Warning: Permanently added '[localhost]:31233' (ECDSA) to the list of known hosts. 2022/09/12 16:34:50 fuzzer started 2022/09/12 16:34:51 dialing manager at localhost:38027 syzkaller login: [ 43.955642] cgroup: Unknown subsys name 'net' [ 44.057159] cgroup: Unknown subsys name 'rlimit' 2022/09/12 16:35:05 syscalls: 2215 2022/09/12 16:35:05 code coverage: enabled 2022/09/12 16:35:05 comparison tracing: enabled 2022/09/12 16:35:05 extra coverage: enabled 2022/09/12 16:35:05 setuid sandbox: enabled 2022/09/12 16:35:05 namespace sandbox: enabled 2022/09/12 16:35:05 Android sandbox: enabled 2022/09/12 16:35:05 fault injection: enabled 2022/09/12 16:35:05 leak checking: enabled 2022/09/12 16:35:05 net packet injection: enabled 2022/09/12 16:35:05 net device setup: enabled 2022/09/12 16:35:05 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/12 16:35:05 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/12 16:35:05 USB emulation: enabled 2022/09/12 16:35:05 hci packet injection: enabled 2022/09/12 16:35:05 wifi device emulation: failed to parse kernel version (6.0.0-rc5-next-20220912) 2022/09/12 16:35:05 802.15.4 emulation: enabled 2022/09/12 16:35:05 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/12 16:35:05 fetching corpus: 50, signal 24079/27692 (executing program) 2022/09/12 16:35:05 fetching corpus: 100, signal 42228/47168 (executing program) 2022/09/12 16:35:05 fetching corpus: 150, signal 53240/59430 (executing program) 2022/09/12 16:35:05 fetching corpus: 200, signal 61028/68459 (executing program) 2022/09/12 16:35:06 fetching corpus: 250, signal 69986/78499 (executing program) 2022/09/12 16:35:06 fetching corpus: 300, signal 75359/85023 (executing program) 2022/09/12 16:35:06 fetching corpus: 350, signal 80693/91327 (executing program) 2022/09/12 16:35:06 fetching corpus: 400, signal 83810/95533 (executing program) 2022/09/12 16:35:06 fetching corpus: 450, signal 86309/99129 (executing program) 2022/09/12 16:35:06 fetching corpus: 500, signal 92950/106418 (executing program) 2022/09/12 16:35:06 fetching corpus: 550, signal 96346/110727 (executing program) 2022/09/12 16:35:06 fetching corpus: 600, signal 99510/114798 (executing program) 2022/09/12 16:35:07 fetching corpus: 650, signal 102890/118962 (executing program) 2022/09/12 16:35:07 fetching corpus: 700, signal 105996/122797 (executing program) 2022/09/12 16:35:07 fetching corpus: 750, signal 107939/125600 (executing program) 2022/09/12 16:35:07 fetching corpus: 800, signal 110414/128865 (executing program) 2022/09/12 16:35:07 fetching corpus: 850, signal 112270/131522 (executing program) 2022/09/12 16:35:07 fetching corpus: 900, signal 113779/133928 (executing program) 2022/09/12 16:35:07 fetching corpus: 950, signal 116483/137260 (executing program) 2022/09/12 16:35:07 fetching corpus: 1000, signal 118324/139827 (executing program) 2022/09/12 16:35:08 fetching corpus: 1050, signal 121199/143175 (executing program) 2022/09/12 16:35:08 fetching corpus: 1100, signal 122422/145198 (executing program) 2022/09/12 16:35:08 fetching corpus: 1150, signal 123867/147349 (executing program) 2022/09/12 16:35:08 fetching corpus: 1200, signal 126633/150518 (executing program) 2022/09/12 16:35:08 fetching corpus: 1250, signal 128458/152950 (executing program) 2022/09/12 16:35:08 fetching corpus: 1300, signal 130732/155674 (executing program) 2022/09/12 16:35:08 fetching corpus: 1350, signal 132939/158329 (executing program) 2022/09/12 16:35:09 fetching corpus: 1400, signal 135556/161157 (executing program) 2022/09/12 16:35:09 fetching corpus: 1450, signal 136629/162870 (executing program) 2022/09/12 16:35:09 fetching corpus: 1500, signal 138485/165154 (executing program) 2022/09/12 16:35:09 fetching corpus: 1550, signal 139657/166886 (executing program) 2022/09/12 16:35:09 fetching corpus: 1600, signal 141754/169243 (executing program) 2022/09/12 16:35:09 fetching corpus: 1650, signal 143383/171350 (executing program) 2022/09/12 16:35:09 fetching corpus: 1700, signal 145301/173533 (executing program) 2022/09/12 16:35:09 fetching corpus: 1750, signal 146833/175373 (executing program) 2022/09/12 16:35:10 fetching corpus: 1800, signal 148684/177541 (executing program) 2022/09/12 16:35:10 fetching corpus: 1850, signal 150394/179472 (executing program) 2022/09/12 16:35:10 fetching corpus: 1900, signal 151744/181174 (executing program) 2022/09/12 16:35:10 fetching corpus: 1950, signal 153435/183048 (executing program) 2022/09/12 16:35:10 fetching corpus: 2000, signal 154798/184699 (executing program) 2022/09/12 16:35:10 fetching corpus: 2050, signal 155979/186199 (executing program) 2022/09/12 16:35:10 fetching corpus: 2100, signal 157465/187905 (executing program) 2022/09/12 16:35:10 fetching corpus: 2150, signal 158629/189400 (executing program) 2022/09/12 16:35:11 fetching corpus: 2200, signal 160647/191399 (executing program) 2022/09/12 16:35:11 fetching corpus: 2250, signal 161739/192803 (executing program) 2022/09/12 16:35:11 fetching corpus: 2300, signal 162880/194197 (executing program) 2022/09/12 16:35:11 fetching corpus: 2350, signal 164019/195579 (executing program) 2022/09/12 16:35:11 fetching corpus: 2400, signal 164900/196749 (executing program) 2022/09/12 16:35:11 fetching corpus: 2450, signal 165881/198057 (executing program) 2022/09/12 16:35:11 fetching corpus: 2500, signal 167001/199374 (executing program) 2022/09/12 16:35:12 fetching corpus: 2550, signal 168734/200991 (executing program) 2022/09/12 16:35:12 fetching corpus: 2600, signal 169671/202132 (executing program) 2022/09/12 16:35:12 fetching corpus: 2650, signal 170695/203284 (executing program) 2022/09/12 16:35:12 fetching corpus: 2700, signal 171833/204449 (executing program) 2022/09/12 16:35:12 fetching corpus: 2750, signal 173463/205965 (executing program) 2022/09/12 16:35:12 fetching corpus: 2800, signal 174190/206983 (executing program) 2022/09/12 16:35:12 fetching corpus: 2850, signal 175056/208008 (executing program) 2022/09/12 16:35:13 fetching corpus: 2900, signal 176075/209142 (executing program) 2022/09/12 16:35:13 fetching corpus: 2950, signal 177024/210188 (executing program) 2022/09/12 16:35:13 fetching corpus: 3000, signal 178256/211453 (executing program) 2022/09/12 16:35:13 fetching corpus: 3050, signal 179265/212504 (executing program) 2022/09/12 16:35:13 fetching corpus: 3100, signal 180356/213544 (executing program) 2022/09/12 16:35:13 fetching corpus: 3150, signal 181028/214432 (executing program) 2022/09/12 16:35:13 fetching corpus: 3200, signal 181887/215352 (executing program) 2022/09/12 16:35:14 fetching corpus: 3250, signal 182647/216221 (executing program) 2022/09/12 16:35:14 fetching corpus: 3300, signal 183712/217224 (executing program) 2022/09/12 16:35:14 fetching corpus: 3350, signal 185454/218538 (executing program) 2022/09/12 16:35:14 fetching corpus: 3400, signal 186553/219546 (executing program) 2022/09/12 16:35:14 fetching corpus: 3450, signal 187453/220381 (executing program) 2022/09/12 16:35:14 fetching corpus: 3500, signal 188518/221305 (executing program) 2022/09/12 16:35:14 fetching corpus: 3550, signal 189587/222290 (executing program) 2022/09/12 16:35:15 fetching corpus: 3600, signal 190618/223139 (executing program) 2022/09/12 16:35:15 fetching corpus: 3650, signal 191343/223900 (executing program) 2022/09/12 16:35:15 fetching corpus: 3700, signal 192425/224742 (executing program) 2022/09/12 16:35:15 fetching corpus: 3750, signal 193114/225438 (executing program) 2022/09/12 16:35:15 fetching corpus: 3800, signal 194203/226251 (executing program) 2022/09/12 16:35:15 fetching corpus: 3850, signal 195567/227130 (executing program) 2022/09/12 16:35:15 fetching corpus: 3900, signal 196368/227841 (executing program) 2022/09/12 16:35:16 fetching corpus: 3950, signal 197311/228596 (executing program) 2022/09/12 16:35:16 fetching corpus: 4000, signal 198112/229261 (executing program) 2022/09/12 16:35:16 fetching corpus: 4050, signal 198718/229822 (executing program) 2022/09/12 16:35:16 fetching corpus: 4100, signal 199712/230564 (executing program) 2022/09/12 16:35:16 fetching corpus: 4150, signal 200394/231117 (executing program) 2022/09/12 16:35:16 fetching corpus: 4200, signal 200967/231651 (executing program) 2022/09/12 16:35:16 fetching corpus: 4250, signal 201830/232274 (executing program) 2022/09/12 16:35:17 fetching corpus: 4300, signal 202676/232837 (executing program) 2022/09/12 16:35:17 fetching corpus: 4350, signal 203308/233360 (executing program) 2022/09/12 16:35:17 fetching corpus: 4400, signal 203773/233805 (executing program) 2022/09/12 16:35:17 fetching corpus: 4450, signal 204287/234265 (executing program) 2022/09/12 16:35:17 fetching corpus: 4500, signal 204967/234776 (executing program) 2022/09/12 16:35:17 fetching corpus: 4550, signal 205492/235232 (executing program) 2022/09/12 16:35:17 fetching corpus: 4600, signal 206524/235788 (executing program) 2022/09/12 16:35:18 fetching corpus: 4650, signal 207200/236278 (executing program) 2022/09/12 16:35:18 fetching corpus: 4700, signal 207873/236744 (executing program) 2022/09/12 16:35:18 fetching corpus: 4750, signal 208511/237211 (executing program) 2022/09/12 16:35:18 fetching corpus: 4800, signal 209267/237649 (executing program) 2022/09/12 16:35:18 fetching corpus: 4850, signal 210883/238339 (executing program) 2022/09/12 16:35:18 fetching corpus: 4900, signal 211405/238749 (executing program) 2022/09/12 16:35:18 fetching corpus: 4950, signal 212076/239175 (executing program) 2022/09/12 16:35:19 fetching corpus: 5000, signal 212820/239594 (executing program) 2022/09/12 16:35:19 fetching corpus: 5050, signal 213690/240027 (executing program) 2022/09/12 16:35:19 fetching corpus: 5100, signal 214253/240372 (executing program) 2022/09/12 16:35:19 fetching corpus: 5150, signal 214855/240701 (executing program) 2022/09/12 16:35:19 fetching corpus: 5200, signal 215553/241100 (executing program) 2022/09/12 16:35:19 fetching corpus: 5250, signal 216095/241439 (executing program) 2022/09/12 16:35:20 fetching corpus: 5300, signal 216731/241751 (executing program) 2022/09/12 16:35:20 fetching corpus: 5350, signal 217585/242117 (executing program) 2022/09/12 16:35:20 fetching corpus: 5400, signal 218249/242442 (executing program) 2022/09/12 16:35:20 fetching corpus: 5450, signal 218965/242775 (executing program) 2022/09/12 16:35:20 fetching corpus: 5500, signal 219364/243034 (executing program) 2022/09/12 16:35:20 fetching corpus: 5550, signal 220190/243284 (executing program) 2022/09/12 16:35:21 fetching corpus: 5600, signal 220740/243565 (executing program) 2022/09/12 16:35:21 fetching corpus: 5650, signal 221311/243809 (executing program) 2022/09/12 16:35:21 fetching corpus: 5700, signal 221768/244140 (executing program) 2022/09/12 16:35:21 fetching corpus: 5750, signal 222049/244340 (executing program) 2022/09/12 16:35:21 fetching corpus: 5800, signal 222512/244555 (executing program) 2022/09/12 16:35:21 fetching corpus: 5850, signal 223283/244776 (executing program) 2022/09/12 16:35:21 fetching corpus: 5900, signal 223795/244946 (executing program) 2022/09/12 16:35:21 fetching corpus: 5950, signal 224235/244955 (executing program) 2022/09/12 16:35:22 fetching corpus: 6000, signal 224886/244971 (executing program) 2022/09/12 16:35:22 fetching corpus: 6050, signal 226184/245026 (executing program) 2022/09/12 16:35:22 fetching corpus: 6100, signal 227118/245077 (executing program) 2022/09/12 16:35:22 fetching corpus: 6150, signal 227421/245086 (executing program) 2022/09/12 16:35:22 fetching corpus: 6200, signal 228048/245099 (executing program) 2022/09/12 16:35:22 fetching corpus: 6250, signal 228413/245102 (executing program) 2022/09/12 16:35:22 fetching corpus: 6300, signal 228821/245120 (executing program) 2022/09/12 16:35:23 fetching corpus: 6350, signal 229295/245122 (executing program) 2022/09/12 16:35:23 fetching corpus: 6400, signal 229798/245131 (executing program) 2022/09/12 16:35:23 fetching corpus: 6450, signal 230228/245154 (executing program) 2022/09/12 16:35:23 fetching corpus: 6500, signal 230737/245159 (executing program) 2022/09/12 16:35:23 fetching corpus: 6550, signal 231757/245166 (executing program) 2022/09/12 16:35:23 fetching corpus: 6600, signal 232530/245167 (executing program) 2022/09/12 16:35:24 fetching corpus: 6650, signal 233154/245171 (executing program) 2022/09/12 16:35:24 fetching corpus: 6700, signal 233576/245196 (executing program) 2022/09/12 16:35:24 fetching corpus: 6750, signal 234013/245196 (executing program) 2022/09/12 16:35:24 fetching corpus: 6800, signal 234471/245227 (executing program) 2022/09/12 16:35:24 fetching corpus: 6850, signal 234835/245231 (executing program) 2022/09/12 16:35:24 fetching corpus: 6900, signal 235240/245239 (executing program) 2022/09/12 16:35:24 fetching corpus: 6918, signal 235287/245241 (executing program) 2022/09/12 16:35:24 fetching corpus: 6918, signal 235287/245241 (executing program) 2022/09/12 16:35:27 starting 8 fuzzer processes 16:35:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000280)={0x10, 0x0, 0x25dfdbfb, 0x400000}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000280)={0x10, 0x0, 0x25dfdbfb}, 0xc) 16:35:27 executing program 1: r0 = io_uring_setup(0x18ae, &(0x7f00000008c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x2, &(0x7f0000000000)=[{&(0x7f0000002080)}], 0x1) 16:35:27 executing program 2: pidfd_send_signal(0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x0, 0x7}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x80000) r0 = syz_mount_image$vfat(&(0x7f0000000240), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001300)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x800010, &(0x7f0000000040)=ANY=[]) r1 = openat(r0, &(0x7f0000000180)='./file0\x00', 0x101042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) syncfs(r2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000001c0)={0x4, 0x80, 0x8, 0x6, 0x1, 0x1, 0x0, 0x9, 0x400, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000140)}, 0x10, 0x3f, 0x7ff, 0xc, 0x81, 0x1, 0x912a, 0x0, 0x0, 0x0, 0x2}) r3 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000440)) r4 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs2/binder-control\x00', 0x800, 0x0) pread64(r4, &(0x7f0000000300)=""/129, 0x81, 0x100) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@random={'osx.', 'vfat\x00'}) write(r1, &(0x7f0000000080)="01", 0xffff8000) [ 80.492056] audit: type=1400 audit(1663000527.919:6): avc: denied { execmem } for pid=285 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 16:35:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'mangle\x00', 0x2, [{}, {}]}, 0x48) 16:35:27 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) 16:35:27 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2c, 0x0, @remote, @remote}, @source_quench={0x3, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}}}}}}, 0x0) 16:35:28 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x13, 0x4) 16:35:28 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, 0x0, 0x0) [ 81.837173] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 81.838613] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 81.843066] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 81.851889] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 81.855953] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 81.859853] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 81.868588] Bluetooth: hci0: HCI_REQ-0x0c1a [ 81.978230] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 81.979388] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 81.982936] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 81.994717] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 81.995576] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 81.997254] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 82.000910] Bluetooth: hci2: HCI_REQ-0x0c1a [ 82.048431] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 82.050879] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 82.054611] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 82.056081] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 82.057526] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 82.061633] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 82.066639] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 82.069271] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 82.071875] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 82.072035] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 82.075216] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 82.075445] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 82.077602] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 82.078383] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 82.078987] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 82.084232] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 82.088539] Bluetooth: hci4: HCI_REQ-0x0c1a [ 82.097265] Bluetooth: hci5: HCI_REQ-0x0c1a [ 82.134764] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 82.135431] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 82.143495] Bluetooth: hci6: HCI_REQ-0x0c1a [ 83.872232] Bluetooth: hci0: command 0x0409 tx timeout [ 83.999703] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 84.063826] Bluetooth: hci2: command 0x0409 tx timeout [ 84.064381] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 84.127749] Bluetooth: hci4: command 0x0409 tx timeout [ 84.127866] Bluetooth: hci5: command 0x0409 tx timeout [ 84.129199] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 84.191688] Bluetooth: hci6: command 0x0409 tx timeout [ 85.920040] Bluetooth: hci0: command 0x041b tx timeout [ 86.111713] Bluetooth: hci2: command 0x041b tx timeout [ 86.175870] Bluetooth: hci5: command 0x041b tx timeout [ 86.176374] Bluetooth: hci4: command 0x041b tx timeout [ 86.240750] Bluetooth: hci6: command 0x041b tx timeout [ 87.589768] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 87.591461] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 87.593196] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 87.596339] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 87.598572] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 87.600190] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 87.606257] Bluetooth: hci1: HCI_REQ-0x0c1a [ 87.919330] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 87.930899] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 87.940139] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 87.958466] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 87.968701] Bluetooth: hci0: command 0x040f tx timeout [ 87.981822] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 87.987471] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 88.012203] Bluetooth: hci3: HCI_REQ-0x0c1a [ 88.160737] Bluetooth: hci2: command 0x040f tx timeout [ 88.224811] Bluetooth: hci4: command 0x040f tx timeout [ 88.225501] Bluetooth: hci5: command 0x040f tx timeout [ 88.288689] Bluetooth: hci6: command 0x040f tx timeout [ 89.632887] Bluetooth: hci1: command 0x0409 tx timeout [ 89.887785] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 90.015826] Bluetooth: hci0: command 0x0419 tx timeout [ 90.080735] Bluetooth: hci3: command 0x0409 tx timeout [ 90.208706] Bluetooth: hci2: command 0x0419 tx timeout [ 90.272718] Bluetooth: hci5: command 0x0419 tx timeout [ 90.273206] Bluetooth: hci4: command 0x0419 tx timeout [ 90.336782] Bluetooth: hci6: command 0x0419 tx timeout [ 91.679737] Bluetooth: hci1: command 0x041b tx timeout [ 92.127856] Bluetooth: hci3: command 0x041b tx timeout [ 92.963178] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 92.965024] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 92.966221] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 92.968941] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 92.971115] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 92.972980] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 92.976996] Bluetooth: hci7: HCI_REQ-0x0c1a [ 93.727773] Bluetooth: hci1: command 0x040f tx timeout [ 94.175745] Bluetooth: hci3: command 0x040f tx timeout [ 95.007712] Bluetooth: hci7: command 0x0409 tx timeout [ 95.775691] Bluetooth: hci1: command 0x0419 tx timeout [ 96.223803] Bluetooth: hci3: command 0x0419 tx timeout [ 97.055744] Bluetooth: hci7: command 0x041b tx timeout [ 99.103746] Bluetooth: hci7: command 0x040f tx timeout [ 101.151708] Bluetooth: hci7: command 0x0419 tx timeout 16:36:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000480)={@mcast1, @mcast1, @local, 0x0, 0x80, 0x0, 0x0, 0x0, 0x1000110}) 16:36:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000480)={@mcast1, @mcast1, @local, 0x0, 0x80, 0x0, 0x0, 0x0, 0x1000110}) 16:36:23 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, 0x0, 0x0) 16:36:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000480)={@mcast1, @mcast1, @local, 0x0, 0x80, 0x0, 0x0, 0x0, 0x1000110}) 16:36:23 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, 0x0, 0x0) 16:36:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000480)={@mcast1, @mcast1, @local, 0x0, 0x80, 0x0, 0x0, 0x0, 0x1000110}) 16:36:23 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, 0x0, 0x0) 16:36:23 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@random="0b06da998dff", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x30}, @remote}, @redirect={0x8, 0x0, 0x0, @empty, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local}}}}}}, 0x0) inotify_init1(0x0) [ 143.179420] audit: type=1400 audit(1663000590.607:7): avc: denied { open } for pid=3962 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 143.181904] audit: type=1400 audit(1663000590.607:8): avc: denied { kernel } for pid=3962 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 143.191696] ------------[ cut here ]------------ [ 143.191725] [ 143.191729] ====================================================== [ 143.191734] WARNING: possible circular locking dependency detected [ 143.191739] 6.0.0-rc5-next-20220912 #1 Not tainted [ 143.191747] ------------------------------------------------------ [ 143.191751] syz-executor.2/3963 is trying to acquire lock: [ 143.191760] ffffffff853fa878 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 143.191806] [ 143.191806] but task is already holding lock: [ 143.191810] ffff88800eaafc20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 143.191847] [ 143.191847] which lock already depends on the new lock. [ 143.191847] [ 143.191851] [ 143.191851] the existing dependency chain (in reverse order) is: [ 143.191855] [ 143.191855] -> #3 (&ctx->lock){....}-{2:2}: [ 143.191875] _raw_spin_lock+0x2a/0x40 [ 143.191897] __perf_event_task_sched_out+0x53b/0x18d0 [ 143.191915] __schedule+0xedd/0x2470 [ 143.191928] schedule+0xda/0x1b0 [ 143.191941] exit_to_user_mode_prepare+0x114/0x1a0 [ 143.191970] syscall_exit_to_user_mode+0x19/0x40 [ 143.191992] do_syscall_64+0x48/0x90 [ 143.192011] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 143.192034] [ 143.192034] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 143.192053] _raw_spin_lock_nested+0x30/0x40 [ 143.192074] raw_spin_rq_lock_nested+0x1e/0x30 [ 143.192090] task_fork_fair+0x63/0x4d0 [ 143.192113] sched_cgroup_fork+0x3d0/0x540 [ 143.192133] copy_process+0x3f9e/0x6df0 [ 143.192147] kernel_clone+0xe7/0x890 [ 143.192161] user_mode_thread+0xad/0xf0 [ 143.192174] rest_init+0x24/0x250 [ 143.192196] arch_call_rest_init+0xf/0x14 [ 143.192222] start_kernel+0x4c1/0x4e6 [ 143.192245] secondary_startup_64_no_verify+0xe0/0xeb [ 143.192264] [ 143.192264] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 143.192282] _raw_spin_lock_irqsave+0x39/0x60 [ 143.192302] try_to_wake_up+0xab/0x1920 [ 143.192321] up+0x75/0xb0 [ 143.192337] __up_console_sem+0x6e/0x80 [ 143.192358] console_unlock+0x46a/0x590 [ 143.192380] vprintk_emit+0x1bd/0x560 [ 143.192403] vprintk+0x84/0xa0 [ 143.192427] _printk+0xba/0xf1 [ 143.192450] kauditd_hold_skb.cold+0x3f/0x4e [ 143.192469] kauditd_send_queue+0x233/0x290 [ 143.192490] kauditd_thread+0x5da/0x9a0 [ 143.192510] kthread+0x2ed/0x3a0 [ 143.192530] ret_from_fork+0x22/0x30 [ 143.192546] [ 143.192546] -> #0 ((console_sem).lock){....}-{2:2}: [ 143.192565] __lock_acquire+0x2a02/0x5e70 [ 143.192589] lock_acquire+0x1a2/0x530 [ 143.192612] _raw_spin_lock_irqsave+0x39/0x60 [ 143.192631] down_trylock+0xe/0x70 [ 143.192648] __down_trylock_console_sem+0x3b/0xd0 [ 143.192672] vprintk_emit+0x16b/0x560 [ 143.192695] vprintk+0x84/0xa0 [ 143.192718] _printk+0xba/0xf1 [ 143.192740] report_bug.cold+0x72/0xab [ 143.192757] handle_bug+0x3c/0x70 [ 143.192775] exc_invalid_op+0x14/0x50 [ 143.192793] asm_exc_invalid_op+0x16/0x20 [ 143.192814] group_sched_out.part.0+0x2c7/0x460 [ 143.192827] ctx_sched_out+0x8f1/0xc10 [ 143.192841] __perf_event_task_sched_out+0x6d0/0x18d0 [ 143.192858] __schedule+0xedd/0x2470 [ 143.192871] schedule+0xda/0x1b0 [ 143.192883] exit_to_user_mode_prepare+0x114/0x1a0 [ 143.192910] syscall_exit_to_user_mode+0x19/0x40 [ 143.192933] do_syscall_64+0x48/0x90 [ 143.192951] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 143.192975] [ 143.192975] other info that might help us debug this: [ 143.192975] [ 143.192979] Chain exists of: [ 143.192979] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 143.192979] [ 143.192999] Possible unsafe locking scenario: [ 143.192999] [ 143.193001] CPU0 CPU1 [ 143.193004] ---- ---- [ 143.193007] lock(&ctx->lock); [ 143.193014] lock(&rq->__lock); [ 143.193023] lock(&ctx->lock); [ 143.193032] lock((console_sem).lock); [ 143.193040] [ 143.193040] *** DEADLOCK *** [ 143.193040] [ 143.193042] 2 locks held by syz-executor.2/3963: [ 143.193052] #0: ffff88806ce37cd8 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 143.193087] #1: ffff88800eaafc20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 143.193124] [ 143.193124] stack backtrace: [ 143.193128] CPU: 0 PID: 3963 Comm: syz-executor.2 Not tainted 6.0.0-rc5-next-20220912 #1 [ 143.193146] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 143.193156] Call Trace: [ 143.193161] [ 143.193167] dump_stack_lvl+0x8b/0xb3 [ 143.193186] check_noncircular+0x263/0x2e0 [ 143.193207] ? format_decode+0x26c/0xb50 [ 143.193227] ? print_circular_bug+0x450/0x450 [ 143.193252] ? enable_ptr_key_workfn+0x20/0x20 [ 143.193272] ? format_decode+0x26c/0xb50 [ 143.193292] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 143.193317] __lock_acquire+0x2a02/0x5e70 [ 143.193349] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 143.193380] lock_acquire+0x1a2/0x530 [ 143.193404] ? down_trylock+0xe/0x70 [ 143.193424] ? rcu_read_unlock+0x40/0x40 [ 143.193455] ? vprintk+0x84/0xa0 [ 143.193479] _raw_spin_lock_irqsave+0x39/0x60 [ 143.193501] ? down_trylock+0xe/0x70 [ 143.193520] down_trylock+0xe/0x70 [ 143.193539] ? vprintk+0x84/0xa0 [ 143.193562] __down_trylock_console_sem+0x3b/0xd0 [ 143.193587] vprintk_emit+0x16b/0x560 [ 143.193615] vprintk+0x84/0xa0 [ 143.193641] _printk+0xba/0xf1 [ 143.193664] ? record_print_text.cold+0x16/0x16 [ 143.193696] ? report_bug.cold+0x66/0xab [ 143.193715] ? group_sched_out.part.0+0x2c7/0x460 [ 143.193731] report_bug.cold+0x72/0xab [ 143.193751] handle_bug+0x3c/0x70 [ 143.193770] exc_invalid_op+0x14/0x50 [ 143.193791] asm_exc_invalid_op+0x16/0x20 [ 143.193815] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 143.193832] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 143.193847] RSP: 0018:ffff8880421afc48 EFLAGS: 00010006 [ 143.193860] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 143.193871] RDX: ffff8880185f5040 RSI: ffffffff81566027 RDI: 0000000000000005 [ 143.193882] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 143.193893] R10: 0000000000000000 R11: ffffffff865aa01b R12: ffff88800eaafc00 [ 143.193903] R13: ffff88806ce3d100 R14: ffffffff8547c660 R15: 0000000000000002 [ 143.193919] ? group_sched_out.part.0+0x2c7/0x460 [ 143.193936] ? group_sched_out.part.0+0x2c7/0x460 [ 143.193955] ctx_sched_out+0x8f1/0xc10 [ 143.193973] __perf_event_task_sched_out+0x6d0/0x18d0 [ 143.193996] ? lock_is_held_type+0xd7/0x130 [ 143.194024] ? __perf_cgroup_move+0x160/0x160 [ 143.194041] ? set_next_entity+0x304/0x550 [ 143.194067] ? update_curr+0x267/0x740 [ 143.194094] ? lock_is_held_type+0xd7/0x130 [ 143.194118] __schedule+0xedd/0x2470 [ 143.194136] ? io_schedule_timeout+0x150/0x150 [ 143.194153] ? rcu_read_lock_sched_held+0x3e/0x80 [ 143.194181] schedule+0xda/0x1b0 [ 143.194196] exit_to_user_mode_prepare+0x114/0x1a0 [ 143.194226] syscall_exit_to_user_mode+0x19/0x40 [ 143.194251] do_syscall_64+0x48/0x90 [ 143.194271] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 143.194295] RIP: 0033:0x7f47edbaeb19 [ 143.194309] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 143.194324] RSP: 002b:00007f47eb124218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 143.194340] RAX: 0000000000000001 RBX: 00007f47edcc1f68 RCX: 00007f47edbaeb19 [ 143.194350] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f47edcc1f6c [ 143.194360] RBP: 00007f47edcc1f60 R08: 000000000000000e R09: 0000000000000000 [ 143.194371] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f47edcc1f6c [ 143.194381] R13: 00007fff6806839f R14: 00007f47eb124300 R15: 0000000000022000 [ 143.194400] [ 143.312081] WARNING: CPU: 0 PID: 3963 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 143.312900] Modules linked in: [ 143.313191] CPU: 0 PID: 3963 Comm: syz-executor.2 Not tainted 6.0.0-rc5-next-20220912 #1 [ 143.313908] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 143.318947] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 143.319432] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 143.320967] RSP: 0018:ffff8880421afc48 EFLAGS: 00010006 [ 143.321443] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 143.322053] RDX: ffff8880185f5040 RSI: ffffffff81566027 RDI: 0000000000000005 [ 143.322661] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 143.323286] R10: 0000000000000000 R11: ffffffff865aa01b R12: ffff88800eaafc00 [ 143.324012] R13: ffff88806ce3d100 R14: ffffffff8547c660 R15: 0000000000000002 [ 143.324635] FS: 00007f47eb124700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 143.325314] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 143.325813] CR2: 00007f5a4657e100 CR3: 000000001d382000 CR4: 0000000000350ef0 [ 143.326410] Call Trace: [ 143.326640] [ 143.326856] ctx_sched_out+0x8f1/0xc10 [ 143.327218] __perf_event_task_sched_out+0x6d0/0x18d0 [ 143.327685] ? lock_is_held_type+0xd7/0x130 [ 143.328072] ? __perf_cgroup_move+0x160/0x160 [ 143.328480] ? set_next_entity+0x304/0x550 [ 143.328871] ? update_curr+0x267/0x740 [ 143.329236] ? lock_is_held_type+0xd7/0x130 [ 143.329636] __schedule+0xedd/0x2470 [ 143.329974] ? io_schedule_timeout+0x150/0x150 [ 143.330388] ? rcu_read_lock_sched_held+0x3e/0x80 [ 143.334893] schedule+0xda/0x1b0 [ 143.335221] exit_to_user_mode_prepare+0x114/0x1a0 [ 143.335670] syscall_exit_to_user_mode+0x19/0x40 [ 143.336110] do_syscall_64+0x48/0x90 [ 143.336454] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 143.336941] RIP: 0033:0x7f47edbaeb19 [ 143.337280] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 143.338903] RSP: 002b:00007f47eb124218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 143.339590] RAX: 0000000000000001 RBX: 00007f47edcc1f68 RCX: 00007f47edbaeb19 [ 143.340193] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f47edcc1f6c [ 143.340804] RBP: 00007f47edcc1f60 R08: 000000000000000e R09: 0000000000000000 [ 143.341443] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f47edcc1f6c [ 143.342047] R13: 00007fff6806839f R14: 00007f47eb124300 R15: 0000000000022000 [ 143.342695] [ 143.342932] irq event stamp: 942 [ 143.343246] hardirqs last enabled at (941): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 143.344102] hardirqs last disabled at (942): [] __schedule+0x1225/0x2470 [ 143.344839] softirqs last enabled at (776): [] __irq_exit_rcu+0x11b/0x180 [ 143.345596] softirqs last disabled at (511): [] __irq_exit_rcu+0x11b/0x180 [ 143.346357] ---[ end trace 0000000000000000 ]--- [ 143.456478] loop2: detected capacity change from 0 to 256 [ 143.473661] hrtimer: interrupt took 18655 ns [ 143.479829] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 143.770400] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 16:36:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000280)={0x10, 0x0, 0x25dfdbfb, 0x400000}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000280)={0x10, 0x0, 0x25dfdbfb}, 0xc) 16:36:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'mangle\x00', 0x2, [{}, {}]}, 0x48) 16:36:31 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x13, 0x4) 16:36:31 executing program 1: r0 = io_uring_setup(0x18ae, &(0x7f00000008c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x2, &(0x7f0000000000)=[{&(0x7f0000002080)}], 0x1) 16:36:31 executing program 2: pidfd_send_signal(0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x0, 0x7}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x80000) r0 = syz_mount_image$vfat(&(0x7f0000000240), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001300)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x800010, &(0x7f0000000040)=ANY=[]) r1 = openat(r0, &(0x7f0000000180)='./file0\x00', 0x101042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) syncfs(r2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000001c0)={0x4, 0x80, 0x8, 0x6, 0x1, 0x1, 0x0, 0x9, 0x400, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000140)}, 0x10, 0x3f, 0x7ff, 0xc, 0x81, 0x1, 0x912a, 0x0, 0x0, 0x0, 0x2}) r3 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000440)) r4 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs2/binder-control\x00', 0x800, 0x0) pread64(r4, &(0x7f0000000300)=""/129, 0x81, 0x100) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@random={'osx.', 'vfat\x00'}) write(r1, &(0x7f0000000080)="01", 0xffff8000) 16:36:31 executing program 7: getpriority(0xf0eacb5a58f48eee, 0x0) 16:36:31 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@random="0b06da998dff", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x30}, @remote}, @redirect={0x8, 0x0, 0x0, @empty, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local}}}}}}, 0x0) inotify_init1(0x0) 16:36:31 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2c, 0x0, @remote, @remote}, @source_quench={0x3, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}}}}}}, 0x0) 16:36:31 executing program 1: r0 = io_uring_setup(0x18ae, &(0x7f00000008c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x2, &(0x7f0000000000)=[{&(0x7f0000002080)}], 0x1) 16:36:31 executing program 7: getpriority(0xf0eacb5a58f48eee, 0x0) 16:36:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'mangle\x00', 0x2, [{}, {}]}, 0x48) 16:36:31 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x13, 0x4) [ 143.926773] loop2: detected capacity change from 0 to 256 16:36:31 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@random="0b06da998dff", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x30}, @remote}, @redirect={0x8, 0x0, 0x0, @empty, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local}}}}}}, 0x0) inotify_init1(0x0) [ 144.032972] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 16:36:31 executing program 7: getpriority(0xf0eacb5a58f48eee, 0x0) 16:36:31 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@random="0b06da998dff", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x30}, @remote}, @redirect={0x8, 0x0, 0x0, @empty, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local}}}}}}, 0x0) inotify_init1(0x0) 16:36:31 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2c, 0x0, @remote, @remote}, @source_quench={0x3, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}}}}}}, 0x0) 16:36:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'mangle\x00', 0x2, [{}, {}]}, 0x48) 16:36:31 executing program 1: r0 = io_uring_setup(0x18ae, &(0x7f00000008c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x2, &(0x7f0000000000)=[{&(0x7f0000002080)}], 0x1) 16:36:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000280)={0x10, 0x0, 0x25dfdbfb, 0x400000}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000280)={0x10, 0x0, 0x25dfdbfb}, 0xc) 16:36:31 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x13, 0x4) 16:36:31 executing program 2: pidfd_send_signal(0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x0, 0x7}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x80000) r0 = syz_mount_image$vfat(&(0x7f0000000240), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001300)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x800010, &(0x7f0000000040)=ANY=[]) r1 = openat(r0, &(0x7f0000000180)='./file0\x00', 0x101042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) syncfs(r2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000001c0)={0x4, 0x80, 0x8, 0x6, 0x1, 0x1, 0x0, 0x9, 0x400, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000140)}, 0x10, 0x3f, 0x7ff, 0xc, 0x81, 0x1, 0x912a, 0x0, 0x0, 0x0, 0x2}) r3 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000440)) r4 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs2/binder-control\x00', 0x800, 0x0) pread64(r4, &(0x7f0000000300)=""/129, 0x81, 0x100) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@random={'osx.', 'vfat\x00'}) write(r1, &(0x7f0000000080)="01", 0xffff8000) 16:36:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000280)={0x10, 0x0, 0x25dfdbfb, 0x400000}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000280)={0x10, 0x0, 0x25dfdbfb}, 0xc) 16:36:31 executing program 7: getpriority(0xf0eacb5a58f48eee, 0x0) [ 144.217717] loop2: detected capacity change from 0 to 256 [ 144.266909] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 144.517318] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 16:36:31 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2c, 0x0, @remote, @remote}, @source_quench={0x3, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}}}}}}, 0x0) 16:36:31 executing program 0: pidfd_send_signal(0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x0, 0x7}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x80000) r0 = syz_mount_image$vfat(&(0x7f0000000240), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001300)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x800010, &(0x7f0000000040)=ANY=[]) r1 = openat(r0, &(0x7f0000000180)='./file0\x00', 0x101042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) syncfs(r2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000001c0)={0x4, 0x80, 0x8, 0x6, 0x1, 0x1, 0x0, 0x9, 0x400, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000140)}, 0x10, 0x3f, 0x7ff, 0xc, 0x81, 0x1, 0x912a, 0x0, 0x0, 0x0, 0x2}) r3 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000440)) r4 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs2/binder-control\x00', 0x800, 0x0) pread64(r4, &(0x7f0000000300)=""/129, 0x81, 0x100) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@random={'osx.', 'vfat\x00'}) write(r1, &(0x7f0000000080)="01", 0xffff8000) 16:36:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000280)={0x10, 0x0, 0x25dfdbfb, 0x400000}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000280)={0x10, 0x0, 0x25dfdbfb}, 0xc) 16:36:31 executing program 3: pidfd_send_signal(0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x0, 0x7}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x80000) r0 = syz_mount_image$vfat(&(0x7f0000000240), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001300)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x800010, &(0x7f0000000040)=ANY=[]) r1 = openat(r0, &(0x7f0000000180)='./file0\x00', 0x101042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) syncfs(r2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000001c0)={0x4, 0x80, 0x8, 0x6, 0x1, 0x1, 0x0, 0x9, 0x400, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000140)}, 0x10, 0x3f, 0x7ff, 0xc, 0x81, 0x1, 0x912a, 0x0, 0x0, 0x0, 0x2}) r3 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000440)) r4 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs2/binder-control\x00', 0x800, 0x0) pread64(r4, &(0x7f0000000300)=""/129, 0x81, 0x100) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@random={'osx.', 'vfat\x00'}) write(r1, &(0x7f0000000080)="01", 0xffff8000) 16:36:31 executing program 1: pidfd_send_signal(0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x0, 0x7}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x80000) r0 = syz_mount_image$vfat(&(0x7f0000000240), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001300)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x800010, &(0x7f0000000040)=ANY=[]) r1 = openat(r0, &(0x7f0000000180)='./file0\x00', 0x101042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) syncfs(r2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000001c0)={0x4, 0x80, 0x8, 0x6, 0x1, 0x1, 0x0, 0x9, 0x400, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000140)}, 0x10, 0x3f, 0x7ff, 0xc, 0x81, 0x1, 0x912a, 0x0, 0x0, 0x0, 0x2}) r3 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000440)) r4 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs2/binder-control\x00', 0x800, 0x0) pread64(r4, &(0x7f0000000300)=""/129, 0x81, 0x100) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@random={'osx.', 'vfat\x00'}) write(r1, &(0x7f0000000080)="01", 0xffff8000) 16:36:31 executing program 7: pidfd_send_signal(0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x0, 0x7}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x80000) r0 = syz_mount_image$vfat(&(0x7f0000000240), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001300)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x800010, &(0x7f0000000040)=ANY=[]) r1 = openat(r0, &(0x7f0000000180)='./file0\x00', 0x101042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) syncfs(r2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000001c0)={0x4, 0x80, 0x8, 0x6, 0x1, 0x1, 0x0, 0x9, 0x400, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000140)}, 0x10, 0x3f, 0x7ff, 0xc, 0x81, 0x1, 0x912a, 0x0, 0x0, 0x0, 0x2}) r3 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000440)) r4 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs2/binder-control\x00', 0x800, 0x0) pread64(r4, &(0x7f0000000300)=""/129, 0x81, 0x100) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@random={'osx.', 'vfat\x00'}) write(r1, &(0x7f0000000080)="01", 0xffff8000) 16:36:31 executing program 2: pidfd_send_signal(0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x0, 0x7}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x80000) r0 = syz_mount_image$vfat(&(0x7f0000000240), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001300)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x800010, &(0x7f0000000040)=ANY=[]) r1 = openat(r0, &(0x7f0000000180)='./file0\x00', 0x101042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) syncfs(r2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000001c0)={0x4, 0x80, 0x8, 0x6, 0x1, 0x1, 0x0, 0x9, 0x400, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000140)}, 0x10, 0x3f, 0x7ff, 0xc, 0x81, 0x1, 0x912a, 0x0, 0x0, 0x0, 0x2}) r3 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000440)) r4 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs2/binder-control\x00', 0x800, 0x0) pread64(r4, &(0x7f0000000300)=""/129, 0x81, 0x100) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@random={'osx.', 'vfat\x00'}) write(r1, &(0x7f0000000080)="01", 0xffff8000) 16:36:31 executing program 6: pidfd_send_signal(0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x0, 0x7}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x80000) r0 = syz_mount_image$vfat(&(0x7f0000000240), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001300)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x800010, &(0x7f0000000040)=ANY=[]) r1 = openat(r0, &(0x7f0000000180)='./file0\x00', 0x101042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) syncfs(r2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000001c0)={0x4, 0x80, 0x8, 0x6, 0x1, 0x1, 0x0, 0x9, 0x400, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000140)}, 0x10, 0x3f, 0x7ff, 0xc, 0x81, 0x1, 0x912a, 0x0, 0x0, 0x0, 0x2}) r3 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000440)) r4 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs2/binder-control\x00', 0x800, 0x0) pread64(r4, &(0x7f0000000300)=""/129, 0x81, 0x100) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@random={'osx.', 'vfat\x00'}) write(r1, &(0x7f0000000080)="01", 0xffff8000) [ 144.601465] loop6: detected capacity change from 0 to 256 [ 144.602061] loop1: detected capacity change from 0 to 256 [ 144.605963] loop3: detected capacity change from 0 to 256 [ 144.609127] loop0: detected capacity change from 0 to 256 [ 144.612398] loop7: detected capacity change from 0 to 256 16:36:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000280)={0x10, 0x0, 0x25dfdbfb, 0x400000}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000280)={0x10, 0x0, 0x25dfdbfb}, 0xc) [ 144.651074] loop2: detected capacity change from 0 to 256 [ 144.680420] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 144.727722] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 144.753750] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 16:36:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000280)={0x10, 0x0, 0x25dfdbfb, 0x400000}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000280)={0x10, 0x0, 0x25dfdbfb}, 0xc) [ 144.763384] FAT-fs (loop2): Unrecognized mount option "./file0" or missing value [ 144.768921] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 144.776753] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 16:36:32 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getpid() ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r0, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32, @ANYBLOB="e200330080800000080211000001080211000000505050505050"], 0x100}}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) syz_io_uring_setup(0x2971, &(0x7f0000000200)={0x0, 0xdd88, 0x2, 0x2, 0x392}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000400)) clone3(&(0x7f0000000440)={0x80202800, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000500), {0x3f}, &(0x7f0000000180)=""/79, 0x4f, &(0x7f0000004c80)=""/102400, &(0x7f0000000100)}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x40, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x88000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) 16:36:32 executing program 7: pidfd_send_signal(0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x0, 0x7}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x80000) r0 = syz_mount_image$vfat(&(0x7f0000000240), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001300)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x800010, &(0x7f0000000040)=ANY=[]) r1 = openat(r0, &(0x7f0000000180)='./file0\x00', 0x101042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) syncfs(r2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000001c0)={0x4, 0x80, 0x8, 0x6, 0x1, 0x1, 0x0, 0x9, 0x400, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000140)}, 0x10, 0x3f, 0x7ff, 0xc, 0x81, 0x1, 0x912a, 0x0, 0x0, 0x0, 0x2}) r3 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000440)) r4 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs2/binder-control\x00', 0x800, 0x0) pread64(r4, &(0x7f0000000300)=""/129, 0x81, 0x100) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@random={'osx.', 'vfat\x00'}) write(r1, &(0x7f0000000080)="01", 0xffff8000) [ 144.945566] loop7: detected capacity change from 0 to 256 [ 144.984414] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 145.174277] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 16:36:32 executing program 0: pidfd_send_signal(0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x0, 0x7}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x80000) r0 = syz_mount_image$vfat(&(0x7f0000000240), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001300)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x800010, &(0x7f0000000040)=ANY=[]) r1 = openat(r0, &(0x7f0000000180)='./file0\x00', 0x101042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) syncfs(r2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000001c0)={0x4, 0x80, 0x8, 0x6, 0x1, 0x1, 0x0, 0x9, 0x400, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000140)}, 0x10, 0x3f, 0x7ff, 0xc, 0x81, 0x1, 0x912a, 0x0, 0x0, 0x0, 0x2}) r3 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000440)) r4 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs2/binder-control\x00', 0x800, 0x0) pread64(r4, &(0x7f0000000300)=""/129, 0x81, 0x100) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@random={'osx.', 'vfat\x00'}) write(r1, &(0x7f0000000080)="01", 0xffff8000) 16:36:32 executing program 3: pidfd_send_signal(0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x0, 0x7}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x80000) r0 = syz_mount_image$vfat(&(0x7f0000000240), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001300)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x800010, &(0x7f0000000040)=ANY=[]) r1 = openat(r0, &(0x7f0000000180)='./file0\x00', 0x101042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) syncfs(r2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000001c0)={0x4, 0x80, 0x8, 0x6, 0x1, 0x1, 0x0, 0x9, 0x400, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000140)}, 0x10, 0x3f, 0x7ff, 0xc, 0x81, 0x1, 0x912a, 0x0, 0x0, 0x0, 0x2}) r3 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000440)) r4 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs2/binder-control\x00', 0x800, 0x0) pread64(r4, &(0x7f0000000300)=""/129, 0x81, 0x100) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@random={'osx.', 'vfat\x00'}) write(r1, &(0x7f0000000080)="01", 0xffff8000) 16:36:32 executing program 1: pidfd_send_signal(0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x0, 0x7}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x80000) r0 = syz_mount_image$vfat(&(0x7f0000000240), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001300)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x800010, &(0x7f0000000040)=ANY=[]) r1 = openat(r0, &(0x7f0000000180)='./file0\x00', 0x101042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) syncfs(r2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000001c0)={0x4, 0x80, 0x8, 0x6, 0x1, 0x1, 0x0, 0x9, 0x400, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000140)}, 0x10, 0x3f, 0x7ff, 0xc, 0x81, 0x1, 0x912a, 0x0, 0x0, 0x0, 0x2}) r3 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000440)) r4 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs2/binder-control\x00', 0x800, 0x0) pread64(r4, &(0x7f0000000300)=""/129, 0x81, 0x100) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@random={'osx.', 'vfat\x00'}) write(r1, &(0x7f0000000080)="01", 0xffff8000) [ 145.259768] loop1: detected capacity change from 0 to 256 [ 145.266098] loop0: detected capacity change from 0 to 256 16:36:32 executing program 6: pidfd_send_signal(0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x0, 0x7}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x80000) r0 = syz_mount_image$vfat(&(0x7f0000000240), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001300)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x800010, &(0x7f0000000040)=ANY=[]) r1 = openat(r0, &(0x7f0000000180)='./file0\x00', 0x101042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) syncfs(r2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000001c0)={0x4, 0x80, 0x8, 0x6, 0x1, 0x1, 0x0, 0x9, 0x400, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000140)}, 0x10, 0x3f, 0x7ff, 0xc, 0x81, 0x1, 0x912a, 0x0, 0x0, 0x0, 0x2}) r3 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000440)) r4 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs2/binder-control\x00', 0x800, 0x0) pread64(r4, &(0x7f0000000300)=""/129, 0x81, 0x100) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@random={'osx.', 'vfat\x00'}) write(r1, &(0x7f0000000080)="01", 0xffff8000) 16:36:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 16:36:32 executing program 7: pidfd_send_signal(0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x0, 0x7}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x80000) r0 = syz_mount_image$vfat(&(0x7f0000000240), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001300)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x800010, &(0x7f0000000040)=ANY=[]) r1 = openat(r0, &(0x7f0000000180)='./file0\x00', 0x101042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) syncfs(r2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000001c0)={0x4, 0x80, 0x8, 0x6, 0x1, 0x1, 0x0, 0x9, 0x400, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000140)}, 0x10, 0x3f, 0x7ff, 0xc, 0x81, 0x1, 0x912a, 0x0, 0x0, 0x0, 0x2}) r3 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000440)) r4 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs2/binder-control\x00', 0x800, 0x0) pread64(r4, &(0x7f0000000300)=""/129, 0x81, 0x100) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@random={'osx.', 'vfat\x00'}) write(r1, &(0x7f0000000080)="01", 0xffff8000) 16:36:32 executing program 4: unshare(0x20000000) unshare(0x6c020000) 16:36:32 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getpid() ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r0, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32, @ANYBLOB="e200330080800000080211000001080211000000505050505050"], 0x100}}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) syz_io_uring_setup(0x2971, &(0x7f0000000200)={0x0, 0xdd88, 0x2, 0x2, 0x392}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000400)) clone3(&(0x7f0000000440)={0x80202800, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000500), {0x3f}, &(0x7f0000000180)=""/79, 0x4f, &(0x7f0000004c80)=""/102400, &(0x7f0000000100)}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x40, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x88000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) [ 145.325494] loop6: detected capacity change from 0 to 256 [ 145.331637] loop3: detected capacity change from 0 to 256 [ 145.333499] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 145.339247] loop7: detected capacity change from 0 to 256 16:36:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 16:36:32 executing program 4: unshare(0x20000000) unshare(0x6c020000) [ 145.365277] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 145.458960] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 145.460830] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 16:36:32 executing program 1: pidfd_send_signal(0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x0, 0x7}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x80000) r0 = syz_mount_image$vfat(&(0x7f0000000240), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001300)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x800010, &(0x7f0000000040)=ANY=[]) r1 = openat(r0, &(0x7f0000000180)='./file0\x00', 0x101042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) syncfs(r2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000001c0)={0x4, 0x80, 0x8, 0x6, 0x1, 0x1, 0x0, 0x9, 0x400, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000140)}, 0x10, 0x3f, 0x7ff, 0xc, 0x81, 0x1, 0x912a, 0x0, 0x0, 0x0, 0x2}) r3 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000440)) r4 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs2/binder-control\x00', 0x800, 0x0) pread64(r4, &(0x7f0000000300)=""/129, 0x81, 0x100) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@random={'osx.', 'vfat\x00'}) write(r1, &(0x7f0000000080)="01", 0xffff8000) [ 145.494714] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 16:36:32 executing program 0: pidfd_send_signal(0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x0, 0x7}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x80000) r0 = syz_mount_image$vfat(&(0x7f0000000240), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001300)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x800010, &(0x7f0000000040)=ANY=[]) r1 = openat(r0, &(0x7f0000000180)='./file0\x00', 0x101042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) syncfs(r2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000001c0)={0x4, 0x80, 0x8, 0x6, 0x1, 0x1, 0x0, 0x9, 0x400, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000140)}, 0x10, 0x3f, 0x7ff, 0xc, 0x81, 0x1, 0x912a, 0x0, 0x0, 0x0, 0x2}) r3 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000440)) r4 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs2/binder-control\x00', 0x800, 0x0) pread64(r4, &(0x7f0000000300)=""/129, 0x81, 0x100) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@random={'osx.', 'vfat\x00'}) write(r1, &(0x7f0000000080)="01", 0xffff8000) 16:36:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 16:36:32 executing program 4: unshare(0x20000000) unshare(0x6c020000) 16:36:32 executing program 6: pidfd_send_signal(0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x0, 0x7}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x80000) r0 = syz_mount_image$vfat(&(0x7f0000000240), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001300)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x800010, &(0x7f0000000040)=ANY=[]) r1 = openat(r0, &(0x7f0000000180)='./file0\x00', 0x101042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) syncfs(r2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000001c0)={0x4, 0x80, 0x8, 0x6, 0x1, 0x1, 0x0, 0x9, 0x400, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000140)}, 0x10, 0x3f, 0x7ff, 0xc, 0x81, 0x1, 0x912a, 0x0, 0x0, 0x0, 0x2}) r3 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000440)) r4 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs2/binder-control\x00', 0x800, 0x0) pread64(r4, &(0x7f0000000300)=""/129, 0x81, 0x100) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@random={'osx.', 'vfat\x00'}) write(r1, &(0x7f0000000080)="01", 0xffff8000) [ 145.576782] loop1: detected capacity change from 0 to 256 16:36:33 executing program 3: pidfd_send_signal(0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x0, 0x7}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x80000) r0 = syz_mount_image$vfat(&(0x7f0000000240), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001300)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x800010, &(0x7f0000000040)=ANY=[]) r1 = openat(r0, &(0x7f0000000180)='./file0\x00', 0x101042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) syncfs(r2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000001c0)={0x4, 0x80, 0x8, 0x6, 0x1, 0x1, 0x0, 0x9, 0x400, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000140)}, 0x10, 0x3f, 0x7ff, 0xc, 0x81, 0x1, 0x912a, 0x0, 0x0, 0x0, 0x2}) r3 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000440)) r4 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs2/binder-control\x00', 0x800, 0x0) pread64(r4, &(0x7f0000000300)=""/129, 0x81, 0x100) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@random={'osx.', 'vfat\x00'}) write(r1, &(0x7f0000000080)="01", 0xffff8000) [ 145.620911] loop0: detected capacity change from 0 to 256 [ 145.683621] loop3: detected capacity change from 0 to 256 [ 145.698440] loop6: detected capacity change from 0 to 256 [ 145.702401] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 16:36:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) [ 145.748739] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 145.766005] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 145.842463] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 146.098256] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 16:36:33 executing program 4: unshare(0x20000000) unshare(0x6c020000) 16:36:33 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x40005}, 0x1c) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x19, 0x0, &(0x7f00000000c0)) 16:36:33 executing program 0: prctl$PR_SET_SECUREBITS(0x1c, 0x5) setresuid(0x0, 0x0, 0x0) 16:36:33 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x5000) 16:36:33 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000007f00)={0x1c, 0x1a, 0x1, 0x0, 0x0, "", [@generic="026b02db13cfb35673"]}, 0x1c}], 0x1}, 0x0) 16:36:33 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getpid() ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r0, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32, @ANYBLOB="e200330080800000080211000001080211000000505050505050"], 0x100}}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) syz_io_uring_setup(0x2971, &(0x7f0000000200)={0x0, 0xdd88, 0x2, 0x2, 0x392}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000400)) clone3(&(0x7f0000000440)={0x80202800, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000500), {0x3f}, &(0x7f0000000180)=""/79, 0x4f, &(0x7f0000004c80)=""/102400, &(0x7f0000000100)}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x40, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x88000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) 16:36:33 executing program 1: fsmount(0xffffffffffffffff, 0x0, 0x64) 16:36:33 executing program 3: sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000001480), 0xffffffffffffffff) syz_usb_connect$cdc_ncm(0x0, 0x7f, &(0x7f00000014c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6d, 0x2, 0x1, 0x0, 0x0, 0x1b, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x401}, {0x6}, [@call_mgmt={0x5}, @mbim={0xc}]}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x81}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0x3f}}}}}}}]}}, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000002100)={&(0x7f0000001f40)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) pipe2(&(0x7f0000002140), 0x4000) [ 146.175547] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 146.176564] misc raw-gadget: fail, usb_gadget_register_driver returned -16 16:36:33 executing program 1: get_mempolicy(&(0x7f0000000080), 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4) 16:36:33 executing program 0: prctl$PR_SET_SECUREBITS(0x1c, 0x5) setresuid(0x0, 0x0, 0x0) 16:36:33 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x5) setresuid(0x0, 0x0, 0x0) 16:36:33 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000007f00)={0x1c, 0x1a, 0x1, 0x0, 0x0, "", [@generic="026b02db13cfb35673"]}, 0x1c}], 0x1}, 0x0) 16:36:33 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x40005}, 0x1c) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x19, 0x0, &(0x7f00000000c0)) 16:36:33 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ff2000/0xe000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 16:36:33 executing program 0: prctl$PR_SET_SECUREBITS(0x1c, 0x5) setresuid(0x0, 0x0, 0x0) 16:36:33 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x5) setresuid(0x0, 0x0, 0x0) 16:36:33 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000007f00)={0x1c, 0x1a, 0x1, 0x0, 0x0, "", [@generic="026b02db13cfb35673"]}, 0x1c}], 0x1}, 0x0) 16:36:33 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x8000000040000, 0x2, &(0x7f0000000540)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000d4f4655fd5f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010300)="02", 0x1, 0x1002}], 0x0, &(0x7f0000013800)) 16:36:33 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ff2000/0xe000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) [ 146.400479] loop1: detected capacity change from 0 to 264192 [ 146.409275] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 131072)! [ 146.411203] EXT4-fs (loop1): group descriptors corrupted! [ 146.434588] loop1: detected capacity change from 0 to 264192 [ 146.446246] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 131072)! [ 146.449427] EXT4-fs (loop1): group descriptors corrupted! [ 146.884733] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 146.885802] misc raw-gadget: fail, usb_gadget_register_driver returned -16 16:36:34 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x40005}, 0x1c) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x19, 0x0, &(0x7f00000000c0)) 16:36:34 executing program 0: prctl$PR_SET_SECUREBITS(0x1c, 0x5) setresuid(0x0, 0x0, 0x0) 16:36:34 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000007f00)={0x1c, 0x1a, 0x1, 0x0, 0x0, "", [@generic="026b02db13cfb35673"]}, 0x1c}], 0x1}, 0x0) 16:36:34 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x5) setresuid(0x0, 0x0, 0x0) 16:36:34 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ff2000/0xe000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 16:36:34 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x8000000040000, 0x2, &(0x7f0000000540)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000d4f4655fd5f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010300)="02", 0x1, 0x1002}], 0x0, &(0x7f0000013800)) [ 146.943133] loop1: detected capacity change from 0 to 264192 16:36:34 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ff2000/0xe000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 16:36:34 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getpid() ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r0, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32, @ANYBLOB="e200330080800000080211000001080211000000505050505050"], 0x100}}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) syz_io_uring_setup(0x2971, &(0x7f0000000200)={0x0, 0xdd88, 0x2, 0x2, 0x392}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000400)) clone3(&(0x7f0000000440)={0x80202800, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000500), {0x3f}, &(0x7f0000000180)=""/79, 0x4f, &(0x7f0000004c80)=""/102400, &(0x7f0000000100)}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x40, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x88000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) [ 146.970679] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 131072)! [ 146.971608] EXT4-fs (loop1): group descriptors corrupted! 16:36:34 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x40005}, 0x1c) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x19, 0x0, &(0x7f00000000c0)) 16:36:34 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ff2000/0xe000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 16:36:34 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x8000000040000, 0x2, &(0x7f0000000540)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000d4f4655fd5f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010300)="02", 0x1, 0x1002}], 0x0, &(0x7f0000013800)) [ 147.057381] loop1: detected capacity change from 0 to 264192 [ 147.063685] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 131072)! [ 147.064580] EXT4-fs (loop1): group descriptors corrupted! 16:36:34 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ff2000/0xe000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 16:36:34 executing program 0: io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x4, 0x0, 0xfffffeed) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000001340)={{0x1, 0x1, 0x18, r1, {0xc0}}, './file1\x00'}) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r3, 0x0, 0x100000) 16:36:34 executing program 6: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x7969, &(0x7f00000001c0)={0x0, 0xfc32, 0x0, 0x3, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x8c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r1 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r2 = syz_open_procfs(0x0, &(0x7f00000011c0)='mountinfo\x00') process_vm_readv(r1, &(0x7f00000014c0)=[{&(0x7f0000001200)=""/79, 0x4f}, {&(0x7f0000001180)=""/30, 0x1e}, {&(0x7f0000001280)=""/241, 0xf1}, {&(0x7f0000001380)=""/126, 0x7e}, {&(0x7f0000001400)=""/189, 0xbd}], 0x5, &(0x7f0000001780)=[{&(0x7f0000001540)=""/153, 0x99}, {&(0x7f0000001600)=""/249, 0xf9}, {&(0x7f0000001700)=""/114, 0x72}], 0x3, 0x0) preadv(r2, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000000140)=0x8, 0x9) open(&(0x7f0000000000)='./file0\x00', 0x531081, 0x0) inotify_init1(0x0) 16:36:34 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xd, 0x0, 0x0) 16:36:35 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xd, 0x0, 0x0) [ 147.658558] loop1: detected capacity change from 0 to 264192 16:36:35 executing program 5: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x7969, &(0x7f00000001c0)={0x0, 0xfc32, 0x0, 0x3, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x8c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r1 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r2 = syz_open_procfs(0x0, &(0x7f00000011c0)='mountinfo\x00') process_vm_readv(r1, &(0x7f00000014c0)=[{&(0x7f0000001200)=""/79, 0x4f}, {&(0x7f0000001180)=""/30, 0x1e}, {&(0x7f0000001280)=""/241, 0xf1}, {&(0x7f0000001380)=""/126, 0x7e}, {&(0x7f0000001400)=""/189, 0xbd}], 0x5, &(0x7f0000001780)=[{&(0x7f0000001540)=""/153, 0x99}, {&(0x7f0000001600)=""/249, 0xf9}, {&(0x7f0000001700)=""/114, 0x72}], 0x3, 0x0) preadv(r2, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000000140)=0x8, 0x9) open(&(0x7f0000000000)='./file0\x00', 0x531081, 0x0) inotify_init1(0x0) 16:36:35 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ff2000/0xe000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 16:36:35 executing program 6: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x7969, &(0x7f00000001c0)={0x0, 0xfc32, 0x0, 0x3, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x8c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r1 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r2 = syz_open_procfs(0x0, &(0x7f00000011c0)='mountinfo\x00') process_vm_readv(r1, &(0x7f00000014c0)=[{&(0x7f0000001200)=""/79, 0x4f}, {&(0x7f0000001180)=""/30, 0x1e}, {&(0x7f0000001280)=""/241, 0xf1}, {&(0x7f0000001380)=""/126, 0x7e}, {&(0x7f0000001400)=""/189, 0xbd}], 0x5, &(0x7f0000001780)=[{&(0x7f0000001540)=""/153, 0x99}, {&(0x7f0000001600)=""/249, 0xf9}, {&(0x7f0000001700)=""/114, 0x72}], 0x3, 0x0) preadv(r2, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000000140)=0x8, 0x9) open(&(0x7f0000000000)='./file0\x00', 0x531081, 0x0) inotify_init1(0x0) 16:36:35 executing program 0: io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x4, 0x0, 0xfffffeed) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000001340)={{0x1, 0x1, 0x18, r1, {0xc0}}, './file1\x00'}) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r3, 0x0, 0x100000) 16:36:35 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000002580)=[{{&(0x7f00000013c0)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000000)="d706", 0x2}], 0x1}}], 0x1, 0x24040854) 16:36:35 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x8000000040000, 0x2, &(0x7f0000000540)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000d4f4655fd5f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010300)="02", 0x1, 0x1002}], 0x0, &(0x7f0000013800)) [ 147.668577] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 131072)! [ 147.669719] EXT4-fs (loop1): group descriptors corrupted! 16:36:35 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x7969, &(0x7f00000001c0)={0x0, 0xfc32, 0x0, 0x3, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x8c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r1 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r2 = syz_open_procfs(0x0, &(0x7f00000011c0)='mountinfo\x00') process_vm_readv(r1, &(0x7f00000014c0)=[{&(0x7f0000001200)=""/79, 0x4f}, {&(0x7f0000001180)=""/30, 0x1e}, {&(0x7f0000001280)=""/241, 0xf1}, {&(0x7f0000001380)=""/126, 0x7e}, {&(0x7f0000001400)=""/189, 0xbd}], 0x5, &(0x7f0000001780)=[{&(0x7f0000001540)=""/153, 0x99}, {&(0x7f0000001600)=""/249, 0xf9}, {&(0x7f0000001700)=""/114, 0x72}], 0x3, 0x0) preadv(r2, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000000140)=0x8, 0x9) open(&(0x7f0000000000)='./file0\x00', 0x531081, 0x0) inotify_init1(0x0) 16:36:35 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xd, 0x0, 0x0) 16:36:35 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x7969, &(0x7f00000001c0)={0x0, 0xfc32, 0x0, 0x3, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x8c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r1 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r2 = syz_open_procfs(0x0, &(0x7f00000011c0)='mountinfo\x00') process_vm_readv(r1, &(0x7f00000014c0)=[{&(0x7f0000001200)=""/79, 0x4f}, {&(0x7f0000001180)=""/30, 0x1e}, {&(0x7f0000001280)=""/241, 0xf1}, {&(0x7f0000001380)=""/126, 0x7e}, {&(0x7f0000001400)=""/189, 0xbd}], 0x5, &(0x7f0000001780)=[{&(0x7f0000001540)=""/153, 0x99}, {&(0x7f0000001600)=""/249, 0xf9}, {&(0x7f0000001700)=""/114, 0x72}], 0x3, 0x0) preadv(r2, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000000140)=0x8, 0x9) open(&(0x7f0000000000)='./file0\x00', 0x531081, 0x0) inotify_init1(0x0) 16:36:35 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000002580)=[{{&(0x7f00000013c0)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000000)="d706", 0x2}], 0x1}}], 0x1, 0x24040854) 16:36:35 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xd, 0x0, 0x0) 16:36:35 executing program 6: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x7969, &(0x7f00000001c0)={0x0, 0xfc32, 0x0, 0x3, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x8c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r1 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r2 = syz_open_procfs(0x0, &(0x7f00000011c0)='mountinfo\x00') process_vm_readv(r1, &(0x7f00000014c0)=[{&(0x7f0000001200)=""/79, 0x4f}, {&(0x7f0000001180)=""/30, 0x1e}, {&(0x7f0000001280)=""/241, 0xf1}, {&(0x7f0000001380)=""/126, 0x7e}, {&(0x7f0000001400)=""/189, 0xbd}], 0x5, &(0x7f0000001780)=[{&(0x7f0000001540)=""/153, 0x99}, {&(0x7f0000001600)=""/249, 0xf9}, {&(0x7f0000001700)=""/114, 0x72}], 0x3, 0x0) preadv(r2, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000000140)=0x8, 0x9) open(&(0x7f0000000000)='./file0\x00', 0x531081, 0x0) inotify_init1(0x0) 16:36:35 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000002580)=[{{&(0x7f00000013c0)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000000)="d706", 0x2}], 0x1}}], 0x1, 0x24040854) 16:36:35 executing program 5: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x7969, &(0x7f00000001c0)={0x0, 0xfc32, 0x0, 0x3, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x8c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r1 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r2 = syz_open_procfs(0x0, &(0x7f00000011c0)='mountinfo\x00') process_vm_readv(r1, &(0x7f00000014c0)=[{&(0x7f0000001200)=""/79, 0x4f}, {&(0x7f0000001180)=""/30, 0x1e}, {&(0x7f0000001280)=""/241, 0xf1}, {&(0x7f0000001380)=""/126, 0x7e}, {&(0x7f0000001400)=""/189, 0xbd}], 0x5, &(0x7f0000001780)=[{&(0x7f0000001540)=""/153, 0x99}, {&(0x7f0000001600)=""/249, 0xf9}, {&(0x7f0000001700)=""/114, 0x72}], 0x3, 0x0) preadv(r2, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000000140)=0x8, 0x9) open(&(0x7f0000000000)='./file0\x00', 0x531081, 0x0) inotify_init1(0x0) 16:36:35 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x7969, &(0x7f00000001c0)={0x0, 0xfc32, 0x0, 0x3, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x8c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r1 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r2 = syz_open_procfs(0x0, &(0x7f00000011c0)='mountinfo\x00') process_vm_readv(r1, &(0x7f00000014c0)=[{&(0x7f0000001200)=""/79, 0x4f}, {&(0x7f0000001180)=""/30, 0x1e}, {&(0x7f0000001280)=""/241, 0xf1}, {&(0x7f0000001380)=""/126, 0x7e}, {&(0x7f0000001400)=""/189, 0xbd}], 0x5, &(0x7f0000001780)=[{&(0x7f0000001540)=""/153, 0x99}, {&(0x7f0000001600)=""/249, 0xf9}, {&(0x7f0000001700)=""/114, 0x72}], 0x3, 0x0) preadv(r2, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000000140)=0x8, 0x9) open(&(0x7f0000000000)='./file0\x00', 0x531081, 0x0) inotify_init1(0x0) 16:36:35 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x7969, &(0x7f00000001c0)={0x0, 0xfc32, 0x0, 0x3, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x8c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r1 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r2 = syz_open_procfs(0x0, &(0x7f00000011c0)='mountinfo\x00') process_vm_readv(r1, &(0x7f00000014c0)=[{&(0x7f0000001200)=""/79, 0x4f}, {&(0x7f0000001180)=""/30, 0x1e}, {&(0x7f0000001280)=""/241, 0xf1}, {&(0x7f0000001380)=""/126, 0x7e}, {&(0x7f0000001400)=""/189, 0xbd}], 0x5, &(0x7f0000001780)=[{&(0x7f0000001540)=""/153, 0x99}, {&(0x7f0000001600)=""/249, 0xf9}, {&(0x7f0000001700)=""/114, 0x72}], 0x3, 0x0) preadv(r2, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000000140)=0x8, 0x9) open(&(0x7f0000000000)='./file0\x00', 0x531081, 0x0) inotify_init1(0x0) 16:36:35 executing program 2: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x7969, &(0x7f00000001c0)={0x0, 0xfc32, 0x0, 0x3, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x8c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r1 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r2 = syz_open_procfs(0x0, &(0x7f00000011c0)='mountinfo\x00') process_vm_readv(r1, &(0x7f00000014c0)=[{&(0x7f0000001200)=""/79, 0x4f}, {&(0x7f0000001180)=""/30, 0x1e}, {&(0x7f0000001280)=""/241, 0xf1}, {&(0x7f0000001380)=""/126, 0x7e}, {&(0x7f0000001400)=""/189, 0xbd}], 0x5, &(0x7f0000001780)=[{&(0x7f0000001540)=""/153, 0x99}, {&(0x7f0000001600)=""/249, 0xf9}, {&(0x7f0000001700)=""/114, 0x72}], 0x3, 0x0) preadv(r2, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000000140)=0x8, 0x9) open(&(0x7f0000000000)='./file0\x00', 0x531081, 0x0) inotify_init1(0x0) 16:36:35 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x7969, &(0x7f00000001c0)={0x0, 0xfc32, 0x0, 0x3, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x8c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r1 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r2 = syz_open_procfs(0x0, &(0x7f00000011c0)='mountinfo\x00') process_vm_readv(r1, &(0x7f00000014c0)=[{&(0x7f0000001200)=""/79, 0x4f}, {&(0x7f0000001180)=""/30, 0x1e}, {&(0x7f0000001280)=""/241, 0xf1}, {&(0x7f0000001380)=""/126, 0x7e}, {&(0x7f0000001400)=""/189, 0xbd}], 0x5, &(0x7f0000001780)=[{&(0x7f0000001540)=""/153, 0x99}, {&(0x7f0000001600)=""/249, 0xf9}, {&(0x7f0000001700)=""/114, 0x72}], 0x3, 0x0) preadv(r2, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000000140)=0x8, 0x9) open(&(0x7f0000000000)='./file0\x00', 0x531081, 0x0) inotify_init1(0x0) 16:36:35 executing program 0: io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x4, 0x0, 0xfffffeed) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000001340)={{0x1, 0x1, 0x18, r1, {0xc0}}, './file1\x00'}) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r3, 0x0, 0x100000) 16:36:35 executing program 6: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x7969, &(0x7f00000001c0)={0x0, 0xfc32, 0x0, 0x3, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x8c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r1 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r2 = syz_open_procfs(0x0, &(0x7f00000011c0)='mountinfo\x00') process_vm_readv(r1, &(0x7f00000014c0)=[{&(0x7f0000001200)=""/79, 0x4f}, {&(0x7f0000001180)=""/30, 0x1e}, {&(0x7f0000001280)=""/241, 0xf1}, {&(0x7f0000001380)=""/126, 0x7e}, {&(0x7f0000001400)=""/189, 0xbd}], 0x5, &(0x7f0000001780)=[{&(0x7f0000001540)=""/153, 0x99}, {&(0x7f0000001600)=""/249, 0xf9}, {&(0x7f0000001700)=""/114, 0x72}], 0x3, 0x0) preadv(r2, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000000140)=0x8, 0x9) open(&(0x7f0000000000)='./file0\x00', 0x531081, 0x0) inotify_init1(0x0) 16:36:35 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000002580)=[{{&(0x7f00000013c0)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000000)="d706", 0x2}], 0x1}}], 0x1, 0x24040854) 16:36:35 executing program 6: r0 = gettid() rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffb}) 16:36:35 executing program 2: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x7969, &(0x7f00000001c0)={0x0, 0xfc32, 0x0, 0x3, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x8c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r1 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r2 = syz_open_procfs(0x0, &(0x7f00000011c0)='mountinfo\x00') process_vm_readv(r1, &(0x7f00000014c0)=[{&(0x7f0000001200)=""/79, 0x4f}, {&(0x7f0000001180)=""/30, 0x1e}, {&(0x7f0000001280)=""/241, 0xf1}, {&(0x7f0000001380)=""/126, 0x7e}, {&(0x7f0000001400)=""/189, 0xbd}], 0x5, &(0x7f0000001780)=[{&(0x7f0000001540)=""/153, 0x99}, {&(0x7f0000001600)=""/249, 0xf9}, {&(0x7f0000001700)=""/114, 0x72}], 0x3, 0x0) preadv(r2, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000000140)=0x8, 0x9) open(&(0x7f0000000000)='./file0\x00', 0x531081, 0x0) inotify_init1(0x0) 16:36:35 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x7969, &(0x7f00000001c0)={0x0, 0xfc32, 0x0, 0x3, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x8c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r1 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r2 = syz_open_procfs(0x0, &(0x7f00000011c0)='mountinfo\x00') process_vm_readv(r1, &(0x7f00000014c0)=[{&(0x7f0000001200)=""/79, 0x4f}, {&(0x7f0000001180)=""/30, 0x1e}, {&(0x7f0000001280)=""/241, 0xf1}, {&(0x7f0000001380)=""/126, 0x7e}, {&(0x7f0000001400)=""/189, 0xbd}], 0x5, &(0x7f0000001780)=[{&(0x7f0000001540)=""/153, 0x99}, {&(0x7f0000001600)=""/249, 0xf9}, {&(0x7f0000001700)=""/114, 0x72}], 0x3, 0x0) preadv(r2, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000000140)=0x8, 0x9) open(&(0x7f0000000000)='./file0\x00', 0x531081, 0x0) inotify_init1(0x0) 16:36:35 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x7969, &(0x7f00000001c0)={0x0, 0xfc32, 0x0, 0x3, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x8c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r1 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r2 = syz_open_procfs(0x0, &(0x7f00000011c0)='mountinfo\x00') process_vm_readv(r1, &(0x7f00000014c0)=[{&(0x7f0000001200)=""/79, 0x4f}, {&(0x7f0000001180)=""/30, 0x1e}, {&(0x7f0000001280)=""/241, 0xf1}, {&(0x7f0000001380)=""/126, 0x7e}, {&(0x7f0000001400)=""/189, 0xbd}], 0x5, &(0x7f0000001780)=[{&(0x7f0000001540)=""/153, 0x99}, {&(0x7f0000001600)=""/249, 0xf9}, {&(0x7f0000001700)=""/114, 0x72}], 0x3, 0x0) preadv(r2, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000000140)=0x8, 0x9) open(&(0x7f0000000000)='./file0\x00', 0x531081, 0x0) inotify_init1(0x0) 16:36:35 executing program 5: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x7969, &(0x7f00000001c0)={0x0, 0xfc32, 0x0, 0x3, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x8c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r1 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r2 = syz_open_procfs(0x0, &(0x7f00000011c0)='mountinfo\x00') process_vm_readv(r1, &(0x7f00000014c0)=[{&(0x7f0000001200)=""/79, 0x4f}, {&(0x7f0000001180)=""/30, 0x1e}, {&(0x7f0000001280)=""/241, 0xf1}, {&(0x7f0000001380)=""/126, 0x7e}, {&(0x7f0000001400)=""/189, 0xbd}], 0x5, &(0x7f0000001780)=[{&(0x7f0000001540)=""/153, 0x99}, {&(0x7f0000001600)=""/249, 0xf9}, {&(0x7f0000001700)=""/114, 0x72}], 0x3, 0x0) preadv(r2, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000000140)=0x8, 0x9) open(&(0x7f0000000000)='./file0\x00', 0x531081, 0x0) inotify_init1(0x0) 16:36:35 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x7969, &(0x7f00000001c0)={0x0, 0xfc32, 0x0, 0x3, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x8c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r1 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r2 = syz_open_procfs(0x0, &(0x7f00000011c0)='mountinfo\x00') process_vm_readv(r1, &(0x7f00000014c0)=[{&(0x7f0000001200)=""/79, 0x4f}, {&(0x7f0000001180)=""/30, 0x1e}, {&(0x7f0000001280)=""/241, 0xf1}, {&(0x7f0000001380)=""/126, 0x7e}, {&(0x7f0000001400)=""/189, 0xbd}], 0x5, &(0x7f0000001780)=[{&(0x7f0000001540)=""/153, 0x99}, {&(0x7f0000001600)=""/249, 0xf9}, {&(0x7f0000001700)=""/114, 0x72}], 0x3, 0x0) preadv(r2, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000000140)=0x8, 0x9) open(&(0x7f0000000000)='./file0\x00', 0x531081, 0x0) inotify_init1(0x0) 16:36:35 executing program 7: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2}) ioctl$SCSI_IOCTL_DOORLOCK(r3, 0x5380) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000340)={'\x00', 0x80, 0x3f, 0x7fffffff, 0x0, 0x2, r2}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) r5 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2}) ioctl$SCSI_IOCTL_DOORLOCK(r5, 0x5380) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) syz_open_procfs(r4, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:36:35 executing program 6: r0 = gettid() rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffb}) 16:36:36 executing program 2: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x7969, &(0x7f00000001c0)={0x0, 0xfc32, 0x0, 0x3, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x8c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r1 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r2 = syz_open_procfs(0x0, &(0x7f00000011c0)='mountinfo\x00') process_vm_readv(r1, &(0x7f00000014c0)=[{&(0x7f0000001200)=""/79, 0x4f}, {&(0x7f0000001180)=""/30, 0x1e}, {&(0x7f0000001280)=""/241, 0xf1}, {&(0x7f0000001380)=""/126, 0x7e}, {&(0x7f0000001400)=""/189, 0xbd}], 0x5, &(0x7f0000001780)=[{&(0x7f0000001540)=""/153, 0x99}, {&(0x7f0000001600)=""/249, 0xf9}, {&(0x7f0000001700)=""/114, 0x72}], 0x3, 0x0) preadv(r2, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000000140)=0x8, 0x9) open(&(0x7f0000000000)='./file0\x00', 0x531081, 0x0) inotify_init1(0x0) 16:36:36 executing program 0: io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x4, 0x0, 0xfffffeed) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000001340)={{0x1, 0x1, 0x18, r1, {0xc0}}, './file1\x00'}) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r3, 0x0, 0x100000) 16:36:36 executing program 3: r0 = gettid() sched_setscheduler(r0, 0x2, &(0x7f0000000000)=0x9) 16:36:36 executing program 4: mlock2(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x0) madvise(&(0x7f0000fef000/0x1000)=nil, 0x1000, 0x9) 16:36:36 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/bus/snd_seq', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x10000000) 16:36:36 executing program 7: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2}) ioctl$SCSI_IOCTL_DOORLOCK(r3, 0x5380) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000340)={'\x00', 0x80, 0x3f, 0x7fffffff, 0x0, 0x2, r2}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) r5 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2}) ioctl$SCSI_IOCTL_DOORLOCK(r5, 0x5380) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) syz_open_procfs(r4, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:36:36 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x7969, &(0x7f00000001c0)={0x0, 0xfc32, 0x0, 0x3, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x8c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r1 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r2 = syz_open_procfs(0x0, &(0x7f00000011c0)='mountinfo\x00') process_vm_readv(r1, &(0x7f00000014c0)=[{&(0x7f0000001200)=""/79, 0x4f}, {&(0x7f0000001180)=""/30, 0x1e}, {&(0x7f0000001280)=""/241, 0xf1}, {&(0x7f0000001380)=""/126, 0x7e}, {&(0x7f0000001400)=""/189, 0xbd}], 0x5, &(0x7f0000001780)=[{&(0x7f0000001540)=""/153, 0x99}, {&(0x7f0000001600)=""/249, 0xf9}, {&(0x7f0000001700)=""/114, 0x72}], 0x3, 0x0) preadv(r2, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000000140)=0x8, 0x9) open(&(0x7f0000000000)='./file0\x00', 0x531081, 0x0) inotify_init1(0x0) 16:36:36 executing program 6: r0 = gettid() rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffb}) 16:36:36 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2}) ioctl$SCSI_IOCTL_DOORLOCK(r3, 0x5380) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000340)={'\x00', 0x80, 0x3f, 0x7fffffff, 0x0, 0x2, r2}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) r5 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2}) ioctl$SCSI_IOCTL_DOORLOCK(r5, 0x5380) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) syz_open_procfs(r4, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:36:36 executing program 4: mlock2(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x0) madvise(&(0x7f0000fef000/0x1000)=nil, 0x1000, 0x9) 16:36:36 executing program 3: r0 = gettid() sched_setscheduler(r0, 0x2, &(0x7f0000000000)=0x9) 16:36:36 executing program 6: r0 = gettid() rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffb}) 16:36:36 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2}) ioctl$SCSI_IOCTL_DOORLOCK(r3, 0x5380) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000340)={'\x00', 0x80, 0x3f, 0x7fffffff, 0x0, 0x2, r2}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) r5 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2}) ioctl$SCSI_IOCTL_DOORLOCK(r5, 0x5380) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) syz_open_procfs(r4, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:36:36 executing program 4: mlock2(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x0) madvise(&(0x7f0000fef000/0x1000)=nil, 0x1000, 0x9) 16:36:36 executing program 3: r0 = gettid() sched_setscheduler(r0, 0x2, &(0x7f0000000000)=0x9) 16:36:36 executing program 6: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2}) ioctl$SCSI_IOCTL_DOORLOCK(r3, 0x5380) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000340)={'\x00', 0x80, 0x3f, 0x7fffffff, 0x0, 0x2, r2}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) r5 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2}) ioctl$SCSI_IOCTL_DOORLOCK(r5, 0x5380) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) syz_open_procfs(r4, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:36:36 executing program 4: mlock2(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x0) madvise(&(0x7f0000fef000/0x1000)=nil, 0x1000, 0x9) [ 149.248087] blktrace: Concurrent blktraces are not allowed on sg0 [ 149.367216] blktrace: Concurrent blktraces are not allowed on sg0 [ 149.368018] blktrace: Concurrent blktraces are not allowed on sg0 [ 149.471666] blktrace: Concurrent blktraces are not allowed on sg0 16:36:37 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2}) ioctl$SCSI_IOCTL_DOORLOCK(r3, 0x5380) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000340)={'\x00', 0x80, 0x3f, 0x7fffffff, 0x0, 0x2, r2}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) r5 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2}) ioctl$SCSI_IOCTL_DOORLOCK(r5, 0x5380) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) syz_open_procfs(r4, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:36:37 executing program 7: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2}) ioctl$SCSI_IOCTL_DOORLOCK(r3, 0x5380) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000340)={'\x00', 0x80, 0x3f, 0x7fffffff, 0x0, 0x2, r2}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) r5 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2}) ioctl$SCSI_IOCTL_DOORLOCK(r5, 0x5380) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) syz_open_procfs(r4, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:36:37 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0 VM DIAGNOSIS: 16:36:30 Registers: info registers vcpu 0 RAX=000000000000006e RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b1e41 RDI=ffffffff8763fae0 RBP=ffffffff8763faa0 RSP=ffff8880421af698 R8 =0000000000000001 R9 =000000000000000a R10=000000000000006e R11=0000000000000001 R12=000000000000006e R13=ffffffff8763faa0 R14=0000000000000010 R15=ffffffff822b1e30 RIP=ffffffff822b1e99 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f47eb124700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f5a4657e100 CR3=000000001d382000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f47edc957c0 00007f47edc957c8 YMM02=0000000000000000 0000000000000000 00007f47edc957e0 00007f47edc957c0 YMM03=0000000000000000 0000000000000000 00007f47edc957c8 00007f47edc957c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=0000000000000001 RCX=1ffff11008413eaf RDX=dffffc0000000000 RSI=1ffff11008413ea6 RDI=ffff8880410263a0 RBP=ffff88804209f578 RSP=ffff88804209f450 R8 =ffffffff852c4640 R9 =ffff88804209f520 R10=ffffed1008413eb1 R11=0000000000000001 R12=ffff88804209f561 R13=ffff88804209f580 R14=ffff88804209f520 R15=ffffffff8111d909 RIP=ffffffff8111b455 RFL=00000283 [--S---C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fd46f39fb70 CR3=000000001bbe6000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 2e6f747079726362 696c2f756e672d78 YMM02=0000000000000000 0000000000000000 00312e312e6f732e 6f74707972636269 YMM03=0000000000000000 0000000000000000 6c2f756e672d7875 6e696c2d34365f36 YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000