Warning: Permanently added '[localhost]:56111' (ECDSA) to the list of known hosts. 2022/09/19 14:18:41 fuzzer started 2022/09/19 14:18:41 dialing manager at localhost:42121 syzkaller login: [ 44.197027] cgroup: Unknown subsys name 'net' [ 44.310098] cgroup: Unknown subsys name 'rlimit' 2022/09/19 14:18:55 syscalls: 2215 2022/09/19 14:18:55 code coverage: enabled 2022/09/19 14:18:55 comparison tracing: enabled 2022/09/19 14:18:55 extra coverage: enabled 2022/09/19 14:18:55 setuid sandbox: enabled 2022/09/19 14:18:55 namespace sandbox: enabled 2022/09/19 14:18:55 Android sandbox: enabled 2022/09/19 14:18:55 fault injection: enabled 2022/09/19 14:18:55 leak checking: enabled 2022/09/19 14:18:55 net packet injection: enabled 2022/09/19 14:18:55 net device setup: enabled 2022/09/19 14:18:55 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/19 14:18:55 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/19 14:18:55 USB emulation: enabled 2022/09/19 14:18:55 hci packet injection: enabled 2022/09/19 14:18:55 wifi device emulation: failed to parse kernel version (6.0.0-rc6-next-20220919) 2022/09/19 14:18:55 802.15.4 emulation: enabled 2022/09/19 14:18:55 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/19 14:18:55 fetching corpus: 50, signal 30590/33974 (executing program) 2022/09/19 14:18:55 fetching corpus: 100, signal 40197/45011 (executing program) 2022/09/19 14:18:56 fetching corpus: 150, signal 51684/57699 (executing program) 2022/09/19 14:18:56 fetching corpus: 200, signal 61433/68470 (executing program) 2022/09/19 14:18:56 fetching corpus: 250, signal 66182/74360 (executing program) 2022/09/19 14:18:56 fetching corpus: 300, signal 72221/81337 (executing program) 2022/09/19 14:18:56 fetching corpus: 350, signal 77184/87232 (executing program) 2022/09/19 14:18:56 fetching corpus: 400, signal 80427/91401 (executing program) 2022/09/19 14:18:56 fetching corpus: 450, signal 84253/96075 (executing program) 2022/09/19 14:18:57 fetching corpus: 500, signal 86959/99658 (executing program) 2022/09/19 14:18:57 fetching corpus: 550, signal 90633/104098 (executing program) 2022/09/19 14:18:57 fetching corpus: 600, signal 93392/107741 (executing program) 2022/09/19 14:18:57 fetching corpus: 650, signal 95876/111014 (executing program) 2022/09/19 14:18:57 fetching corpus: 700, signal 99106/114849 (executing program) 2022/09/19 14:18:57 fetching corpus: 750, signal 102541/118795 (executing program) 2022/09/19 14:18:57 fetching corpus: 800, signal 104990/121871 (executing program) 2022/09/19 14:18:57 fetching corpus: 850, signal 106869/124393 (executing program) 2022/09/19 14:18:57 fetching corpus: 900, signal 109005/127137 (executing program) 2022/09/19 14:18:58 fetching corpus: 950, signal 110762/129475 (executing program) 2022/09/19 14:18:58 fetching corpus: 1000, signal 113042/132289 (executing program) 2022/09/19 14:18:58 fetching corpus: 1050, signal 114457/134346 (executing program) 2022/09/19 14:18:58 fetching corpus: 1100, signal 116846/137101 (executing program) 2022/09/19 14:18:58 fetching corpus: 1150, signal 120021/140442 (executing program) 2022/09/19 14:18:58 fetching corpus: 1200, signal 121741/142586 (executing program) 2022/09/19 14:18:58 fetching corpus: 1250, signal 123366/144634 (executing program) 2022/09/19 14:18:59 fetching corpus: 1300, signal 125465/146986 (executing program) 2022/09/19 14:18:59 fetching corpus: 1350, signal 127102/148970 (executing program) 2022/09/19 14:18:59 fetching corpus: 1400, signal 128994/151085 (executing program) 2022/09/19 14:18:59 fetching corpus: 1450, signal 130148/152676 (executing program) 2022/09/19 14:18:59 fetching corpus: 1500, signal 131351/154266 (executing program) 2022/09/19 14:18:59 fetching corpus: 1550, signal 133484/156516 (executing program) 2022/09/19 14:18:59 fetching corpus: 1600, signal 134954/158232 (executing program) 2022/09/19 14:18:59 fetching corpus: 1650, signal 136547/159996 (executing program) 2022/09/19 14:18:59 fetching corpus: 1700, signal 137518/161328 (executing program) 2022/09/19 14:19:00 fetching corpus: 1750, signal 139399/163244 (executing program) 2022/09/19 14:19:00 fetching corpus: 1800, signal 140174/164451 (executing program) 2022/09/19 14:19:00 fetching corpus: 1850, signal 141446/165908 (executing program) 2022/09/19 14:19:00 fetching corpus: 1900, signal 143324/167706 (executing program) 2022/09/19 14:19:00 fetching corpus: 1950, signal 145276/169533 (executing program) 2022/09/19 14:19:00 fetching corpus: 2000, signal 146086/170671 (executing program) 2022/09/19 14:19:00 fetching corpus: 2050, signal 146825/171719 (executing program) 2022/09/19 14:19:00 fetching corpus: 2100, signal 149370/174087 (executing program) 2022/09/19 14:19:00 fetching corpus: 2150, signal 150041/175036 (executing program) 2022/09/19 14:19:01 fetching corpus: 2200, signal 150999/176151 (executing program) 2022/09/19 14:19:01 fetching corpus: 2250, signal 152125/177380 (executing program) 2022/09/19 14:19:01 fetching corpus: 2300, signal 153154/178495 (executing program) 2022/09/19 14:19:01 fetching corpus: 2350, signal 154382/179688 (executing program) 2022/09/19 14:19:01 fetching corpus: 2400, signal 155709/180921 (executing program) 2022/09/19 14:19:01 fetching corpus: 2450, signal 156886/182063 (executing program) 2022/09/19 14:19:01 fetching corpus: 2500, signal 158420/183386 (executing program) 2022/09/19 14:19:02 fetching corpus: 2550, signal 160221/184801 (executing program) 2022/09/19 14:19:02 fetching corpus: 2600, signal 161258/185824 (executing program) 2022/09/19 14:19:02 fetching corpus: 2650, signal 161887/186594 (executing program) 2022/09/19 14:19:02 fetching corpus: 2700, signal 163408/187772 (executing program) 2022/09/19 14:19:02 fetching corpus: 2750, signal 164070/188521 (executing program) 2022/09/19 14:19:02 fetching corpus: 2800, signal 164782/189275 (executing program) 2022/09/19 14:19:02 fetching corpus: 2850, signal 165602/190074 (executing program) 2022/09/19 14:19:02 fetching corpus: 2900, signal 167081/191129 (executing program) 2022/09/19 14:19:03 fetching corpus: 2950, signal 168673/192184 (executing program) 2022/09/19 14:19:03 fetching corpus: 3000, signal 169179/192765 (executing program) 2022/09/19 14:19:03 fetching corpus: 3050, signal 169771/193361 (executing program) 2022/09/19 14:19:03 fetching corpus: 3100, signal 171016/194224 (executing program) 2022/09/19 14:19:03 fetching corpus: 3150, signal 172144/195003 (executing program) 2022/09/19 14:19:03 fetching corpus: 3200, signal 173173/195762 (executing program) 2022/09/19 14:19:03 fetching corpus: 3250, signal 173811/196374 (executing program) 2022/09/19 14:19:03 fetching corpus: 3300, signal 174486/196981 (executing program) 2022/09/19 14:19:03 fetching corpus: 3350, signal 175106/197552 (executing program) 2022/09/19 14:19:04 fetching corpus: 3400, signal 176578/198397 (executing program) 2022/09/19 14:19:04 fetching corpus: 3450, signal 177310/198976 (executing program) 2022/09/19 14:19:04 fetching corpus: 3500, signal 178354/199612 (executing program) 2022/09/19 14:19:04 fetching corpus: 3550, signal 179268/200181 (executing program) 2022/09/19 14:19:04 fetching corpus: 3600, signal 180581/200899 (executing program) 2022/09/19 14:19:04 fetching corpus: 3650, signal 181664/201541 (executing program) 2022/09/19 14:19:04 fetching corpus: 3700, signal 182437/202041 (executing program) 2022/09/19 14:19:05 fetching corpus: 3750, signal 182879/202436 (executing program) 2022/09/19 14:19:05 fetching corpus: 3800, signal 183500/202904 (executing program) 2022/09/19 14:19:05 fetching corpus: 3850, signal 184380/203443 (executing program) 2022/09/19 14:19:05 fetching corpus: 3900, signal 185058/203883 (executing program) 2022/09/19 14:19:05 fetching corpus: 3950, signal 185663/204248 (executing program) 2022/09/19 14:19:05 fetching corpus: 4000, signal 186355/204656 (executing program) 2022/09/19 14:19:05 fetching corpus: 4050, signal 187155/205023 (executing program) 2022/09/19 14:19:05 fetching corpus: 4100, signal 187728/205406 (executing program) 2022/09/19 14:19:05 fetching corpus: 4150, signal 188664/205806 (executing program) 2022/09/19 14:19:06 fetching corpus: 4200, signal 189658/206177 (executing program) 2022/09/19 14:19:06 fetching corpus: 4250, signal 190072/206445 (executing program) 2022/09/19 14:19:06 fetching corpus: 4300, signal 190579/206712 (executing program) 2022/09/19 14:19:06 fetching corpus: 4350, signal 191299/206987 (executing program) 2022/09/19 14:19:06 fetching corpus: 4400, signal 192382/207326 (executing program) 2022/09/19 14:19:06 fetching corpus: 4450, signal 193313/207635 (executing program) 2022/09/19 14:19:06 fetching corpus: 4500, signal 194557/207982 (executing program) 2022/09/19 14:19:06 fetching corpus: 4550, signal 195923/208261 (executing program) 2022/09/19 14:19:07 fetching corpus: 4600, signal 196701/208549 (executing program) 2022/09/19 14:19:07 fetching corpus: 4650, signal 197303/208733 (executing program) 2022/09/19 14:19:07 fetching corpus: 4700, signal 198172/208961 (executing program) 2022/09/19 14:19:07 fetching corpus: 4750, signal 199415/209167 (executing program) 2022/09/19 14:19:07 fetching corpus: 4800, signal 201015/209379 (executing program) 2022/09/19 14:19:07 fetching corpus: 4850, signal 201685/209476 (executing program) 2022/09/19 14:19:07 fetching corpus: 4900, signal 202539/209580 (executing program) 2022/09/19 14:19:08 fetching corpus: 4950, signal 203053/209662 (executing program) 2022/09/19 14:19:08 fetching corpus: 5000, signal 203764/209764 (executing program) 2022/09/19 14:19:08 fetching corpus: 5015, signal 203912/209816 (executing program) 2022/09/19 14:19:08 fetching corpus: 5015, signal 203912/209864 (executing program) 2022/09/19 14:19:08 fetching corpus: 5015, signal 203912/209864 (executing program) 2022/09/19 14:19:11 starting 8 fuzzer processes 14:19:11 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x80000, 0x0, &(0x7f00000021c0)) 14:19:11 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x2e, &(0x7f0000000200)={0x77359400}, 0x10) 14:19:11 executing program 2: syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) sync() 14:19:11 executing program 3: r0 = syz_io_uring_setup(0x4f02, &(0x7f00000002c0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x6c64, 0x0, 0x0, 0x0, 0x0) [ 73.569372] audit: type=1400 audit(1663597151.092:6): avc: denied { execmem } for pid=286 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 14:19:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x21) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="440a2dfab6ee34d3d2a0"], &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='cramfs\x00', 0x1000, &(0x7f0000000400)='\x00') pwritev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000000)="dbf225f5a4568675d4b9d93506777ce8e7e1", 0x12}, {&(0x7f0000000240)}], 0x3, 0x8001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) r3 = syz_io_uring_setup(0x15971, &(0x7f0000000180)={0x0, 0x4494, 0x2, 0x1, 0x254, 0x0, r0}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)) r5 = memfd_create(&(0x7f0000000440)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\xe3g\v\xca(\x96\xe1C\xdf\x1c\xea\x85CD1\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r,\x87\xe6]^j\xcd\x06\xea\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfeW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\x7f\n\x1a\xda.\x94kJ\xe2\x82_\x8905\xcc\xb0\xc6\x94\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba`\x14\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3\x04\x00\x00\x00T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f 4|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bwEI\xb1\x00'/567, 0x0) syz_io_uring_setup(0x7d8d, &(0x7f00000007c0)={0x0, 0xb5f1, 0x20, 0x3, 0x1b5}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000840), &(0x7f0000000880)) fallocate(r5, 0x8, 0x0, 0x8800000) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r5, @ANYBLOB="315ec9"]) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) kcmp(0xffffffffffffffff, 0x0, 0x6, r3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x3, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x100000) 14:19:11 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) timer_create(0x0, 0x0, &(0x7f0000000080)) timer_delete(0x0) 14:19:11 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x2, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040)}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r0, 0x0) syz_io_uring_setup(0x35a6, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2, 0x375}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 14:19:11 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r1, &(0x7f00000003c0)=ANY=[], 0x125) poll(&(0x7f0000000300)=[{r0}, {r1}], 0x2, 0x1) [ 74.911448] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 74.913295] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 74.923257] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 74.924548] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 74.930770] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 74.931866] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 74.960092] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 74.961088] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 74.962835] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 74.964359] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 74.966198] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 74.967449] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 74.974573] Bluetooth: hci0: HCI_REQ-0x0c1a [ 74.974576] Bluetooth: hci1: HCI_REQ-0x0c1a [ 75.012566] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 75.014699] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 75.016661] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 75.022356] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 75.023712] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 75.026227] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 75.027394] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 75.029870] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 75.031078] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 75.036198] Bluetooth: hci3: HCI_REQ-0x0c1a [ 75.037288] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 75.037759] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 75.042806] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 75.044617] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 75.049888] Bluetooth: hci4: HCI_REQ-0x0c1a [ 75.075342] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 75.082587] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 75.103199] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 75.113204] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 75.114757] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 75.125072] Bluetooth: hci2: HCI_REQ-0x0c1a [ 77.043606] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 77.044013] Bluetooth: hci3: command 0x0409 tx timeout [ 77.044733] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 77.044816] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 77.045619] Bluetooth: hci0: command 0x0409 tx timeout [ 77.046337] Bluetooth: hci1: command 0x0409 tx timeout [ 77.106990] Bluetooth: hci4: command 0x0409 tx timeout [ 77.171037] Bluetooth: hci2: command 0x0409 tx timeout [ 79.091037] Bluetooth: hci3: command 0x041b tx timeout [ 79.092070] Bluetooth: hci1: command 0x041b tx timeout [ 79.092551] Bluetooth: hci0: command 0x041b tx timeout [ 79.155067] Bluetooth: hci4: command 0x041b tx timeout [ 79.219040] Bluetooth: hci2: command 0x041b tx timeout [ 79.951998] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 79.983977] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 79.988778] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 80.012375] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 80.021583] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 80.031843] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 80.049425] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 80.064459] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 80.065883] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 80.071033] Bluetooth: hci7: HCI_REQ-0x0c1a [ 80.098448] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 80.113421] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 80.132296] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 80.220230] Bluetooth: hci5: HCI_REQ-0x0c1a [ 81.139028] Bluetooth: hci0: command 0x040f tx timeout [ 81.139546] Bluetooth: hci1: command 0x040f tx timeout [ 81.140018] Bluetooth: hci3: command 0x040f tx timeout [ 81.203595] Bluetooth: hci4: command 0x040f tx timeout [ 81.267036] Bluetooth: hci2: command 0x040f tx timeout [ 82.035001] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 82.162990] Bluetooth: hci7: command 0x0409 tx timeout [ 82.290985] Bluetooth: hci5: command 0x0409 tx timeout [ 83.187056] Bluetooth: hci3: command 0x0419 tx timeout [ 83.187529] Bluetooth: hci1: command 0x0419 tx timeout [ 83.187971] Bluetooth: hci0: command 0x0419 tx timeout [ 83.251017] Bluetooth: hci4: command 0x0419 tx timeout [ 83.314992] Bluetooth: hci2: command 0x0419 tx timeout [ 84.211027] Bluetooth: hci7: command 0x041b tx timeout [ 84.340065] Bluetooth: hci5: command 0x041b tx timeout [ 84.638740] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 84.641525] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 84.649821] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 84.656117] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 84.661099] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 84.662912] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 84.667101] Bluetooth: hci6: HCI_REQ-0x0c1a [ 86.260055] Bluetooth: hci7: command 0x040f tx timeout [ 86.388032] Bluetooth: hci5: command 0x040f tx timeout [ 86.707003] Bluetooth: hci6: command 0x0409 tx timeout [ 88.306983] Bluetooth: hci7: command 0x0419 tx timeout [ 88.435994] Bluetooth: hci5: command 0x0419 tx timeout [ 88.756013] Bluetooth: hci6: command 0x041b tx timeout [ 90.803993] Bluetooth: hci6: command 0x040f tx timeout [ 92.850990] Bluetooth: hci6: command 0x0419 tx timeout 14:20:05 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r1, &(0x7f00000003c0)=ANY=[], 0x125) poll(&(0x7f0000000300)=[{r0}, {r1}], 0x2, 0x1) 14:20:05 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r1, &(0x7f00000003c0)=ANY=[], 0x125) poll(&(0x7f0000000300)=[{r0}, {r1}], 0x2, 0x1) 14:20:05 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r1, &(0x7f00000003c0)=ANY=[], 0x125) poll(&(0x7f0000000300)=[{r0}, {r1}], 0x2, 0x1) 14:20:05 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r1, &(0x7f00000003c0)=ANY=[], 0x125) poll(&(0x7f0000000300)=[{r0}, {r1}], 0x2, 0x1) 14:20:05 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r1, &(0x7f00000003c0)=ANY=[], 0x125) poll(&(0x7f0000000300)=[{r0}, {r1}], 0x2, 0x1) 14:20:05 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r1, &(0x7f00000003c0)=ANY=[], 0x125) poll(&(0x7f0000000300)=[{r0}, {r1}], 0x2, 0x1) 14:20:05 executing program 7: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 14:20:05 executing program 7: io_setup(0x0, &(0x7f0000000000)) [ 131.017809] audit: type=1400 audit(1663597208.540:7): avc: denied { open } for pid=3806 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 131.020196] audit: type=1400 audit(1663597208.540:8): avc: denied { kernel } for pid=3806 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 133.535964] hrtimer: interrupt took 42720 ns [ 133.538588] ------------[ cut here ]------------ [ 133.538623] [ 133.538629] ====================================================== [ 133.538635] WARNING: possible circular locking dependency detected [ 133.538642] 6.0.0-rc6-next-20220919 #1 Not tainted [ 133.538655] ------------------------------------------------------ [ 133.538661] syz-executor.4/3936 is trying to acquire lock: [ 133.538672] ffffffff853fa838 ((console_sem).lock){-.-.}-{2:2}, at: down_trylock+0xe/0x70 [ 133.538736] [ 133.538736] but task is already holding lock: [ 133.538741] ffff88800e09f820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 133.538793] [ 133.538793] which lock already depends on the new lock. [ 133.538793] [ 133.538799] [ 133.538799] the existing dependency chain (in reverse order) is: [ 133.538805] [ 133.538805] -> #3 (&ctx->lock){....}-{2:2}: [ 133.538832] _raw_spin_lock+0x2a/0x40 [ 133.538863] __perf_event_task_sched_out+0x53b/0x18d0 [ 133.538888] __schedule+0xedd/0x2470 [ 133.538908] schedule+0xda/0x1b0 [ 133.538927] exit_to_user_mode_prepare+0x114/0x1a0 [ 133.538969] syscall_exit_to_user_mode+0x19/0x40 [ 133.539002] do_syscall_64+0x48/0x90 [ 133.539028] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 133.539062] [ 133.539062] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 133.539089] _raw_spin_lock_nested+0x30/0x40 [ 133.539118] raw_spin_rq_lock_nested+0x1e/0x30 [ 133.539142] task_fork_fair+0x63/0x4d0 [ 133.539174] sched_cgroup_fork+0x3d0/0x540 [ 133.539200] copy_process+0x4183/0x6e20 [ 133.539220] kernel_clone+0xe7/0x890 [ 133.539238] user_mode_thread+0xad/0xf0 [ 133.539258] rest_init+0x24/0x250 [ 133.539289] arch_call_rest_init+0xf/0x14 [ 133.539311] start_kernel+0x4c1/0x4e6 [ 133.539330] secondary_startup_64_no_verify+0xe0/0xeb [ 133.539357] [ 133.539357] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 133.539383] _raw_spin_lock_irqsave+0x39/0x60 [ 133.539413] try_to_wake_up+0xab/0x1920 [ 133.539438] up+0x75/0xb0 [ 133.539461] __up_console_sem+0x6e/0x80 [ 133.539490] console_unlock+0x46a/0x590 [ 133.539520] vprintk_emit+0x1bd/0x560 [ 133.539551] devkmsg_emit.constprop.0+0xbb/0xf4 [ 133.539589] devkmsg_write.cold+0x83/0xd9 [ 133.539623] do_iter_readv_writev+0x211/0x3c0 [ 133.539656] do_iter_write+0x18b/0x700 [ 133.539687] vfs_writev+0x1ae/0x630 [ 133.539718] do_writev+0x133/0x300 [ 133.539749] do_syscall_64+0x3b/0x90 [ 133.539774] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 133.539807] [ 133.539807] -> #0 ((console_sem).lock){-.-.}-{2:2}: [ 133.539834] __lock_acquire+0x2a02/0x5e70 [ 133.539866] lock_acquire+0x1a2/0x530 [ 133.539896] _raw_spin_lock_irqsave+0x39/0x60 [ 133.539925] down_trylock+0xe/0x70 [ 133.539974] __down_trylock_console_sem+0x3b/0xd0 [ 133.540005] vprintk_emit+0x16b/0x560 [ 133.540036] vprintk+0x84/0xa0 [ 133.540067] _printk+0xba/0xf1 [ 133.540098] report_bug.cold+0x72/0xab [ 133.540123] handle_bug+0x3c/0x70 [ 133.540148] exc_invalid_op+0x14/0x50 [ 133.540174] asm_exc_invalid_op+0x16/0x20 [ 133.540205] group_sched_out.part.0+0x2c7/0x460 [ 133.540226] ctx_sched_out+0x8f1/0xc10 [ 133.540245] __perf_event_task_sched_out+0x6d0/0x18d0 [ 133.540269] __schedule+0xedd/0x2470 [ 133.540289] preempt_schedule_common+0x45/0xc0 [ 133.540311] __cond_resched+0x17/0x30 [ 133.540331] __mutex_lock+0xa3/0x14d0 [ 133.540353] __do_sys_perf_event_open+0x1eec/0x32c0 [ 133.540378] do_syscall_64+0x3b/0x90 [ 133.540403] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 133.540436] [ 133.540436] other info that might help us debug this: [ 133.540436] [ 133.540441] Chain exists of: [ 133.540441] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 133.540441] [ 133.540471] Possible unsafe locking scenario: [ 133.540471] [ 133.540475] CPU0 CPU1 [ 133.540479] ---- ---- [ 133.540483] lock(&ctx->lock); [ 133.540494] lock(&rq->__lock); [ 133.540507] lock(&ctx->lock); [ 133.540519] lock((console_sem).lock); [ 133.540531] [ 133.540531] *** DEADLOCK *** [ 133.540531] [ 133.540534] 2 locks held by syz-executor.4/3936: [ 133.540548] #0: ffff88806cf37d18 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 133.540598] #1: ffff88800e09f820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 133.540653] [ 133.540653] stack backtrace: [ 133.540658] CPU: 1 PID: 3936 Comm: syz-executor.4 Not tainted 6.0.0-rc6-next-20220919 #1 [ 133.540683] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 133.540698] Call Trace: [ 133.540703] [ 133.540711] dump_stack_lvl+0x8b/0xb3 [ 133.540739] check_noncircular+0x263/0x2e0 [ 133.540772] ? format_decode+0x26c/0xb50 [ 133.540801] ? print_circular_bug+0x450/0x450 [ 133.540834] ? enable_ptr_key_workfn+0x20/0x20 [ 133.540864] ? __lockdep_reset_lock+0x180/0x180 [ 133.540897] ? format_decode+0x26c/0xb50 [ 133.540928] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 133.540962] __lock_acquire+0x2a02/0x5e70 [ 133.541004] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 133.541048] lock_acquire+0x1a2/0x530 [ 133.541080] ? down_trylock+0xe/0x70 [ 133.541109] ? lock_release+0x750/0x750 [ 133.541142] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 133.541183] ? vprintk+0x84/0xa0 [ 133.541218] _raw_spin_lock_irqsave+0x39/0x60 [ 133.541249] ? down_trylock+0xe/0x70 [ 133.541276] down_trylock+0xe/0x70 [ 133.541302] ? vprintk+0x84/0xa0 [ 133.541334] __down_trylock_console_sem+0x3b/0xd0 [ 133.541368] vprintk_emit+0x16b/0x560 [ 133.541401] ? lock_downgrade+0x6d0/0x6d0 [ 133.541437] vprintk+0x84/0xa0 [ 133.541471] _printk+0xba/0xf1 [ 133.541505] ? record_print_text.cold+0x16/0x16 [ 133.541544] ? hrtimer_try_to_cancel+0x163/0x2c0 [ 133.541570] ? lock_downgrade+0x6d0/0x6d0 [ 133.541604] ? report_bug.cold+0x66/0xab [ 133.541633] ? group_sched_out.part.0+0x2c7/0x460 [ 133.541655] report_bug.cold+0x72/0xab [ 133.541685] handle_bug+0x3c/0x70 [ 133.541712] exc_invalid_op+0x14/0x50 [ 133.541741] asm_exc_invalid_op+0x16/0x20 [ 133.541775] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 133.541801] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d 5b 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 133.541823] RSP: 0018:ffff8880181df978 EFLAGS: 00010006 [ 133.541841] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 133.541856] RDX: ffff88801c1d0000 RSI: ffffffff81566077 RDI: 0000000000000005 [ 133.541872] RBP: ffff888008ac0b90 R08: 0000000000000005 R09: 0000000000000001 [ 133.541887] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800e09f800 [ 133.541901] R13: ffff88806cf3d140 R14: ffffffff8547bf80 R15: 0000000000000002 [ 133.541923] ? group_sched_out.part.0+0x2c7/0x460 [ 133.541949] ? group_sched_out.part.0+0x2c7/0x460 [ 133.541974] ctx_sched_out+0x8f1/0xc10 [ 133.541999] __perf_event_task_sched_out+0x6d0/0x18d0 [ 133.542029] ? lock_is_held_type+0xd7/0x130 [ 133.542065] ? __perf_cgroup_move+0x160/0x160 [ 133.542089] ? set_next_entity+0x304/0x550 [ 133.542123] ? update_curr+0x267/0x740 [ 133.542159] ? lock_is_held_type+0xd7/0x130 [ 133.542196] __schedule+0xedd/0x2470 [ 133.542222] ? io_schedule_timeout+0x150/0x150 [ 133.542245] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 133.542285] ? lock_is_held_type+0xd7/0x130 [ 133.542320] ? __cond_resched+0x17/0x30 [ 133.542343] preempt_schedule_common+0x45/0xc0 [ 133.542369] __cond_resched+0x17/0x30 [ 133.542390] __mutex_lock+0xa3/0x14d0 [ 133.542416] ? lock_is_held_type+0xd7/0x130 [ 133.542451] ? __do_sys_perf_event_open+0x1eec/0x32c0 [ 133.542480] ? mutex_lock_io_nested+0x1310/0x1310 [ 133.542505] ? lock_release+0x3b2/0x750 [ 133.542539] ? __up_read+0x192/0x730 [ 133.542567] ? up_write+0x480/0x480 [ 133.542596] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 133.542632] __do_sys_perf_event_open+0x1eec/0x32c0 [ 133.542666] ? perf_compat_ioctl+0x130/0x130 [ 133.542691] ? xfd_validate_state+0x59/0x180 [ 133.542734] ? syscall_enter_from_user_mode+0x1d/0x50 [ 133.542770] ? syscall_enter_from_user_mode+0x1d/0x50 [ 133.542810] do_syscall_64+0x3b/0x90 [ 133.542838] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 133.542873] RIP: 0033:0x7f94437edb19 [ 133.542890] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 133.542912] RSP: 002b:00007f9440d63188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 133.542933] RAX: ffffffffffffffda RBX: 00007f9443900f60 RCX: 00007f94437edb19 [ 133.542949] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000000020000280 [ 133.542964] RBP: 00007f9443847f6d R08: 0000000000000000 R09: 0000000000000000 [ 133.542979] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 133.542993] R13: 00007fff92de8d1f R14: 00007f9440d63300 R15: 0000000000022000 [ 133.543019] [ 133.667885] WARNING: CPU: 1 PID: 3936 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 133.669269] Modules linked in: [ 133.669753] CPU: 1 PID: 3936 Comm: syz-executor.4 Not tainted 6.0.0-rc6-next-20220919 #1 [ 133.670948] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 133.672615] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 133.673423] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d 5b 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 133.676093] RSP: 0018:ffff8880181df978 EFLAGS: 00010006 [ 133.676879] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 133.677932] RDX: ffff88801c1d0000 RSI: ffffffff81566077 RDI: 0000000000000005 [ 133.678982] RBP: ffff888008ac0b90 R08: 0000000000000005 R09: 0000000000000001 [ 133.680033] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800e09f800 [ 133.681077] R13: ffff88806cf3d140 R14: ffffffff8547bf80 R15: 0000000000000002 [ 133.682129] FS: 00007f9440d63700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 133.683319] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 133.684191] CR2: 00007f9440d42718 CR3: 000000003ecd8000 CR4: 0000000000350ee0 [ 133.685244] Call Trace: [ 133.685633] [ 133.685980] ctx_sched_out+0x8f1/0xc10 [ 133.686569] __perf_event_task_sched_out+0x6d0/0x18d0 [ 133.687349] ? lock_is_held_type+0xd7/0x130 [ 133.688020] ? __perf_cgroup_move+0x160/0x160 [ 133.688697] ? set_next_entity+0x304/0x550 [ 133.689344] ? update_curr+0x267/0x740 [ 133.689946] ? lock_is_held_type+0xd7/0x130 [ 133.690607] __schedule+0xedd/0x2470 [ 133.691176] ? io_schedule_timeout+0x150/0x150 [ 133.691866] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 133.692703] ? lock_is_held_type+0xd7/0x130 [ 133.693365] ? __cond_resched+0x17/0x30 [ 133.693963] preempt_schedule_common+0x45/0xc0 [ 133.694654] __cond_resched+0x17/0x30 [ 133.695229] __mutex_lock+0xa3/0x14d0 [ 133.695805] ? lock_is_held_type+0xd7/0x130 [ 133.696469] ? __do_sys_perf_event_open+0x1eec/0x32c0 [ 133.697243] ? mutex_lock_io_nested+0x1310/0x1310 [ 133.697960] ? lock_release+0x3b2/0x750 [ 133.698567] ? __up_read+0x192/0x730 [ 133.699136] ? up_write+0x480/0x480 [ 133.699691] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 133.700473] __do_sys_perf_event_open+0x1eec/0x32c0 [ 133.701227] ? perf_compat_ioctl+0x130/0x130 [ 133.701887] ? xfd_validate_state+0x59/0x180 [ 133.702572] ? syscall_enter_from_user_mode+0x1d/0x50 [ 133.703352] ? syscall_enter_from_user_mode+0x1d/0x50 [ 133.704140] do_syscall_64+0x3b/0x90 [ 133.704710] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 133.705489] RIP: 0033:0x7f94437edb19 [ 133.706046] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 133.708715] RSP: 002b:00007f9440d63188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 133.709829] RAX: ffffffffffffffda RBX: 00007f9443900f60 RCX: 00007f94437edb19 [ 133.710878] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000000020000280 [ 133.711927] RBP: 00007f9443847f6d R08: 0000000000000000 R09: 0000000000000000 [ 133.712983] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 133.714036] R13: 00007fff92de8d1f R14: 00007f9440d63300 R15: 0000000000022000 [ 133.715099] [ 133.715454] irq event stamp: 5972 [ 133.715975] hardirqs last enabled at (5971): [] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 133.717426] hardirqs last disabled at (5972): [] __schedule+0x1225/0x2470 [ 133.718662] softirqs last enabled at (5960): [] __irq_exit_rcu+0x11b/0x180 [ 133.719859] softirqs last disabled at (5549): [] __irq_exit_rcu+0x11b/0x180 [ 133.721137] ---[ end trace 0000000000000000 ]--- [ 133.830437] syz-executor.4 (3938) used greatest stack depth: 23800 bytes left 14:20:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x21) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="440a2dfab6ee34d3d2a0"], &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='cramfs\x00', 0x1000, &(0x7f0000000400)='\x00') pwritev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000000)="dbf225f5a4568675d4b9d93506777ce8e7e1", 0x12}, {&(0x7f0000000240)}], 0x3, 0x8001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) r3 = syz_io_uring_setup(0x15971, &(0x7f0000000180)={0x0, 0x4494, 0x2, 0x1, 0x254, 0x0, r0}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)) r5 = memfd_create(&(0x7f0000000440)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\xe3g\v\xca(\x96\xe1C\xdf\x1c\xea\x85CD1\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r,\x87\xe6]^j\xcd\x06\xea\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfeW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\x7f\n\x1a\xda.\x94kJ\xe2\x82_\x8905\xcc\xb0\xc6\x94\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba`\x14\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3\x04\x00\x00\x00T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f 4|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bwEI\xb1\x00'/567, 0x0) syz_io_uring_setup(0x7d8d, &(0x7f00000007c0)={0x0, 0xb5f1, 0x20, 0x3, 0x1b5}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000840), &(0x7f0000000880)) fallocate(r5, 0x8, 0x0, 0x8800000) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r5, @ANYBLOB="315ec9"]) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) kcmp(0xffffffffffffffff, 0x0, 0x6, r3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x3, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x100000) 14:20:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x21) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="440a2dfab6ee34d3d2a0"], &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='cramfs\x00', 0x1000, &(0x7f0000000400)='\x00') pwritev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000000)="dbf225f5a4568675d4b9d93506777ce8e7e1", 0x12}, {&(0x7f0000000240)}], 0x3, 0x8001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) r3 = syz_io_uring_setup(0x15971, &(0x7f0000000180)={0x0, 0x4494, 0x2, 0x1, 0x254, 0x0, r0}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)) r5 = memfd_create(&(0x7f0000000440)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\xe3g\v\xca(\x96\xe1C\xdf\x1c\xea\x85CD1\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r,\x87\xe6]^j\xcd\x06\xea\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfeW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\x7f\n\x1a\xda.\x94kJ\xe2\x82_\x8905\xcc\xb0\xc6\x94\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba`\x14\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3\x04\x00\x00\x00T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f 4|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bwEI\xb1\x00'/567, 0x0) syz_io_uring_setup(0x7d8d, &(0x7f00000007c0)={0x0, 0xb5f1, 0x20, 0x3, 0x1b5}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000840), &(0x7f0000000880)) fallocate(r5, 0x8, 0x0, 0x8800000) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r5, @ANYBLOB="315ec9"]) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) kcmp(0xffffffffffffffff, 0x0, 0x6, r3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x3, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x100000) 14:20:13 executing program 2: syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) sync() 14:20:13 executing program 7: r0 = syz_io_uring_setup(0x46ac, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000000)) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000), &(0x7f0000000040)=@v3, 0x18, 0x0) 14:20:13 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@mpol={'mpol', 0x3d, {'local'}}}]}) 14:20:13 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x2e, &(0x7f0000000200)={0x77359400}, 0x10) 14:20:13 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) timer_create(0x0, 0x0, &(0x7f0000000080)) timer_delete(0x0) 14:20:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x21) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="440a2dfab6ee34d3d2a0"], &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='cramfs\x00', 0x1000, &(0x7f0000000400)='\x00') pwritev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000000)="dbf225f5a4568675d4b9d93506777ce8e7e1", 0x12}, {&(0x7f0000000240)}], 0x3, 0x8001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) r3 = syz_io_uring_setup(0x15971, &(0x7f0000000180)={0x0, 0x4494, 0x2, 0x1, 0x254, 0x0, r0}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)) r5 = memfd_create(&(0x7f0000000440)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\xe3g\v\xca(\x96\xe1C\xdf\x1c\xea\x85CD1\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r,\x87\xe6]^j\xcd\x06\xea\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfeW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\x7f\n\x1a\xda.\x94kJ\xe2\x82_\x8905\xcc\xb0\xc6\x94\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba`\x14\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3\x04\x00\x00\x00T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f 4|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bwEI\xb1\x00'/567, 0x0) syz_io_uring_setup(0x7d8d, &(0x7f00000007c0)={0x0, 0xb5f1, 0x20, 0x3, 0x1b5}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000840), &(0x7f0000000880)) fallocate(r5, 0x8, 0x0, 0x8800000) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r5, @ANYBLOB="315ec9"]) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) kcmp(0xffffffffffffffff, 0x0, 0x6, r3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x3, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x100000) [ 136.420725] tmpfs: Bad value for 'mpol' [ 136.428527] tmpfs: Bad value for 'mpol' 14:20:14 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) timer_create(0x0, 0x0, &(0x7f0000000080)) timer_delete(0x0) 14:20:14 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x2e, &(0x7f0000000200)={0x77359400}, 0x10) 14:20:14 executing program 3: clock_gettime(0x1, &(0x7f0000000200)) 14:20:14 executing program 7: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) 14:20:14 executing program 2: syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) sync() 14:20:14 executing program 3: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000001500)=[{&(0x7f0000001340)='F', 0x1, 0xfffffffffffffffa}], 0x40, &(0x7f00000015c0)={[], [{@fsuuid}]}) syz_mount_image$ext4(&(0x7f0000001780)='ext3\x00', &(0x7f00000017c0)='./file0\x00', 0x0, 0x1, &(0x7f0000003c40)=[{&(0x7f0000001800)="b8", 0x1}], 0x8, &(0x7f0000003d40)={[{@journal_async_commit}, {@lazytime}, {@noacl}, {@test_dummy_encryption}]}) [ 136.681906] loop3: detected capacity change from 0 to 16383 [ 136.682798] ======================================================= [ 136.682798] WARNING: The mand mount option has been deprecated and [ 136.682798] and is ignored by this kernel. Remove the mand [ 136.682798] option from the mount to silence this warning. [ 136.682798] ======================================================= [ 136.695643] ext2: Unknown parameter 'fsuuid' 14:20:14 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x2e, &(0x7f0000000200)={0x77359400}, 0x10) 14:20:14 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) timer_create(0x0, 0x0, &(0x7f0000000080)) timer_delete(0x0) [ 136.706151] EXT4-fs: Mount option "noacl" will be removed by 3.5 [ 136.706151] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 136.706151] [ 136.707183] EXT4-fs: test_dummy_encryption option not supported [ 136.743220] loop3: detected capacity change from 0 to 16383 [ 136.744275] ext2: Unknown parameter 'fsuuid' 14:20:14 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x21) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="440a2dfab6ee34d3d2a0"], &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='cramfs\x00', 0x1000, &(0x7f0000000400)='\x00') pwritev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000000)="dbf225f5a4568675d4b9d93506777ce8e7e1", 0x12}, {&(0x7f0000000240)}], 0x3, 0x8001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) r3 = syz_io_uring_setup(0x15971, &(0x7f0000000180)={0x0, 0x4494, 0x2, 0x1, 0x254, 0x0, r0}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)) r5 = memfd_create(&(0x7f0000000440)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\xe3g\v\xca(\x96\xe1C\xdf\x1c\xea\x85CD1\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r,\x87\xe6]^j\xcd\x06\xea\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfeW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\x7f\n\x1a\xda.\x94kJ\xe2\x82_\x8905\xcc\xb0\xc6\x94\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba`\x14\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3\x04\x00\x00\x00T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f 4|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bwEI\xb1\x00'/567, 0x0) syz_io_uring_setup(0x7d8d, &(0x7f00000007c0)={0x0, 0xb5f1, 0x20, 0x3, 0x1b5}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000840), &(0x7f0000000880)) fallocate(r5, 0x8, 0x0, 0x8800000) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r5, @ANYBLOB="315ec9"]) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) kcmp(0xffffffffffffffff, 0x0, 0x6, r3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x3, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x100000) 14:20:14 executing program 7: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) 14:20:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x21) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="440a2dfab6ee34d3d2a0"], &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='cramfs\x00', 0x1000, &(0x7f0000000400)='\x00') pwritev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000000)="dbf225f5a4568675d4b9d93506777ce8e7e1", 0x12}, {&(0x7f0000000240)}], 0x3, 0x8001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) r3 = syz_io_uring_setup(0x15971, &(0x7f0000000180)={0x0, 0x4494, 0x2, 0x1, 0x254, 0x0, r0}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)) r5 = memfd_create(&(0x7f0000000440)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\xe3g\v\xca(\x96\xe1C\xdf\x1c\xea\x85CD1\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r,\x87\xe6]^j\xcd\x06\xea\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfeW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\x7f\n\x1a\xda.\x94kJ\xe2\x82_\x8905\xcc\xb0\xc6\x94\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba`\x14\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3\x04\x00\x00\x00T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f 4|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bwEI\xb1\x00'/567, 0x0) syz_io_uring_setup(0x7d8d, &(0x7f00000007c0)={0x0, 0xb5f1, 0x20, 0x3, 0x1b5}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000840), &(0x7f0000000880)) fallocate(r5, 0x8, 0x0, 0x8800000) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r5, @ANYBLOB="315ec9"]) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) kcmp(0xffffffffffffffff, 0x0, 0x6, r3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x3, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x100000) 14:20:14 executing program 6: syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r0 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000180)='.pending_reads\x00', 0x48000, 0x100) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYRES16=r0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="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"], 0x154}}, 0x0) r4 = perf_event_open$cgroup(&(0x7f00000012c0)={0x4, 0x80, 0x1, 0xf9, 0xcc, 0x7, 0x0, 0x100, 0x41500, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x80, 0x9}, 0x40002, 0x8, 0x4, 0x1, 0x0, 0x3, 0x3ff, 0x0, 0xce9d, 0x0, 0x5}, r1, 0xb, 0xffffffffffffffff, 0xc) sendfile(r3, r4, &(0x7f0000001340)=0x3, 0x2) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/meminfo\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x100000101) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r6, 0xa, 0x0, r7) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f00000001c0), 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) 14:20:14 executing program 1: write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000004c0)={0x59, 0x7d, 0x2, {{0x0, 0xfffffffffffffc73, 0x1, 0x1, {0x0, 0x0, 0x6}, 0x4040000, 0x1a809ffd, 0x10001, 0x1, 0x2, '-#', 0x6, '\x02\x02\x02\x02\x02\x02', 0x5, '%}%@:'}, 0x4, ':\'@*', 0xee01, 0xffffffffffffffff, 0xee00}}, 0x59) r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x0) getdents64(r0, &(0x7f0000000400)=""/86, 0x56) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x6, 0x2, &(0x7f0000000200)=[{&(0x7f0000000180)="e51a8d6d4f0ecca11ee468c3e1051ed51aef163fb491a737902e0b7f29bf94c0e7f896c195435442ba635dcf64674d8018f78b698041e5efb4bfc1157bfbdf89f7f3443be3ffb7fb6c10cff8d85d068794581acf5cb2c72aa9a3bc0d0cfbd32c461fa671e5b60493f9fb34e88655ec3a6fa638a6b3cf9c2a518ad8350809d6", 0x7f, 0x6}, {&(0x7f0000000300)="be6e133eb100b8600e7563677338a7998d8b0cac2587123b317cffc923e1d6d7d9d6801b4a758f3098c8ed7e74d331c7d47fb6e2598b81bdbf393ddec8ddd70bc7805e08d7ef04a56edf08a2e5d6088f954634661e4be7072e06fbe5e78b98de4670aa5e7476b6bf16e16c4de5844a4270d66fe2edc34ca570932d9cb140fbe5c7b8312acc07a5f69bcd5e0902cbd0810b19b56bee762043d220736dafb5df5aefcb084fcac25c9c70a41ebb670b93a17d0fbfbc6fa210e308b1814f8bbc7c4fb14a6a114e68d0dfa985326ecc4ff1ea27e547039f5e49c94be792", 0xdb, 0x3ff}], 0x20042, &(0x7f0000000540)=ANY=[@ANYBLOB="756e695f786c61749ce893e0757466383d59397368642c726f6469722c657d69643ee94452cd1295496548a443526e2bde91e030302417dc065bebe700"/72, @ANYRESDEC=0xee01, @ANYBLOB=',\x00']) ioctl$BTRFS_IOC_SUBVOL_CREATE(r3, 0x5000940e, &(0x7f0000000e00)={{r1}, "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"}) r4 = getpid() r5 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r5) perf_event_open(0x0, r4, 0xf, 0xffffffffffffffff, 0x0) syncfs(r2) 14:20:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x21) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="440a2dfab6ee34d3d2a0"], &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='cramfs\x00', 0x1000, &(0x7f0000000400)='\x00') pwritev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000000)="dbf225f5a4568675d4b9d93506777ce8e7e1", 0x12}, {&(0x7f0000000240)}], 0x3, 0x8001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) r3 = syz_io_uring_setup(0x15971, &(0x7f0000000180)={0x0, 0x4494, 0x2, 0x1, 0x254, 0x0, r0}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)) r5 = memfd_create(&(0x7f0000000440)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\xe3g\v\xca(\x96\xe1C\xdf\x1c\xea\x85CD1\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r,\x87\xe6]^j\xcd\x06\xea\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfeW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\x7f\n\x1a\xda.\x94kJ\xe2\x82_\x8905\xcc\xb0\xc6\x94\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba`\x14\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3\x04\x00\x00\x00T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f 4|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bwEI\xb1\x00'/567, 0x0) syz_io_uring_setup(0x7d8d, &(0x7f00000007c0)={0x0, 0xb5f1, 0x20, 0x3, 0x1b5}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000840), &(0x7f0000000880)) fallocate(r5, 0x8, 0x0, 0x8800000) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r5, @ANYBLOB="315ec9"]) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) kcmp(0xffffffffffffffff, 0x0, 0x6, r3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x3, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x100000) 14:20:14 executing program 2: syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) sync() 14:20:14 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) 14:20:14 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) [ 137.407670] loop1: detected capacity change from 0 to 3 14:20:14 executing program 7: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) [ 137.467546] loop1: detected capacity change from 0 to 3 14:20:15 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) 14:20:15 executing program 7: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) close(r0) 14:20:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x21) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="440a2dfab6ee34d3d2a0"], &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='cramfs\x00', 0x1000, &(0x7f0000000400)='\x00') pwritev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000000)="dbf225f5a4568675d4b9d93506777ce8e7e1", 0x12}, {&(0x7f0000000240)}], 0x3, 0x8001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) r3 = syz_io_uring_setup(0x15971, &(0x7f0000000180)={0x0, 0x4494, 0x2, 0x1, 0x254, 0x0, r0}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)) r5 = memfd_create(&(0x7f0000000440)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\xe3g\v\xca(\x96\xe1C\xdf\x1c\xea\x85CD1\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r,\x87\xe6]^j\xcd\x06\xea\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfeW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\x7f\n\x1a\xda.\x94kJ\xe2\x82_\x8905\xcc\xb0\xc6\x94\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba`\x14\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3\x04\x00\x00\x00T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f 4|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bwEI\xb1\x00'/567, 0x0) syz_io_uring_setup(0x7d8d, &(0x7f00000007c0)={0x0, 0xb5f1, 0x20, 0x3, 0x1b5}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000840), &(0x7f0000000880)) fallocate(r5, 0x8, 0x0, 0x8800000) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r5, @ANYBLOB="315ec9"]) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) kcmp(0xffffffffffffffff, 0x0, 0x6, r3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x3, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x100000) 14:20:15 executing program 1: write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000004c0)={0x59, 0x7d, 0x2, {{0x0, 0xfffffffffffffc73, 0x1, 0x1, {0x0, 0x0, 0x6}, 0x4040000, 0x1a809ffd, 0x10001, 0x1, 0x2, '-#', 0x6, '\x02\x02\x02\x02\x02\x02', 0x5, '%}%@:'}, 0x4, ':\'@*', 0xee01, 0xffffffffffffffff, 0xee00}}, 0x59) r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x0) getdents64(r0, &(0x7f0000000400)=""/86, 0x56) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x6, 0x2, &(0x7f0000000200)=[{&(0x7f0000000180)="e51a8d6d4f0ecca11ee468c3e1051ed51aef163fb491a737902e0b7f29bf94c0e7f896c195435442ba635dcf64674d8018f78b698041e5efb4bfc1157bfbdf89f7f3443be3ffb7fb6c10cff8d85d068794581acf5cb2c72aa9a3bc0d0cfbd32c461fa671e5b60493f9fb34e88655ec3a6fa638a6b3cf9c2a518ad8350809d6", 0x7f, 0x6}, {&(0x7f0000000300)="be6e133eb100b8600e7563677338a7998d8b0cac2587123b317cffc923e1d6d7d9d6801b4a758f3098c8ed7e74d331c7d47fb6e2598b81bdbf393ddec8ddd70bc7805e08d7ef04a56edf08a2e5d6088f954634661e4be7072e06fbe5e78b98de4670aa5e7476b6bf16e16c4de5844a4270d66fe2edc34ca570932d9cb140fbe5c7b8312acc07a5f69bcd5e0902cbd0810b19b56bee762043d220736dafb5df5aefcb084fcac25c9c70a41ebb670b93a17d0fbfbc6fa210e308b1814f8bbc7c4fb14a6a114e68d0dfa985326ecc4ff1ea27e547039f5e49c94be792", 0xdb, 0x3ff}], 0x20042, &(0x7f0000000540)=ANY=[@ANYBLOB="756e695f786c61749ce893e0757466383d59397368642c726f6469722c657d69643ee94452cd1295496548a443526e2bde91e030302417dc065bebe700"/72, @ANYRESDEC=0xee01, @ANYBLOB=',\x00']) ioctl$BTRFS_IOC_SUBVOL_CREATE(r3, 0x5000940e, &(0x7f0000000e00)={{r1}, "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"}) r4 = getpid() r5 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r5) perf_event_open(0x0, r4, 0xf, 0xffffffffffffffff, 0x0) syncfs(r2) 14:20:15 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x21) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="440a2dfab6ee34d3d2a0"], &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='cramfs\x00', 0x1000, &(0x7f0000000400)='\x00') pwritev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000000)="dbf225f5a4568675d4b9d93506777ce8e7e1", 0x12}, {&(0x7f0000000240)}], 0x3, 0x8001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) r3 = syz_io_uring_setup(0x15971, &(0x7f0000000180)={0x0, 0x4494, 0x2, 0x1, 0x254, 0x0, r0}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)) r5 = memfd_create(&(0x7f0000000440)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\xe3g\v\xca(\x96\xe1C\xdf\x1c\xea\x85CD1\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r,\x87\xe6]^j\xcd\x06\xea\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfeW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\x7f\n\x1a\xda.\x94kJ\xe2\x82_\x8905\xcc\xb0\xc6\x94\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba`\x14\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3\x04\x00\x00\x00T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f 4|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bwEI\xb1\x00'/567, 0x0) syz_io_uring_setup(0x7d8d, &(0x7f00000007c0)={0x0, 0xb5f1, 0x20, 0x3, 0x1b5}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000840), &(0x7f0000000880)) fallocate(r5, 0x8, 0x0, 0x8800000) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r5, @ANYBLOB="315ec9"]) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) kcmp(0xffffffffffffffff, 0x0, 0x6, r3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x3, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x100000) 14:20:15 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) io_setup(0x4e, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000001740)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) [ 137.737809] loop1: detected capacity change from 0 to 3 14:20:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x21) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="440a2dfab6ee34d3d2a0"], &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='cramfs\x00', 0x1000, &(0x7f0000000400)='\x00') pwritev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000000)="dbf225f5a4568675d4b9d93506777ce8e7e1", 0x12}, {&(0x7f0000000240)}], 0x3, 0x8001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) r3 = syz_io_uring_setup(0x15971, &(0x7f0000000180)={0x0, 0x4494, 0x2, 0x1, 0x254, 0x0, r0}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)) r5 = memfd_create(&(0x7f0000000440)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\xe3g\v\xca(\x96\xe1C\xdf\x1c\xea\x85CD1\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r,\x87\xe6]^j\xcd\x06\xea\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfeW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\x7f\n\x1a\xda.\x94kJ\xe2\x82_\x8905\xcc\xb0\xc6\x94\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba`\x14\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3\x04\x00\x00\x00T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f 4|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bwEI\xb1\x00'/567, 0x0) syz_io_uring_setup(0x7d8d, &(0x7f00000007c0)={0x0, 0xb5f1, 0x20, 0x3, 0x1b5}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000840), &(0x7f0000000880)) fallocate(r5, 0x8, 0x0, 0x8800000) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r5, @ANYBLOB="315ec9"]) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) kcmp(0xffffffffffffffff, 0x0, 0x6, r3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x3, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x100000) 14:20:15 executing program 4: syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r0 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000180)='.pending_reads\x00', 0x48000, 0x100) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYRES16=r0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="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"], 0x154}}, 0x0) r4 = perf_event_open$cgroup(&(0x7f00000012c0)={0x4, 0x80, 0x1, 0xf9, 0xcc, 0x7, 0x0, 0x100, 0x41500, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x80, 0x9}, 0x40002, 0x8, 0x4, 0x1, 0x0, 0x3, 0x3ff, 0x0, 0xce9d, 0x0, 0x5}, r1, 0xb, 0xffffffffffffffff, 0xc) sendfile(r3, r4, &(0x7f0000001340)=0x3, 0x2) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/meminfo\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x100000101) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r6, 0xa, 0x0, r7) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f00000001c0), 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) 14:20:15 executing program 7: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) 14:20:15 executing program 1: write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000004c0)={0x59, 0x7d, 0x2, {{0x0, 0xfffffffffffffc73, 0x1, 0x1, {0x0, 0x0, 0x6}, 0x4040000, 0x1a809ffd, 0x10001, 0x1, 0x2, '-#', 0x6, '\x02\x02\x02\x02\x02\x02', 0x5, '%}%@:'}, 0x4, ':\'@*', 0xee01, 0xffffffffffffffff, 0xee00}}, 0x59) r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x0) getdents64(r0, &(0x7f0000000400)=""/86, 0x56) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x6, 0x2, &(0x7f0000000200)=[{&(0x7f0000000180)="e51a8d6d4f0ecca11ee468c3e1051ed51aef163fb491a737902e0b7f29bf94c0e7f896c195435442ba635dcf64674d8018f78b698041e5efb4bfc1157bfbdf89f7f3443be3ffb7fb6c10cff8d85d068794581acf5cb2c72aa9a3bc0d0cfbd32c461fa671e5b60493f9fb34e88655ec3a6fa638a6b3cf9c2a518ad8350809d6", 0x7f, 0x6}, {&(0x7f0000000300)="be6e133eb100b8600e7563677338a7998d8b0cac2587123b317cffc923e1d6d7d9d6801b4a758f3098c8ed7e74d331c7d47fb6e2598b81bdbf393ddec8ddd70bc7805e08d7ef04a56edf08a2e5d6088f954634661e4be7072e06fbe5e78b98de4670aa5e7476b6bf16e16c4de5844a4270d66fe2edc34ca570932d9cb140fbe5c7b8312acc07a5f69bcd5e0902cbd0810b19b56bee762043d220736dafb5df5aefcb084fcac25c9c70a41ebb670b93a17d0fbfbc6fa210e308b1814f8bbc7c4fb14a6a114e68d0dfa985326ecc4ff1ea27e547039f5e49c94be792", 0xdb, 0x3ff}], 0x20042, &(0x7f0000000540)=ANY=[@ANYBLOB="756e695f786c61749ce893e0757466383d59397368642c726f6469722c657d69643ee94452cd1295496548a443526e2bde91e030302417dc065bebe700"/72, @ANYRESDEC=0xee01, @ANYBLOB=',\x00']) ioctl$BTRFS_IOC_SUBVOL_CREATE(r3, 0x5000940e, &(0x7f0000000e00)={{r1}, "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"}) r4 = getpid() r5 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r5) perf_event_open(0x0, r4, 0xf, 0xffffffffffffffff, 0x0) syncfs(r2) 14:20:15 executing program 3: r0 = syz_io_uring_setup(0x4efe, &(0x7f00000002c0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_FILES_UPDATE={0x14, 0x4, 0x0, 0x0, 0x0, 0x0}, 0x101) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0xf57, 0x0, 0x0, 0x0, 0x0) 14:20:15 executing program 6: syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r0 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000180)='.pending_reads\x00', 0x48000, 0x100) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYRES16=r0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="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"], 0x154}}, 0x0) r4 = perf_event_open$cgroup(&(0x7f00000012c0)={0x4, 0x80, 0x1, 0xf9, 0xcc, 0x7, 0x0, 0x100, 0x41500, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x80, 0x9}, 0x40002, 0x8, 0x4, 0x1, 0x0, 0x3, 0x3ff, 0x0, 0xce9d, 0x0, 0x5}, r1, 0xb, 0xffffffffffffffff, 0xc) sendfile(r3, r4, &(0x7f0000001340)=0x3, 0x2) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/meminfo\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x100000101) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r6, 0xa, 0x0, r7) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f00000001c0), 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) 14:20:15 executing program 2: r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000540), 0x220c80, 0x0) waitid$P_PIDFD(0x3, r0, &(0x7f0000000040), 0x2, &(0x7f00000000c0)) [ 138.196308] loop1: detected capacity change from 0 to 3 14:20:15 executing program 7: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) 14:20:15 executing program 2: r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000540), 0x220c80, 0x0) waitid$P_PIDFD(0x3, r0, &(0x7f0000000040), 0x2, &(0x7f00000000c0)) 14:20:15 executing program 3: r0 = syz_io_uring_setup(0x4efe, &(0x7f00000002c0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_FILES_UPDATE={0x14, 0x4, 0x0, 0x0, 0x0, 0x0}, 0x101) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0xf57, 0x0, 0x0, 0x0, 0x0) 14:20:15 executing program 0: syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r0 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000180)='.pending_reads\x00', 0x48000, 0x100) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYRES16=r0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="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"], 0x154}}, 0x0) r4 = perf_event_open$cgroup(&(0x7f00000012c0)={0x4, 0x80, 0x1, 0xf9, 0xcc, 0x7, 0x0, 0x100, 0x41500, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x80, 0x9}, 0x40002, 0x8, 0x4, 0x1, 0x0, 0x3, 0x3ff, 0x0, 0xce9d, 0x0, 0x5}, r1, 0xb, 0xffffffffffffffff, 0xc) sendfile(r3, r4, &(0x7f0000001340)=0x3, 0x2) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/meminfo\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x100000101) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r6, 0xa, 0x0, r7) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f00000001c0), 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) 14:20:15 executing program 6: syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r0 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000180)='.pending_reads\x00', 0x48000, 0x100) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYRES16=r0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="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"], 0x154}}, 0x0) r4 = perf_event_open$cgroup(&(0x7f00000012c0)={0x4, 0x80, 0x1, 0xf9, 0xcc, 0x7, 0x0, 0x100, 0x41500, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x80, 0x9}, 0x40002, 0x8, 0x4, 0x1, 0x0, 0x3, 0x3ff, 0x0, 0xce9d, 0x0, 0x5}, r1, 0xb, 0xffffffffffffffff, 0xc) sendfile(r3, r4, &(0x7f0000001340)=0x3, 0x2) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/meminfo\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x100000101) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r6, 0xa, 0x0, r7) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f00000001c0), 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) 14:20:15 executing program 2: r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000540), 0x220c80, 0x0) waitid$P_PIDFD(0x3, r0, &(0x7f0000000040), 0x2, &(0x7f00000000c0)) 14:20:15 executing program 3: r0 = syz_io_uring_setup(0x4efe, &(0x7f00000002c0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_FILES_UPDATE={0x14, 0x4, 0x0, 0x0, 0x0, 0x0}, 0x101) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0xf57, 0x0, 0x0, 0x0, 0x0) 14:20:15 executing program 7: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) 14:20:15 executing program 4: syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r0 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000180)='.pending_reads\x00', 0x48000, 0x100) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYRES16=r0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="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"], 0x154}}, 0x0) r4 = perf_event_open$cgroup(&(0x7f00000012c0)={0x4, 0x80, 0x1, 0xf9, 0xcc, 0x7, 0x0, 0x100, 0x41500, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x80, 0x9}, 0x40002, 0x8, 0x4, 0x1, 0x0, 0x3, 0x3ff, 0x0, 0xce9d, 0x0, 0x5}, r1, 0xb, 0xffffffffffffffff, 0xc) sendfile(r3, r4, &(0x7f0000001340)=0x3, 0x2) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/meminfo\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x100000101) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r6, 0xa, 0x0, r7) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f00000001c0), 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) 14:20:15 executing program 0: syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r0 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000180)='.pending_reads\x00', 0x48000, 0x100) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYRES16=r0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="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"], 0x154}}, 0x0) r4 = perf_event_open$cgroup(&(0x7f00000012c0)={0x4, 0x80, 0x1, 0xf9, 0xcc, 0x7, 0x0, 0x100, 0x41500, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x80, 0x9}, 0x40002, 0x8, 0x4, 0x1, 0x0, 0x3, 0x3ff, 0x0, 0xce9d, 0x0, 0x5}, r1, 0xb, 0xffffffffffffffff, 0xc) sendfile(r3, r4, &(0x7f0000001340)=0x3, 0x2) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/meminfo\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x100000101) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r6, 0xa, 0x0, r7) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f00000001c0), 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) 14:20:15 executing program 6: syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r0 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000180)='.pending_reads\x00', 0x48000, 0x100) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYRES16=r0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="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"], 0x154}}, 0x0) r4 = perf_event_open$cgroup(&(0x7f00000012c0)={0x4, 0x80, 0x1, 0xf9, 0xcc, 0x7, 0x0, 0x100, 0x41500, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x80, 0x9}, 0x40002, 0x8, 0x4, 0x1, 0x0, 0x3, 0x3ff, 0x0, 0xce9d, 0x0, 0x5}, r1, 0xb, 0xffffffffffffffff, 0xc) sendfile(r3, r4, &(0x7f0000001340)=0x3, 0x2) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/meminfo\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x100000101) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r6, 0xa, 0x0, r7) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f00000001c0), 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) 14:20:15 executing program 7: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) 14:20:15 executing program 2: r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000540), 0x220c80, 0x0) waitid$P_PIDFD(0x3, r0, &(0x7f0000000040), 0x2, &(0x7f00000000c0)) 14:20:15 executing program 1: write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000004c0)={0x59, 0x7d, 0x2, {{0x0, 0xfffffffffffffc73, 0x1, 0x1, {0x0, 0x0, 0x6}, 0x4040000, 0x1a809ffd, 0x10001, 0x1, 0x2, '-#', 0x6, '\x02\x02\x02\x02\x02\x02', 0x5, '%}%@:'}, 0x4, ':\'@*', 0xee01, 0xffffffffffffffff, 0xee00}}, 0x59) r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x0) getdents64(r0, &(0x7f0000000400)=""/86, 0x56) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x6, 0x2, &(0x7f0000000200)=[{&(0x7f0000000180)="e51a8d6d4f0ecca11ee468c3e1051ed51aef163fb491a737902e0b7f29bf94c0e7f896c195435442ba635dcf64674d8018f78b698041e5efb4bfc1157bfbdf89f7f3443be3ffb7fb6c10cff8d85d068794581acf5cb2c72aa9a3bc0d0cfbd32c461fa671e5b60493f9fb34e88655ec3a6fa638a6b3cf9c2a518ad8350809d6", 0x7f, 0x6}, {&(0x7f0000000300)="be6e133eb100b8600e7563677338a7998d8b0cac2587123b317cffc923e1d6d7d9d6801b4a758f3098c8ed7e74d331c7d47fb6e2598b81bdbf393ddec8ddd70bc7805e08d7ef04a56edf08a2e5d6088f954634661e4be7072e06fbe5e78b98de4670aa5e7476b6bf16e16c4de5844a4270d66fe2edc34ca570932d9cb140fbe5c7b8312acc07a5f69bcd5e0902cbd0810b19b56bee762043d220736dafb5df5aefcb084fcac25c9c70a41ebb670b93a17d0fbfbc6fa210e308b1814f8bbc7c4fb14a6a114e68d0dfa985326ecc4ff1ea27e547039f5e49c94be792", 0xdb, 0x3ff}], 0x20042, &(0x7f0000000540)=ANY=[@ANYBLOB="756e695f786c61749ce893e0757466383d59397368642c726f6469722c657d69643ee94452cd1295496548a443526e2bde91e030302417dc065bebe700"/72, @ANYRESDEC=0xee01, @ANYBLOB=',\x00']) ioctl$BTRFS_IOC_SUBVOL_CREATE(r3, 0x5000940e, &(0x7f0000000e00)={{r1}, "0a43149494a076df70b089d3735c5d1ddb7ce5bfd9859cc6192df4a5b3ccccf389cf0a44e6e933543e47e16bb65446cf1f7f176b702ab688d55452046c3745cf5401a3cace00c58105fe9affe80c8560b4cb3090502fc860d335479964bb5e763179f8c3c392f3b403d46a4d80754e27b7b09fb9d77328898446c168266c1390286472aa416f460f2eda8c45723cbedeb77673ffc9a09c87d31894305ce6724383666cdf0c4a19dbcae7a128f241e3fe26b62242bd218ddc277047bd7cab3824af62d35e8f9fc0db1b5dbe8c46cab0c68164679f66d6a9cc537dc2c403fc60eedfe4ba640b3ce18b979030a7dc20ef82d528fc9fc58cdf0ad352e441c2d031244973f7ab2a4bbd82163b408e92389c243d67499c29edba453b2378b47c16196b2ad6501205f92b0dabd031889eaf01b579dfbb44b38d21da070ee30bbd412c7bd72955da0d1af0c9b2b012c017aae94588b410182d3674fd289f8c250c94310d73f0fdac8f1952a936aa0f1e197f06d4066111c1b04107c6e5cba9e90363cfd9a9746fd9f6b63b05608f0e42c62e440294cdd251b2e4541d18be70d27ad85b09c6bea579fbae87271fb25f05daba5ae8f9437d4d4c5a309e250c577797d42ea74acc27b5705ad3cdd70d37ffefa67740c9a5fea0bc98a18cac9c69d841b1b927e7c4368812d3865eabad6c8ecc52c7224b7b555e83c6a4ec1e380d3f6799909292b931ad2014179c8722042facd41e9af5281d7cdd98180d73016326d595d8fa6e07b3302fb58ba660c7954609ebcb3e90cefa945ccffa78e811f2ee1a5221c264988b509854e032d9591cf57ccd0fa494f95cad53544d2c5144d63a8d440ff3889d49a4b9a315e4aeb273ff8269b20c8a58afd7312be06cd62b50c3eae67390a310a5f8aae495450ec637603e4933ef59c0dfdf04ad3e105ab2937a7a0bfd98043898a15278655a1cb2bd58de00390fd5f64ef5a8c30f5b5d674bc3c039318b62f20640e03f0e3472905ad8ece5fce557ea85ff2898e3571499755e6c02369fa43c4f401003a8d06738e2db150090709d5ac3ff28ae5a59773fddc8743f954b88b85b62a99da26ed3bf6100804b98b648b4fceecfaef03f0ccee080dae5f9cdfcc886ac1b9e74336a328daaf0865c595ed5a61907d881de23238b984369daaa224a3205d03e5a920918b8cf0f0ad4f7eb603750dd775eb384bd9bdfc6adf158188ba586f911d7646892d2697329694d5ad239729173e951082766ef169bd5dce3db6ab5d05d388c3d08b4ef73ec9cec6f5f545985ccbe9d53f2d2f5a16bc50b18af9bedf9f476f0c16d72ab256351854c1451c5d8c6758ef9a8d8caed100dacffd3a3de0ffb6c45066d856443c70d37ec74b3b782e706f4ff1c795d3cbbbfa65ac7c47cb5639e44e723db3c8cb005cb6c778d02246421c08ed70b5cb47009562f43d4beadb0d67a0cd644b883ce278e8e0506a7bcd93bc87b2b37f8d4aff2e382706a6d49a27cc84d44cecf265225c373fb694345bd2a20d0d30acf5ca9ad441d955db9ec8d372d8b90b158eb0a8b262677a9b6cc742a79cb16582068a09c66b11c0d5865f514e5d688ed48b3e547e6803608831f111e4a65ccb8a8fe4b24d7550e0369271d1a49199d6d6fdbe1da66aadd6fc784cbd5219d2ff7ce4194ae0084faafecad65fe97f670e74ec2b0105905745def424721c83597a7ffef3556d92296b90a69eeab24406ca85b349f1d9705afaad40aef6843715730704bb657b147926c5e9b172c14bb377cb8a670ab19673aa7c829f473f8f67b9e55478a4809030418df7a8abf3e734c30ea5cee80df4d7e387d81bc0b34e1579a05f2b4598a819546e6e7cb0dae58d50323ded1954acd086f92062dfa9061c2a23ad15df1caffc33c7946ed8e9159b2af1fcfec194b9fe194866747e7ae6d69592597805514de81d952536ee3fd392c16d86b0056e51bad0bdc06563420b3b609c82dacb344af07e223219344897df276a82f5ba583acfb270b41a9fb3e6da436b0d9b68cfcb1dce34005df5ede3956fe06d8158b9a60bc4b8c640b198355924fadfcb40829e4aafa560119ab895a08001b295883b1ac5c084b7e533fb34ba75cbef7097b017370647a32437ba54b2546a35ce7a3c6119bebf22a59b580078e2d1d246b7bc3c90227a1bca0e534656927c3b99810951e54caf1a6f018b9e64c161dfa6a9a80b2f05d4778ee0212a167bcdecdffec46fe344cc8cdedc00dcad23240df9e77f011928524f6a471e2b43cfe2febd7295e418cc561de68ae1d69640e6490d943488e739f42373ec2f385b222dcf4bf0fe31ae428962c8e365e297025eb885de4d955851a547f821e816482862f1a536f2640184a27e14cb4145d87c1d252dc9fc3180ab5149879d787ce1ffd22bb64dcb2745a92afb5305829f5917667a6757c3cb66e15b08178f0ef0b42da0393449a895fec2d1a671f64105612b1ff674d30d8bfb0c53068989d5851b91738a0d16f26dee237e846076519d543f488380be828c1c088985828f1abf0eeddefce35c4813726f16ae8dd681acc0d6917f91072332bd75f34df521559268fa74abd18029f305dc56837e1317469d2d8079524b133d96a93e8e0fa027c45478bd8b08ab8de2ab85aaf186a9c685e529246ba33e02c625a6c40eb9ea62269994e6b5210b891c6c7f021ff4372a44b20b814914e49907860ca10623a3c8e332d9303bc1ea8b2e2c41820827a137f4406bc588d0b1d6eea7c9291156fde0dc70da790bf6c283ea4ac911c5c802744f1284594a21079bb344eade61d982e91550c6ae268fd5a98eac14b1b06b698a3a6150b07af4689499142104fadaca9e103cdbbe05a0cd0ddd4e7bb07da64d60afd886af0ef2ccd2002c2233dc8a4e69e6fd34acd9ec4a549e40c4deda371ac463d409cd9a4d65ea92b327df2849467c223cd2892707cc11f903423dd871e056000834d9e543919750f94d8f7abb3867d99b07635ef38ebc2cfc45dbd41957b090a7265af442c4e81e15259174ffd9f01d285164bdecac9ff812d4b133003578d6f80b749d5ed916b81240e690f0255140b07fe85147d9547c5c52997fe22480761656d73a2340eb94467e90ec5f45dc7bc4236a72fb66a5efbafdd70fac48d4771d671386a03b5b6b244efc85b1e73adf614053954b2f4939f5de5d97454f657027af7f3404cd7b01e0516cb9e2438fd262d44255b1f6cca62db6af29b61c10669c4a00dbdfacfe8e789fc5381b1eca52afbaa2555ccdf427b9571d96d20cddb30e63af1421b015cb8f9bccf659461b88817432f1e3e60be96594ce512e8a4bdd5d4cd8fe0a05481cf56648b762477571a18bced6fc35ff858477d1eff11cc5bc08e38ae40d861ac83575db5e633406cf8e76233e509ad85a8d3bc42f4b8186c0f3c9c0f5b51fef5d7e1612a65455c7d1c16cb7561d78cc1c8478c464a4176bee7e30f94a9c6b16eb258ad0992019f8d4eec3e1dfe5a1338729e170279615dbb1a4f88f0db10e3ccb868f0c90ea0e7f6e1c041c34822947c7da366ee0bcec2becdae2996889d426df46a6d4714b1e32a84957eb411e8feb97436269945b1a47d04e285d231788e5646f46d8062796e881311555f7ae539749579a658d4a9f5decd6f8f4c36cf871390287c8f729bb223e79bc8a2ee9db3eb1e0315c286fe3708cd941ff375a888f100a6a8fa91bbcaa78a90b5289bb07d28698a5d3ef04c2f75df8409ab1a3de462ba7b8545c3e5af3c2f0a5bd673e62145b8d145002792797eac95c1070a44b2d8b826c640d65c7a3c3937cf0c8b1d708e2afabee9496ba65d0169b51faf7b4d9c55a03e38f9d1bf0f6f5d18fecd958880320f16ef9e0d0ba900b49b82494cdcf48accb567ff18632f40309b67baa50f64fa047b21cc662e5777990917b0da8d15a08c0c76f061e3cec6cc333d141de508321d026b6a5cb8448ff20920e91fa242215e45eb8da27961bf3a8ab5899bd78a0624646744efc1e05f8549bf622f9cebb8844201774856ecf2d2a9e4ff2a6327717502f0e469f3b49edf8e08efc64ed1f135ceb3e7bffc5e3512b97a12e272eacd6a99435b53c2346c2a9e72226b9965b165dedef0ddf2597089aa5f77f97f5ff82c55f36691c1e0226afb9ef17443d93f74a0aa94884a0296efc4e0456b024832040bd8297b1a4f1107c7afade09f40e58e85350dc1c2c176bd5725e30e73a5e4d3bf3d49c52d7f9ea70c59d72e410cd88fc5fc22df79039163e7818bf7d184c7470eaa1f1884726cdd3ff7b9b99be6455b2ee06729e44a6d420e6bef3d9b565c2cd257b76620cab1d560dd03c58b9761e026946d09ea0730cd0f077bfc5814e13860be4deb5d93b0482a66c56c688ff2f7ed73082ce6a2a0a14992e2f7ab198e1f724dd03907239a1b69328142975791debd16a2c793774a1c949ff1ed7fc30817ce14658c3c0040bbe4ebf3a139b8df3beafbbdcadcd645c28a18585be02ede57beb287e5bbbfc800d6e02eff0d108874bbc78f19b4a97beb0dea3ca56061dd553727a9cc911896b6e23a88ce5c03efdaff9d94f322a4e0c62f635f2a0808ca42cd76823c36a1467f687162c8712d2069198223f9015d8af97e7f40f874f9dd1d90ec8f9b5e2598536af2c53dd08aaa8d88e4069a54beaa3beacb142a48c5e00444784c0d86e5b42362bde63cdaf1f69b64cb2976768f28cad42d738c46bea777cfc5a178b3ebbbcc50595357f0e3e0979f60d6b11b9ec34cb0e50bd5d162946d18bad937835d3ba9b8fa6c700c4ba69b9563afb307cdefce597e4f664ac975934a27735b0c2269533d7dbf9330a0214d035cb7dfedfb3acb706d86ca2b40dd43a32fea7eaa3b5b8f81ed48f44799b2205935faded2ad9272e4d50a92267e868a65a03082cd52880af4fcb08a775196ac091fe6a52ac72a4f30f51cfab9296e881e5af057278fcf7f3952cff98fba6ea921be537495a72bf0dfe06ae228695a765d7f13e4d924c7869870f483d2b36e7ec82574da9df4155d33b05dc786028fb666b15f20ea65c572ea97abb46a2d54663952390ecffca20b4846cc59e1bfc5b5d9ad9057f614373424ab5bb4991e4e6c74f2a51b7c444ea34ddb5125dcb82aef41be785b24877c03436a9ea6bb17bec24e7fe3bd82f1a04a15a83808c6697878f34dcacf7db9a250ac5d43dbfeaba99c28b7315d623df0795bb97918a712d9810b514715729e44653136daef5a1d37cbb7ab5cd0214bdca42164e4f30dd6b8256e296f01026dc9fca46617a2eab85d43a10768c3fa186f1ca9e5ea304d7f6964c06eab22a66b820f3a239656b398645984db25cc2d6d515a9791aeaf276e112d5ba9a40e345ea702d10ee078f3b0dd163dec98c78d5510d471d41654e4b009a6a571f206f234aaf898bb7fb9ca76dc8e53fba582c5ca2cf5d54ac2b3bc357022ddbb8e70b0157c0b7cab0f3d870229de38fca692b4810eb5b464a4cfae763bde58048e03411597b995121921af8746b3d44859cd19cec267ce5894e76c9c1b023b9a8d6aa236150308fbe413fabd05dc441dc3405fa684777d1fea8999a5237961ca30e4481e0a40d3af106afb88a979e1e20263b336ebf54b3c0bab51ee8b4f8691e3e02e5cf5949e8ed4f13fb4714d881edc77cef23b227af4cc626b5f4ba86b146374e6646cad9a69791ad16ecd6dc1774e991ee136f37cc1eec19690dc08886f59d00788fcd347e085f648d98f6b63568776bcc6d18cd8dca006f7793b43b66d6e661a16"}) r4 = getpid() r5 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r5) perf_event_open(0x0, r4, 0xf, 0xffffffffffffffff, 0x0) syncfs(r2) 14:20:15 executing program 3: r0 = syz_io_uring_setup(0x4efe, &(0x7f00000002c0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_FILES_UPDATE={0x14, 0x4, 0x0, 0x0, 0x0, 0x0}, 0x101) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0xf57, 0x0, 0x0, 0x0, 0x0) 14:20:15 executing program 4: syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r0 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000180)='.pending_reads\x00', 0x48000, 0x100) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYRES16=r0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="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"], 0x154}}, 0x0) r4 = perf_event_open$cgroup(&(0x7f00000012c0)={0x4, 0x80, 0x1, 0xf9, 0xcc, 0x7, 0x0, 0x100, 0x41500, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x80, 0x9}, 0x40002, 0x8, 0x4, 0x1, 0x0, 0x3, 0x3ff, 0x0, 0xce9d, 0x0, 0x5}, r1, 0xb, 0xffffffffffffffff, 0xc) sendfile(r3, r4, &(0x7f0000001340)=0x3, 0x2) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/meminfo\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x100000101) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r6, 0xa, 0x0, r7) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f00000001c0), 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) 14:20:16 executing program 5: syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r0 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000180)='.pending_reads\x00', 0x48000, 0x100) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYRES16=r0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="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"], 0x154}}, 0x0) r4 = perf_event_open$cgroup(&(0x7f00000012c0)={0x4, 0x80, 0x1, 0xf9, 0xcc, 0x7, 0x0, 0x100, 0x41500, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x80, 0x9}, 0x40002, 0x8, 0x4, 0x1, 0x0, 0x3, 0x3ff, 0x0, 0xce9d, 0x0, 0x5}, r1, 0xb, 0xffffffffffffffff, 0xc) sendfile(r3, r4, &(0x7f0000001340)=0x3, 0x2) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/meminfo\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x100000101) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r6, 0xa, 0x0, r7) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f00000001c0), 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) [ 138.497817] loop1: detected capacity change from 0 to 3 14:20:16 executing program 2: syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r0 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000180)='.pending_reads\x00', 0x48000, 0x100) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYRES16=r0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="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"], 0x154}}, 0x0) r4 = perf_event_open$cgroup(&(0x7f00000012c0)={0x4, 0x80, 0x1, 0xf9, 0xcc, 0x7, 0x0, 0x100, 0x41500, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x80, 0x9}, 0x40002, 0x8, 0x4, 0x1, 0x0, 0x3, 0x3ff, 0x0, 0xce9d, 0x0, 0x5}, r1, 0xb, 0xffffffffffffffff, 0xc) sendfile(r3, r4, &(0x7f0000001340)=0x3, 0x2) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/meminfo\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x100000101) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r6, 0xa, 0x0, r7) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f00000001c0), 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) 14:20:16 executing program 7: syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r0 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000180)='.pending_reads\x00', 0x48000, 0x100) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYRES16=r0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="ff0100000000000004000000000000010000000032000000ffffffff00000000000000000000000000000000000000000000000000002c00000000020000000000000000002000000000000000000000000000000000da0000f5ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000480002007863962b15ef7eaa956c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c0017000000000000000000000000000000000000000000000000000000000000000000debc3f38dd1ca2aaef108e651d000000005eeac0e8ec56711ffac325818722985065bfd1e7ad5d448aecde99601de1e587eb0e76d193ad38"], 0x154}}, 0x0) r4 = perf_event_open$cgroup(&(0x7f00000012c0)={0x4, 0x80, 0x1, 0xf9, 0xcc, 0x7, 0x0, 0x100, 0x41500, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x80, 0x9}, 0x40002, 0x8, 0x4, 0x1, 0x0, 0x3, 0x3ff, 0x0, 0xce9d, 0x0, 0x5}, r1, 0xb, 0xffffffffffffffff, 0xc) sendfile(r3, r4, &(0x7f0000001340)=0x3, 0x2) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/meminfo\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x100000101) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r6, 0xa, 0x0, r7) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f00000001c0), 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) 14:20:16 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x8000}, 0x4) 14:20:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@getsa={0x3c, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x0, 0xa}, [@srcaddr={0x14, 0xd, @in=@loopback}]}, 0x3c}}, 0x0) [ 138.693301] audit: type=1400 audit(1663597216.216:9): avc: denied { write } for pid=4126 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 14:20:16 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005e2c0)={0x0, 0x0, "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", "950b8bbc34bf9b44a5f783e82416e13437591aaea9e99d56d9fa2b62c996fb937ef8e5bb361a4eb72e3b338b3d456d93c2993fc14a84c9df4fca9a60ad24fe51c5a3fc272feb82e0053d62793dcbb53a9aac338c90f5cdae9589decd38f50a09d93770fe9fffa2570bae21a6c16607cb009087b6f6850ff959c7cde98a4e32896d4e19a961e665ed3624ef5c69dc0964b4e762a597e962c8f0c77006ae2c2e61c9d589d8075d51ad024b5e6af6d9ad992d0bf7c9b663e91485d32a9e7ee3febf65c5d7f7d8cf1d6ee7a1d12df1d9a056d2c44371e7d7376e0baa911ce2fb91f811506149e1b2bcf3dc0e9c94a294388d4636547a098e57bad5c0bf1ee2d21aabc22fc193ed1e85886abdeb6944ead2082984e3b7724633f58c76185a0e7814cf6745bb5ca89b88abdf102a0bcf9fb0c1b2eed6553ee3a0eab3b9bcebf70187adf95f5a2564a6d081679f6988f7e0fffda8c75027eec9fd9177d245704a2f1348f6aa2141357964efb85de30e3be48ba72b34f46a53c393aacb648b728316adf6edc89a128dac296e8022e3457cda709d3f4ee82e744910890ba79420b32572d19d21d965bb5f7be6713d2aff1c6a47589d00d173a4f7f75c191247fb6eea511c85f1f2ca3389aeec86fa05b79a53eadd44f6928fd6492e18d1de7614e68ab21dfd71508786e535de92de39236ea42fbaa81ae85784b5c24c89f6bee084493fc227b3c9f620efa3b7c13b48c1bd1bc20f5972f2a94a68b6717e2f0524741ee7d55a39eee078436f0af9a982a0953bd1cd57849007d08bfbf1dfe814c8448539baa1c5b8ced883da94c7b946cb9e205c83941172aa1bc8e710fe6efec7ef16639408348485e6890ea289fabb6a872c634aa21059ca2bd3cf3deae4bfada536780a9f11ef2a84a17bc2e5ffefc8b7f1aa708f2d89e496578b78381a82916a7a2b36413b76171af62915c76d20d2ec695f0d7dd0ae6a5a890e1070500a62f4267321900efe7073474e030a3ab8086275b552ac0ca8e94f438307b354e39005cddc582c5da0f3753b37643cc13bdff1efef66055f16e871e8ad26a502e5e7509d05f98f32f3f0b5d563c498e860b5b931e36ccd1e7d7f5a0904288aecd9c6a5bbda28d43169cb7967d69d124f5cf6fd1574ba9a9eabd5b8b0b27bb48ac5659c2734e21eb8cd71ba8c7fd8ff7b7cb65d7d127ff0f53fc25d2f3eb05586d7299eb8cb1eb255a460c9a05151ceead842b1c21e8c19ebecf6cb1a7f9a19a254c9e39bfbcb905d6d0265b37fae4d15ef8e4c56f82bf976662e0d258c2e7ba2ebe6ca3e9ea3d0ea52ee8b67d8f318a2a27a716977d4fe916264e11788a1e80dde6a0100b156b89f11e4e3bf78c66d535e46477fcd9f568578523406f21a6796ac3c1e0f6ba31a471f359579b103299799606a766a1ca7148c153d85c5420bd1e1ee0564c08c88dec5d248eccf1f63cf01015197f6a3fa61a598e8ad327cd6dfe3cf9f0b4e685dc0e9b10908f68b2290a3741a90991e1f67c04015a780a87c89644280b032722ceb2531bbed8e4459edad3409cbe1ddfd071052277cd908cebe5c00009c3f3a33b9ec60b200e700eb9d48954461c82591a5ffeec87f12d081d30e4c61999879c607cc653a3b2478439b42ea05b469534f20653d8d61a55e9761dd331386109af0b2453eb2e8ba54e7c16e890727c133b442956db67278d661166a9290d4fe8008821649eeefba119ba3776597654a546611693db7b3fc63aa2d01047dbf8a6db146b0fcf3afc8d819575f642dc87ffbd0a42bb68c20f1ea1dac2804db95adab571d2ca60c679a8db02ba3cd5765713e5c3748205b56fd3f6f6e32f628c5b986b1f9d218df36b03db78ee74544555dfa7506a939f48c10a9df0620a841f7e9c67cbf5b367c4c0bbd69b76 VM DIAGNOSIS: 14:20:11 Registers: info registers vcpu 0 RAX=1ffffffff0b7c6ed RBX=ffffffff85be376c RCX=ffffffff81a41e21 RDX=0000000000000000 RSI=ffffffff85f1b292 RDI=ffffffff85be376c RBP=ffffffff85be376c RSP=ffff88803efd6828 R8 =ffffffff85f1b292 R9 =ffffffff85f1ae9a R10=ffffed1007dfad2b R11=000000000003603d R12=ffffffff85be376c R13=ffffffff85be376c R14=ffffffff85be376c R15=dffffc0000000000 RIP=ffffffff8111ac7f RFL=00000217 [----APC] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f9440d42700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fd8f1961018 CR3=000000003ecd8000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM01=0000000000000000 0000000000000000 3030623438613630 3638616663356134 YMM02=0000000000000000 0000000000000000 3830306234386136 3036386166633561 YMM03=0000000000000000 0000000000000000 2f6c616e72756f6a 2f676f6c2f6e7572 YMM04=0000000000000000 0000000000000000 43db4ef7989e716f 000000000013af70 YMM05=0000000000000000 0000000000000000 d3fdd5f48436fbd7 00000000000aead0 YMM06=0000000000000000 0000000000000000 95fca2f5c144e113 00000000000ae988 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 44495f474f4c5359 530069253d595449 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0020000020000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000074 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b2e71 RDI=ffffffff87641ba0 RBP=ffffffff87641b60 RSP=ffff8880181df3c8 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000074 R11=0000000000000001 R12=0000000000000074 R13=ffffffff87641b60 R14=0000000000000010 R15=ffffffff822b2e60 RIP=ffffffff822b2ec9 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f9440d63700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f9440d42718 CR3=000000003ecd8000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 00524f5252450040 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000