Warning: Permanently added '[localhost]:1569' (ECDSA) to the list of known hosts. 2022/09/13 12:50:20 fuzzer started 2022/09/13 12:50:20 dialing manager at localhost:36597 2022/09/13 12:50:20 checking machine... 2022/09/13 12:50:20 checking revisions... syzkaller login: [ 38.021452] kmemleak: Automatic memory scanning thread ended 2022/09/13 12:50:21 testing simple program... [ 38.097379] cgroup: Unknown subsys name 'net' [ 38.219680] cgroup: Unknown subsys name 'rlimit' executing program executing program executing program executing program [ 51.985714] audit: type=1400 audit(1663073435.066:6): avc: denied { execmem } for pid=286 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 executing program [ 53.146590] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 53.153790] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 53.155779] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 53.166069] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 53.169674] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 53.176774] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 53.192690] Bluetooth: hci0: HCI_REQ-0x0c1a [ 55.228330] Bluetooth: hci0: command 0x0409 tx timeout executing program [ 57.277567] Bluetooth: hci0: command 0x041b tx timeout executing program [ 59.323589] Bluetooth: hci0: command 0x040f tx timeout [ 61.371813] Bluetooth: hci0: command 0x0419 tx timeout executing program executing program executing program executing program executing program 2022/09/13 12:50:57 building call list... [ 74.410249] syz-executor.0 (287) used greatest stack depth: 23888 bytes left [ 76.840669] audit: type=1400 audit(1663073459.921:7): avc: denied { create } for pid=266 comm="syz-fuzzer" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 executing program executing program 2022/09/13 12:51:07 syscalls: 2215 2022/09/13 12:51:07 code coverage: enabled 2022/09/13 12:51:07 comparison tracing: enabled 2022/09/13 12:51:07 extra coverage: enabled 2022/09/13 12:51:07 setuid sandbox: enabled 2022/09/13 12:51:07 namespace sandbox: enabled 2022/09/13 12:51:07 Android sandbox: enabled 2022/09/13 12:51:07 fault injection: enabled 2022/09/13 12:51:07 leak checking: enabled 2022/09/13 12:51:07 net packet injection: enabled 2022/09/13 12:51:07 net device setup: enabled 2022/09/13 12:51:07 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/13 12:51:07 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/13 12:51:07 USB emulation: enabled 2022/09/13 12:51:07 hci packet injection: enabled 2022/09/13 12:51:07 wifi device emulation: failed to parse kernel version (6.0.0-rc5-next-20220913) 2022/09/13 12:51:07 802.15.4 emulation: enabled 2022/09/13 12:51:07 fetching corpus: 0, signal 0/0 (executing program) 2022/09/13 12:51:07 fetching corpus: 0, signal 0/0 (executing program) 2022/09/13 12:51:09 starting 8 fuzzer processes 12:51:09 executing program 1: mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x41}) 12:51:09 executing program 7: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002d80)) socketpair(0x0, 0x0, 0x0, &(0x7f0000002dc0)) 12:51:09 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f00000006c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r2, &(0x7f0000000c40)=ANY=[], 0x820) openat(0xffffffffffffffff, 0x0, 0x0, 0x153) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 12:51:09 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @val={0x3a, [0x33, 0x2d, 0x35, 0x2f]}}}}]}) 12:51:09 executing program 3: clock_gettime(0x9, &(0x7f0000000040)) 12:51:09 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/179, 0xb3}], 0x1) 12:51:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b45, &(0x7f0000000100)=""/199) 12:51:09 executing program 6: add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000080)={0x0, "be80b90ae0c74c556cd5e9c03fd442fd41e3e64b6abaea34bc63984a5662eacc09b514d4b567dadf0deceaa11421027662dec117d813d43a59bc99b545ebc135"}, 0x48, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000180)='asymmetric\x00', &(0x7f0000000080)=@keyring={'key_or_keyring:', 0x0, 0x2}) [ 87.317765] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 87.320747] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 87.322256] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 87.325276] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 87.327609] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 87.329224] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 87.334376] Bluetooth: hci0: HCI_REQ-0x0c1a [ 87.506231] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 87.509023] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 87.519830] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 87.524751] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 87.531181] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 87.532733] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 87.534567] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 87.538405] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 87.540656] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 87.541937] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 87.545011] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 87.546347] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 87.547717] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 87.548755] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 87.550580] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 87.552669] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 87.554323] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 87.556156] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 87.558494] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 87.559795] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 87.560697] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 87.565552] Bluetooth: hci3: HCI_REQ-0x0c1a [ 87.566267] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 87.568035] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 87.574156] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 87.579761] Bluetooth: hci6: HCI_REQ-0x0c1a [ 87.585061] Bluetooth: hci5: HCI_REQ-0x0c1a [ 87.589661] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 87.596419] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 87.597881] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 87.603635] Bluetooth: hci4: HCI_REQ-0x0c1a [ 87.616320] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 87.625966] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 87.628375] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 87.645630] Bluetooth: hci2: HCI_REQ-0x0c1a [ 89.403688] Bluetooth: hci0: command 0x0409 tx timeout [ 89.467612] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 89.531583] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 89.595558] Bluetooth: hci3: command 0x0409 tx timeout [ 89.596167] Bluetooth: hci6: command 0x0409 tx timeout [ 89.659594] Bluetooth: hci2: command 0x0409 tx timeout [ 89.659703] Bluetooth: hci4: command 0x0409 tx timeout [ 89.661648] Bluetooth: hci5: command 0x0409 tx timeout [ 91.451559] Bluetooth: hci0: command 0x041b tx timeout [ 91.643869] Bluetooth: hci6: command 0x041b tx timeout [ 91.645012] Bluetooth: hci3: command 0x041b tx timeout [ 91.707747] Bluetooth: hci5: command 0x041b tx timeout [ 91.709361] Bluetooth: hci4: command 0x041b tx timeout [ 91.711164] Bluetooth: hci2: command 0x041b tx timeout [ 92.457853] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 92.459574] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 92.460299] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 92.461891] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 92.462991] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 92.463733] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 92.484637] Bluetooth: hci1: HCI_REQ-0x0c1a [ 93.499733] Bluetooth: hci0: command 0x040f tx timeout [ 93.691693] Bluetooth: hci3: command 0x040f tx timeout [ 93.692713] Bluetooth: hci6: command 0x040f tx timeout [ 93.755674] Bluetooth: hci2: command 0x040f tx timeout [ 93.757216] Bluetooth: hci4: command 0x040f tx timeout [ 93.758956] Bluetooth: hci5: command 0x040f tx timeout [ 94.523625] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 94.587840] Bluetooth: hci1: command 0x0409 tx timeout [ 95.547623] Bluetooth: hci0: command 0x0419 tx timeout [ 95.740628] Bluetooth: hci6: command 0x0419 tx timeout [ 95.741472] Bluetooth: hci3: command 0x0419 tx timeout [ 95.804594] Bluetooth: hci5: command 0x0419 tx timeout [ 95.805354] Bluetooth: hci4: command 0x0419 tx timeout [ 95.807327] Bluetooth: hci2: command 0x0419 tx timeout [ 96.636587] Bluetooth: hci1: command 0x041b tx timeout [ 98.684778] Bluetooth: hci1: command 0x040f tx timeout [ 99.259839] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 100.732626] Bluetooth: hci1: command 0x0419 tx timeout [ 101.970168] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 101.976647] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 101.989689] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 101.993445] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 102.003651] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 102.004394] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 102.022990] Bluetooth: hci7: HCI_REQ-0x0c1a [ 104.060604] Bluetooth: hci7: command 0x0409 tx timeout [ 106.108641] Bluetooth: hci7: command 0x041b tx timeout [ 108.156602] Bluetooth: hci7: command 0x040f tx timeout [ 110.204833] Bluetooth: hci7: command 0x0419 tx timeout [ 144.696276] loop0: detected capacity change from 0 to 264192 12:52:07 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b45, &(0x7f0000000100)=""/199) [ 144.750709] audit: type=1400 audit(1663073527.831:8): avc: denied { open } for pid=4296 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 12:52:07 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b45, &(0x7f0000000100)=""/199) 12:52:08 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b45, &(0x7f0000000100)=""/199) 12:52:08 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f00000006c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r2, &(0x7f0000000c40)=ANY=[], 0x820) openat(0xffffffffffffffff, 0x0, 0x0, 0x153) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 12:52:08 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f00000006c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r2, &(0x7f0000000c40)=ANY=[], 0x820) openat(0xffffffffffffffff, 0x0, 0x0, 0x153) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) [ 145.130446] tmpfs: Bad value for 'mpol' [ 145.143371] tmpfs: Bad value for 'mpol' [ 145.152815] loop5: detected capacity change from 0 to 264192 [ 145.198633] loop0: detected capacity change from 0 to 264192 12:52:08 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @val={0x3a, [0x33, 0x2d, 0x35, 0x2f]}}}}]}) [ 145.292272] tmpfs: Bad value for 'mpol' 12:52:08 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @val={0x3a, [0x33, 0x2d, 0x35, 0x2f]}}}}]}) [ 145.433370] tmpfs: Bad value for 'mpol' 12:52:08 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @val={0x3a, [0x33, 0x2d, 0x35, 0x2f]}}}}]}) [ 145.554360] tmpfs: Bad value for 'mpol' [ 145.643102] audit: type=1400 audit(1663073528.724:9): avc: denied { kernel } for pid=4355 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 145.656758] audit: type=1400 audit(1663073528.738:10): avc: denied { read } for pid=4355 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 150.587625] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 154.811772] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 159.035780] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 161.293187] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 161.295486] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 161.298391] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 161.301583] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 161.304395] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 161.305848] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 161.310050] Bluetooth: hci4: HCI_REQ-0x0c1a [ 163.323575] Bluetooth: hci4: command 0x0409 tx timeout [ 165.371615] Bluetooth: hci4: command 0x041b tx timeout [ 167.419610] Bluetooth: hci4: command 0x040f tx timeout [ 169.467578] Bluetooth: hci4: command 0x0419 tx timeout 12:52:45 executing program 1: mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x41}) 12:52:45 executing program 7: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002d80)) socketpair(0x0, 0x0, 0x0, &(0x7f0000002dc0)) 12:52:45 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f00000006c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r2, &(0x7f0000000c40)=ANY=[], 0x820) openat(0xffffffffffffffff, 0x0, 0x0, 0x153) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 12:52:45 executing program 6: add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000080)={0x0, "be80b90ae0c74c556cd5e9c03fd442fd41e3e64b6abaea34bc63984a5662eacc09b514d4b567dadf0deceaa11421027662dec117d813d43a59bc99b545ebc135"}, 0x48, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000180)='asymmetric\x00', &(0x7f0000000080)=@keyring={'key_or_keyring:', 0x0, 0x2}) 12:52:45 executing program 3: clock_gettime(0x9, &(0x7f0000000040)) 12:52:45 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f00000006c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r2, &(0x7f0000000c40)=ANY=[], 0x820) openat(0xffffffffffffffff, 0x0, 0x0, 0x153) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 12:52:45 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/179, 0xb3}], 0x1) 12:52:45 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f00000006c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r2, &(0x7f0000000c40)=ANY=[], 0x820) openat(0xffffffffffffffff, 0x0, 0x0, 0x153) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) [ 182.048942] loop5: detected capacity change from 0 to 264192 [ 182.058384] loop0: detected capacity change from 0 to 264192 [ 182.068453] loop2: detected capacity change from 0 to 264192 12:52:45 executing program 3: clock_gettime(0x9, &(0x7f0000000040)) 12:52:45 executing program 6: add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000080)={0x0, "be80b90ae0c74c556cd5e9c03fd442fd41e3e64b6abaea34bc63984a5662eacc09b514d4b567dadf0deceaa11421027662dec117d813d43a59bc99b545ebc135"}, 0x48, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000180)='asymmetric\x00', &(0x7f0000000080)=@keyring={'key_or_keyring:', 0x0, 0x2}) [ 182.491036] loop0: detected capacity change from 0 to 264192 12:52:45 executing program 1: mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x41}) 12:52:45 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/179, 0xb3}], 0x1) 12:52:45 executing program 6: add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000080)={0x0, "be80b90ae0c74c556cd5e9c03fd442fd41e3e64b6abaea34bc63984a5662eacc09b514d4b567dadf0deceaa11421027662dec117d813d43a59bc99b545ebc135"}, 0x48, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000180)='asymmetric\x00', &(0x7f0000000080)=@keyring={'key_or_keyring:', 0x0, 0x2}) 12:52:45 executing program 7: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002d80)) socketpair(0x0, 0x0, 0x0, &(0x7f0000002dc0)) 12:52:45 executing program 3: clock_gettime(0x9, &(0x7f0000000040)) 12:52:45 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f00000006c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r2, &(0x7f0000000c40)=ANY=[], 0x820) openat(0xffffffffffffffff, 0x0, 0x0, 0x153) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 12:52:45 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f00000006c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r2, &(0x7f0000000c40)=ANY=[], 0x820) openat(0xffffffffffffffff, 0x0, 0x0, 0x153) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 12:52:45 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f00000006c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r2, &(0x7f0000000c40)=ANY=[], 0x820) openat(0xffffffffffffffff, 0x0, 0x0, 0x153) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) [ 182.510753] loop5: detected capacity change from 0 to 264192 [ 182.527272] ------------[ cut here ]------------ [ 182.527302] [ 182.527305] ====================================================== [ 182.527308] WARNING: possible circular locking dependency detected [ 182.527312] 6.0.0-rc5-next-20220913 #1 Not tainted [ 182.527319] ------------------------------------------------------ [ 182.527322] syz-executor.4/5020 is trying to acquire lock: [ 182.527328] ffffffff853fa878 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 182.527364] [ 182.527364] but task is already holding lock: [ 182.527366] ffff8880102e8c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 182.527394] [ 182.527394] which lock already depends on the new lock. [ 182.527394] [ 182.527397] [ 182.527397] the existing dependency chain (in reverse order) is: [ 182.527400] [ 182.527400] -> #3 (&ctx->lock){....}-{2:2}: [ 182.527414] _raw_spin_lock+0x2a/0x40 [ 182.527431] __perf_event_task_sched_out+0x53b/0x18d0 [ 182.527443] __schedule+0xedd/0x2470 [ 182.527453] preempt_schedule_common+0x45/0xc0 [ 182.527464] __cond_resched+0x17/0x30 [ 182.527474] __mutex_lock+0xa3/0x14d0 [ 182.527485] __do_sys_perf_event_open+0x1eec/0x32c0 [ 182.527501] do_syscall_64+0x3b/0x90 [ 182.527515] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 182.527532] [ 182.527532] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 182.527546] _raw_spin_lock_nested+0x30/0x40 [ 182.527560] raw_spin_rq_lock_nested+0x1e/0x30 [ 182.527573] task_fork_fair+0x63/0x4d0 [ 182.527590] sched_cgroup_fork+0x3d0/0x540 [ 182.527604] copy_process+0x3f9e/0x6df0 [ 182.527615] kernel_clone+0xe7/0x890 [ 182.527624] user_mode_thread+0xad/0xf0 [ 182.527634] rest_init+0x24/0x250 [ 182.527650] arch_call_rest_init+0xf/0x14 [ 182.527670] start_kernel+0x4c1/0x4e6 [ 182.527688] secondary_startup_64_no_verify+0xe0/0xeb [ 182.527702] [ 182.527702] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 182.527716] _raw_spin_lock_irqsave+0x39/0x60 [ 182.527731] try_to_wake_up+0xab/0x1920 [ 182.527744] up+0x75/0xb0 [ 182.527755] __up_console_sem+0x6e/0x80 [ 182.527772] console_unlock+0x46a/0x590 [ 182.527788] vt_ioctl+0x2822/0x2ca0 [ 182.527800] tty_ioctl+0x7c4/0x1700 [ 182.527811] __x64_sys_ioctl+0x19a/0x210 [ 182.527827] do_syscall_64+0x3b/0x90 [ 182.527840] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 182.527857] [ 182.527857] -> #0 ((console_sem).lock){....}-{2:2}: [ 182.527870] __lock_acquire+0x2a02/0x5e70 [ 182.527887] lock_acquire+0x1a2/0x530 [ 182.527903] _raw_spin_lock_irqsave+0x39/0x60 [ 182.527918] down_trylock+0xe/0x70 [ 182.527930] __down_trylock_console_sem+0x3b/0xd0 [ 182.527947] vprintk_emit+0x16b/0x560 [ 182.527963] vprintk+0x84/0xa0 [ 182.527979] _printk+0xba/0xf1 [ 182.527998] report_bug.cold+0x72/0xab [ 182.528010] handle_bug+0x3c/0x70 [ 182.528022] exc_invalid_op+0x14/0x50 [ 182.528036] asm_exc_invalid_op+0x16/0x20 [ 182.528052] group_sched_out.part.0+0x2c7/0x460 [ 182.528062] ctx_sched_out+0x8f1/0xc10 [ 182.528072] __perf_event_task_sched_out+0x6d0/0x18d0 [ 182.528084] __schedule+0xedd/0x2470 [ 182.528093] schedule+0xda/0x1b0 [ 182.528103] exit_to_user_mode_prepare+0x114/0x1a0 [ 182.528123] syscall_exit_to_user_mode+0x19/0x40 [ 182.528141] do_syscall_64+0x48/0x90 [ 182.528153] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 182.528170] [ 182.528170] other info that might help us debug this: [ 182.528170] [ 182.528173] Chain exists of: [ 182.528173] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 182.528173] [ 182.528188] Possible unsafe locking scenario: [ 182.528188] [ 182.528190] CPU0 CPU1 [ 182.528192] ---- ---- [ 182.528195] lock(&ctx->lock); [ 182.528200] lock(&rq->__lock); [ 182.528206] lock(&ctx->lock); [ 182.528212] lock((console_sem).lock); [ 182.528218] [ 182.528218] *** DEADLOCK *** [ 182.528218] [ 182.528220] 2 locks held by syz-executor.4/5020: [ 182.528227] #0: ffff88806ce37cd8 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 182.528252] #1: ffff8880102e8c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 182.528280] [ 182.528280] stack backtrace: [ 182.528282] CPU: 0 PID: 5020 Comm: syz-executor.4 Not tainted 6.0.0-rc5-next-20220913 #1 [ 182.528295] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 182.528303] Call Trace: [ 182.528306] [ 182.528310] dump_stack_lvl+0x8b/0xb3 [ 182.528325] check_noncircular+0x263/0x2e0 [ 182.528342] ? format_decode+0x26c/0xb50 [ 182.528357] ? print_circular_bug+0x450/0x450 [ 182.528375] ? enable_ptr_key_workfn+0x20/0x20 [ 182.528389] ? format_decode+0x26c/0xb50 [ 182.528405] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 182.528422] __lock_acquire+0x2a02/0x5e70 [ 182.528444] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 182.528467] lock_acquire+0x1a2/0x530 [ 182.528484] ? down_trylock+0xe/0x70 [ 182.528498] ? rcu_read_unlock+0x40/0x40 [ 182.528517] ? __lock_acquire+0x164d/0x5e70 [ 182.528536] ? vprintk+0x84/0xa0 [ 182.528554] _raw_spin_lock_irqsave+0x39/0x60 [ 182.528570] ? down_trylock+0xe/0x70 [ 182.528583] down_trylock+0xe/0x70 [ 182.528597] ? vprintk+0x84/0xa0 [ 182.528614] __down_trylock_console_sem+0x3b/0xd0 [ 182.528632] vprintk_emit+0x16b/0x560 [ 182.528651] vprintk+0x84/0xa0 [ 182.528669] _printk+0xba/0xf1 [ 182.528686] ? record_print_text.cold+0x16/0x16 [ 182.528709] ? report_bug.cold+0x66/0xab [ 182.528723] ? group_sched_out.part.0+0x2c7/0x460 [ 182.528734] report_bug.cold+0x72/0xab [ 182.528749] handle_bug+0x3c/0x70 [ 182.528763] exc_invalid_op+0x14/0x50 [ 182.528777] asm_exc_invalid_op+0x16/0x20 [ 182.528795] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 182.528808] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 182.528819] RSP: 0018:ffff888033117c48 EFLAGS: 00010006 [ 182.528828] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 182.528836] RDX: ffff888034a7d040 RSI: ffffffff81566027 RDI: 0000000000000005 [ 182.528844] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 182.528851] R10: 0000000000000000 R11: ffffffff865aa01b R12: ffff8880102e8c00 [ 182.528859] R13: ffff88806ce3d100 R14: ffffffff8547c660 R15: 0000000000000002 [ 182.528870] ? group_sched_out.part.0+0x2c7/0x460 [ 182.528883] ? group_sched_out.part.0+0x2c7/0x460 [ 182.528895] ctx_sched_out+0x8f1/0xc10 [ 182.528908] __perf_event_task_sched_out+0x6d0/0x18d0 [ 182.528923] ? lock_is_held_type+0xd7/0x130 [ 182.528942] ? __perf_cgroup_move+0x160/0x160 [ 182.528953] ? set_next_entity+0x304/0x550 [ 182.528971] ? update_curr+0x267/0x740 [ 182.528990] ? lock_is_held_type+0xd7/0x130 [ 182.529009] __schedule+0xedd/0x2470 [ 182.529022] ? io_schedule_timeout+0x150/0x150 [ 182.529034] ? rcu_read_lock_sched_held+0x3e/0x80 [ 182.529055] schedule+0xda/0x1b0 [ 182.529066] exit_to_user_mode_prepare+0x114/0x1a0 [ 182.529087] syscall_exit_to_user_mode+0x19/0x40 [ 182.529106] do_syscall_64+0x48/0x90 [ 182.529120] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 182.529137] RIP: 0033:0x7f1c6fe79b19 [ 182.529146] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 182.529157] RSP: 002b:00007f1c6d3ef218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 182.529168] RAX: 0000000000000001 RBX: 00007f1c6ff8cf68 RCX: 00007f1c6fe79b19 [ 182.529175] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f1c6ff8cf6c [ 182.529183] RBP: 00007f1c6ff8cf60 R08: 000000000000000e R09: 0000000000000000 [ 182.529190] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f1c6ff8cf6c [ 182.529197] R13: 00007ffed27686cf R14: 00007f1c6d3ef300 R15: 0000000000022000 [ 182.529210] [ 182.585513] WARNING: CPU: 0 PID: 5020 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 182.586204] Modules linked in: [ 182.586445] CPU: 0 PID: 5020 Comm: syz-executor.4 Not tainted 6.0.0-rc5-next-20220913 #1 [ 182.587041] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 182.587872] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 182.588280] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 182.589612] RSP: 0018:ffff888033117c48 EFLAGS: 00010006 [ 182.590013] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 182.590539] RDX: ffff888034a7d040 RSI: ffffffff81566027 RDI: 0000000000000005 [ 182.591076] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 182.591604] R10: 0000000000000000 R11: ffffffff865aa01b R12: ffff8880102e8c00 [ 182.592133] R13: ffff88806ce3d100 R14: ffffffff8547c660 R15: 0000000000000002 [ 182.592660] FS: 00007f1c6d3ef700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 182.593248] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 182.593677] CR2: 00007f1c6ff8d018 CR3: 000000000e3ba000 CR4: 0000000000350ef0 [ 182.594214] Call Trace: [ 182.594412] [ 182.594589] ctx_sched_out+0x8f1/0xc10 [ 182.594887] __perf_event_task_sched_out+0x6d0/0x18d0 [ 182.595279] ? lock_is_held_type+0xd7/0x130 [ 182.595615] ? __perf_cgroup_move+0x160/0x160 [ 182.595954] ? set_next_entity+0x304/0x550 [ 182.596285] ? update_curr+0x267/0x740 [ 182.596587] ? lock_is_held_type+0xd7/0x130 [ 182.596919] __schedule+0xedd/0x2470 [ 182.597201] ? io_schedule_timeout+0x150/0x150 [ 182.597544] ? rcu_read_lock_sched_held+0x3e/0x80 [ 182.597910] schedule+0xda/0x1b0 [ 182.598181] exit_to_user_mode_prepare+0x114/0x1a0 [ 182.598557] syscall_exit_to_user_mode+0x19/0x40 [ 182.598928] do_syscall_64+0x48/0x90 [ 182.599210] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 182.599604] RIP: 0033:0x7f1c6fe79b19 [ 182.599884] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 182.601242] RSP: 002b:00007f1c6d3ef218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 182.601802] RAX: 0000000000000001 RBX: 00007f1c6ff8cf68 RCX: 00007f1c6fe79b19 [ 182.602334] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f1c6ff8cf6c [ 182.602866] RBP: 00007f1c6ff8cf60 R08: 000000000000000e R09: 0000000000000000 [ 182.603390] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f1c6ff8cf6c [ 182.603915] R13: 00007ffed27686cf R14: 00007f1c6d3ef300 R15: 0000000000022000 [ 182.604455] [ 182.604636] irq event stamp: 352 [ 182.604888] hardirqs last enabled at (351): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 182.605588] hardirqs last disabled at (352): [] __schedule+0x1225/0x2470 [ 182.606198] softirqs last enabled at (314): [] __irq_exit_rcu+0x11b/0x180 [ 182.606827] softirqs last disabled at (301): [] __irq_exit_rcu+0x11b/0x180 [ 182.607452] ---[ end trace 0000000000000000 ]--- [ 182.633407] loop2: detected capacity change from 0 to 264192 12:52:45 executing program 3: add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000080)={0x0, "be80b90ae0c74c556cd5e9c03fd442fd41e3e64b6abaea34bc63984a5662eacc09b514d4b567dadf0deceaa11421027662dec117d813d43a59bc99b545ebc135"}, 0x48, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000180)='asymmetric\x00', &(0x7f0000000080)=@keyring={'key_or_keyring:', 0x0, 0x2}) 12:52:45 executing program 6: add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000080)={0x0, "be80b90ae0c74c556cd5e9c03fd442fd41e3e64b6abaea34bc63984a5662eacc09b514d4b567dadf0deceaa11421027662dec117d813d43a59bc99b545ebc135"}, 0x48, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000180)='asymmetric\x00', &(0x7f0000000080)=@keyring={'key_or_keyring:', 0x0, 0x2}) 12:52:45 executing program 1: mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x41}) 12:52:45 executing program 7: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002d80)) socketpair(0x0, 0x0, 0x0, &(0x7f0000002dc0)) 12:52:45 executing program 3: add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000080)={0x0, "be80b90ae0c74c556cd5e9c03fd442fd41e3e64b6abaea34bc63984a5662eacc09b514d4b567dadf0deceaa11421027662dec117d813d43a59bc99b545ebc135"}, 0x48, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000180)='asymmetric\x00', &(0x7f0000000080)=@keyring={'key_or_keyring:', 0x0, 0x2}) 12:52:45 executing program 6: add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000080)={0x0, "be80b90ae0c74c556cd5e9c03fd442fd41e3e64b6abaea34bc63984a5662eacc09b514d4b567dadf0deceaa11421027662dec117d813d43a59bc99b545ebc135"}, 0x48, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000180)='asymmetric\x00', &(0x7f0000000080)=@keyring={'key_or_keyring:', 0x0, 0x2}) 12:52:46 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002d80)) socketpair(0x0, 0x0, 0x0, &(0x7f0000002dc0)) 12:52:46 executing program 6: add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000080)={0x0, "be80b90ae0c74c556cd5e9c03fd442fd41e3e64b6abaea34bc63984a5662eacc09b514d4b567dadf0deceaa11421027662dec117d813d43a59bc99b545ebc135"}, 0x48, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000180)='asymmetric\x00', &(0x7f0000000080)=@keyring={'key_or_keyring:', 0x0, 0x2}) 12:52:46 executing program 3: add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000080)={0x0, "be80b90ae0c74c556cd5e9c03fd442fd41e3e64b6abaea34bc63984a5662eacc09b514d4b567dadf0deceaa11421027662dec117d813d43a59bc99b545ebc135"}, 0x48, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000180)='asymmetric\x00', &(0x7f0000000080)=@keyring={'key_or_keyring:', 0x0, 0x2}) [ 183.137548] loop2: detected capacity change from 0 to 264192 12:52:46 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f00000006c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r2, &(0x7f0000000c40)=ANY=[], 0x820) openat(0xffffffffffffffff, 0x0, 0x0, 0x153) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 12:52:46 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/179, 0xb3}], 0x1) 12:52:46 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002d80)) socketpair(0x0, 0x0, 0x0, &(0x7f0000002dc0)) 12:52:46 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/179, 0xb3}], 0x1) 12:52:46 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f00000006c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r2, &(0x7f0000000c40)=ANY=[], 0x820) openat(0xffffffffffffffff, 0x0, 0x0, 0x153) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) [ 183.210806] loop0: detected capacity change from 0 to 264192 12:52:46 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f00000006c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r2, &(0x7f0000000c40)=ANY=[], 0x820) openat(0xffffffffffffffff, 0x0, 0x0, 0x153) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 12:52:46 executing program 6: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f00000006c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r2, &(0x7f0000000c40)=ANY=[], 0x820) openat(0xffffffffffffffff, 0x0, 0x0, 0x153) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 12:52:46 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f00000006c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r2, &(0x7f0000000c40)=ANY=[], 0x820) openat(0xffffffffffffffff, 0x0, 0x0, 0x153) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 12:52:46 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/179, 0xb3}], 0x1) [ 183.232854] loop5: detected capacity change from 0 to 264192 [ 183.256378] loop6: detected capacity change from 0 to 264192 12:52:46 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f00000006c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r2, &(0x7f0000000c40)=ANY=[], 0x820) openat(0xffffffffffffffff, 0x0, 0x0, 0x153) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) [ 183.272340] loop3: detected capacity change from 0 to 264192 12:52:46 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002d80)) socketpair(0x0, 0x0, 0x0, &(0x7f0000002dc0)) [ 183.309750] loop4: detected capacity change from 0 to 264192 12:52:46 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/179, 0xb3}], 0x1) 12:52:46 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f00000006c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r2, &(0x7f0000000c40)=ANY=[], 0x820) openat(0xffffffffffffffff, 0x0, 0x0, 0x153) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 12:52:46 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f00000006c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r2, &(0x7f0000000c40)=ANY=[], 0x820) openat(0xffffffffffffffff, 0x0, 0x0, 0x153) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) [ 183.510369] loop1: detected capacity change from 0 to 264192 [ 183.549237] loop5: detected capacity change from 0 to 264192 [ 183.561858] loop7: detected capacity change from 0 to 264192 12:52:46 executing program 7: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f00000006c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r2, &(0x7f0000000c40)=ANY=[], 0x820) openat(0xffffffffffffffff, 0x0, 0x0, 0x153) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 12:52:46 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f00000006c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r2, &(0x7f0000000c40)=ANY=[], 0x820) openat(0xffffffffffffffff, 0x0, 0x0, 0x153) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 12:52:46 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f00000006c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r2, &(0x7f0000000c40)=ANY=[], 0x820) openat(0xffffffffffffffff, 0x0, 0x0, 0x153) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 12:52:46 executing program 6: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f00000006c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r2, &(0x7f0000000c40)=ANY=[], 0x820) openat(0xffffffffffffffff, 0x0, 0x0, 0x153) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) [ 183.671525] loop0: detected capacity change from 0 to 264192 [ 183.710287] loop2: detected capacity change from 0 to 264192 [ 183.758968] loop6: detected capacity change from 0 to 264192 12:52:46 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f00000006c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r2, &(0x7f0000000c40)=ANY=[], 0x820) openat(0xffffffffffffffff, 0x0, 0x0, 0x153) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 12:52:46 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f00000006c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r2, &(0x7f0000000c40)=ANY=[], 0x820) openat(0xffffffffffffffff, 0x0, 0x0, 0x153) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) [ 183.839421] loop1: detected capacity change from 0 to 264192 [ 183.855101] loop5: detected capacity change from 0 to 264192 12:52:47 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f00000006c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r2, &(0x7f0000000c40)=ANY=[], 0x820) openat(0xffffffffffffffff, 0x0, 0x0, 0x153) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 12:52:47 executing program 7: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f00000006c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r2, &(0x7f0000000c40)=ANY=[], 0x820) openat(0xffffffffffffffff, 0x0, 0x0, 0x153) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) [ 184.070350] loop7: detected capacity change from 0 to 264192 [ 184.082909] loop0: detected capacity change from 0 to 264192 [ 184.084180] loop6: detected capacity change from 0 to 264192 12:52:47 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f00000006c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r2, &(0x7f0000000c40)=ANY=[], 0x820) openat(0xffffffffffffffff, 0x0, 0x0, 0x153) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 12:52:47 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f00000006c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r2, &(0x7f0000000c40)=ANY=[], 0x820) openat(0xffffffffffffffff, 0x0, 0x0, 0x153) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 12:52:47 executing program 6: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f00000006c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r2, &(0x7f0000000c40)=ANY=[], 0x820) openat(0xffffffffffffffff, 0x0, 0x0, 0x153) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 12:52:47 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f00000006c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r2, &(0x7f0000000c40)=ANY=[], 0x820) openat(0xffffffffffffffff, 0x0, 0x0, 0x153) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 12:52:47 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f00000006c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r2, &(0x7f0000000c40)=ANY=[], 0x820) openat(0xffffffffffffffff, 0x0, 0x0, 0x153) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 12:52:47 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f00000006c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r2, &(0x7f0000000c40)=ANY=[], 0x820) openat(0xffffffffffffffff, 0x0, 0x0, 0x153) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) [ 184.092606] loop2: detected capacity change from 0 to 264192 [ 184.097693] loop5: detected capacity change from 0 to 264192 [ 184.107325] loop4: detected capacity change from 0 to 264192 [ 184.109559] loop1: detected capacity change from 0 to 264192 [ 184.111940] loop3: detected capacity change from 0 to 264192 [ 184.435365] loop7: detected capacity change from 0 to 264192 [ 184.448430] loop6: detected capacity change from 0 to 264192 [ 184.454092] loop2: detected capacity change from 0 to 264192 [ 184.457149] loop5: detected capacity change from 0 to 264192 12:52:47 executing program 7: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f00000006c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r2, &(0x7f0000000c40)=ANY=[], 0x820) openat(0xffffffffffffffff, 0x0, 0x0, 0x153) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 12:52:47 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f00000006c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r2, &(0x7f0000000c40)=ANY=[], 0x820) openat(0xffffffffffffffff, 0x0, 0x0, 0x153) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 12:52:47 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f00000006c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r2, &(0x7f0000000c40)=ANY=[], 0x820) openat(0xffffffffffffffff, 0x0, 0x0, 0x153) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 12:52:47 executing program 6: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f00000006c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r2, &(0x7f0000000c40)=ANY=[], 0x820) openat(0xffffffffffffffff, 0x0, 0x0, 0x153) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 12:52:47 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f00000006c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r2, &(0x7f0000000c40)=ANY=[], 0x820) openat(0xffffffffffffffff, 0x0, 0x0, 0x153) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 12:52:47 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f00000006c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r2, &(0x7f0000000c40)=ANY=[], 0x820) openat(0xffffffffffffffff, 0x0, 0x0, 0x153) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) [ 184.480408] loop3: detected capacity change from 0 to 264192 [ 184.490052] loop4: detected capacity change from 0 to 264192 12:52:47 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f00000006c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r2, &(0x7f0000000c40)=ANY=[], 0x820) openat(0xffffffffffffffff, 0x0, 0x0, 0x153) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) [ 184.498203] loop1: detected capacity change from 0 to 264192 12:52:47 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b45, &(0x7f0000000100)=""/199) 12:52:47 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b45, &(0x7f0000000100)=""/199) 12:52:47 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b45, &(0x7f0000000100)=""/199) 12:52:47 executing program 6: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f00000006c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r2, &(0x7f0000000c40)=ANY=[], 0x820) openat(0xffffffffffffffff, 0x0, 0x0, 0x153) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 12:52:47 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f00000006c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r2, &(0x7f0000000c40)=ANY=[], 0x820) openat(0xffffffffffffffff, 0x0, 0x0, 0x153) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 12:52:47 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) [ 184.745203] loop6: detected capacity change from 0 to 264192 [ 184.774045] loop5: detected capacity change from 0 to 264192 [ 184.951641] loop1: detected capacity change from 0 to 264192 12:52:48 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f00000006c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r2, &(0x7f0000000c40)=ANY=[], 0x820) openat(0xffffffffffffffff, 0x0, 0x0, 0x153) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 12:52:48 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x20, 0x0, 0x0, 0x8}, {0x6}]}) 12:52:48 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)) openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x1}, 0x18) 12:52:48 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) 12:52:48 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) 12:52:48 executing program 6: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f00000006c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r2, &(0x7f0000000c40)=ANY=[], 0x820) openat(0xffffffffffffffff, 0x0, 0x0, 0x153) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 12:52:48 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) [ 184.967819] audit: type=1326 audit(1663073568.049:11): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5164 comm="syz-executor.7" exe="/syz-executor.7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f11bf9bcb19 code=0x0 [ 184.969924] loop6: detected capacity change from 0 to 264192 12:52:48 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) [ 185.049517] hrtimer: interrupt took 21711 ns 12:52:48 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)) openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x1}, 0x18) 12:52:48 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)) openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x1}, 0x18) 12:52:48 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)) openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x1}, 0x18) 12:52:48 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) 12:52:48 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x20, 0x0, 0x0, 0x8}, {0x6}]}) [ 185.167934] audit: type=1326 audit(1663073568.248:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5188 comm="syz-executor.7" exe="/syz-executor.7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f11bf9bcb19 code=0x0 12:52:48 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) 12:52:48 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)) openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x1}, 0x18) 12:52:48 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) 12:52:48 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x20, 0x0, 0x0, 0x8}, {0x6}]}) 12:52:48 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)) openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x1}, 0x18) 12:52:48 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f00000006c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r2, &(0x7f0000000c40)=ANY=[], 0x820) openat(0xffffffffffffffff, 0x0, 0x0, 0x153) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 12:52:48 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) 12:52:48 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)) openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x1}, 0x18) 12:52:48 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) 12:52:48 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) 12:52:48 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/stat\x00') getdents(r0, &(0x7f0000000000)=""/94, 0x18) [ 185.344393] audit: type=1326 audit(1663073568.425:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5201 comm="syz-executor.7" exe="/syz-executor.7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f11bf9bcb19 code=0x0 [ 185.366681] loop1: detected capacity change from 0 to 264192 12:52:48 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) 12:52:48 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x2203, &(0x7f0000000000)) 12:52:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)=0x7) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@private, @in=@multicast1}, {@in=@loopback, 0x0, 0x33}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {0xfffffffffffffffe}, {}, {}, 0x70bd26, 0x0, 0x2}, 0x0, 0x79}}, 0xf8}, 0x1, 0x0, 0x0, 0x8840}, 0x0) 12:52:48 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x20, 0x0, 0x0, 0x8}, {0x6}]}) 12:52:48 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[], 0x125) read(r0, 0x0, 0x5700) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYRESOCT, @ANYRES16=0x0, @ANYRES32=0x0, @ANYRESOCT=0x0, @ANYRESOCT, @ANYRESDEC=r0]) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000200)={0x40000005}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x120c0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x80000004}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8, 0x8010, 0xffffffffffffffff, 0x10000000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r3, &(0x7f0000000040), 0x10) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000580)={0x0, 0xfffffffffffffffb, 0x7b, 0xff, @buffer={0x0, 0xe2, &(0x7f0000000340)=""/226}, &(0x7f0000000440)="59bf5b1ae6fefea1dfeda6c3f1ef2d89624140515e30c11f928a657067b98c0cefb35ab56ab2afa582ed1b6fb2a7d5377559b4637a829ffb918f19420b22996d08388c8f78b3ed7a186c2f4b2389f687b894e78de202949805f118e8bd410c70b8c43f4bd0a86e0c79162a720d69918fa4696867fc702515016770", &(0x7f00000004c0)=""/119, 0x5, 0x31, 0xffffffffffffffff, &(0x7f0000000540)}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x80000, 0x87) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0x100000) 12:52:48 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/stat\x00') getdents(r0, &(0x7f0000000000)=""/94, 0x18) 12:52:48 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x2203, &(0x7f0000000000)) 12:52:48 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) [ 185.480030] audit: type=1326 audit(1663073568.561:14): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5223 comm="syz-executor.7" exe="/syz-executor.7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f11bf9bcb19 code=0x0 12:52:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)=0x7) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@private, @in=@multicast1}, {@in=@loopback, 0x0, 0x33}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {0xfffffffffffffffe}, {}, {}, 0x70bd26, 0x0, 0x2}, 0x0, 0x79}}, 0xf8}, 0x1, 0x0, 0x0, 0x8840}, 0x0) 12:52:48 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x2203, &(0x7f0000000000)) 12:52:48 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/stat\x00') getdents(r0, &(0x7f0000000000)=""/94, 0x18) 12:52:48 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)=0x7) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@private, @in=@multicast1}, {@in=@loopback, 0x0, 0x33}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {0xfffffffffffffffe}, {}, {}, 0x70bd26, 0x0, 0x2}, 0x0, 0x79}}, 0xf8}, 0x1, 0x0, 0x0, 0x8840}, 0x0) 12:52:48 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)=0x7) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@private, @in=@multicast1}, {@in=@loopback, 0x0, 0x33}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {0xfffffffffffffffe}, {}, {}, 0x70bd26, 0x0, 0x2}, 0x0, 0x79}}, 0xf8}, 0x1, 0x0, 0x0, 0x8840}, 0x0) 12:52:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)=0x7) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@private, @in=@multicast1}, {@in=@loopback, 0x0, 0x33}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {0xfffffffffffffffe}, {}, {}, 0x70bd26, 0x0, 0x2}, 0x0, 0x79}}, 0xf8}, 0x1, 0x0, 0x0, 0x8840}, 0x0) 12:52:48 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x2203, &(0x7f0000000000)) 12:52:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)=0x7) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@private, @in=@multicast1}, {@in=@loopback, 0x0, 0x33}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {0xfffffffffffffffe}, {}, {}, 0x70bd26, 0x0, 0x2}, 0x0, 0x79}}, 0xf8}, 0x1, 0x0, 0x0, 0x8840}, 0x0) 12:52:48 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)=0x7) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@private, @in=@multicast1}, {@in=@loopback, 0x0, 0x33}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {0xfffffffffffffffe}, {}, {}, 0x70bd26, 0x0, 0x2}, 0x0, 0x79}}, 0xf8}, 0x1, 0x0, 0x0, 0x8840}, 0x0) 12:52:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)=0x7) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@private, @in=@multicast1}, {@in=@loopback, 0x0, 0x33}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {0xfffffffffffffffe}, {}, {}, 0x70bd26, 0x0, 0x2}, 0x0, 0x79}}, 0xf8}, 0x1, 0x0, 0x0, 0x8840}, 0x0) 12:52:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)=0x7) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@private, @in=@multicast1}, {@in=@loopback, 0x0, 0x33}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {0xfffffffffffffffe}, {}, {}, 0x70bd26, 0x0, 0x2}, 0x0, 0x79}}, 0xf8}, 0x1, 0x0, 0x0, 0x8840}, 0x0) 12:52:48 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/stat\x00') getdents(r0, &(0x7f0000000000)=""/94, 0x18) [ 185.856088] sg_write: data in/out 92/251 bytes for SCSI command 0x0-- guessing data in; [ 185.856088] program syz-executor.2 not setting count and/or reply_len properly 12:52:48 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/stat\x00') getdents(r0, &(0x7f0000000000)=""/94, 0x18) 12:52:48 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x2203, &(0x7f0000000000)) 12:52:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)=0x7) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@private, @in=@multicast1}, {@in=@loopback, 0x0, 0x33}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {0xfffffffffffffffe}, {}, {}, 0x70bd26, 0x0, 0x2}, 0x0, 0x79}}, 0xf8}, 0x1, 0x0, 0x0, 0x8840}, 0x0) 12:52:48 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x2) preadv(r1, &(0x7f0000001540)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000400)='\x13\xcb\xfd\xc4\x17\xd6\xf0\x9d\xdd\xc1\x99C*\xca\x00\x00\x00\x00\x00\x00\x00', 0x40, 0x17f, &(0x7f0000000300)={0xfff, 0x0, 0x3d, 0x3ff}) getdents64(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x7fffffff) 12:52:48 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='/usr/sbin/cups-browsed\x00', 0x17) syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) close_range(r0, 0xffffffffffffffff, 0x0) 12:52:48 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000040)) 12:52:49 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000100)={{}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, &(0x7f0000001180)) 12:52:49 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[], 0x125) read(r0, 0x0, 0x5700) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYRESOCT, @ANYRES16=0x0, @ANYRES32=0x0, @ANYRESOCT=0x0, @ANYRESOCT, @ANYRESDEC=r0]) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000200)={0x40000005}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x120c0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x80000004}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8, 0x8010, 0xffffffffffffffff, 0x10000000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r3, &(0x7f0000000040), 0x10) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000580)={0x0, 0xfffffffffffffffb, 0x7b, 0xff, @buffer={0x0, 0xe2, &(0x7f0000000340)=""/226}, &(0x7f0000000440)="59bf5b1ae6fefea1dfeda6c3f1ef2d89624140515e30c11f928a657067b98c0cefb35ab56ab2afa582ed1b6fb2a7d5377559b4637a829ffb918f19420b22996d08388c8f78b3ed7a186c2f4b2389f687b894e78de202949805f118e8bd410c70b8c43f4bd0a86e0c79162a720d69918fa4696867fc702515016770", &(0x7f00000004c0)=""/119, 0x5, 0x31, 0xffffffffffffffff, &(0x7f0000000540)}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x80000, 0x87) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0x100000) [ 185.953716] loop4: detected capacity change from 0 to 256 [ 185.968037] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 186.883753] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 12:52:49 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/stat\x00') getdents(r0, &(0x7f0000000000)=""/94, 0x18) 12:52:49 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x2) preadv(r1, &(0x7f0000001540)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000400)='\x13\xcb\xfd\xc4\x17\xd6\xf0\x9d\xdd\xc1\x99C*\xca\x00\x00\x00\x00\x00\x00\x00', 0x40, 0x17f, &(0x7f0000000300)={0xfff, 0x0, 0x3d, 0x3ff}) getdents64(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x7fffffff) 12:52:49 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='/usr/sbin/cups-browsed\x00', 0x17) syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) close_range(r0, 0xffffffffffffffff, 0x0) 12:52:49 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000100)={{}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, &(0x7f0000001180)) 12:52:49 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x2203, &(0x7f0000000000)) 12:52:49 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[], 0x125) read(r0, 0x0, 0x5700) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYRESOCT, @ANYRES16=0x0, @ANYRES32=0x0, @ANYRESOCT=0x0, @ANYRESOCT, @ANYRESDEC=r0]) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000200)={0x40000005}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x120c0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x80000004}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8, 0x8010, 0xffffffffffffffff, 0x10000000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r3, &(0x7f0000000040), 0x10) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000580)={0x0, 0xfffffffffffffffb, 0x7b, 0xff, @buffer={0x0, 0xe2, &(0x7f0000000340)=""/226}, &(0x7f0000000440)="59bf5b1ae6fefea1dfeda6c3f1ef2d89624140515e30c11f928a657067b98c0cefb35ab56ab2afa582ed1b6fb2a7d5377559b4637a829ffb918f19420b22996d08388c8f78b3ed7a186c2f4b2389f687b894e78de202949805f118e8bd410c70b8c43f4bd0a86e0c79162a720d69918fa4696867fc702515016770", &(0x7f00000004c0)=""/119, 0x5, 0x31, 0xffffffffffffffff, &(0x7f0000000540)}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x80000, 0x87) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0x100000) 12:52:49 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000040)) 12:52:49 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='/usr/sbin/cups-browsed\x00', 0x17) syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) close_range(r0, 0xffffffffffffffff, 0x0) [ 186.972838] loop4: detected capacity change from 0 to 256 [ 186.994569] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 12:52:50 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000040)) 12:52:50 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/stat\x00') getdents(r0, &(0x7f0000000000)=""/94, 0x18) 12:52:50 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x2203, &(0x7f0000000000)) 12:52:50 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000100)={{}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, &(0x7f0000001180)) [ 187.328478] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 12:52:50 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='/usr/sbin/cups-browsed\x00', 0x17) syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) close_range(r0, 0xffffffffffffffff, 0x0) 12:52:50 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000100)={{}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, &(0x7f0000001180)) [ 187.807671] loop7: detected capacity change from 0 to 256 [ 187.831782] loop4: detected capacity change from 0 to 256 12:52:50 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='/usr/sbin/cups-browsed\x00', 0x17) syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) close_range(r0, 0xffffffffffffffff, 0x0) 12:52:50 executing program 7: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x2) preadv(r1, &(0x7f0000001540)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000400)='\x13\xcb\xfd\xc4\x17\xd6\xf0\x9d\xdd\xc1\x99C*\xca\x00\x00\x00\x00\x00\x00\x00', 0x40, 0x17f, &(0x7f0000000300)={0xfff, 0x0, 0x3d, 0x3ff}) getdents64(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x7fffffff) 12:52:50 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000040)) 12:52:50 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x2) preadv(r1, &(0x7f0000001540)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000400)='\x13\xcb\xfd\xc4\x17\xd6\xf0\x9d\xdd\xc1\x99C*\xca\x00\x00\x00\x00\x00\x00\x00', 0x40, 0x17f, &(0x7f0000000300)={0xfff, 0x0, 0x3d, 0x3ff}) getdents64(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x7fffffff) 12:52:50 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[], 0x125) read(r0, 0x0, 0x5700) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYRESOCT, @ANYRES16=0x0, @ANYRES32=0x0, @ANYRESOCT=0x0, @ANYRESOCT, @ANYRESDEC=r0]) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000200)={0x40000005}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x120c0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x80000004}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8, 0x8010, 0xffffffffffffffff, 0x10000000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r3, &(0x7f0000000040), 0x10) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000580)={0x0, 0xfffffffffffffffb, 0x7b, 0xff, @buffer={0x0, 0xe2, &(0x7f0000000340)=""/226}, &(0x7f0000000440)="59bf5b1ae6fefea1dfeda6c3f1ef2d89624140515e30c11f928a657067b98c0cefb35ab56ab2afa582ed1b6fb2a7d5377559b4637a829ffb918f19420b22996d08388c8f78b3ed7a186c2f4b2389f687b894e78de202949805f118e8bd410c70b8c43f4bd0a86e0c79162a720d69918fa4696867fc702515016770", &(0x7f00000004c0)=""/119, 0x5, 0x31, 0xffffffffffffffff, &(0x7f0000000540)}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x80000, 0x87) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0x100000) 12:52:50 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x2) preadv(r1, &(0x7f0000001540)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000400)='\x13\xcb\xfd\xc4\x17\xd6\xf0\x9d\xdd\xc1\x99C*\xca\x00\x00\x00\x00\x00\x00\x00', 0x40, 0x17f, &(0x7f0000000300)={0xfff, 0x0, 0x3d, 0x3ff}) getdents64(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x7fffffff) [ 187.836399] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 187.844133] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 187.851123] loop1: detected capacity change from 0 to 256 [ 187.864303] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 187.926201] loop6: detected capacity change from 0 to 256 12:52:50 executing program 6: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x2) preadv(r1, &(0x7f0000001540)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000400)='\x13\xcb\xfd\xc4\x17\xd6\xf0\x9d\xdd\xc1\x99C*\xca\x00\x00\x00\x00\x00\x00\x00', 0x40, 0x17f, &(0x7f0000000300)={0xfff, 0x0, 0x3d, 0x3ff}) getdents64(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x7fffffff) 12:52:50 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x2) preadv(r1, &(0x7f0000001540)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000400)='\x13\xcb\xfd\xc4\x17\xd6\xf0\x9d\xdd\xc1\x99C*\xca\x00\x00\x00\x00\x00\x00\x00', 0x40, 0x17f, &(0x7f0000000300)={0xfff, 0x0, 0x3d, 0x3ff}) getdents64(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x7fffffff) [ 187.936456] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 187.939340] loop0: detected capacity change from 0 to 256 12:52:51 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='/usr/sbin/cups-browsed\x00', 0x17) syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) close_range(r0, 0xffffffffffffffff, 0x0) [ 187.958972] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 12:52:51 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='/usr/sbin/cups-browsed\x00', 0x17) syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) close_range(r0, 0xffffffffffffffff, 0x0) 12:52:51 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x2) preadv(r1, &(0x7f0000001540)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000400)='\x13\xcb\xfd\xc4\x17\xd6\xf0\x9d\xdd\xc1\x99C*\xca\x00\x00\x00\x00\x00\x00\x00', 0x40, 0x17f, &(0x7f0000000300)={0xfff, 0x0, 0x3d, 0x3ff}) getdents64(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x7fffffff) [ 188.381573] loop3: detected capacity change from 0 to 256 [ 188.394251] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 188.555173] loop5: detected capacity change from 0 to 256 12:52:51 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x2) preadv(r1, &(0x7f0000001540)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000400)='\x13\xcb\xfd\xc4\x17\xd6\xf0\x9d\xdd\xc1\x99C*\xca\x00\x00\x00\x00\x00\x00\x00', 0x40, 0x17f, &(0x7f0000000300)={0xfff, 0x0, 0x3d, 0x3ff}) getdents64(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x7fffffff) [ 188.573170] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 188.949541] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 12:52:52 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x2) preadv(r1, &(0x7f0000001540)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000400)='\x13\xcb\xfd\xc4\x17\xd6\xf0\x9d\xdd\xc1\x99C*\xca\x00\x00\x00\x00\x00\x00\x00', 0x40, 0x17f, &(0x7f0000000300)={0xfff, 0x0, 0x3d, 0x3ff}) getdents64(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x7fffffff) [ 189.000816] loop0: detected capacity change from 0 to 256 [ 189.011978] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 12:52:52 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x2) preadv(r1, &(0x7f0000001540)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000400)='\x13\xcb\xfd\xc4\x17\xd6\xf0\x9d\xdd\xc1\x99C*\xca\x00\x00\x00\x00\x00\x00\x00', 0x40, 0x17f, &(0x7f0000000300)={0xfff, 0x0, 0x3d, 0x3ff}) getdents64(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x7fffffff) [ 189.064290] loop2: detected capacity change from 0 to 256 [ 189.069444] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 12:52:52 executing program 7: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x2) preadv(r1, &(0x7f0000001540)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000400)='\x13\xcb\xfd\xc4\x17\xd6\xf0\x9d\xdd\xc1\x99C*\xca\x00\x00\x00\x00\x00\x00\x00', 0x40, 0x17f, &(0x7f0000000300)={0xfff, 0x0, 0x3d, 0x3ff}) getdents64(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x7fffffff) [ 189.083186] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 189.087012] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 12:52:52 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x2) preadv(r1, &(0x7f0000001540)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000400)='\x13\xcb\xfd\xc4\x17\xd6\xf0\x9d\xdd\xc1\x99C*\xca\x00\x00\x00\x00\x00\x00\x00', 0x40, 0x17f, &(0x7f0000000300)={0xfff, 0x0, 0x3d, 0x3ff}) getdents64(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x7fffffff) [ 189.117113] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 12:52:52 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x2) preadv(r1, &(0x7f0000001540)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000400)='\x13\xcb\xfd\xc4\x17\xd6\xf0\x9d\xdd\xc1\x99C*\xca\x00\x00\x00\x00\x00\x00\x00', 0x40, 0x17f, &(0x7f0000000300)={0xfff, 0x0, 0x3d, 0x3ff}) getdents64(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x7fffffff) [ 189.153673] loop4: detected capacity change from 0 to 256 [ 189.164426] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 189.190906] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 189.192110] loop7: detected capacity change from 0 to 256 [ 189.199171] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 189.206319] loop1: detected capacity change from 0 to 256 [ 189.211365] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 189.221138] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 189.411951] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 189.641767] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 189.769269] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 189.951102] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 189.968901] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 190.051453] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 190.061676] loop4: detected capacity change from 0 to 256 [ 190.064782] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 190.086434] loop2: detected capacity change from 0 to 256 [ 190.087871] loop1: detected capacity change from 0 to 256 [ 190.089327] loop0: detected capacity change from 0 to 256 12:52:53 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x2) preadv(r1, &(0x7f0000001540)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000400)='\x13\xcb\xfd\xc4\x17\xd6\xf0\x9d\xdd\xc1\x99C*\xca\x00\x00\x00\x00\x00\x00\x00', 0x40, 0x17f, &(0x7f0000000300)={0xfff, 0x0, 0x3d, 0x3ff}) getdents64(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x7fffffff) 12:52:53 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x2) preadv(r1, &(0x7f0000001540)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000400)='\x13\xcb\xfd\xc4\x17\xd6\xf0\x9d\xdd\xc1\x99C*\xca\x00\x00\x00\x00\x00\x00\x00', 0x40, 0x17f, &(0x7f0000000300)={0xfff, 0x0, 0x3d, 0x3ff}) getdents64(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x7fffffff) 12:52:53 executing program 6: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x2) preadv(r1, &(0x7f0000001540)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000400)='\x13\xcb\xfd\xc4\x17\xd6\xf0\x9d\xdd\xc1\x99C*\xca\x00\x00\x00\x00\x00\x00\x00', 0x40, 0x17f, &(0x7f0000000300)={0xfff, 0x0, 0x3d, 0x3ff}) getdents64(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x7fffffff) 12:52:53 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x2) preadv(r1, &(0x7f0000001540)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000400)='\x13\xcb\xfd\xc4\x17\xd6\xf0\x9d\xdd\xc1\x99C*\xca\x00\x00\x00\x00\x00\x00\x00', 0x40, 0x17f, &(0x7f0000000300)={0xfff, 0x0, 0x3d, 0x3ff}) getdents64(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x7fffffff) 12:52:53 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x2) preadv(r1, &(0x7f0000001540)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000400)='\x13\xcb\xfd\xc4\x17\xd6\xf0\x9d\xdd\xc1\x99C*\xca\x00\x00\x00\x00\x00\x00\x00', 0x40, 0x17f, &(0x7f0000000300)={0xfff, 0x0, 0x3d, 0x3ff}) getdents64(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x7fffffff) 12:52:53 executing program 7: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x2) preadv(r1, &(0x7f0000001540)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000400)='\x13\xcb\xfd\xc4\x17\xd6\xf0\x9d\xdd\xc1\x99C*\xca\x00\x00\x00\x00\x00\x00\x00', 0x40, 0x17f, &(0x7f0000000300)={0xfff, 0x0, 0x3d, 0x3ff}) getdents64(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x7fffffff) 12:52:53 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x2) preadv(r1, &(0x7f0000001540)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000400)='\x13\xcb\xfd\xc4\x17\xd6\xf0\x9d\xdd\xc1\x99C*\xca\x00\x00\x00\x00\x00\x00\x00', 0x40, 0x17f, &(0x7f0000000300)={0xfff, 0x0, 0x3d, 0x3ff}) getdents64(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x7fffffff) [ 190.095002] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 190.096162] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 190.100903] loop3: detected capacity change from 0 to 256 [ 190.102115] loop6: detected capacity change from 0 to 256 [ 190.102972] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 190.106378] loop5: detected capacity change from 0 to 256 [ 190.106802] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 12:52:53 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x2) preadv(r1, &(0x7f0000001540)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000400)='\x13\xcb\xfd\xc4\x17\xd6\xf0\x9d\xdd\xc1\x99C*\xca\x00\x00\x00\x00\x00\x00\x00', 0x40, 0x17f, &(0x7f0000000300)={0xfff, 0x0, 0x3d, 0x3ff}) getdents64(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x7fffffff) [ 190.114146] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 190.115265] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 190.146796] loop7: detected capacity change from 0 to 256 [ 190.158692] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 190.483196] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 12:52:53 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x2) preadv(r1, &(0x7f0000001540)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000400)='\x13\xcb\xfd\xc4\x17\xd6\xf0\x9d\xdd\xc1\x99C*\xca\x00\x00\x00\x00\x00\x00\x00', 0x40, 0x17f, &(0x7f0000000300)={0xfff, 0x0, 0x3d, 0x3ff}) getdents64(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x7fffffff) [ 190.528226] loop4: detected capacity change from 0 to 256 12:52:53 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x2) preadv(r1, &(0x7f0000001540)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000400)='\x13\xcb\xfd\xc4\x17\xd6\xf0\x9d\xdd\xc1\x99C*\xca\x00\x00\x00\x00\x00\x00\x00', 0x40, 0x17f, &(0x7f0000000300)={0xfff, 0x0, 0x3d, 0x3ff}) getdents64(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x7fffffff) [ 190.538338] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 190.544029] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 190.551462] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 190.552254] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 190.553444] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 12:52:53 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x2) preadv(r1, &(0x7f0000001540)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000400)='\x13\xcb\xfd\xc4\x17\xd6\xf0\x9d\xdd\xc1\x99C*\xca\x00\x00\x00\x00\x00\x00\x00', 0x40, 0x17f, &(0x7f0000000300)={0xfff, 0x0, 0x3d, 0x3ff}) getdents64(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x7fffffff) 12:52:53 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x2) preadv(r1, &(0x7f0000001540)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000400)='\x13\xcb\xfd\xc4\x17\xd6\xf0\x9d\xdd\xc1\x99C*\xca\x00\x00\x00\x00\x00\x00\x00', 0x40, 0x17f, &(0x7f0000000300)={0xfff, 0x0, 0x3d, 0x3ff}) getdents64(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xfffffffffff VM DIAGNOSIS: 12:52:45 Registers: info registers vcpu 0 RAX=dffffc0000000060 RBX=00000000000003fd RCX=0000000000000000 RDX=00000000000003fd RSI=ffffffff822b253c RDI=ffffffff8763fae0 RBP=ffffffff8763faa0 RSP=ffff888033117640 R8 =0000000000000004 R9 =0000000000000010 R10=0000000000000010 R11=0000000000000001 R12=0000000000002710 R13=0000000000000020 R14=fffffbfff0ec7fab R15=dffffc0000000000 RIP=ffffffff822b2591 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f1c6d3ef700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f1c6ff8d018 CR3=000000000e3ba000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f1c6ff607c0 00007f1c6ff607c8 YMM02=0000000000000000 0000000000000000 00007f1c6ff607e0 00007f1c6ff607c0 YMM03=0000000000000000 0000000000000000 00007f1c6ff607c8 00007f1c6ff607c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=0000000000000000 RCX=0000000000000000 RDX=0000000000000000 RSI=ffffffff84de5ba0 RDI=ffffffff84de5be0 RBP=ffff888033137608 RSP=ffff888033137590 R8 =0000000000000000 R9 =ffffffff85b02317 R10=fffffbfff0b60462 R11=0000000000000001 R12=0000000000000000 R13=ffff88800e29b0d0 R14=dffffc0000000000 R15=ffffea000086d040 RIP=ffffffff84242842 RFL=00000282 [--S----] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fab48c3a000 CR3=000000001d41c000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 ffffffffffffff00 ffffffffffffffff YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000