Warning: Permanently added '[localhost]:4933' (ECDSA) to the list of known hosts. 2022/09/30 08:56:25 fuzzer started 2022/09/30 08:56:25 dialing manager at localhost:40535 syzkaller login: [ 40.774844] cgroup: Unknown subsys name 'net' [ 40.853316] cgroup: Unknown subsys name 'rlimit' 2022/09/30 08:56:40 syscalls: 2215 2022/09/30 08:56:40 code coverage: enabled 2022/09/30 08:56:40 comparison tracing: enabled 2022/09/30 08:56:40 extra coverage: enabled 2022/09/30 08:56:40 setuid sandbox: enabled 2022/09/30 08:56:40 namespace sandbox: enabled 2022/09/30 08:56:40 Android sandbox: enabled 2022/09/30 08:56:40 fault injection: enabled 2022/09/30 08:56:40 leak checking: enabled 2022/09/30 08:56:40 net packet injection: enabled 2022/09/30 08:56:40 net device setup: enabled 2022/09/30 08:56:40 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/30 08:56:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/30 08:56:40 USB emulation: enabled 2022/09/30 08:56:40 hci packet injection: enabled 2022/09/30 08:56:40 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220929) 2022/09/30 08:56:40 802.15.4 emulation: enabled 2022/09/30 08:56:40 fetching corpus: 50, signal 22831/24620 (executing program) 2022/09/30 08:56:40 fetching corpus: 100, signal 32558/35977 (executing program) 2022/09/30 08:56:40 fetching corpus: 150, signal 40481/45364 (executing program) 2022/09/30 08:56:40 fetching corpus: 200, signal 48618/54829 (executing program) 2022/09/30 08:56:40 fetching corpus: 250, signal 56409/63801 (executing program) 2022/09/30 08:56:40 fetching corpus: 300, signal 61770/70320 (executing program) 2022/09/30 08:56:40 fetching corpus: 350, signal 64863/74646 (executing program) 2022/09/30 08:56:41 fetching corpus: 400, signal 68879/79787 (executing program) 2022/09/30 08:56:41 fetching corpus: 450, signal 73224/85126 (executing program) 2022/09/30 08:56:41 fetching corpus: 500, signal 76992/89846 (executing program) 2022/09/30 08:56:41 fetching corpus: 550, signal 80521/94342 (executing program) 2022/09/30 08:56:41 fetching corpus: 600, signal 85839/100336 (executing program) 2022/09/30 08:56:41 fetching corpus: 650, signal 87985/103468 (executing program) 2022/09/30 08:56:41 fetching corpus: 700, signal 92290/108381 (executing program) 2022/09/30 08:56:41 fetching corpus: 750, signal 96019/112805 (executing program) 2022/09/30 08:56:42 fetching corpus: 800, signal 98204/115800 (executing program) 2022/09/30 08:56:42 fetching corpus: 850, signal 100515/118834 (executing program) 2022/09/30 08:56:42 fetching corpus: 900, signal 104188/123061 (executing program) 2022/09/30 08:56:42 fetching corpus: 950, signal 106191/125772 (executing program) 2022/09/30 08:56:42 fetching corpus: 1000, signal 107862/128219 (executing program) 2022/09/30 08:56:42 fetching corpus: 1050, signal 110336/131218 (executing program) 2022/09/30 08:56:42 fetching corpus: 1100, signal 113016/134371 (executing program) 2022/09/30 08:56:42 fetching corpus: 1150, signal 114574/136600 (executing program) 2022/09/30 08:56:42 fetching corpus: 1200, signal 115793/138482 (executing program) 2022/09/30 08:56:43 fetching corpus: 1250, signal 117493/140703 (executing program) 2022/09/30 08:56:43 fetching corpus: 1300, signal 119615/143241 (executing program) 2022/09/30 08:56:43 fetching corpus: 1350, signal 121069/145263 (executing program) 2022/09/30 08:56:43 fetching corpus: 1400, signal 122849/147490 (executing program) 2022/09/30 08:56:43 fetching corpus: 1450, signal 124168/149285 (executing program) 2022/09/30 08:56:43 fetching corpus: 1500, signal 125867/151380 (executing program) 2022/09/30 08:56:43 fetching corpus: 1550, signal 127507/153341 (executing program) 2022/09/30 08:56:43 fetching corpus: 1600, signal 128811/155061 (executing program) 2022/09/30 08:56:43 fetching corpus: 1650, signal 129750/156551 (executing program) 2022/09/30 08:56:44 fetching corpus: 1700, signal 131474/158533 (executing program) 2022/09/30 08:56:44 fetching corpus: 1750, signal 132705/160144 (executing program) 2022/09/30 08:56:44 fetching corpus: 1800, signal 133552/161500 (executing program) 2022/09/30 08:56:44 fetching corpus: 1850, signal 134971/163189 (executing program) 2022/09/30 08:56:44 fetching corpus: 1900, signal 135666/164375 (executing program) 2022/09/30 08:56:44 fetching corpus: 1950, signal 136750/165827 (executing program) 2022/09/30 08:56:44 fetching corpus: 2000, signal 138504/167646 (executing program) 2022/09/30 08:56:44 fetching corpus: 2050, signal 140315/169507 (executing program) 2022/09/30 08:56:44 fetching corpus: 2100, signal 141186/170738 (executing program) 2022/09/30 08:56:45 fetching corpus: 2150, signal 142230/172032 (executing program) 2022/09/30 08:56:45 fetching corpus: 2200, signal 143005/173188 (executing program) 2022/09/30 08:56:45 fetching corpus: 2250, signal 144677/174836 (executing program) 2022/09/30 08:56:45 fetching corpus: 2300, signal 145261/175844 (executing program) 2022/09/30 08:56:45 fetching corpus: 2350, signal 146627/177267 (executing program) 2022/09/30 08:56:45 fetching corpus: 2400, signal 147689/178505 (executing program) 2022/09/30 08:56:45 fetching corpus: 2450, signal 148653/179699 (executing program) 2022/09/30 08:56:45 fetching corpus: 2500, signal 149455/180755 (executing program) 2022/09/30 08:56:45 fetching corpus: 2550, signal 150549/181975 (executing program) 2022/09/30 08:56:46 fetching corpus: 2600, signal 151480/183071 (executing program) 2022/09/30 08:56:46 fetching corpus: 2650, signal 152680/184245 (executing program) 2022/09/30 08:56:46 fetching corpus: 2700, signal 153703/185308 (executing program) 2022/09/30 08:56:46 fetching corpus: 2750, signal 155382/186743 (executing program) 2022/09/30 08:56:46 fetching corpus: 2800, signal 156284/187750 (executing program) 2022/09/30 08:56:46 fetching corpus: 2850, signal 157133/188707 (executing program) 2022/09/30 08:56:46 fetching corpus: 2900, signal 157772/189504 (executing program) 2022/09/30 08:56:46 fetching corpus: 2950, signal 158432/190391 (executing program) 2022/09/30 08:56:46 fetching corpus: 3000, signal 159122/191270 (executing program) 2022/09/30 08:56:47 fetching corpus: 3050, signal 160200/192235 (executing program) 2022/09/30 08:56:47 fetching corpus: 3100, signal 160773/193020 (executing program) 2022/09/30 08:56:47 fetching corpus: 3150, signal 161953/194040 (executing program) 2022/09/30 08:56:47 fetching corpus: 3200, signal 163577/195230 (executing program) 2022/09/30 08:56:47 fetching corpus: 3250, signal 164421/196123 (executing program) 2022/09/30 08:56:47 fetching corpus: 3300, signal 165253/196881 (executing program) 2022/09/30 08:56:47 fetching corpus: 3350, signal 166046/197668 (executing program) 2022/09/30 08:56:47 fetching corpus: 3400, signal 166701/198375 (executing program) 2022/09/30 08:56:47 fetching corpus: 3450, signal 167809/199264 (executing program) 2022/09/30 08:56:48 fetching corpus: 3500, signal 168568/199968 (executing program) 2022/09/30 08:56:48 fetching corpus: 3550, signal 169120/200616 (executing program) 2022/09/30 08:56:48 fetching corpus: 3600, signal 169559/201224 (executing program) 2022/09/30 08:56:48 fetching corpus: 3650, signal 171249/202274 (executing program) 2022/09/30 08:56:48 fetching corpus: 3700, signal 172540/203332 (executing program) 2022/09/30 08:56:48 fetching corpus: 3750, signal 173115/203963 (executing program) 2022/09/30 08:56:48 fetching corpus: 3800, signal 173384/204475 (executing program) 2022/09/30 08:56:48 fetching corpus: 3850, signal 174639/205181 (executing program) 2022/09/30 08:56:49 fetching corpus: 3900, signal 175450/205798 (executing program) 2022/09/30 08:56:49 fetching corpus: 3950, signal 176054/206363 (executing program) 2022/09/30 08:56:49 fetching corpus: 4000, signal 176761/206927 (executing program) 2022/09/30 08:56:49 fetching corpus: 4050, signal 177687/207522 (executing program) 2022/09/30 08:56:49 fetching corpus: 4100, signal 178387/208047 (executing program) 2022/09/30 08:56:49 fetching corpus: 4150, signal 179228/208575 (executing program) 2022/09/30 08:56:49 fetching corpus: 4200, signal 179837/209033 (executing program) 2022/09/30 08:56:49 fetching corpus: 4250, signal 180503/209535 (executing program) 2022/09/30 08:56:49 fetching corpus: 4300, signal 181234/210021 (executing program) 2022/09/30 08:56:50 fetching corpus: 4350, signal 181807/210462 (executing program) 2022/09/30 08:56:50 fetching corpus: 4400, signal 182931/211259 (executing program) 2022/09/30 08:56:50 fetching corpus: 4450, signal 183348/211643 (executing program) 2022/09/30 08:56:50 fetching corpus: 4500, signal 184399/212321 (executing program) 2022/09/30 08:56:50 fetching corpus: 4550, signal 185420/212798 (executing program) 2022/09/30 08:56:50 fetching corpus: 4600, signal 186395/213240 (executing program) 2022/09/30 08:56:50 fetching corpus: 4650, signal 187012/213624 (executing program) 2022/09/30 08:56:51 fetching corpus: 4700, signal 187878/214082 (executing program) 2022/09/30 08:56:51 fetching corpus: 4750, signal 188964/214460 (executing program) 2022/09/30 08:56:51 fetching corpus: 4800, signal 189653/214828 (executing program) 2022/09/30 08:56:51 fetching corpus: 4850, signal 190193/215136 (executing program) 2022/09/30 08:56:51 fetching corpus: 4872, signal 190746/215471 (executing program) 2022/09/30 08:56:51 fetching corpus: 4872, signal 190746/215730 (executing program) 2022/09/30 08:56:51 fetching corpus: 4872, signal 190746/215972 (executing program) 2022/09/30 08:56:51 fetching corpus: 4872, signal 190746/216194 (executing program) 2022/09/30 08:56:51 fetching corpus: 4872, signal 190746/216432 (executing program) 2022/09/30 08:56:51 fetching corpus: 4872, signal 190746/216678 (executing program) 2022/09/30 08:56:51 fetching corpus: 4872, signal 190746/216938 (executing program) 2022/09/30 08:56:51 fetching corpus: 4872, signal 190746/217181 (executing program) 2022/09/30 08:56:51 fetching corpus: 4872, signal 190746/217438 (executing program) 2022/09/30 08:56:51 fetching corpus: 4872, signal 190746/217658 (executing program) 2022/09/30 08:56:51 fetching corpus: 4872, signal 190746/217658 (executing program) 2022/09/30 08:56:54 starting 8 fuzzer processes 08:56:54 executing program 0: arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000040)) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000000c0)) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000100)) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000140)) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000180)) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000001c0)) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000200)) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000240)) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000280)) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000300)) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000340)) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000380)) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000003c0)) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000400)) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000440)) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000480)) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000004c0)) 08:56:54 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xcaf4) prctl$PR_SET_TIMERSLACK(0x1d, 0x6) prctl$PR_SET_TIMERSLACK(0x1d, 0x7a) prctl$PR_SET_TIMERSLACK(0x1d, 0x10000) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) prctl$PR_SET_TIMERSLACK(0x1d, 0x1000) prctl$PR_SET_TIMERSLACK(0x1d, 0x1) prctl$PR_SET_TIMERSLACK(0x1d, 0x23) prctl$PR_SET_TIMERSLACK(0x1d, 0xe95) prctl$PR_SET_TIMERSLACK(0x1d, 0x100000001) prctl$PR_SET_TIMERSLACK(0x1d, 0x8) prctl$PR_SET_TIMERSLACK(0x1d, 0x40) prctl$PR_SET_TIMERSLACK(0x1d, 0x3) prctl$PR_SET_TIMERSLACK(0x1d, 0x9) prctl$PR_SET_TIMERSLACK(0x1d, 0x43) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) prctl$PR_SET_TIMERSLACK(0x1d, 0x100000001) prctl$PR_SET_TIMERSLACK(0x1d, 0x6) prctl$PR_SET_TIMERSLACK(0x1d, 0x200) prctl$PR_SET_TIMERSLACK(0x1d, 0x9) 08:56:54 executing program 2: iopl(0x1) iopl(0x40) iopl(0x1) iopl(0xff) iopl(0x1f) iopl(0x1) iopl(0xff) iopl(0x8) iopl(0xc0) iopl(0x7b) iopl(0xc7) iopl(0x1) iopl(0x2) iopl(0x3) iopl(0x0) iopl(0x7f) iopl(0x8) iopl(0x9) iopl(0x5e) iopl(0x0) [ 69.393239] audit: type=1400 audit(1664528214.367:6): avc: denied { execmem } for pid=284 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 08:56:54 executing program 3: arch_prctl$ARCH_GET_CPUID(0x1011) arch_prctl$ARCH_GET_CPUID(0x1011) arch_prctl$ARCH_GET_CPUID(0x1011) arch_prctl$ARCH_GET_CPUID(0x1011) arch_prctl$ARCH_GET_CPUID(0x1011) arch_prctl$ARCH_GET_CPUID(0x1011) arch_prctl$ARCH_GET_CPUID(0x1011) arch_prctl$ARCH_GET_CPUID(0x1011) arch_prctl$ARCH_GET_CPUID(0x1011) arch_prctl$ARCH_GET_CPUID(0x1011) arch_prctl$ARCH_GET_CPUID(0x1011) arch_prctl$ARCH_GET_CPUID(0x1011) arch_prctl$ARCH_GET_CPUID(0x1011) arch_prctl$ARCH_GET_CPUID(0x1011) arch_prctl$ARCH_GET_CPUID(0x1011) arch_prctl$ARCH_GET_CPUID(0x1011) arch_prctl$ARCH_GET_CPUID(0x1011) arch_prctl$ARCH_GET_CPUID(0x1011) arch_prctl$ARCH_GET_CPUID(0x1011) arch_prctl$ARCH_GET_CPUID(0x1011) 08:56:54 executing program 4: ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000000)=0x4) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000040)) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000080)={0x0, 0x6, 0xf2}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000480)={r0, "52024282b9f108feeb91ba7bb3a23514"}) r2 = syz_open_dev$sg(&(0x7f0000001480), 0x5ae4, 0x345180) mount$9p_fd(0x0, &(0x7f00000014c0)='./file0\x00', &(0x7f0000001500), 0x80000, &(0x7f0000001540)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@version_9p2000}, {@version_u}, {@posixacl}, {@cache_none}, {@cachetag={'cachetag', 0x3d, '\x00'}}], [{@fowner_gt={'fowner>', 0xee00}}]}}) r3 = fork() ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000001600)={'\x00', 0x7ff, 0x1ff, 0x80, 0x486683b3, 0x3, r3}) read$hidraw(0xffffffffffffffff, &(0x7f0000001680)=""/193, 0xc1) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ptrace$setopts(0x4200, r3, 0x1000, 0x20) ioctl$BTRFS_IOC_GET_FEATURES(r2, 0x80189439, &(0x7f0000001780)) fcntl$getownex(r2, 0x10, &(0x7f00000017c0)={0x0, 0x0}) ptrace$setopts(0x4200, r4, 0xffffffff, 0x1) ioctl$BTRFS_IOC_GET_DEV_STATS(r2, 0xc4089434, &(0x7f0000001800)={r1, 0xffffffffffffffc1, 0x1, [0x3, 0x9, 0x7, 0x7fff, 0x80], [0x9, 0xf4, 0x3, 0x1ff, 0x3, 0x1f, 0x3, 0x7fff, 0x6a, 0x7, 0x7, 0xfff, 0x0, 0x5, 0x80000000, 0x7f, 0x4, 0x6, 0xd64, 0x101, 0x8, 0x5, 0x400, 0x6, 0xfffffffffffffff9, 0x0, 0xfff, 0x7, 0x0, 0x101, 0x3, 0x8, 0xffffffffffff07da, 0x1, 0x3f, 0x7, 0x1, 0x4, 0x9, 0xd7e2, 0x9, 0x2, 0x5, 0x3, 0x400, 0x7f, 0x7ff, 0x6, 0x3ff, 0xffffffff, 0x2, 0x1, 0x9, 0x9c, 0x1, 0x9, 0x3f, 0xf8f, 0x2, 0x10001, 0x2, 0x0, 0xfff, 0x8, 0x0, 0x8001, 0x4, 0x400, 0x4, 0x984, 0x0, 0x8000, 0xba5, 0x1, 0x5, 0x8, 0x9, 0x800, 0x0, 0x6, 0x80, 0xfffffffffffffffb, 0x100000000, 0x84, 0x8001, 0x100, 0x53ff, 0x9, 0x341, 0x7, 0x1, 0x1ff, 0x3, 0x969, 0xffffffffffffffff, 0x4, 0xff, 0x3, 0x815a, 0xbf73, 0x2f, 0x7, 0x1, 0x6, 0x4, 0x9d, 0x10001, 0xb31, 0xfffffffeffffffff, 0x4d, 0x20, 0x29, 0x2, 0x2, 0x40f, 0x8, 0x16fcdb11, 0x619c, 0xcb, 0x2, 0x8]}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000001c40)={0x5, 0xf7b3c1d97ce76fda, {0x1, @usage=0x8, r0, 0x4, 0x40, 0x0, 0x8, 0x40, 0xb0, @struct={0x8, 0x4}, 0x0, 0x2, [0x2, 0x0, 0x4, 0xfffffffffffffff9, 0x8, 0x81]}, {0x101, @usage=0xfffffffffffffff8, r0, 0x6, 0x7, 0x3, 0x0, 0x8000, 0x419, @struct={0x3, 0x2}, 0x9, 0x81, [0x7ff, 0x820, 0x5, 0x1, 0x2, 0xffffffffffff0000]}, {0x3, @struct={0x0, 0x6}, r0, 0x1000000000, 0x5, 0x2, 0x5, 0x1, 0x420, @struct={0x7fffffff}, 0x0, 0x200, [0xffffffffffffb3f3, 0x4, 0xffffffffffff7fff, 0x80000000, 0x0, 0x2a21]}, {0xd885, 0x64, 0xffffffffffffffff}}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000002040)={0x3, 0x1, {0x2, @struct={0x7fff, 0xff}, r5, 0x4, 0x10000, 0x6, 0x7, 0x0, 0x424, @usage=0x7, 0x9, 0x4, [0x7, 0x400, 0x2, 0x3, 0x9]}, {0x40, @struct={0x2, 0xfffffc00}, r6, 0x7, 0x40, 0x1000, 0x4, 0xffffffffffff262c, 0x4d, @usage=0x401, 0x1ff, 0x7, [0x9, 0x1, 0x8, 0x100, 0xffffffffffffc31e, 0x8]}, {0x9, @usage=0x9, r1, 0x1, 0x7f, 0x2, 0x0, 0x0, 0x7005da3cc5678b44, @struct={0xffffffe1, 0x3}, 0x1f, 0xffffffe2, [0x9, 0x1, 0xc320, 0x8, 0x8001, 0x100]}, {0x6, 0x2, 0xfffffffffffffff9}}) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002440)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r7, 0xc018937b, &(0x7f00000024c0)={{0x1, 0x1, 0x18, r2, {0x0, 0xee00}}, './file0\x00'}) 08:56:54 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x80000000, 0x2100) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) r2 = accept(0xffffffffffffffff, &(0x7f0000000040)=@nfc, &(0x7f00000000c0)=0x80) r3 = memfd_secret(0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000100)=[0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, r3], 0xa) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f0000000140)={0x0, 0x100000001, @status={[0xf6, 0x0, 0x0, 0x3, 0x6]}, [0x13, 0x401, 0x6, 0x80000000, 0x1, 0x800, 0x4, 0x7, 0x200, 0xfff, 0x5, 0x6a, 0x7, 0x9, 0xfff, 0x4, 0x0, 0x3, 0xfbde, 0x755, 0x0, 0x1, 0x6, 0x5, 0xfff, 0xe, 0x7fff, 0x0, 0x87, 0x17b5, 0x8000, 0x5, 0x3, 0x4, 0xb9, 0x3, 0x447d, 0xfffffffffffffffc, 0x7, 0x4, 0xfffffffffffffb2d, 0x2c, 0x5, 0x7, 0x1, 0x7, 0x3, 0x9, 0x7, 0x9, 0x75ec, 0x6, 0x7f, 0x40, 0xa01, 0x5, 0x7f, 0x9, 0xb0e, 0x7, 0x6, 0x2, 0x10000, 0x10000]}) r4 = socket(0x2a, 0x2, 0x257a) syz_genetlink_get_family_id$l2tp(&(0x7f0000000b80), r4) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000bc0)) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000c00)={{0xa, 0x4e24, 0x0, @local, 0xd2c9}, {0xa, 0x4e20, 0xfffffffe, @mcast2, 0x4}, 0x7, [0x6, 0x61, 0x6, 0x0, 0x95f, 0x2, 0x2, 0xfffffffe]}, 0x5c) syz_io_uring_setup(0x2d6b, &(0x7f0000000c80)={0x0, 0x2eb1, 0x1, 0x3, 0x40}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000d00), &(0x7f0000000d40)=0x0) syz_io_uring_submit(0x0, r5, &(0x7f0000000d80)=@IORING_OP_NOP={0x0, 0x4}, 0xfffffe13) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f0000000fc0)=[{&(0x7f0000000dc0)=""/24, 0x18}, {&(0x7f0000000e00)=""/198, 0xc6}, {0xfffffffffffffffd}, {&(0x7f0000000f00)=""/99, 0x63}, {&(0x7f0000000f80)=""/58, 0x3a}], 0x5) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001080), r2) sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000001180)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001140)={&(0x7f00000010c0)={0x64, r6, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xff}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3c}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3b, 0x2}}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0xfefb4e47fdf7f1ea}}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x8011}, 0x800) syz_io_uring_setup(0x20e1, &(0x7f00000011c0)={0x0, 0xcfc9, 0x2, 0x2, 0x319, 0x0, r0}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000001240), &(0x7f0000001280)) r7 = open(&(0x7f00000012c0)='./file0\x00', 0x200842, 0x6) getsockopt$inet_mreqsrc(r7, 0x0, 0x26, &(0x7f0000001300)={@private, @multicast2, @dev}, &(0x7f0000001340)=0xc) r8 = syz_open_dev$loop(&(0x7f0000001380), 0x1e, 0x81) ioctl$IOC_PR_PREEMPT_ABORT(r8, 0x401870cc, &(0x7f00000013c0)={0x5, 0x8, 0x1, 0x100}) 08:56:54 executing program 6: getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'nat\x00', 0x0, 0x3, 0xc2, [0xeb, 0x9, 0x1, 0x1, 0x9, 0x7], 0x7, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000080)=""/194}, &(0x7f0000000200)=0x78) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)={0x1a8, 0x13, 0x2, 0x70bd26, 0x25dfdbff, {0x2a, 0x4, 0x1, 0x80, {0x4e20, 0x4e21, [0x9, 0x4, 0x9, 0x6], [0x3f, 0x1000, 0x7fff, 0x5b], 0x0, [0xffffff00, 0x1]}, 0x6, 0x7}, [@INET_DIAG_REQ_BYTECODE={0xa4, 0x1, "e266ef593133b2eb9753535ed5e940141c42b87b8dcd73f25be62ef5b9c9acb404cbfc8c9d83778facac3369f3ecc52dc4f26c624b3d7196e76a2649d2bd047c1741f90366d008559030fc508265c7c166eeb488badf58bb275b65febfc996e9a74c77e269d9df2793d59a96a2cebe1e1793b292d30c472bd01ae688d430882184912ae1b77aa07e460d6372581941467ea351ebd84e1320cdc6fdfaa1ecab58"}, @INET_DIAG_REQ_BYTECODE={0xb7, 0x1, "1f6c61d232d16f2df10c581f28b6436a2cb3b5ee4ee0b2c30efef610400a09954bba58c64c16bb265d4cb96610b56ea803ecffbef05aa4442599f6c687948387b1a0c66ff6ff8876fa65535553dcad92ec03d18327b4d91468dd0d9be8bba052812f36f2bd7410c61a636c9f85a5ca604b112a1e23e12021601438f2da374775f17d588129b1bd481c2d5567efc71da9073d80817875f038f6e91df30886bb33d41ba3a28fb2df21fed5a3de0f4dc2b0a848e0"}]}, 0x1a8}}, 0xca90ef15a18304a3) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000004c0)={{0x2, 0x4e20, @broadcast}, {0x6, @remote}, 0x16, {0x2, 0x4e20, @empty}, 'virt_wifi0\x00'}) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540), 0x8200, 0x0) recvfrom$inet(r0, &(0x7f0000000580)=""/191, 0xbf, 0x2000, &(0x7f0000000640)={0x2, 0x4e23, @rand_addr=0x64010101}, 0x10) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000680)) sendmsg$IEEE802154_LLSEC_LIST_KEY(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x0, 0x400, 0x70bd26, 0x25dfdbfe, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20008005}, 0x4000000) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r0, 0x40047211, &(0x7f00000007c0)=0x20) ioctl$AUTOFS_IOC_PROTOVER(r0, 0x80049363, &(0x7f0000000800)) fchdir(r0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x0, &(0x7f0000000840), &(0x7f0000000880)=0x4) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000a00)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x48, r2, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @private=0xa010102}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}, 0x48}, 0x1, 0x0, 0x0, 0x90}, 0x4000800) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f0000000b00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x10, 0x3f2, 0x300, 0x70bd25, 0x25dfdbfe, "", ["", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20004000}, 0x4040850) r3 = socket$inet6(0xa, 0x4, 0x6) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000b40)={'veth0_to_batadv\x00', {0x2, 0x0, @multicast1}}) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000bc0), r1) sendmsg$IEEE802154_LIST_PHY(r1, &(0x7f0000000c80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x6}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x14, r4, 0x10, 0x70bd26, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40080}, 0x8000) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) 08:56:54 executing program 7: ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000000)={0x4, 0x1f, 0x7, 0xffff, "38464f4525eca019e1dbd4e0881184b9144aaada972ffceaddc620e79423db69"}) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000040)=""/4096) ioctl$AUTOFS_IOC_READY(0xffffffffffffffff, 0x9360, 0x9) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000001040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3}}, './file0\x00'}) open_by_handle_at(r0, &(0x7f0000001080)=@FILEID_NILFS_WITHOUT_PARENT={0x20, 0x61, {0x8, 0x800, 0x10000, 0x3, 0xec80}}, 0x1c3400) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f00000010c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000001100)={{0x1, 0x1, 0x18, r1, {r2}}, './file0\x00'}) r4 = openat$incfs(r3, &(0x7f0000001140)='.log\x00', 0x80, 0x2) sendmsg$inet(r4, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000001180)="f2bcfd200d6ed1715997a30a9483035e3c3038625273a487f3a71529d1044bc267d22cd4dc72d811ee0f00eedcfc4ab29fa3d52a8dc2ba38a0357c99ca75882f4bca2aeec88172ae47c5820afbcc01cda3e5f3e2f030d42ddfc991eed5a327260973afb18ae59a29de30ae0471a3937c8873a0b7ff8563bdfe971e7574184901889fe90b09de24292ad6e66e0d868aef666842e51d64a957b51b0699564c2ecc7f7f94e602d785ded542b911218d595da9a33999f4456e58060b133f5a", 0xbd}], 0x1, &(0x7f0000001280)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}], 0x50}, 0x200400b0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, &(0x7f0000001380)={&(0x7f0000001340), 0x0, 0x9, 0x7}) r5 = signalfd4(r1, &(0x7f00000013c0)={[0x4]}, 0x8, 0x80000) copy_file_range(r5, &(0x7f0000001400)=0x40, r0, &(0x7f0000001440)=0x81, 0x401, 0x0) r6 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r7 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000001480)={"f5629549de4a8755c202fed06ab1053a", 0x0, 0x0, {0x9, 0x1}, {0x2, 0x7}, 0x8001, [0x1470, 0x9, 0x0, 0x3, 0x2, 0x9, 0x80000001, 0x5b, 0x0, 0x1, 0x7fff, 0x8, 0x10000, 0x3d, 0x179, 0x3]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r6, 0x50009417, &(0x7f0000001600)={{r7}, r8, 0x8, @inherit={0x80, &(0x7f0000001580)={0x1, 0x7, 0x4, 0x8, {0x3, 0x564, 0xc8, 0x6, 0xfffffffffffffffa}, [0x0, 0xfffffffffffff000, 0x699, 0x3, 0x1000, 0x9, 0x100]}}, @subvolid}) memfd_secret(0x0) fstat(r2, &(0x7f0000002600)) ioctl$BTRFS_IOC_ADD_DEV(r7, 0x5000940a, &(0x7f00000026c0)={{}, "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"}) [ 70.776410] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 70.777973] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 70.780953] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 70.783498] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 70.785319] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 70.787502] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 70.800855] Bluetooth: hci0: HCI_REQ-0x0c1a [ 70.844670] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 70.846570] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 70.847844] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 70.850137] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 70.851355] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 70.852787] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 70.853942] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 70.855414] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 70.862625] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 70.863788] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 70.866251] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 70.868159] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 70.869589] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 70.876897] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 70.877887] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 70.879296] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 70.881490] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 70.883501] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 70.884920] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 70.886152] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 70.887616] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 70.892604] Bluetooth: hci3: HCI_REQ-0x0c1a [ 70.893713] Bluetooth: hci4: HCI_REQ-0x0c1a [ 70.894884] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 70.897100] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 70.906940] Bluetooth: hci1: HCI_REQ-0x0c1a [ 70.919403] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 70.923693] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 70.929130] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 70.933901] Bluetooth: hci2: HCI_REQ-0x0c1a [ 70.953784] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 70.961800] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 70.963960] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 70.966085] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 70.967890] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 70.970759] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 70.972658] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 70.973994] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 70.980094] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 70.981359] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 70.990254] Bluetooth: hci7: HCI_REQ-0x0c1a [ 70.994241] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 70.999866] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 71.018038] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 71.019718] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 71.023451] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 71.025120] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 71.026597] Bluetooth: hci5: HCI_REQ-0x0c1a [ 71.093217] Bluetooth: hci6: HCI_REQ-0x0c1a [ 72.856658] Bluetooth: hci0: command 0x0409 tx timeout [ 72.920556] Bluetooth: hci3: command 0x0409 tx timeout [ 72.921083] Bluetooth: hci1: command 0x0409 tx timeout [ 72.921582] Bluetooth: hci4: command 0x0409 tx timeout [ 72.984227] Bluetooth: hci2: command 0x0409 tx timeout [ 73.048244] Bluetooth: hci5: command 0x0409 tx timeout [ 73.048766] Bluetooth: hci7: command 0x0409 tx timeout [ 73.112288] Bluetooth: hci6: command 0x0409 tx timeout [ 74.904275] Bluetooth: hci0: command 0x041b tx timeout [ 74.968373] Bluetooth: hci4: command 0x041b tx timeout [ 74.969133] Bluetooth: hci1: command 0x041b tx timeout [ 74.969904] Bluetooth: hci3: command 0x041b tx timeout [ 75.032283] Bluetooth: hci2: command 0x041b tx timeout [ 75.096366] Bluetooth: hci7: command 0x041b tx timeout [ 75.097113] Bluetooth: hci5: command 0x041b tx timeout [ 75.160320] Bluetooth: hci6: command 0x041b tx timeout [ 76.952345] Bluetooth: hci0: command 0x040f tx timeout [ 77.016319] Bluetooth: hci3: command 0x040f tx timeout [ 77.017080] Bluetooth: hci1: command 0x040f tx timeout [ 77.017853] Bluetooth: hci4: command 0x040f tx timeout [ 77.080324] Bluetooth: hci2: command 0x040f tx timeout [ 77.144290] Bluetooth: hci5: command 0x040f tx timeout [ 77.145072] Bluetooth: hci7: command 0x040f tx timeout [ 77.208259] Bluetooth: hci6: command 0x040f tx timeout [ 79.000229] Bluetooth: hci0: command 0x0419 tx timeout [ 79.064294] Bluetooth: hci4: command 0x0419 tx timeout [ 79.064836] Bluetooth: hci1: command 0x0419 tx timeout [ 79.065392] Bluetooth: hci3: command 0x0419 tx timeout [ 79.128237] Bluetooth: hci2: command 0x0419 tx timeout [ 79.192293] Bluetooth: hci7: command 0x0419 tx timeout [ 79.192813] Bluetooth: hci5: command 0x0419 tx timeout [ 79.256280] Bluetooth: hci6: command 0x0419 tx timeout 08:57:48 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x80, 0x4, &(0x7f00000004c0)=[{&(0x7f0000000140)="d6a09f23a6490fc8fa155172c9026f4dbe34d228f0e4e2e0ee5333b1f2ce890d9f2f3cf8a8ca71b18074c22c5bad7282d81b060c0e07ca4ea2786bffcaabd3a8a3f195eb64271d94a7d0ef243d9d52fc4755ec05c18a8992865196f7a372b4f107a2f140ccdc", 0x66, 0x3}, {&(0x7f00000001c0)="52d605937458d1868661b55606a693820dab2814a75340397ebf40ffddc11f14b8e6ec1a8864e6df06ca9ce354685347cf3f50a94e6b8d363fb689aecfcdd54880dbcc457d45d6c5acf8707600483d5fa31bb5cc43a2d21e984e0619347dd8a5d5185ebfa75c1f8ab532c8c8e12b1ce63c187ac6524775219e12e2148b83ac919e1a5876cf1dbd3d1f7056f9604ac0f8af0600cf85a44bc57dae868ae57c8d9ac8ef407ff61f1eeb18481037b5a598acf31e66c259345d190c7a8a7031d12d9b029b361c6d91b66334392ad49ddb2b15363a5db2b37d5e203b4ec751fa9d9d4fa842b77cf09903fafcce5292252f9d", 0xef, 0x5}, {&(0x7f00000002c0)="a16c8d79567c8abdd0931e904ac47d746712681c3f58337901dcb1376f77de2a1a2d688c9ff72f15fed51704288fdb8dc678f0940bd54666dec98c033ce996446601f7ada9a258d97dc30a858d22c2dc979426f9a8c1e6ff97881f5fb3e5c4231c171d78cbc05932e603c276f3d7cd256e07933096a678cec0e7cdfe3f49a5fb35942e0f07d5c6746c547911e69fd25da1d8fe5369b91b3dd1c531479e1b5a2f222f86", 0xa3, 0x1f}, {&(0x7f0000000400)="016bc95d6c537c355ed2627f5a13b6d0036fd4f29a04bfe6b1587a9b9407a4e365edd331d026f18788e8d4c1e1a35be9bf57f82e07a02c5cc7680113e179d4f759f2894c1df7d1959ff1e826f7ca380e19571c14404c0ac5c967e498f89fe2ebc1aaaf4294854f6e67aab03caf9e1c2c307a00761c3184199db31b60d4af4f34108b7dea3822f7b62f18622edfa9a8c0a81a25c7f1ed95853cdcc46aa37b1b894a92d69c05f08b8933fb384f7def77", 0xaf, 0x100}], 0x0, &(0x7f00000009c0)={[{@iocharset={'iocharset', 0x3d, 'cp862'}}, {@block={'block', 0x3d, 0x600}}, {@hide}, {@session={'session', 0x3d, 0x57}}, {@mode={'mode', 0x3d, 0x80000001}}, {@overriderock}, {@map_acorn}, {}, {@overriderock}, {@check_relaxed}], [{@fsmagic={'fsmagic', 0x3d, 0x7}}, {@fowner_gt={'fowner>', 0xee00}}, {@pcr={'pcr', 0x3d, 0x2}}, {@uid_lt}, {@subj_type}, {@fsname={'fsname', 0x3d, '[,$\xa0\x00\xd9\xde\x99|\xdd\xd8\xb2:SH\x9e\v\xb7\xd9Qk\xaf\xed\xe6\xc3\b\xdb\vsp\xbf\a)\xb5\xff~\x87\xec_<\x99\xb4(\xc1\xee\xbc\xe7\x17b\vb\xddA\x7f\x91fe5w\b\x93j\xe2\x06\xbe\xb8\b\xe3\x9b\x80\xc2\xc0\v\xa4z\x15\x10\x90\x95\xddFZVa\xa0!\xcd\x9b\xd1RX\xc3\x12/\x18\xc9\xfe\xe7e\xc2\xcd\xf8\xd7{g)\xf1\x86O\x81\xd2\xa8v\xd9Fap|\n\xa3\xae\f\x14\x8d\xd1\xe9\bmK4\xbb\xdc\xc6\xc1!\xeb|\x11\xa1\xf3\xba\xda6I\xe88\x1ey\xa4\xb1T\xe3Q?|H\x12\x84H\xf3\xb7~q\x9e\x8b\xd1\x0fY\x0fIj|\xa4\x0e58)\xc7`\x10\"\xf3.k]u\a\xf0\xeb\xfb\xe3\x06\xbd|\x14\xd6 Q\xc2\xa2\x8d\xb7Q=F\x84\xc3\\\xce\xba\xbe\x98;\x03(\x8f\xd0\x03)\x82\x04\xc8\x88w\x90\xbd\xe7b\x02\x11@\xbf?Frw\x1a\xa1\x83\xe9\xed#6\x80M\xae4M(\x89\xc2\xb2Z]\x803\x9b\xf9\xaa@\xcc\x13W\x06\xad2\x17\xefNq\xc0I\x03B\x9fo\x10&\xd3\xdd\b\x10\xb0\xf0O\xac\xca\xb6\x96\x05\xb7Y\xad\xf4u\xcb\xb3\x85O\xfb\xfa\x04\x02\xbf,@;\x16I\xf9\xa6/\x05\xb0\xd41X\x18\xbc\x8bz\xba\xc8_1,,\xc7\x0ek\x8d\xa0L*.\x1a\xde\x1b\xd5\xbd\xafm\xe0|\xc2|\xf9\xc7\x9cyJ\x12\x05\x18[\x1d\x04\xa6\x9b\xb1\xaaT\xc3OQ\xfe~\xba\x14J?\xed\x17\x9em\'\t\xd7\xc8\xa5|!\xe7\xe9 \xc1\xe5\x17\xc5\x1el&\x92:\xbc\x9b\xf4;W\xc9ik\xf2e\xab\x91_D\x88\xf0\xadF3\r\xc1\x81=\xe6wS\x9a\x9b\x8f\xc3+\x7f\xc5\x9d;\xc8\xdc\xa8\xb7\xae\xd9\xc3\xdb\x14\xa8\xd6\x8f\xe7\x82Tx/\xeb\xb2\xfa\x8d\xab(\xe5Cp\xc6-\xb7\b\xca\x12\x1f\x95y\xbc)\xf7\xb4\x8d h\xb3V\x7fbwH\xee\xd9\xf6\x0e\x9ds\xa2\bz\xdak\xc8\x9d-3\xae\xdd>\xe7\xfa\x88 \xf68:h\x89\x02Y\xca\xb0[\x02@'}}]}) r1 = openat(r0, &(0x7f00000000c0)='./file0\x00', 0x4040, 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000380)=0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) syncfs(r2) [ 123.984191] loop3: detected capacity change from 0 to 1 [ 124.026614] loop3: detected capacity change from 0 to 1 08:57:49 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x80, 0x4, &(0x7f00000004c0)=[{&(0x7f0000000140)="d6a09f23a6490fc8fa155172c9026f4dbe34d228f0e4e2e0ee5333b1f2ce890d9f2f3cf8a8ca71b18074c22c5bad7282d81b060c0e07ca4ea2786bffcaabd3a8a3f195eb64271d94a7d0ef243d9d52fc4755ec05c18a8992865196f7a372b4f107a2f140ccdc", 0x66, 0x3}, {&(0x7f00000001c0)="52d605937458d1868661b55606a693820dab2814a75340397ebf40ffddc11f14b8e6ec1a8864e6df06ca9ce354685347cf3f50a94e6b8d363fb689aecfcdd54880dbcc457d45d6c5acf8707600483d5fa31bb5cc43a2d21e984e0619347dd8a5d5185ebfa75c1f8ab532c8c8e12b1ce63c187ac6524775219e12e2148b83ac919e1a5876cf1dbd3d1f7056f9604ac0f8af0600cf85a44bc57dae868ae57c8d9ac8ef407ff61f1eeb18481037b5a598acf31e66c259345d190c7a8a7031d12d9b029b361c6d91b66334392ad49ddb2b15363a5db2b37d5e203b4ec751fa9d9d4fa842b77cf09903fafcce5292252f9d", 0xef, 0x5}, {&(0x7f00000002c0)="a16c8d79567c8abdd0931e904ac47d746712681c3f58337901dcb1376f77de2a1a2d688c9ff72f15fed51704288fdb8dc678f0940bd54666dec98c033ce996446601f7ada9a258d97dc30a858d22c2dc979426f9a8c1e6ff97881f5fb3e5c4231c171d78cbc05932e603c276f3d7cd256e07933096a678cec0e7cdfe3f49a5fb35942e0f07d5c6746c547911e69fd25da1d8fe5369b91b3dd1c531479e1b5a2f222f86", 0xa3, 0x1f}, {&(0x7f0000000400)="016bc95d6c537c355ed2627f5a13b6d0036fd4f29a04bfe6b1587a9b9407a4e365edd331d026f18788e8d4c1e1a35be9bf57f82e07a02c5cc7680113e179d4f759f2894c1df7d1959ff1e826f7ca380e19571c14404c0ac5c967e498f89fe2ebc1aaaf4294854f6e67aab03caf9e1c2c307a00761c3184199db31b60d4af4f34108b7dea3822f7b62f18622edfa9a8c0a81a25c7f1ed95853cdcc46aa37b1b894a92d69c05f08b8933fb384f7def77", 0xaf, 0x100}], 0x0, &(0x7f00000009c0)={[{@iocharset={'iocharset', 0x3d, 'cp862'}}, {@block={'block', 0x3d, 0x600}}, {@hide}, {@session={'session', 0x3d, 0x57}}, {@mode={'mode', 0x3d, 0x80000001}}, {@overriderock}, {@map_acorn}, {}, {@overriderock}, {@check_relaxed}], [{@fsmagic={'fsmagic', 0x3d, 0x7}}, {@fowner_gt={'fowner>', 0xee00}}, {@pcr={'pcr', 0x3d, 0x2}}, {@uid_lt}, {@subj_type}, {@fsname={'fsname', 0x3d, '[,$\xa0\x00\xd9\xde\x99|\xdd\xd8\xb2:SH\x9e\v\xb7\xd9Qk\xaf\xed\xe6\xc3\b\xdb\vsp\xbf\a)\xb5\xff~\x87\xec_<\x99\xb4(\xc1\xee\xbc\xe7\x17b\vb\xddA\x7f\x91fe5w\b\x93j\xe2\x06\xbe\xb8\b\xe3\x9b\x80\xc2\xc0\v\xa4z\x15\x10\x90\x95\xddFZVa\xa0!\xcd\x9b\xd1RX\xc3\x12/\x18\xc9\xfe\xe7e\xc2\xcd\xf8\xd7{g)\xf1\x86O\x81\xd2\xa8v\xd9Fap|\n\xa3\xae\f\x14\x8d\xd1\xe9\bmK4\xbb\xdc\xc6\xc1!\xeb|\x11\xa1\xf3\xba\xda6I\xe88\x1ey\xa4\xb1T\xe3Q?|H\x12\x84H\xf3\xb7~q\x9e\x8b\xd1\x0fY\x0fIj|\xa4\x0e58)\xc7`\x10\"\xf3.k]u\a\xf0\xeb\xfb\xe3\x06\xbd|\x14\xd6 Q\xc2\xa2\x8d\xb7Q=F\x84\xc3\\\xce\xba\xbe\x98;\x03(\x8f\xd0\x03)\x82\x04\xc8\x88w\x90\xbd\xe7b\x02\x11@\xbf?Frw\x1a\xa1\x83\xe9\xed#6\x80M\xae4M(\x89\xc2\xb2Z]\x803\x9b\xf9\xaa@\xcc\x13W\x06\xad2\x17\xefNq\xc0I\x03B\x9fo\x10&\xd3\xdd\b\x10\xb0\xf0O\xac\xca\xb6\x96\x05\xb7Y\xad\xf4u\xcb\xb3\x85O\xfb\xfa\x04\x02\xbf,@;\x16I\xf9\xa6/\x05\xb0\xd41X\x18\xbc\x8bz\xba\xc8_1,,\xc7\x0ek\x8d\xa0L*.\x1a\xde\x1b\xd5\xbd\xafm\xe0|\xc2|\xf9\xc7\x9cyJ\x12\x05\x18[\x1d\x04\xa6\x9b\xb1\xaaT\xc3OQ\xfe~\xba\x14J?\xed\x17\x9em\'\t\xd7\xc8\xa5|!\xe7\xe9 \xc1\xe5\x17\xc5\x1el&\x92:\xbc\x9b\xf4;W\xc9ik\xf2e\xab\x91_D\x88\xf0\xadF3\r\xc1\x81=\xe6wS\x9a\x9b\x8f\xc3+\x7f\xc5\x9d;\xc8\xdc\xa8\xb7\xae\xd9\xc3\xdb\x14\xa8\xd6\x8f\xe7\x82Tx/\xeb\xb2\xfa\x8d\xab(\xe5Cp\xc6-\xb7\b\xca\x12\x1f\x95y\xbc)\xf7\xb4\x8d h\xb3V\x7fbwH\xee\xd9\xf6\x0e\x9ds\xa2\bz\xdak\xc8\x9d-3\xae\xdd>\xe7\xfa\x88 \xf68:h\x89\x02Y\xca\xb0[\x02@'}}]}) r1 = openat(r0, &(0x7f00000000c0)='./file0\x00', 0x4040, 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000380)=0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) syncfs(r2) [ 124.160582] loop3: detected capacity change from 0 to 1 08:57:49 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x7f, 0x2, 0x9, 0x3, 0x0, 0x8001, 0x24000, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40e8, 0x6, @perf_config_ext={0x7ff, 0x201}, 0x41900, 0x1, 0x1e, 0x0, 0x2000000000000004, 0x4, 0xfff, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0xa) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000200)="e6", 0x1}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000540)={0x5, 0x80, 0x4, 0x1f, 0x4, 0x86, 0x0, 0x1ff, 0x3a04, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x7ff, 0x27}, 0x3200, 0xffff, 0x5, 0x5, 0x3, 0x800, 0x401, 0x0, 0x5, 0x0, 0x8}, 0xffffffffffffffff, 0xb, r0, 0x8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x80000001) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000004c0)={0x5, 0x80, 0x4, 0x9, 0x0, 0x7, 0x0, 0xc0000000000, 0x40, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x8c03, 0xff, 0x5, 0x0, 0x8000, 0xbd5, 0xab2}) [ 124.221384] audit: type=1400 audit(1664528269.195:7): avc: denied { open } for pid=3847 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 124.222902] audit: type=1400 audit(1664528269.196:8): avc: denied { kernel } for pid=3847 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 08:57:49 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x80, 0x4, &(0x7f00000004c0)=[{&(0x7f0000000140)="d6a09f23a6490fc8fa155172c9026f4dbe34d228f0e4e2e0ee5333b1f2ce890d9f2f3cf8a8ca71b18074c22c5bad7282d81b060c0e07ca4ea2786bffcaabd3a8a3f195eb64271d94a7d0ef243d9d52fc4755ec05c18a8992865196f7a372b4f107a2f140ccdc", 0x66, 0x3}, {&(0x7f00000001c0)="52d605937458d1868661b55606a693820dab2814a75340397ebf40ffddc11f14b8e6ec1a8864e6df06ca9ce354685347cf3f50a94e6b8d363fb689aecfcdd54880dbcc457d45d6c5acf8707600483d5fa31bb5cc43a2d21e984e0619347dd8a5d5185ebfa75c1f8ab532c8c8e12b1ce63c187ac6524775219e12e2148b83ac919e1a5876cf1dbd3d1f7056f9604ac0f8af0600cf85a44bc57dae868ae57c8d9ac8ef407ff61f1eeb18481037b5a598acf31e66c259345d190c7a8a7031d12d9b029b361c6d91b66334392ad49ddb2b15363a5db2b37d5e203b4ec751fa9d9d4fa842b77cf09903fafcce5292252f9d", 0xef, 0x5}, {&(0x7f00000002c0)="a16c8d79567c8abdd0931e904ac47d746712681c3f58337901dcb1376f77de2a1a2d688c9ff72f15fed51704288fdb8dc678f0940bd54666dec98c033ce996446601f7ada9a258d97dc30a858d22c2dc979426f9a8c1e6ff97881f5fb3e5c4231c171d78cbc05932e603c276f3d7cd256e07933096a678cec0e7cdfe3f49a5fb35942e0f07d5c6746c547911e69fd25da1d8fe5369b91b3dd1c531479e1b5a2f222f86", 0xa3, 0x1f}, {&(0x7f0000000400)="016bc95d6c537c355ed2627f5a13b6d0036fd4f29a04bfe6b1587a9b9407a4e365edd331d026f18788e8d4c1e1a35be9bf57f82e07a02c5cc7680113e179d4f759f2894c1df7d1959ff1e826f7ca380e19571c14404c0ac5c967e498f89fe2ebc1aaaf4294854f6e67aab03caf9e1c2c307a00761c3184199db31b60d4af4f34108b7dea3822f7b62f18622edfa9a8c0a81a25c7f1ed95853cdcc46aa37b1b894a92d69c05f08b8933fb384f7def77", 0xaf, 0x100}], 0x0, &(0x7f00000009c0)={[{@iocharset={'iocharset', 0x3d, 'cp862'}}, {@block={'block', 0x3d, 0x600}}, {@hide}, {@session={'session', 0x3d, 0x57}}, {@mode={'mode', 0x3d, 0x80000001}}, {@overriderock}, {@map_acorn}, {}, {@overriderock}, {@check_relaxed}], [{@fsmagic={'fsmagic', 0x3d, 0x7}}, {@fowner_gt={'fowner>', 0xee00}}, {@pcr={'pcr', 0x3d, 0x2}}, {@uid_lt}, {@subj_type}, {@fsname={'fsname', 0x3d, '[,$\xa0\x00\xd9\xde\x99|\xdd\xd8\xb2:SH\x9e\v\xb7\xd9Qk\xaf\xed\xe6\xc3\b\xdb\vsp\xbf\a)\xb5\xff~\x87\xec_<\x99\xb4(\xc1\xee\xbc\xe7\x17b\vb\xddA\x7f\x91fe5w\b\x93j\xe2\x06\xbe\xb8\b\xe3\x9b\x80\xc2\xc0\v\xa4z\x15\x10\x90\x95\xddFZVa\xa0!\xcd\x9b\xd1RX\xc3\x12/\x18\xc9\xfe\xe7e\xc2\xcd\xf8\xd7{g)\xf1\x86O\x81\xd2\xa8v\xd9Fap|\n\xa3\xae\f\x14\x8d\xd1\xe9\bmK4\xbb\xdc\xc6\xc1!\xeb|\x11\xa1\xf3\xba\xda6I\xe88\x1ey\xa4\xb1T\xe3Q?|H\x12\x84H\xf3\xb7~q\x9e\x8b\xd1\x0fY\x0fIj|\xa4\x0e58)\xc7`\x10\"\xf3.k]u\a\xf0\xeb\xfb\xe3\x06\xbd|\x14\xd6 Q\xc2\xa2\x8d\xb7Q=F\x84\xc3\\\xce\xba\xbe\x98;\x03(\x8f\xd0\x03)\x82\x04\xc8\x88w\x90\xbd\xe7b\x02\x11@\xbf?Frw\x1a\xa1\x83\xe9\xed#6\x80M\xae4M(\x89\xc2\xb2Z]\x803\x9b\xf9\xaa@\xcc\x13W\x06\xad2\x17\xefNq\xc0I\x03B\x9fo\x10&\xd3\xdd\b\x10\xb0\xf0O\xac\xca\xb6\x96\x05\xb7Y\xad\xf4u\xcb\xb3\x85O\xfb\xfa\x04\x02\xbf,@;\x16I\xf9\xa6/\x05\xb0\xd41X\x18\xbc\x8bz\xba\xc8_1,,\xc7\x0ek\x8d\xa0L*.\x1a\xde\x1b\xd5\xbd\xafm\xe0|\xc2|\xf9\xc7\x9cyJ\x12\x05\x18[\x1d\x04\xa6\x9b\xb1\xaaT\xc3OQ\xfe~\xba\x14J?\xed\x17\x9em\'\t\xd7\xc8\xa5|!\xe7\xe9 \xc1\xe5\x17\xc5\x1el&\x92:\xbc\x9b\xf4;W\xc9ik\xf2e\xab\x91_D\x88\xf0\xadF3\r\xc1\x81=\xe6wS\x9a\x9b\x8f\xc3+\x7f\xc5\x9d;\xc8\xdc\xa8\xb7\xae\xd9\xc3\xdb\x14\xa8\xd6\x8f\xe7\x82Tx/\xeb\xb2\xfa\x8d\xab(\xe5Cp\xc6-\xb7\b\xca\x12\x1f\x95y\xbc)\xf7\xb4\x8d h\xb3V\x7fbwH\xee\xd9\xf6\x0e\x9ds\xa2\bz\xdak\xc8\x9d-3\xae\xdd>\xe7\xfa\x88 \xf68:h\x89\x02Y\xca\xb0[\x02@'}}]}) r1 = openat(r0, &(0x7f00000000c0)='./file0\x00', 0x4040, 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000380)=0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) syncfs(r2) [ 124.325879] loop3: detected capacity change from 0 to 1 08:57:49 executing program 2: ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, &(0x7f0000000480)={0x0, 0x9, 0x4, 0xfffffffd, 0x2, [{0x1, 0x7, 0x6}, {0x1, 0x1000, 0x1, '\x00', 0x480}]}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xb220}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = getpid() r3 = gettid() rt_tgsigqueueinfo(r2, r3, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x6}) get_robust_list(r2, &(0x7f00000005c0)=&(0x7f0000000580)={&(0x7f0000000540)={&(0x7f0000000340)}}, &(0x7f0000000600)=0x18) perf_event_open(0x0, r3, 0xb, 0xffffffffffffffff, 0xb) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB="1c0000000201010200000000000000000202000008001a40000000003a3e542a333d5d2fbfc41c2a1ec3ab6a9d700e3025fd0ef2a7ea99265fe27afa1d8992a2eeb358651aa5eb43f4597d7ddd01b42729df2d75bc250c06f8c1f337bc65e07d69c151693119623da895c3b72c235a3ca657b3dea436c7a69b5abf6acdf362faf13bdf6c0f3df0e42eb88c4e693781c65d1dbe3bdfa6a83624b18491ede1b480a93226bea675b25784ae28ae2373dcb1c4968fe6f4e5cd108e42ef8bdf364b697e91b2b546a2b528299929bfa256c876a1e410ae03a24c7036417c7f109e706a95eb45c766c690c7445eab1cbd071ba55685b10fcea5041b2f74f98fe84ff60c04881ef4e919915f9d26715356d806edfcccb3b3cb9cf1a6f8bd691c5b3b7aab7aae72381cf5933050c263afce0ed800000080000000004fa8eea1826f56b44ea4eb8c96e456aca1c195d4034f6f1e0cfa70ef4ff1dcf3edaa9c95262b44faba986dd564795b15b0f693ca9e1222bc21f86d59c86da7146630563aaa24e26153551c9ca6df8a06ca4aa2632c58eb579c0f7b7b8b96bd424ec892151010d9a365d4634163b9802a96601143534919f5dfdc26dd0ba83300000000"], 0x1c}}, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000140), 0xd40, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = openat$cgroup_int(r0, &(0x7f0000000180)='io.max\x00', 0x2, 0x0) finit_module(r5, &(0x7f00000001c0)='\x00', 0x1) ioctl$VT_WAITACTIVE(r4, 0x5607) [ 124.393055] ------------[ cut here ]------------ [ 124.393076] [ 124.393079] ====================================================== [ 124.393083] WARNING: possible circular locking dependency detected [ 124.393087] 6.0.0-rc7-next-20220929 #1 Not tainted [ 124.393093] ------------------------------------------------------ [ 124.393096] syz-executor.2/3863 is trying to acquire lock: [ 124.393102] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 124.393141] [ 124.393141] but task is already holding lock: [ 124.393144] ffff88800e122820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 124.393173] [ 124.393173] which lock already depends on the new lock. [ 124.393173] [ 124.393176] [ 124.393176] the existing dependency chain (in reverse order) is: [ 124.393179] [ 124.393179] -> #3 (&ctx->lock){....}-{2:2}: [ 124.393193] _raw_spin_lock+0x2a/0x40 [ 124.393204] __perf_event_task_sched_out+0x53b/0x18d0 [ 124.393215] __schedule+0xedd/0x2470 [ 124.393229] schedule+0xda/0x1b0 [ 124.393242] exit_to_user_mode_prepare+0x114/0x1a0 [ 124.393254] syscall_exit_to_user_mode+0x19/0x40 [ 124.393266] do_syscall_64+0x48/0x90 [ 124.393283] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 124.393296] [ 124.393296] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 124.393309] _raw_spin_lock_nested+0x30/0x40 [ 124.393320] raw_spin_rq_lock_nested+0x1e/0x30 [ 124.393332] task_fork_fair+0x63/0x4d0 [ 124.393349] sched_cgroup_fork+0x3d0/0x540 [ 124.393363] copy_process+0x4183/0x6e20 [ 124.393373] kernel_clone+0xe7/0x890 [ 124.393383] user_mode_thread+0xad/0xf0 [ 124.393393] rest_init+0x24/0x250 [ 124.393404] arch_call_rest_init+0xf/0x14 [ 124.393421] start_kernel+0x4c6/0x4eb [ 124.393435] secondary_startup_64_no_verify+0xe0/0xeb [ 124.393449] [ 124.393449] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 124.393462] _raw_spin_lock_irqsave+0x39/0x60 [ 124.393473] try_to_wake_up+0xab/0x1930 [ 124.393486] up+0x75/0xb0 [ 124.393499] __up_console_sem+0x6e/0x80 [ 124.393515] console_unlock+0x46a/0x590 [ 124.393531] vt_ioctl+0x2822/0x2ca0 [ 124.393543] tty_ioctl+0x785/0x16b0 [ 124.393554] __x64_sys_ioctl+0x19a/0x210 [ 124.393567] do_syscall_64+0x3b/0x90 [ 124.393583] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 124.393596] [ 124.393596] -> #0 ((console_sem).lock){....}-{2:2}: [ 124.393609] __lock_acquire+0x2a02/0x5e70 [ 124.393626] lock_acquire+0x1a2/0x530 [ 124.393641] _raw_spin_lock_irqsave+0x39/0x60 [ 124.393652] down_trylock+0xe/0x70 [ 124.393666] __down_trylock_console_sem+0x3b/0xd0 [ 124.393682] vprintk_emit+0x16b/0x560 [ 124.393698] vprintk+0x84/0xa0 [ 124.393714] _printk+0xba/0xf1 [ 124.393725] report_bug.cold+0x72/0xab [ 124.393741] handle_bug+0x3c/0x70 [ 124.393757] exc_invalid_op+0x14/0x50 [ 124.393774] asm_exc_invalid_op+0x16/0x20 [ 124.393785] group_sched_out.part.0+0x2c7/0x460 [ 124.393803] ctx_sched_out+0x8f1/0xc10 [ 124.393819] __perf_event_task_sched_out+0x6d0/0x18d0 [ 124.393830] __schedule+0xedd/0x2470 [ 124.393844] schedule+0xda/0x1b0 [ 124.393857] exit_to_user_mode_prepare+0x114/0x1a0 [ 124.393867] syscall_exit_to_user_mode+0x19/0x40 [ 124.393880] do_syscall_64+0x48/0x90 [ 124.393896] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 124.393908] [ 124.393908] other info that might help us debug this: [ 124.393908] [ 124.393911] Chain exists of: [ 124.393911] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 124.393911] [ 124.393926] Possible unsafe locking scenario: [ 124.393926] [ 124.393928] CPU0 CPU1 [ 124.393930] ---- ---- [ 124.393932] lock(&ctx->lock); [ 124.393938] lock(&rq->__lock); [ 124.393944] lock(&ctx->lock); [ 124.393950] lock((console_sem).lock); [ 124.393956] [ 124.393956] *** DEADLOCK *** [ 124.393956] [ 124.393957] 2 locks held by syz-executor.2/3863: [ 124.393964] #0: ffff88806cf37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 124.393993] #1: ffff88800e122820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 124.394020] [ 124.394020] stack backtrace: [ 124.394022] CPU: 1 PID: 3863 Comm: syz-executor.2 Not tainted 6.0.0-rc7-next-20220929 #1 [ 124.394035] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 124.394043] Call Trace: [ 124.394046] [ 124.394051] dump_stack_lvl+0x8b/0xb3 [ 124.394069] check_noncircular+0x263/0x2e0 [ 124.394085] ? format_decode+0x26c/0xb50 [ 124.394101] ? print_circular_bug+0x450/0x450 [ 124.394118] ? enable_ptr_key_workfn+0x20/0x20 [ 124.394133] ? __lockdep_reset_lock+0x180/0x180 [ 124.394150] ? format_decode+0x26c/0xb50 [ 124.394167] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 124.394185] __lock_acquire+0x2a02/0x5e70 [ 124.394206] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 124.394228] lock_acquire+0x1a2/0x530 [ 124.394245] ? down_trylock+0xe/0x70 [ 124.394262] ? lock_release+0x750/0x750 [ 124.394278] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 124.394299] ? vprintk+0x84/0xa0 [ 124.394317] _raw_spin_lock_irqsave+0x39/0x60 [ 124.394328] ? down_trylock+0xe/0x70 [ 124.394344] down_trylock+0xe/0x70 [ 124.394360] ? vprintk+0x84/0xa0 [ 124.394377] __down_trylock_console_sem+0x3b/0xd0 [ 124.394394] vprintk_emit+0x16b/0x560 [ 124.394410] ? lock_downgrade+0x6d0/0x6d0 [ 124.394429] vprintk+0x84/0xa0 [ 124.394446] _printk+0xba/0xf1 [ 124.394457] ? record_print_text.cold+0x16/0x16 [ 124.394471] ? hrtimer_try_to_cancel+0x163/0x2c0 [ 124.394485] ? lock_downgrade+0x6d0/0x6d0 [ 124.394503] ? report_bug.cold+0x66/0xab [ 124.394520] ? group_sched_out.part.0+0x2c7/0x460 [ 124.394539] report_bug.cold+0x72/0xab [ 124.394557] handle_bug+0x3c/0x70 [ 124.394574] exc_invalid_op+0x14/0x50 [ 124.394592] asm_exc_invalid_op+0x16/0x20 [ 124.394605] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 124.394625] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 6b 17 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 124.394636] RSP: 0018:ffff88801cfdfc48 EFLAGS: 00010006 [ 124.394645] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 124.394652] RDX: ffff888018278000 RSI: ffffffff81565e67 RDI: 0000000000000005 [ 124.394661] RBP: ffff88803e2a8000 R08: 0000000000000005 R09: 0000000000000001 [ 124.394668] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800e122800 [ 124.394675] R13: ffff88806cf3d2c0 R14: ffffffff8547c9a0 R15: 0000000000000002 [ 124.394686] ? group_sched_out.part.0+0x2c7/0x460 [ 124.394706] ? group_sched_out.part.0+0x2c7/0x460 [ 124.394725] ctx_sched_out+0x8f1/0xc10 [ 124.394745] __perf_event_task_sched_out+0x6d0/0x18d0 [ 124.394759] ? lock_is_held_type+0xd7/0x130 [ 124.394773] ? __perf_cgroup_move+0x160/0x160 [ 124.394783] ? set_next_entity+0x304/0x550 [ 124.394801] ? update_curr+0x267/0x740 [ 124.394819] ? lock_is_held_type+0xd7/0x130 [ 124.394833] __schedule+0xedd/0x2470 [ 124.394850] ? io_schedule_timeout+0x150/0x150 [ 124.394867] ? __x64_sys_futex_time32+0x480/0x480 [ 124.394881] schedule+0xda/0x1b0 [ 124.394896] exit_to_user_mode_prepare+0x114/0x1a0 [ 124.394908] syscall_exit_to_user_mode+0x19/0x40 [ 124.394921] do_syscall_64+0x48/0x90 [ 124.394939] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 124.394952] RIP: 0033:0x7fa05e8adb19 [ 124.394960] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 124.394971] RSP: 002b:00007fa05be23218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 124.394982] RAX: 0000000000000001 RBX: 00007fa05e9c0f68 RCX: 00007fa05e8adb19 [ 124.394989] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fa05e9c0f6c [ 124.394996] RBP: 00007fa05e9c0f60 R08: 000000000000000e R09: 0000000000000000 [ 124.395003] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fa05e9c0f6c [ 124.395011] R13: 00007ffe05d76d4f R14: 00007fa05be23300 R15: 0000000000022000 [ 124.395023] [ 124.451348] WARNING: CPU: 1 PID: 3863 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 124.452012] Modules linked in: [ 124.452249] CPU: 1 PID: 3863 Comm: syz-executor.2 Not tainted 6.0.0-rc7-next-20220929 #1 [ 124.452813] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 124.453611] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 124.454002] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 6b 17 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 124.455268] RSP: 0018:ffff88801cfdfc48 EFLAGS: 00010006 [ 124.455643] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 124.456143] RDX: ffff888018278000 RSI: ffffffff81565e67 RDI: 0000000000000005 [ 124.456649] RBP: ffff88803e2a8000 R08: 0000000000000005 R09: 0000000000000001 [ 124.457159] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800e122800 [ 124.457681] R13: ffff88806cf3d2c0 R14: ffffffff8547c9a0 R15: 0000000000000002 [ 124.458194] FS: 00007fa05be23700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 124.458770] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 124.459189] CR2: 00007f4c4b5cd260 CR3: 000000003d95a000 CR4: 0000000000350ee0 [ 124.459700] Call Trace: [ 124.459886] [ 124.460060] ctx_sched_out+0x8f1/0xc10 [ 124.460357] __perf_event_task_sched_out+0x6d0/0x18d0 [ 124.460732] ? lock_is_held_type+0xd7/0x130 [ 124.461055] ? __perf_cgroup_move+0x160/0x160 [ 124.461389] ? set_next_entity+0x304/0x550 [ 124.461704] ? update_curr+0x267/0x740 [ 124.461996] ? lock_is_held_type+0xd7/0x130 [ 124.462311] __schedule+0xedd/0x2470 [ 124.462590] ? io_schedule_timeout+0x150/0x150 [ 124.462926] ? __x64_sys_futex_time32+0x480/0x480 [ 124.463283] schedule+0xda/0x1b0 [ 124.463538] exit_to_user_mode_prepare+0x114/0x1a0 [ 124.463893] syscall_exit_to_user_mode+0x19/0x40 [ 124.464240] do_syscall_64+0x48/0x90 [ 124.464520] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 124.464904] RIP: 0033:0x7fa05e8adb19 [ 124.465186] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 124.466477] RSP: 002b:00007fa05be23218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 124.467014] RAX: 0000000000000001 RBX: 00007fa05e9c0f68 RCX: 00007fa05e8adb19 [ 124.467527] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fa05e9c0f6c [ 124.468032] RBP: 00007fa05e9c0f60 R08: 000000000000000e R09: 0000000000000000 [ 124.468541] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fa05e9c0f6c [ 124.469055] R13: 00007ffe05d76d4f R14: 00007fa05be23300 R15: 0000000000022000 [ 124.469565] [ 124.469737] irq event stamp: 378 [ 124.469982] hardirqs last enabled at (377): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 124.470650] hardirqs last disabled at (378): [] __schedule+0x1225/0x2470 [ 124.471244] softirqs last enabled at (212): [] __irq_exit_rcu+0x11b/0x180 [ 124.471853] softirqs last disabled at (103): [] __irq_exit_rcu+0x11b/0x180 [ 124.472465] ---[ end trace 0000000000000000 ]--- 08:57:49 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x80, 0x4, &(0x7f00000004c0)=[{&(0x7f0000000140)="d6a09f23a6490fc8fa155172c9026f4dbe34d228f0e4e2e0ee5333b1f2ce890d9f2f3cf8a8ca71b18074c22c5bad7282d81b060c0e07ca4ea2786bffcaabd3a8a3f195eb64271d94a7d0ef243d9d52fc4755ec05c18a8992865196f7a372b4f107a2f140ccdc", 0x66, 0x3}, {&(0x7f00000001c0)="52d605937458d1868661b55606a693820dab2814a75340397ebf40ffddc11f14b8e6ec1a8864e6df06ca9ce354685347cf3f50a94e6b8d363fb689aecfcdd54880dbcc457d45d6c5acf8707600483d5fa31bb5cc43a2d21e984e0619347dd8a5d5185ebfa75c1f8ab532c8c8e12b1ce63c187ac6524775219e12e2148b83ac919e1a5876cf1dbd3d1f7056f9604ac0f8af0600cf85a44bc57dae868ae57c8d9ac8ef407ff61f1eeb18481037b5a598acf31e66c259345d190c7a8a7031d12d9b029b361c6d91b66334392ad49ddb2b15363a5db2b37d5e203b4ec751fa9d9d4fa842b77cf09903fafcce5292252f9d", 0xef, 0x5}, {&(0x7f00000002c0)="a16c8d79567c8abdd0931e904ac47d746712681c3f58337901dcb1376f77de2a1a2d688c9ff72f15fed51704288fdb8dc678f0940bd54666dec98c033ce996446601f7ada9a258d97dc30a858d22c2dc979426f9a8c1e6ff97881f5fb3e5c4231c171d78cbc05932e603c276f3d7cd256e07933096a678cec0e7cdfe3f49a5fb35942e0f07d5c6746c547911e69fd25da1d8fe5369b91b3dd1c531479e1b5a2f222f86", 0xa3, 0x1f}, {&(0x7f0000000400)="016bc95d6c537c355ed2627f5a13b6d0036fd4f29a04bfe6b1587a9b9407a4e365edd331d026f18788e8d4c1e1a35be9bf57f82e07a02c5cc7680113e179d4f759f2894c1df7d1959ff1e826f7ca380e19571c14404c0ac5c967e498f89fe2ebc1aaaf4294854f6e67aab03caf9e1c2c307a00761c3184199db31b60d4af4f34108b7dea3822f7b62f18622edfa9a8c0a81a25c7f1ed95853cdcc46aa37b1b894a92d69c05f08b8933fb384f7def77", 0xaf, 0x100}], 0x0, &(0x7f00000009c0)={[{@iocharset={'iocharset', 0x3d, 'cp862'}}, {@block={'block', 0x3d, 0x600}}, {@hide}, {@session={'session', 0x3d, 0x57}}, {@mode={'mode', 0x3d, 0x80000001}}, {@overriderock}, {@map_acorn}, {}, {@overriderock}, {@check_relaxed}], [{@fsmagic={'fsmagic', 0x3d, 0x7}}, {@fowner_gt={'fowner>', 0xee00}}, {@pcr={'pcr', 0x3d, 0x2}}, {@uid_lt}, {@subj_type}, {@fsname={'fsname', 0x3d, '[,$\xa0\x00\xd9\xde\x99|\xdd\xd8\xb2:SH\x9e\v\xb7\xd9Qk\xaf\xed\xe6\xc3\b\xdb\vsp\xbf\a)\xb5\xff~\x87\xec_<\x99\xb4(\xc1\xee\xbc\xe7\x17b\vb\xddA\x7f\x91fe5w\b\x93j\xe2\x06\xbe\xb8\b\xe3\x9b\x80\xc2\xc0\v\xa4z\x15\x10\x90\x95\xddFZVa\xa0!\xcd\x9b\xd1RX\xc3\x12/\x18\xc9\xfe\xe7e\xc2\xcd\xf8\xd7{g)\xf1\x86O\x81\xd2\xa8v\xd9Fap|\n\xa3\xae\f\x14\x8d\xd1\xe9\bmK4\xbb\xdc\xc6\xc1!\xeb|\x11\xa1\xf3\xba\xda6I\xe88\x1ey\xa4\xb1T\xe3Q?|H\x12\x84H\xf3\xb7~q\x9e\x8b\xd1\x0fY\x0fIj|\xa4\x0e58)\xc7`\x10\"\xf3.k]u\a\xf0\xeb\xfb\xe3\x06\xbd|\x14\xd6 Q\xc2\xa2\x8d\xb7Q=F\x84\xc3\\\xce\xba\xbe\x98;\x03(\x8f\xd0\x03)\x82\x04\xc8\x88w\x90\xbd\xe7b\x02\x11@\xbf?Frw\x1a\xa1\x83\xe9\xed#6\x80M\xae4M(\x89\xc2\xb2Z]\x803\x9b\xf9\xaa@\xcc\x13W\x06\xad2\x17\xefNq\xc0I\x03B\x9fo\x10&\xd3\xdd\b\x10\xb0\xf0O\xac\xca\xb6\x96\x05\xb7Y\xad\xf4u\xcb\xb3\x85O\xfb\xfa\x04\x02\xbf,@;\x16I\xf9\xa6/\x05\xb0\xd41X\x18\xbc\x8bz\xba\xc8_1,,\xc7\x0ek\x8d\xa0L*.\x1a\xde\x1b\xd5\xbd\xafm\xe0|\xc2|\xf9\xc7\x9cyJ\x12\x05\x18[\x1d\x04\xa6\x9b\xb1\xaaT\xc3OQ\xfe~\xba\x14J?\xed\x17\x9em\'\t\xd7\xc8\xa5|!\xe7\xe9 \xc1\xe5\x17\xc5\x1el&\x92:\xbc\x9b\xf4;W\xc9ik\xf2e\xab\x91_D\x88\xf0\xadF3\r\xc1\x81=\xe6wS\x9a\x9b\x8f\xc3+\x7f\xc5\x9d;\xc8\xdc\xa8\xb7\xae\xd9\xc3\xdb\x14\xa8\xd6\x8f\xe7\x82Tx/\xeb\xb2\xfa\x8d\xab(\xe5Cp\xc6-\xb7\b\xca\x12\x1f\x95y\xbc)\xf7\xb4\x8d h\xb3V\x7fbwH\xee\xd9\xf6\x0e\x9ds\xa2\bz\xdak\xc8\x9d-3\xae\xdd>\xe7\xfa\x88 \xf68:h\x89\x02Y\xca\xb0[\x02@'}}]}) r1 = openat(r0, &(0x7f00000000c0)='./file0\x00', 0x4040, 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000380)=0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) syncfs(r2) [ 124.540509] loop3: detected capacity change from 0 to 1 08:57:49 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x80, 0x4, &(0x7f00000004c0)=[{&(0x7f0000000140)="d6a09f23a6490fc8fa155172c9026f4dbe34d228f0e4e2e0ee5333b1f2ce890d9f2f3cf8a8ca71b18074c22c5bad7282d81b060c0e07ca4ea2786bffcaabd3a8a3f195eb64271d94a7d0ef243d9d52fc4755ec05c18a8992865196f7a372b4f107a2f140ccdc", 0x66, 0x3}, {&(0x7f00000001c0)="52d605937458d1868661b55606a693820dab2814a75340397ebf40ffddc11f14b8e6ec1a8864e6df06ca9ce354685347cf3f50a94e6b8d363fb689aecfcdd54880dbcc457d45d6c5acf8707600483d5fa31bb5cc43a2d21e984e0619347dd8a5d5185ebfa75c1f8ab532c8c8e12b1ce63c187ac6524775219e12e2148b83ac919e1a5876cf1dbd3d1f7056f9604ac0f8af0600cf85a44bc57dae868ae57c8d9ac8ef407ff61f1eeb18481037b5a598acf31e66c259345d190c7a8a7031d12d9b029b361c6d91b66334392ad49ddb2b15363a5db2b37d5e203b4ec751fa9d9d4fa842b77cf09903fafcce5292252f9d", 0xef, 0x5}, {&(0x7f00000002c0)="a16c8d79567c8abdd0931e904ac47d746712681c3f58337901dcb1376f77de2a1a2d688c9ff72f15fed51704288fdb8dc678f0940bd54666dec98c033ce996446601f7ada9a258d97dc30a858d22c2dc979426f9a8c1e6ff97881f5fb3e5c4231c171d78cbc05932e603c276f3d7cd256e07933096a678cec0e7cdfe3f49a5fb35942e0f07d5c6746c547911e69fd25da1d8fe5369b91b3dd1c531479e1b5a2f222f86", 0xa3, 0x1f}, {&(0x7f0000000400)="016bc95d6c537c355ed2627f5a13b6d0036fd4f29a04bfe6b1587a9b9407a4e365edd331d026f18788e8d4c1e1a35be9bf57f82e07a02c5cc7680113e179d4f759f2894c1df7d1959ff1e826f7ca380e19571c14404c0ac5c967e498f89fe2ebc1aaaf4294854f6e67aab03caf9e1c2c307a00761c3184199db31b60d4af4f34108b7dea3822f7b62f18622edfa9a8c0a81a25c7f1ed95853cdcc46aa37b1b894a92d69c05f08b8933fb384f7def77", 0xaf, 0x100}], 0x0, &(0x7f00000009c0)={[{@iocharset={'iocharset', 0x3d, 'cp862'}}, {@block={'block', 0x3d, 0x600}}, {@hide}, {@session={'session', 0x3d, 0x57}}, {@mode={'mode', 0x3d, 0x80000001}}, {@overriderock}, {@map_acorn}, {}, {@overriderock}, {@check_relaxed}], [{@fsmagic={'fsmagic', 0x3d, 0x7}}, {@fowner_gt={'fowner>', 0xee00}}, {@pcr={'pcr', 0x3d, 0x2}}, {@uid_lt}, {@subj_type}, {@fsname={'fsname', 0x3d, '[,$\xa0\x00\xd9\xde\x99|\xdd\xd8\xb2:SH\x9e\v\xb7\xd9Qk\xaf\xed\xe6\xc3\b\xdb\vsp\xbf\a)\xb5\xff~\x87\xec_<\x99\xb4(\xc1\xee\xbc\xe7\x17b\vb\xddA\x7f\x91fe5w\b\x93j\xe2\x06\xbe\xb8\b\xe3\x9b\x80\xc2\xc0\v\xa4z\x15\x10\x90\x95\xddFZVa\xa0!\xcd\x9b\xd1RX\xc3\x12/\x18\xc9\xfe\xe7e\xc2\xcd\xf8\xd7{g)\xf1\x86O\x81\xd2\xa8v\xd9Fap|\n\xa3\xae\f\x14\x8d\xd1\xe9\bmK4\xbb\xdc\xc6\xc1!\xeb|\x11\xa1\xf3\xba\xda6I\xe88\x1ey\xa4\xb1T\xe3Q?|H\x12\x84H\xf3\xb7~q\x9e\x8b\xd1\x0fY\x0fIj|\xa4\x0e58)\xc7`\x10\"\xf3.k]u\a\xf0\xeb\xfb\xe3\x06\xbd|\x14\xd6 Q\xc2\xa2\x8d\xb7Q=F\x84\xc3\\\xce\xba\xbe\x98;\x03(\x8f\xd0\x03)\x82\x04\xc8\x88w\x90\xbd\xe7b\x02\x11@\xbf?Frw\x1a\xa1\x83\xe9\xed#6\x80M\xae4M(\x89\xc2\xb2Z]\x803\x9b\xf9\xaa@\xcc\x13W\x06\xad2\x17\xefNq\xc0I\x03B\x9fo\x10&\xd3\xdd\b\x10\xb0\xf0O\xac\xca\xb6\x96\x05\xb7Y\xad\xf4u\xcb\xb3\x85O\xfb\xfa\x04\x02\xbf,@;\x16I\xf9\xa6/\x05\xb0\xd41X\x18\xbc\x8bz\xba\xc8_1,,\xc7\x0ek\x8d\xa0L*.\x1a\xde\x1b\xd5\xbd\xafm\xe0|\xc2|\xf9\xc7\x9cyJ\x12\x05\x18[\x1d\x04\xa6\x9b\xb1\xaaT\xc3OQ\xfe~\xba\x14J?\xed\x17\x9em\'\t\xd7\xc8\xa5|!\xe7\xe9 \xc1\xe5\x17\xc5\x1el&\x92:\xbc\x9b\xf4;W\xc9ik\xf2e\xab\x91_D\x88\xf0\xadF3\r\xc1\x81=\xe6wS\x9a\x9b\x8f\xc3+\x7f\xc5\x9d;\xc8\xdc\xa8\xb7\xae\xd9\xc3\xdb\x14\xa8\xd6\x8f\xe7\x82Tx/\xeb\xb2\xfa\x8d\xab(\xe5Cp\xc6-\xb7\b\xca\x12\x1f\x95y\xbc)\xf7\xb4\x8d h\xb3V\x7fbwH\xee\xd9\xf6\x0e\x9ds\xa2\bz\xdak\xc8\x9d-3\xae\xdd>\xe7\xfa\x88 \xf68:h\x89\x02Y\xca\xb0[\x02@'}}]}) r1 = openat(r0, &(0x7f00000000c0)='./file0\x00', 0x4040, 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000380)=0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) [ 124.642444] loop3: detected capacity change from 0 to 1 08:57:49 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x80, 0x4, &(0x7f00000004c0)=[{&(0x7f0000000140)="d6a09f23a6490fc8fa155172c9026f4dbe34d228f0e4e2e0ee5333b1f2ce890d9f2f3cf8a8ca71b18074c22c5bad7282d81b060c0e07ca4ea2786bffcaabd3a8a3f195eb64271d94a7d0ef243d9d52fc4755ec05c18a8992865196f7a372b4f107a2f140ccdc", 0x66, 0x3}, {&(0x7f00000001c0)="52d605937458d1868661b55606a693820dab2814a75340397ebf40ffddc11f14b8e6ec1a8864e6df06ca9ce354685347cf3f50a94e6b8d363fb689aecfcdd54880dbcc457d45d6c5acf8707600483d5fa31bb5cc43a2d21e984e0619347dd8a5d5185ebfa75c1f8ab532c8c8e12b1ce63c187ac6524775219e12e2148b83ac919e1a5876cf1dbd3d1f7056f9604ac0f8af0600cf85a44bc57dae868ae57c8d9ac8ef407ff61f1eeb18481037b5a598acf31e66c259345d190c7a8a7031d12d9b029b361c6d91b66334392ad49ddb2b15363a5db2b37d5e203b4ec751fa9d9d4fa842b77cf09903fafcce5292252f9d", 0xef, 0x5}, {&(0x7f00000002c0)="a16c8d79567c8abdd0931e904ac47d746712681c3f58337901dcb1376f77de2a1a2d688c9ff72f15fed51704288fdb8dc678f0940bd54666dec98c033ce996446601f7ada9a258d97dc30a858d22c2dc979426f9a8c1e6ff97881f5fb3e5c4231c171d78cbc05932e603c276f3d7cd256e07933096a678cec0e7cdfe3f49a5fb35942e0f07d5c6746c547911e69fd25da1d8fe5369b91b3dd1c531479e1b5a2f222f86", 0xa3, 0x1f}, {&(0x7f0000000400)="016bc95d6c537c355ed2627f5a13b6d0036fd4f29a04bfe6b1587a9b9407a4e365edd331d026f18788e8d4c1e1a35be9bf57f82e07a02c5cc7680113e179d4f759f2894c1df7d1959ff1e826f7ca380e19571c14404c0ac5c967e498f89fe2ebc1aaaf4294854f6e67aab03caf9e1c2c307a00761c3184199db31b60d4af4f34108b7dea3822f7b62f18622edfa9a8c0a81a25c7f1ed95853cdcc46aa37b1b894a92d69c05f08b8933fb384f7def77", 0xaf, 0x100}], 0x0, &(0x7f00000009c0)={[{@iocharset={'iocharset', 0x3d, 'cp862'}}, {@block={'block', 0x3d, 0x600}}, {@hide}, {@session={'session', 0x3d, 0x57}}, {@mode={'mode', 0x3d, 0x80000001}}, {@overriderock}, {@map_acorn}, {}, {@overriderock}, {@check_relaxed}], [{@fsmagic={'fsmagic', 0x3d, 0x7}}, {@fowner_gt={'fowner>', 0xee00}}, {@pcr={'pcr', 0x3d, 0x2}}, {@uid_lt}, {@subj_type}, {@fsname={'fsname', 0x3d, '[,$\xa0\x00\xd9\xde\x99|\xdd\xd8\xb2:SH\x9e\v\xb7\xd9Qk\xaf\xed\xe6\xc3\b\xdb\vsp\xbf\a)\xb5\xff~\x87\xec_<\x99\xb4(\xc1\xee\xbc\xe7\x17b\vb\xddA\x7f\x91fe5w\b\x93j\xe2\x06\xbe\xb8\b\xe3\x9b\x80\xc2\xc0\v\xa4z\x15\x10\x90\x95\xddFZVa\xa0!\xcd\x9b\xd1RX\xc3\x12/\x18\xc9\xfe\xe7e\xc2\xcd\xf8\xd7{g)\xf1\x86O\x81\xd2\xa8v\xd9Fap|\n\xa3\xae\f\x14\x8d\xd1\xe9\bmK4\xbb\xdc\xc6\xc1!\xeb|\x11\xa1\xf3\xba\xda6I\xe88\x1ey\xa4\xb1T\xe3Q?|H\x12\x84H\xf3\xb7~q\x9e\x8b\xd1\x0fY\x0fIj|\xa4\x0e58)\xc7`\x10\"\xf3.k]u\a\xf0\xeb\xfb\xe3\x06\xbd|\x14\xd6 Q\xc2\xa2\x8d\xb7Q=F\x84\xc3\\\xce\xba\xbe\x98;\x03(\x8f\xd0\x03)\x82\x04\xc8\x88w\x90\xbd\xe7b\x02\x11@\xbf?Frw\x1a\xa1\x83\xe9\xed#6\x80M\xae4M(\x89\xc2\xb2Z]\x803\x9b\xf9\xaa@\xcc\x13W\x06\xad2\x17\xefNq\xc0I\x03B\x9fo\x10&\xd3\xdd\b\x10\xb0\xf0O\xac\xca\xb6\x96\x05\xb7Y\xad\xf4u\xcb\xb3\x85O\xfb\xfa\x04\x02\xbf,@;\x16I\xf9\xa6/\x05\xb0\xd41X\x18\xbc\x8bz\xba\xc8_1,,\xc7\x0ek\x8d\xa0L*.\x1a\xde\x1b\xd5\xbd\xafm\xe0|\xc2|\xf9\xc7\x9cyJ\x12\x05\x18[\x1d\x04\xa6\x9b\xb1\xaaT\xc3OQ\xfe~\xba\x14J?\xed\x17\x9em\'\t\xd7\xc8\xa5|!\xe7\xe9 \xc1\xe5\x17\xc5\x1el&\x92:\xbc\x9b\xf4;W\xc9ik\xf2e\xab\x91_D\x88\xf0\xadF3\r\xc1\x81=\xe6wS\x9a\x9b\x8f\xc3+\x7f\xc5\x9d;\xc8\xdc\xa8\xb7\xae\xd9\xc3\xdb\x14\xa8\xd6\x8f\xe7\x82Tx/\xeb\xb2\xfa\x8d\xab(\xe5Cp\xc6-\xb7\b\xca\x12\x1f\x95y\xbc)\xf7\xb4\x8d h\xb3V\x7fbwH\xee\xd9\xf6\x0e\x9ds\xa2\bz\xdak\xc8\x9d-3\xae\xdd>\xe7\xfa\x88 \xf68:h\x89\x02Y\xca\xb0[\x02@'}}]}) r1 = openat(r0, &(0x7f00000000c0)='./file0\x00', 0x4040, 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000380)=0x1) VM DIAGNOSIS: 08:57:49 Registers: info registers vcpu 0 RAX=1ffff11007dc2a3c RBX=ffff88803ee151e0 RCX=ffffffff8116b8f9 RDX=ffff88803edd5040 RSI=0000000000000000 RDI=0000000000000000 RBP=ffff88803edd5040 RSP=ffff88803ee17e10 R8 =0000000000000007 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=0000000000000000 R13=ffff88803ee10000 R14=dffffc0000000000 R15=dffffc0000000000 RIP=ffffffff814609a4 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f690e5164a1 CR3=000000002c460000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000077 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823ba3c1 RDI=ffffffff8765a9c0 RBP=ffffffff8765a980 RSP=ffff88801cfdf690 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000077 R11=0000000000000001 R12=0000000000000077 R13=ffffffff8765a980 R14=0000000000000010 R15=ffffffff823ba3b0 RIP=ffffffff823ba419 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fa05be23700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f4c4b5cd260 CR3=000000003d95a000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007fa05e9947c0 00007fa05e9947c8 YMM02=0000000000000000 0000000000000000 00007fa05e9947e0 00007fa05e9947c0 YMM03=0000000000000000 0000000000000000 00007fa05e9947c8 00007fa05e9947c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000