Debian GNU/Linux 11 syzkaller ttyS0 Warning: Permanently added '[localhost]:39273' (ECDSA) to the list of known hosts. 2026/01/16 14:30:01 fuzzer started 2026/01/16 14:30:01 dialing manager at localhost:42157 syzkaller login: [ 43.959200] cgroup: Unknown subsys name 'net' [ 44.023758] cgroup: Unknown subsys name 'cpuset' [ 44.129270] cgroup: Unknown subsys name 'rlimit' 2026/01/16 14:30:11 syscalls: 2214 2026/01/16 14:30:11 code coverage: enabled 2026/01/16 14:30:11 comparison tracing: enabled 2026/01/16 14:30:11 extra coverage: enabled 2026/01/16 14:30:11 setuid sandbox: enabled 2026/01/16 14:30:11 namespace sandbox: enabled 2026/01/16 14:30:11 Android sandbox: enabled 2026/01/16 14:30:11 fault injection: enabled 2026/01/16 14:30:11 leak checking: enabled 2026/01/16 14:30:11 net packet injection: enabled 2026/01/16 14:30:11 net device setup: enabled 2026/01/16 14:30:11 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2026/01/16 14:30:11 devlink PCI setup: PCI device 0000:00:10.0 is not available 2026/01/16 14:30:11 USB emulation: enabled 2026/01/16 14:30:11 hci packet injection: enabled 2026/01/16 14:30:11 wifi device emulation: enabled 2026/01/16 14:30:11 802.15.4 emulation: enabled 2026/01/16 14:30:11 fetching corpus: 0, signal 0/2000 (executing program) 2026/01/16 14:30:11 fetching corpus: 43, signal 15948/19610 (executing program) 2026/01/16 14:30:11 fetching corpus: 92, signal 34287/39205 (executing program) 2026/01/16 14:30:12 fetching corpus: 141, signal 47924/53929 (executing program) 2026/01/16 14:30:12 fetching corpus: 191, signal 56486/63633 (executing program) 2026/01/16 14:30:12 fetching corpus: 241, signal 63227/71384 (executing program) 2026/01/16 14:30:12 fetching corpus: 291, signal 68798/77918 (executing program) 2026/01/16 14:30:12 fetching corpus: 341, signal 73730/83762 (executing program) 2026/01/16 14:30:12 fetching corpus: 391, signal 77058/88066 (executing program) 2026/01/16 14:30:12 fetching corpus: 440, signal 79813/91790 (executing program) 2026/01/16 14:30:12 fetching corpus: 490, signal 83992/96703 (executing program) 2026/01/16 14:30:12 fetching corpus: 540, signal 86974/100475 (executing program) 2026/01/16 14:30:13 fetching corpus: 589, signal 90244/104466 (executing program) 2026/01/16 14:30:13 fetching corpus: 639, signal 92940/107881 (executing program) 2026/01/16 14:30:13 fetching corpus: 689, signal 95874/111446 (executing program) 2026/01/16 14:30:13 fetching corpus: 738, signal 97775/114117 (executing program) 2026/01/16 14:30:13 fetching corpus: 788, signal 99770/116769 (executing program) 2026/01/16 14:30:13 fetching corpus: 836, signal 102192/119757 (executing program) 2026/01/16 14:30:13 fetching corpus: 886, signal 104246/122330 (executing program) 2026/01/16 14:30:13 fetching corpus: 936, signal 106070/124735 (executing program) 2026/01/16 14:30:14 fetching corpus: 986, signal 107672/126925 (executing program) 2026/01/16 14:30:14 fetching corpus: 1036, signal 109613/129374 (executing program) 2026/01/16 14:30:14 fetching corpus: 1086, signal 110884/131244 (executing program) 2026/01/16 14:30:14 fetching corpus: 1136, signal 112686/133470 (executing program) 2026/01/16 14:30:14 fetching corpus: 1186, signal 114074/135339 (executing program) 2026/01/16 14:30:14 fetching corpus: 1236, signal 116938/138286 (executing program) 2026/01/16 14:30:14 fetching corpus: 1286, signal 118501/140232 (executing program) 2026/01/16 14:30:14 fetching corpus: 1336, signal 119501/141738 (executing program) 2026/01/16 14:30:14 fetching corpus: 1386, signal 121085/143627 (executing program) 2026/01/16 14:30:15 fetching corpus: 1436, signal 123609/146148 (executing program) 2026/01/16 14:30:15 fetching corpus: 1486, signal 124941/147808 (executing program) 2026/01/16 14:30:15 fetching corpus: 1535, signal 126317/149519 (executing program) 2026/01/16 14:30:15 fetching corpus: 1585, signal 127876/151306 (executing program) 2026/01/16 14:30:15 fetching corpus: 1635, signal 128849/152632 (executing program) 2026/01/16 14:30:15 fetching corpus: 1685, signal 130720/154569 (executing program) 2026/01/16 14:30:15 fetching corpus: 1735, signal 132558/156386 (executing program) 2026/01/16 14:30:15 fetching corpus: 1785, signal 133464/157600 (executing program) 2026/01/16 14:30:15 fetching corpus: 1835, signal 135082/159313 (executing program) 2026/01/16 14:30:16 fetching corpus: 1885, signal 136273/160669 (executing program) 2026/01/16 14:30:16 fetching corpus: 1935, signal 137413/161936 (executing program) 2026/01/16 14:30:16 fetching corpus: 1985, signal 138518/163180 (executing program) 2026/01/16 14:30:16 fetching corpus: 2035, signal 139496/164306 (executing program) 2026/01/16 14:30:16 fetching corpus: 2085, signal 140248/165320 (executing program) 2026/01/16 14:30:16 fetching corpus: 2135, signal 141001/166286 (executing program) 2026/01/16 14:30:16 fetching corpus: 2185, signal 141948/167345 (executing program) 2026/01/16 14:30:16 fetching corpus: 2235, signal 142683/168291 (executing program) 2026/01/16 14:30:17 fetching corpus: 2285, signal 143590/169321 (executing program) 2026/01/16 14:30:17 fetching corpus: 2335, signal 144286/170215 (executing program) 2026/01/16 14:30:17 fetching corpus: 2385, signal 145092/171178 (executing program) 2026/01/16 14:30:17 fetching corpus: 2435, signal 146163/172243 (executing program) 2026/01/16 14:30:17 fetching corpus: 2485, signal 147266/173292 (executing program) 2026/01/16 14:30:17 fetching corpus: 2535, signal 148742/174509 (executing program) 2026/01/16 14:30:17 fetching corpus: 2584, signal 149790/175508 (executing program) 2026/01/16 14:30:17 fetching corpus: 2634, signal 150514/176286 (executing program) 2026/01/16 14:30:18 fetching corpus: 2684, signal 151186/177120 (executing program) 2026/01/16 14:30:18 fetching corpus: 2734, signal 151749/177864 (executing program) 2026/01/16 14:30:18 fetching corpus: 2784, signal 152493/178625 (executing program) 2026/01/16 14:30:18 fetching corpus: 2834, signal 153086/179323 (executing program) 2026/01/16 14:30:18 fetching corpus: 2884, signal 154032/180165 (executing program) 2026/01/16 14:30:18 fetching corpus: 2934, signal 154515/180812 (executing program) 2026/01/16 14:30:18 fetching corpus: 2984, signal 155430/181581 (executing program) 2026/01/16 14:30:18 fetching corpus: 3034, signal 155969/182249 (executing program) 2026/01/16 14:30:19 fetching corpus: 3084, signal 156885/182995 (executing program) 2026/01/16 14:30:19 fetching corpus: 3134, signal 157466/183630 (executing program) 2026/01/16 14:30:19 fetching corpus: 3184, signal 158261/184371 (executing program) 2026/01/16 14:30:19 fetching corpus: 3234, signal 159250/185153 (executing program) 2026/01/16 14:30:19 fetching corpus: 3284, signal 159822/185725 (executing program) 2026/01/16 14:30:19 fetching corpus: 3334, signal 160429/186270 (executing program) 2026/01/16 14:30:19 fetching corpus: 3384, signal 161188/186878 (executing program) 2026/01/16 14:30:19 fetching corpus: 3434, signal 161998/187510 (executing program) 2026/01/16 14:30:20 fetching corpus: 3484, signal 162438/187994 (executing program) 2026/01/16 14:30:20 fetching corpus: 3534, signal 163211/188589 (executing program) 2026/01/16 14:30:20 fetching corpus: 3584, signal 163799/189057 (executing program) 2026/01/16 14:30:20 fetching corpus: 3634, signal 164640/189695 (executing program) 2026/01/16 14:30:20 fetching corpus: 3684, signal 165098/190144 (executing program) 2026/01/16 14:30:20 fetching corpus: 3734, signal 165503/190565 (executing program) 2026/01/16 14:30:20 fetching corpus: 3784, signal 166041/190983 (executing program) 2026/01/16 14:30:20 fetching corpus: 3834, signal 166570/191403 (executing program) 2026/01/16 14:30:21 fetching corpus: 3884, signal 167505/191936 (executing program) 2026/01/16 14:30:21 fetching corpus: 3934, signal 167958/192298 (executing program) 2026/01/16 14:30:21 fetching corpus: 3984, signal 168490/192713 (executing program) 2026/01/16 14:30:21 fetching corpus: 4034, signal 169091/193108 (executing program) 2026/01/16 14:30:21 fetching corpus: 4084, signal 169965/193543 (executing program) 2026/01/16 14:30:21 fetching corpus: 4134, signal 170579/193930 (executing program) 2026/01/16 14:30:21 fetching corpus: 4184, signal 171032/194291 (executing program) 2026/01/16 14:30:21 fetching corpus: 4234, signal 171554/194640 (executing program) 2026/01/16 14:30:22 fetching corpus: 4284, signal 172208/194953 (executing program) 2026/01/16 14:30:22 fetching corpus: 4334, signal 172749/195276 (executing program) 2026/01/16 14:30:22 fetching corpus: 4384, signal 173291/195561 (executing program) 2026/01/16 14:30:22 fetching corpus: 4434, signal 173960/195876 (executing program) 2026/01/16 14:30:22 fetching corpus: 4484, signal 174397/196180 (executing program) 2026/01/16 14:30:22 fetching corpus: 4534, signal 174993/196448 (executing program) 2026/01/16 14:30:22 fetching corpus: 4584, signal 175414/196711 (executing program) 2026/01/16 14:30:22 fetching corpus: 4634, signal 175993/196949 (executing program) 2026/01/16 14:30:23 fetching corpus: 4684, signal 176433/197183 (executing program) 2026/01/16 14:30:23 fetching corpus: 4734, signal 176984/197423 (executing program) 2026/01/16 14:30:23 fetching corpus: 4784, signal 177502/197647 (executing program) 2026/01/16 14:30:23 fetching corpus: 4834, signal 177886/197781 (executing program) 2026/01/16 14:30:23 fetching corpus: 4884, signal 178357/197781 (executing program) 2026/01/16 14:30:23 fetching corpus: 4934, signal 178870/197781 (executing program) 2026/01/16 14:30:23 fetching corpus: 4984, signal 179261/197781 (executing program) 2026/01/16 14:30:23 fetching corpus: 5034, signal 179612/197785 (executing program) 2026/01/16 14:30:23 fetching corpus: 5084, signal 180025/197808 (executing program) 2026/01/16 14:30:23 fetching corpus: 5134, signal 180409/197817 (executing program) 2026/01/16 14:30:24 fetching corpus: 5184, signal 180871/197822 (executing program) 2026/01/16 14:30:24 fetching corpus: 5234, signal 181311/197822 (executing program) 2026/01/16 14:30:24 fetching corpus: 5284, signal 181867/197825 (executing program) 2026/01/16 14:30:24 fetching corpus: 5334, signal 182515/197825 (executing program) 2026/01/16 14:30:24 fetching corpus: 5384, signal 182971/197836 (executing program) 2026/01/16 14:30:24 fetching corpus: 5434, signal 183405/197845 (executing program) 2026/01/16 14:30:24 fetching corpus: 5483, signal 183790/197921 (executing program) 2026/01/16 14:30:24 fetching corpus: 5532, signal 184333/197921 (executing program) 2026/01/16 14:30:24 fetching corpus: 5582, signal 184828/197949 (executing program) 2026/01/16 14:30:25 fetching corpus: 5632, signal 185204/197949 (executing program) 2026/01/16 14:30:25 fetching corpus: 5681, signal 185830/197951 (executing program) 2026/01/16 14:30:25 fetching corpus: 5731, signal 186235/197963 (executing program) 2026/01/16 14:30:25 fetching corpus: 5781, signal 186736/197963 (executing program) 2026/01/16 14:30:25 fetching corpus: 5831, signal 187134/197963 (executing program) 2026/01/16 14:30:25 fetching corpus: 5881, signal 187526/197968 (executing program) 2026/01/16 14:30:25 fetching corpus: 5929, signal 187894/197968 (executing program) 2026/01/16 14:30:25 fetching corpus: 5979, signal 188237/197973 (executing program) 2026/01/16 14:30:26 fetching corpus: 6029, signal 188697/198011 (executing program) 2026/01/16 14:30:26 fetching corpus: 6079, signal 189095/198011 (executing program) 2026/01/16 14:30:26 fetching corpus: 6129, signal 189386/198013 (executing program) 2026/01/16 14:30:26 fetching corpus: 6179, signal 189794/198013 (executing program) 2026/01/16 14:30:26 fetching corpus: 6229, signal 190365/198013 (executing program) 2026/01/16 14:30:26 fetching corpus: 6279, signal 190808/198015 (executing program) 2026/01/16 14:30:26 fetching corpus: 6329, signal 191167/198021 (executing program) 2026/01/16 14:30:26 fetching corpus: 6378, signal 191482/198023 (executing program) 2026/01/16 14:30:26 fetching corpus: 6428, signal 191793/198023 (executing program) 2026/01/16 14:30:26 fetching corpus: 6478, signal 192045/198023 (executing program) 2026/01/16 14:30:27 fetching corpus: 6527, signal 192362/198040 (executing program) 2026/01/16 14:30:27 fetching corpus: 6576, signal 192620/198040 (executing program) 2026/01/16 14:30:27 fetching corpus: 6625, signal 193051/198040 (executing program) 2026/01/16 14:30:27 fetching corpus: 6674, signal 193352/198043 (executing program) 2026/01/16 14:30:27 fetching corpus: 6724, signal 193694/198043 (executing program) 2026/01/16 14:30:27 fetching corpus: 6774, signal 194057/198049 (executing program) 2026/01/16 14:30:27 fetching corpus: 6824, signal 194580/198070 (executing program) 2026/01/16 14:30:27 fetching corpus: 6873, signal 194993/198112 (executing program) 2026/01/16 14:30:27 fetching corpus: 6923, signal 195423/198164 (executing program) 2026/01/16 14:30:28 fetching corpus: 6973, signal 195888/198187 (executing program) 2026/01/16 14:30:28 fetching corpus: 7023, signal 196165/198188 (executing program) 2026/01/16 14:30:28 fetching corpus: 7073, signal 196504/198188 (executing program) 2026/01/16 14:30:28 fetching corpus: 7123, signal 196811/198188 (executing program) 2026/01/16 14:30:28 fetching corpus: 7147, signal 196968/198188 (executing program) 2026/01/16 14:30:28 fetching corpus: 7148, signal 196969/198188 (executing program) 2026/01/16 14:30:28 fetching corpus: 7148, signal 196969/198188 (executing program) 2026/01/16 14:30:31 starting 8 fuzzer processes 14:30:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @local, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) 14:30:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0xfffffffffffffe8a) 14:30:31 executing program 5: clock_gettime(0x0, &(0x7f00000001c0)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r0}) 14:30:31 executing program 1: clock_gettime(0x0, &(0x7f0000000000)) r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227b, &(0x7f0000000000)) read(r0, 0x0, 0x2300) 14:30:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x47, 0x0, &(0x7f0000000080)) 14:30:31 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x43000000}}]}) 14:30:31 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)=@newsa={0x148, 0x10, 0x9063c8f45262bcb, 0x0, 0x0, {{@in6=@private1, @in=@loopback}, {@in6=@mcast1, 0x0, 0x33}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@algo_auth={0x58, 0x1, {{'cmac(aes)\x00'}, 0x80, "3c5dfa6b44580a10723498887adb7b7e"}}]}, 0x148}}, 0x0) [ 73.697224] audit: type=1400 audit(1768573831.289:7): avc: denied { execmem } for pid=273 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 14:30:31 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x2) [ 74.891404] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 74.893567] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 74.895472] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 74.899497] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 74.901311] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 74.904431] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 74.909773] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 74.911899] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 74.917577] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 74.925754] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 74.941393] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 74.947226] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 74.949332] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 74.964104] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 74.975048] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 75.006759] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 75.008415] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 75.008892] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 75.017355] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 75.019354] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 75.024092] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 75.025375] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 75.027535] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 75.043991] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 75.052762] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 75.087340] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 75.092256] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 75.094741] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 75.108990] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 75.110058] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 75.111450] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 75.129092] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 75.130153] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 75.132875] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 75.146866] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 75.148856] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 75.154990] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 75.156434] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 75.189929] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 75.271752] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 76.977198] Bluetooth: hci0: command tx timeout [ 76.977203] Bluetooth: hci1: command tx timeout [ 77.041631] Bluetooth: hci2: command tx timeout [ 77.103715] Bluetooth: hci4: command tx timeout [ 77.103730] Bluetooth: hci3: command tx timeout [ 77.232679] Bluetooth: hci5: command tx timeout [ 77.295675] Bluetooth: hci7: command tx timeout [ 77.296681] Bluetooth: hci6: command tx timeout [ 79.023728] Bluetooth: hci1: command tx timeout [ 79.023769] Bluetooth: hci0: command tx timeout [ 79.087880] Bluetooth: hci2: command tx timeout [ 79.152770] Bluetooth: hci3: command tx timeout [ 79.153203] Bluetooth: hci4: command tx timeout [ 79.280663] Bluetooth: hci5: command tx timeout [ 79.343678] Bluetooth: hci6: command tx timeout [ 79.343765] Bluetooth: hci7: command tx timeout [ 81.072663] Bluetooth: hci1: command tx timeout [ 81.072763] Bluetooth: hci0: command tx timeout [ 81.136731] Bluetooth: hci2: command tx timeout [ 81.200180] Bluetooth: hci4: command tx timeout [ 81.200678] Bluetooth: hci3: command tx timeout [ 81.329661] Bluetooth: hci5: command tx timeout [ 81.391688] Bluetooth: hci7: command tx timeout [ 81.393354] Bluetooth: hci6: command tx timeout [ 81.637551] systemd-rfkill (298) used greatest stack depth: 24392 bytes left [ 83.120706] Bluetooth: hci1: command tx timeout [ 83.121531] Bluetooth: hci0: command tx timeout [ 83.185725] Bluetooth: hci2: command tx timeout [ 83.248842] Bluetooth: hci3: command tx timeout [ 83.248887] Bluetooth: hci4: command tx timeout [ 83.376479] Bluetooth: hci5: command tx timeout [ 83.439708] Bluetooth: hci6: command tx timeout [ 83.440169] Bluetooth: hci7: command tx timeout [ 112.312729] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.313396] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.051236] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.061986] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.227991] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.228643] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.381128] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.381781] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.463583] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.464307] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:31:11 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) open_by_handle_at(r0, &(0x7f00000001c0)=@isofs_parent={0x14, 0x2, {0x2, 0x0, 0x1}}, 0x0) 14:31:11 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) open_by_handle_at(r0, &(0x7f00000001c0)=@isofs_parent={0x14, 0x2, {0x2, 0x0, 0x1}}, 0x0) 14:31:11 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) open_by_handle_at(r0, &(0x7f00000001c0)=@isofs_parent={0x14, 0x2, {0x2, 0x0, 0x1}}, 0x0) 14:31:11 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) open_by_handle_at(r0, &(0x7f00000001c0)=@isofs_parent={0x14, 0x2, {0x2, 0x0, 0x1}}, 0x0) [ 113.757318] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.758674] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.774265] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.774887] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:31:11 executing program 5: setgroups(0x0, 0x0) [ 113.845407] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.846025] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:31:11 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_snmp6\x00') getdents64(r0, &(0x7f0000001ac0)=""/255, 0xff) [ 113.959551] audit: type=1400 audit(1768573871.502:8): avc: denied { open } for pid=3835 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 113.968411] audit: type=1400 audit(1768573871.502:9): avc: denied { kernel } for pid=3835 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 114.442034] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.442687] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.488806] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.489424] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.501924] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.502539] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.618079] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.618728] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.714835] EXT4-fs: EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 [ 114.736737] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.737327] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.748960] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.749548] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.755980] EXT4-fs: EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 [ 114.867045] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.867701] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.939317] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.940290] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:31:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @local, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) 14:31:12 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_snmp6\x00') getdents64(r0, &(0x7f0000001ac0)=""/255, 0xff) 14:31:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0xfffffffffffffe8a) 14:31:12 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x43000000}}]}) 14:31:12 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x2) 14:31:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x47, 0x0, &(0x7f0000000080)) 14:31:12 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)=@newsa={0x148, 0x10, 0x9063c8f45262bcb, 0x0, 0x0, {{@in6=@private1, @in=@loopback}, {@in6=@mcast1, 0x0, 0x33}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@algo_auth={0x58, 0x1, {{'cmac(aes)\x00'}, 0x80, "3c5dfa6b44580a10723498887adb7b7e"}}]}, 0x148}}, 0x0) 14:31:12 executing program 1: clock_gettime(0x0, &(0x7f0000000000)) r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227b, &(0x7f0000000000)) read(r0, 0x0, 0x2300) [ 115.300532] EXT4-fs: EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 14:31:12 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x43000000}}]}) 14:31:12 executing program 1: clock_gettime(0x0, &(0x7f0000000000)) r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227b, &(0x7f0000000000)) read(r0, 0x0, 0x2300) 14:31:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @local, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) [ 115.475588] EXT4-fs: EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 14:31:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0xfffffffffffffe8a) 14:31:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x47, 0x0, &(0x7f0000000080)) 14:31:13 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)=@newsa={0x148, 0x10, 0x9063c8f45262bcb, 0x0, 0x0, {{@in6=@private1, @in=@loopback}, {@in6=@mcast1, 0x0, 0x33}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@algo_auth={0x58, 0x1, {{'cmac(aes)\x00'}, 0x80, "3c5dfa6b44580a10723498887adb7b7e"}}]}, 0x148}}, 0x0) 14:31:13 executing program 1: clock_gettime(0x0, &(0x7f0000000000)) r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227b, &(0x7f0000000000)) read(r0, 0x0, 0x2300) 14:31:13 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x2) 14:31:13 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_snmp6\x00') getdents64(r0, &(0x7f0000001ac0)=""/255, 0xff) 14:31:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @local, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) 14:31:13 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x43000000}}]}) [ 115.553846] EXT4-fs: EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 14:31:13 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_snmp6\x00') getdents64(r0, &(0x7f0000001ac0)=""/255, 0xff) 14:31:13 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)=@newsa={0x148, 0x10, 0x9063c8f45262bcb, 0x0, 0x0, {{@in6=@private1, @in=@loopback}, {@in6=@mcast1, 0x0, 0x33}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@algo_auth={0x58, 0x1, {{'cmac(aes)\x00'}, 0x80, "3c5dfa6b44580a10723498887adb7b7e"}}]}, 0x148}}, 0x0) 14:31:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x47, 0x0, &(0x7f0000000080)) 14:31:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0xfffffffffffffe8a) 14:31:13 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x2) 14:31:13 executing program 5: ioprio_set$pid(0x2, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendfile(r0, r1, 0x0, 0xfdef) 14:31:13 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/unix\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/187, 0xbb}], 0x1, 0x0, 0x0) accept4(r0, 0x0, &(0x7f0000001640), 0x80400) pipe(0x0) 14:31:13 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000080)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) 14:31:13 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001000018000000c28500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e8f7d2e8feeb4bf889ba053b02420ff8010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000050040", 0x29, 0x540}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000012800)='PMM', 0x3, 0x20000}], 0x0, &(0x7f0000012e00)) 14:31:13 executing program 3: capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000000)) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:31:13 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x4b40, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "a716b444ce87eab8b2969dc2f4ddf86f1da25e"}) 14:31:13 executing program 7: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x80000000}) 14:31:13 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) uname(&(0x7f0000000400)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000800)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="05000800000000002e2f66696c653000"]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x100}, 0x0, 0xffffffffffffffff, r1, 0x8) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) uname(&(0x7f00000002c0)=""/218) dup(r1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x3, 0x7fff, 0xfff, 0x843d}}) uname(&(0x7f00000014c0)=""/4072) sendfile(r3, r2, &(0x7f0000000100)=0x8001, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz1\x00', 0x1ff) [ 116.050128] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure [ 116.058730] audit: type=1400 audit(1768573873.597:10): avc: denied { read } for pid=3970 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 116.072338] audit: type=1400 audit(1768573873.606:11): avc: denied { write } for pid=3970 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 116.083273] loop6: detected capacity change from 0 to 2048 14:31:13 executing program 7: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x80000000}) 14:31:13 executing program 3: capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000000)) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:31:13 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/unix\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/187, 0xbb}], 0x1, 0x0, 0x0) accept4(r0, 0x0, &(0x7f0000001640), 0x80400) pipe(0x0) 14:31:13 executing program 5: ioprio_set$pid(0x2, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendfile(r0, r1, 0x0, 0xfdef) 14:31:13 executing program 7: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x80000000}) 14:31:13 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_ADD_TX_TS(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x1c, r0, 0x1, 0x0, 0x0, {{0x12}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 14:31:13 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000080)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) 14:31:13 executing program 3: capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000000)) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:31:13 executing program 5: ioprio_set$pid(0x2, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendfile(r0, r1, 0x0, 0xfdef) 14:31:13 executing program 7: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x80000000}) 14:31:13 executing program 3: capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000000)) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 116.894141] EXT4-fs warning (device loop6): ext4_multi_mount_protect:328: MMP startup interrupted, failing mount [ 116.894141] 14:31:14 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/unix\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/187, 0xbb}], 0x1, 0x0, 0x0) accept4(r0, 0x0, &(0x7f0000001640), 0x80400) pipe(0x0) [ 116.970877] loop6: detected capacity change from 0 to 2048 14:31:14 executing program 3: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) uname(&(0x7f0000000400)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000800)=ANY=[@ANYBLOB="344c1f504e27e053fb8b731cf5a687a439694422460dac8f021ccd50ac9cfa180cad68b3a7a1ae3d58de4b3ae327023fde7723f662fb1bf44ab6347c43920488c200117b8cead0731a80d39da3c8885c0946f50bc603c5894e4de92fb14ca60d4273a1ebe32b8d5f3f352c3b90f6a2ddd671f41da0957dd115ee2119d34b37da9ef12f2f66cabc6692a1492c008fe2efac4daab3b8a7e2f92290bdcbaa55cef8f78d0042569c0cb9d98d2db47bd8eb7b68ca3c3fe1498e860696b8660bccd24a944906be80cc509c37301cff21a65882b0df8906c4f41bb8a01a87d348814c2b7e54aed2d91552e4f46013c6e7f637b706bf0820503f1dc89c8638c484e3563cc0b021346d6f2cc2d489387250e29a22b1e00176436ab5fcc5b9065978c320138d84475b2f25de1a0d2967aa918d03dded6e1fa436bf81d8f8b2453f02aa4cc43aa98b7f19189d4ba793d6db25285181b79f418344f9a23d3d16db3857567e0c4f48090000001360e0f83f5fd40948c20eba98a933e71fd53ee85df71c49132790f5fb66105f41fe50e64ecad652f992ccdb483c85514ae3d8dfa6aa1aa4cde67c007980f0965c14e14f699a3714d544667dca008b491369c90777579847f6321a67301a47fec4f87f27b76e7a0a04309666983802c51f315e8d0d000000000000a434f480f5abd42253b7d138b25f608caca2943f137912e89ffe23a3027fa1e4663f8af380be080a519322", @ANYRES32, @ANYBLOB="05000800000000002e2f66696c653000"]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x100}, 0x0, 0xffffffffffffffff, r1, 0x8) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) uname(&(0x7f00000002c0)=""/218) dup(r1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x3, 0x7fff, 0xfff, 0x843d}}) uname(&(0x7f00000014c0)=""/4072) sendfile(r3, r2, &(0x7f0000000100)=0x8001, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz1\x00', 0x1ff) 14:31:14 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) uname(&(0x7f0000000400)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000800)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="05000800000000002e2f66696c653000"]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x100}, 0x0, 0xffffffffffffffff, r1, 0x8) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) uname(&(0x7f00000002c0)=""/218) dup(r1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x3, 0x7fff, 0xfff, 0x843d}}) uname(&(0x7f00000014c0)=""/4072) sendfile(r3, r2, &(0x7f0000000100)=0x8001, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz1\x00', 0x1ff) 14:31:14 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_ADD_TX_TS(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x1c, r0, 0x1, 0x0, 0x0, {{0x12}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 14:31:14 executing program 7: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000080)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) 14:31:14 executing program 5: ioprio_set$pid(0x2, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendfile(r0, r1, 0x0, 0xfdef) 14:31:14 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001000018000000c28500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e8f7d2e8feeb4bf889ba053b02420ff8010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000050040", 0x29, 0x540}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000012800)='PMM', 0x3, 0x20000}], 0x0, &(0x7f0000012e00)) 14:31:14 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000080)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) 14:31:14 executing program 7: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000080)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) 14:31:14 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/unix\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/187, 0xbb}], 0x1, 0x0, 0x0) accept4(r0, 0x0, &(0x7f0000001640), 0x80400) pipe(0x0) 14:31:14 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_ADD_TX_TS(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x1c, r0, 0x1, 0x0, 0x0, {{0x12}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 14:31:14 executing program 7: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000080)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) 14:31:14 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_ADD_TX_TS(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x1c, r0, 0x1, 0x0, 0x0, {{0x12}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) [ 117.804250] EXT4-fs warning (device loop6): ext4_multi_mount_protect:328: MMP startup interrupted, failing mount [ 117.804250] 14:31:15 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000080)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) 14:31:15 executing program 5: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) uname(&(0x7f0000000400)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000800)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="05000800000000002e2f66696c653000"]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x100}, 0x0, 0xffffffffffffffff, r1, 0x8) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) uname(&(0x7f00000002c0)=""/218) dup(r1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x3, 0x7fff, 0xfff, 0x843d}}) uname(&(0x7f00000014c0)=""/4072) sendfile(r3, r2, &(0x7f0000000100)=0x8001, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz1\x00', 0x1ff) 14:31:15 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) uname(&(0x7f0000000400)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000800)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="05000800000000002e2f66696c653000"]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x100}, 0x0, 0xffffffffffffffff, r1, 0x8) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) uname(&(0x7f00000002c0)=""/218) dup(r1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x3, 0x7fff, 0xfff, 0x843d}}) uname(&(0x7f00000014c0)=""/4072) sendfile(r3, r2, &(0x7f0000000100)=0x8001, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz1\x00', 0x1ff) 14:31:15 executing program 1: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) uname(&(0x7f0000000400)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000800)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="05000800000000002e2f66696c653000"]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x100}, 0x0, 0xffffffffffffffff, r1, 0x8) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) uname(&(0x7f00000002c0)=""/218) dup(r1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x3, 0x7fff, 0xfff, 0x843d}}) uname(&(0x7f00000014c0)=""/4072) sendfile(r3, r2, &(0x7f0000000100)=0x8001, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz1\x00', 0x1ff) 14:31:15 executing program 4: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) uname(&(0x7f0000000400)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000800)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="05000800000000002e2f66696c653000"]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x100}, 0x0, 0xffffffffffffffff, r1, 0x8) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) uname(&(0x7f00000002c0)=""/218) dup(r1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x3, 0x7fff, 0xfff, 0x843d}}) uname(&(0x7f00000014c0)=""/4072) sendfile(r3, r2, &(0x7f0000000100)=0x8001, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz1\x00', 0x1ff) 14:31:15 executing program 7: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) uname(&(0x7f0000000400)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000800)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="05000800000000002e2f66696c653000"]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x100}, 0x0, 0xffffffffffffffff, r1, 0x8) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) uname(&(0x7f00000002c0)=""/218) dup(r1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x3, 0x7fff, 0xfff, 0x843d}}) uname(&(0x7f00000014c0)=""/4072) sendfile(r3, r2, &(0x7f0000000100)=0x8001, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz1\x00', 0x1ff) 14:31:15 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001000018000000c28500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e8f7d2e8feeb4bf889ba053b02420ff8010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000050040", 0x29, 0x540}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000012800)='PMM', 0x3, 0x20000}], 0x0, &(0x7f0000012e00)) 14:31:15 executing program 3: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) uname(&(0x7f0000000400)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000800)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="05000800000000002e2f66696c653000"]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x100}, 0x0, 0xffffffffffffffff, r1, 0x8) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) uname(&(0x7f00000002c0)=""/218) dup(r1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x3, 0x7fff, 0xfff, 0x843d}}) uname(&(0x7f00000014c0)=""/4072) sendfile(r3, r2, &(0x7f0000000100)=0x8001, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz1\x00', 0x1ff) 14:31:15 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001000018000000c28500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e8f7d2e8feeb4bf889ba053b02420ff8010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000050040", 0x29, 0x540}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000012800)='PMM', 0x3, 0x20000}], 0x0, &(0x7f0000012e00)) 14:31:15 executing program 3: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) uname(&(0x7f0000000400)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000800)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="05000800000000002e2f66696c653000"]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x100}, 0x0, 0xffffffffffffffff, r1, 0x8) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) uname(&(0x7f00000002c0)=""/218) dup(r1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x3, 0x7fff, 0xfff, 0x843d}}) uname(&(0x7f00000014c0)=""/4072) sendfile(r3, r2, &(0x7f0000000100)=0x8001, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz1\x00', 0x1ff) 14:31:15 executing program 1: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) uname(&(0x7f0000000400)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000800)=ANY=[@ANYBLOB="344c1f504e27e053fb8b731cf5a687a439694422460dac8f021ccd50ac9cfa180cad68b3a7a1ae3d58de4b3ae327023fde7723f662fb1bf44ab6347c43920488c200117b8cead0731a80d39da3c8885c0946f50bc603c5894e4de92fb14ca60d4273a1ebe32b8d5f3f352c3b90f6a2ddd671f41da0957dd115ee2119d34b37da9ef12f2f66cabc6692a1492c008fe2efac4daab3b8a7e2f92290bdcbaa55cef8f78d0042569c0cb9d98d2db47bd8eb7b68ca3c3fe1498e860696b8660bccd24a944906be80cc509c37301cff21a65882b0df8906c4f41bb8a01a87d348814c2b7e54aed2d91552e4f46013c6e7f637b706bf0820503f1dc89c8638c484e3563cc0b021346d6f2cc2d489387250e29a22b1e00176436ab5fcc5b9065978c320138d84475b2f25de1a0d2967aa918d03dded6e1fa436bf81d8f8b2453f02aa4cc43aa98b7f19189d4ba793d6db25285181b79f418344f9a23d3d16db3857567e0c4f48090000001360e0f83f5fd40948c20eba98a933e71fd53ee85df71c49132790f5fb66105f41fe50e64ecad652f992ccdb483c85514ae3d8dfa6aa1aa4cde67c007980f0965c14e14f699a3714d544667dca008b491369c90777579847f6321a67301a47fec4f87f27b76e7a0a04309666983802c51f315e8d0d000000000000a434f480f5abd42253b7d138b25f608caca2943f137912e89ffe23a3027fa1e4663f8af380be080a519322", @ANYRES32, @ANYBLOB="05000800000000002e2f66696c653000"]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x100}, 0x0, 0xffffffffffffffff, r1, 0x8) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) uname(&(0x7f00000002c0)=""/218) dup(r1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x3, 0x7fff, 0xfff, 0x843d}}) uname(&(0x7f00000014c0)=""/4072) sendfile(r3, r2, &(0x7f0000000100)=0x8001, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz1\x00', 0x1ff) 14:31:15 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) uname(&(0x7f0000000400)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000800)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="05000800000000002e2f66696c653000"]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x100}, 0x0, 0xffffffffffffffff, r1, 0x8) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) uname(&(0x7f00000002c0)=""/218) dup(r1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x3, 0x7fff, 0xfff, 0x843d}}) uname(&(0x7f00000014c0)=""/4072) sendfile(r3, r2, &(0x7f0000000100)=0x8001, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz1\x00', 0x1ff) 14:31:15 executing program 4: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) uname(&(0x7f0000000400)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000800)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="05000800000000002e2f66696c653000"]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x100}, 0x0, 0xffffffffffffffff, r1, 0x8) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) uname(&(0x7f00000002c0)=""/218) dup(r1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x3, 0x7fff, 0xfff, 0x843d}}) uname(&(0x7f00000014c0)=""/4072) sendfile(r3, r2, &(0x7f0000000100)=0x8001, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz1\x00', 0x1ff) 14:31:15 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "c770cc", 0x10, 0x2c, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @ndisc_ra}}}}}, 0x0) 14:31:15 executing program 1: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) uname(&(0x7f0000000400)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000800)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="05000800000000002e2f66696c653000"]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x100}, 0x0, 0xffffffffffffffff, r1, 0x8) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) uname(&(0x7f00000002c0)=""/218) dup(r1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x3, 0x7fff, 0xfff, 0x843d}}) uname(&(0x7f00000014c0)=""/4072) sendfile(r3, r2, &(0x7f0000000100)=0x8001, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz1\x00', 0x1ff) 14:31:15 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 14:31:15 executing program 6: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_ADD_TX_TS(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x1c, r0, 0x1, 0x0, 0x0, {{0x12}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 14:31:15 executing program 7: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) uname(&(0x7f0000000400)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000800)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="05000800000000002e2f66696c653000"]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x100}, 0x0, 0xffffffffffffffff, r1, 0x8) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) uname(&(0x7f00000002c0)=""/218) dup(r1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x3, 0x7fff, 0xfff, 0x843d}}) uname(&(0x7f00000014c0)=""/4072) sendfile(r3, r2, &(0x7f0000000100)=0x8001, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz1\x00', 0x1ff) 14:31:15 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pause() 14:31:15 executing program 5: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) uname(&(0x7f0000000400)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000800)=ANY=[@ANYBLOB="344c1f504e27e053fb8b731cf5a687a439694422460dac8f021ccd50ac9cfa180cad68b3a7a1ae3d58de4b3ae327023fde7723f662fb1bf44ab6347c43920488c200117b8cead0731a80d39da3c8885c0946f50bc603c5894e4de92fb14ca60d4273a1ebe32b8d5f3f352c3b90f6a2ddd671f41da0957dd115ee2119d34b37da9ef12f2f66cabc6692a1492c008fe2efac4daab3b8a7e2f92290bdcbaa55cef8f78d0042569c0cb9d98d2db47bd8eb7b68ca3c3fe1498e860696b8660bccd24a944906be80cc509c37301cff21a65882b0df8906c4f41bb8a01a87d348814c2b7e54aed2d91552e4f46013c6e7f637b706bf0820503f1dc89c8638c484e3563cc0b021346d6f2cc2d489387250e29a22b1e00176436ab5fcc5b9065978c320138d84475b2f25de1a0d2967aa918d03dded6e1fa436bf81d8f8b2453f02aa4cc43aa98b7f19189d4ba793d6db25285181b79f418344f9a23d3d16db3857567e0c4f48090000001360e0f83f5fd40948c20eba98a933e71fd53ee85df71c49132790f5fb66105f41fe50e64ecad652f992ccdb483c85514ae3d8dfa6aa1aa4cde67c007980f0965c14e14f699a3714d544667dca008b491369c90777579847f6321a67301a47fec4f87f27b76e7a0a04309666983802c51f315e8d0d000000000000a434f480f5abd42253b7d138b25f608caca2943f137912e89ffe23a3027fa1e4663f8af380be080a519322", @ANYRES32, @ANYBLOB="05000800000000002e2f66696c653000"]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x100}, 0x0, 0xffffffffffffffff, r1, 0x8) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) uname(&(0x7f00000002c0)=""/218) dup(r1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x3, 0x7fff, 0xfff, 0x843d}}) uname(&(0x7f00000014c0)=""/4072) sendfile(r3, r2, &(0x7f0000000100)=0x8001, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz1\x00', 0x1ff) 14:31:15 executing program 4: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) uname(&(0x7f0000000400)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000800)=ANY=[@ANYBLOB="344c1f504e27e053fb8b731cf5a687a439694422460dac8f021ccd50ac9cfa180cad68b3a7a1ae3d58de4b3ae327023fde7723f662fb1bf44ab6347c43920488c200117b8cead0731a80d39da3c8885c0946f50bc603c5894e4de92fb14ca60d4273a1ebe32b8d5f3f352c3b90f6a2ddd671f41da0957dd115ee2119d34b37da9ef12f2f66cabc6692a1492c008fe2efac4daab3b8a7e2f92290bdcbaa55cef8f78d0042569c0cb9d98d2db47bd8eb7b68ca3c3fe1498e860696b8660bccd24a944906be80cc509c37301cff21a65882b0df8906c4f41bb8a01a87d348814c2b7e54aed2d91552e4f46013c6e7f637b706bf0820503f1dc89c8638c484e3563cc0b021346d6f2cc2d489387250e29a22b1e00176436ab5fcc5b9065978c320138d84475b2f25de1a0d2967aa918d03dded6e1fa436bf81d8f8b2453f02aa4cc43aa98b7f19189d4ba793d6db25285181b79f418344f9a23d3d16db3857567e0c4f48090000001360e0f83f5fd40948c20eba98a933e71fd53ee85df71c49132790f5fb66105f41fe50e64ecad652f992ccdb483c85514ae3d8dfa6aa1aa4cde67c007980f0965c14e14f699a3714d544667dca008b491369c90777579847f6321a67301a47fec4f87f27b76e7a0a04309666983802c51f315e8d0d000000000000a434f480f5abd42253b7d138b25f608caca2943f137912e89ffe23a3027fa1e4663f8af380be080a519322", @ANYRES32, @ANYBLOB="05000800000000002e2f66696c653000"]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x100}, 0x0, 0xffffffffffffffff, r1, 0x8) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) uname(&(0x7f00000002c0)=""/218) dup(r1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x3, 0x7fff, 0xfff, 0x843d}}) uname(&(0x7f00000014c0)=""/4072) sendfile(r3, r2, &(0x7f0000000100)=0x8001, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz1\x00', 0x1ff) 14:31:16 executing program 6: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_ADD_TX_TS(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x1c, r0, 0x1, 0x0, 0x0, {{0x12}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 14:31:16 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 14:31:16 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "c770cc", 0x10, 0x2c, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @ndisc_ra}}}}}, 0x0) 14:31:16 executing program 6: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_ADD_TX_TS(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x1c, r0, 0x1, 0x0, 0x0, {{0x12}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 14:31:16 executing program 7: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) uname(&(0x7f0000000400)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000800)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="05000800000000002e2f66696c653000"]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x100}, 0x0, 0xffffffffffffffff, r1, 0x8) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) uname(&(0x7f00000002c0)=""/218) dup(r1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x3, 0x7fff, 0xfff, 0x843d}}) uname(&(0x7f00000014c0)=""/4072) sendfile(r3, r2, &(0x7f0000000100)=0x8001, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz1\x00', 0x1ff) 14:31:16 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 14:31:16 executing program 5: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) uname(&(0x7f0000000400)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000800)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="05000800000000002e2f66696c653000"]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x100}, 0x0, 0xffffffffffffffff, r1, 0x8) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) uname(&(0x7f00000002c0)=""/218) dup(r1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x3, 0x7fff, 0xfff, 0x843d}}) uname(&(0x7f00000014c0)=""/4072) sendfile(r3, r2, &(0x7f0000000100)=0x8001, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz1\x00', 0x1ff) 14:31:16 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "c770cc", 0x10, 0x2c, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @ndisc_ra}}}}}, 0x0) 14:31:16 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x1, 0x20982) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000100)="7811b4162400000000000000925a9eed92a8c20c450000000000000200ffffffff462af69d1bfa35606d117738a70fb2940a5459", 0x34}], 0x1) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/65, 0x41}], 0x1) 14:31:16 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x0, 0x0, 0xffffffb8}) 14:31:16 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') pread64(r0, &(0x7f0000000780)=""/129, 0x81, 0x5) 14:31:16 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendfile(r1, r0, 0x0, 0x14100) [ 118.883094] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 118.884182] sr 1:0:0:0: [sr0] tag#0 CDB: Service action bidirectional, sa=0x1b 9d 1b fa 35 60 6d 11 77 38 a7 0f b2 94 0a 54 59 [ 118.915692] program syz-executor.7 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 118.919790] program syz-executor.7 is using a deprecated SCSI ioctl, please convert it to SG_IO 14:31:16 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 14:31:16 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "c770cc", 0x10, 0x2c, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @ndisc_ra}}}}}, 0x0) 14:31:16 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendfile(r1, r0, 0x0, 0x14100) 14:31:16 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') pread64(r0, &(0x7f0000000780)=""/129, 0x81, 0x5) 14:31:16 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x0, 0x0, 0xffffffb8}) 14:31:16 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x1, 0x20982) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000100)="7811b4162400000000000000925a9eed92a8c20c450000000000000200ffffffff462af69d1bfa35606d117738a70fb2940a5459", 0x34}], 0x1) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/65, 0x41}], 0x1) 14:31:16 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pause() 14:31:16 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x1, 0x20982) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000100)="7811b4162400000000000000925a9eed92a8c20c450000000000000200ffffffff462af69d1bfa35606d117738a70fb2940a5459", 0x34}], 0x1) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/65, 0x41}], 0x1) [ 119.454229] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 119.455065] sr 1:0:0:0: [sr0] tag#0 CDB: Service action bidirectional, sa=0x1b 9d 1b fa 35 60 6d 11 77 38 a7 0f b2 94 0a 54 59 [ 119.470494] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 119.471372] sr 1:0:0:0: [sr0] tag#0 CDB: Service action bidirectional, sa=0x1b 9d 1b fa 35 60 6d 11 77 38 a7 0f b2 94 0a 54 59 [ 119.474634] program syz-executor.7 is using a deprecated SCSI ioctl, please convert it to SG_IO 14:31:17 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x1, 0x20982) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000100)="7811b4162400000000000000925a9eed92a8c20c450000000000000200ffffffff462af69d1bfa35606d117738a70fb2940a5459", 0x34}], 0x1) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/65, 0x41}], 0x1) 14:31:17 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') pread64(r0, &(0x7f0000000780)=""/129, 0x81, 0x5) 14:31:17 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendfile(r1, r0, 0x0, 0x14100) [ 119.517889] [ 119.518056] ===================================== [ 119.518450] WARNING: bad unlock balance detected! [ 119.518839] 6.19.0-rc5-next-20260116 #1 Not tainted [ 119.519234] ------------------------------------- [ 119.519631] syz-executor.6/285 is trying to release lock (rcu_read_lock) at: [ 119.520215] [] __wait_on_freeing_inode+0x105/0x350 [ 119.521054] but there are no more locks to release! [ 119.522226] [ 119.522226] other info that might help us debug this: [ 119.523881] 4 locks held by syz-executor.6/285: [ 119.525034] #0: ffff88800fbb23f8 (sb_writers#3){.+.+}-{0:0}, at: filename_create+0xf7/0x400 [ 119.527222] #1: ffff88801ae7aa00 (&type->i_mutex_dir_key#3/1){+.+.}-{4:4}, at: filename_create+0x1b1/0x400 [ 119.528800] #2: ffff88800fbb6950 (jbd2_handle){++++}-{0:0}, at: start_this_handle+0xe32/0x12d0 [ 119.529484] #3: ffffffff85c16898 (inode_hash_lock){+.+.}-{3:3}, at: insert_inode_locked+0xf9/0x890 [ 119.530189] [ 119.530189] stack backtrace: [ 119.530554] CPU: 1 UID: 0 PID: 285 Comm: syz-executor.6 Not tainted 6.19.0-rc5-next-20260116 #1 PREEMPT(lazy) [ 119.530571] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 119.530580] Call Trace: [ 119.530584] [ 119.530589] dump_stack_lvl+0xca/0x120 [ 119.530619] ? __wait_on_freeing_inode+0x105/0x350 [ 119.530633] print_unlock_imbalance_bug+0x118/0x130 [ 119.530649] ? __wait_on_freeing_inode+0x105/0x350 [ 119.530663] lock_release+0x1ee/0x270 [ 119.530679] __wait_on_freeing_inode+0x10a/0x350 [ 119.530694] ? __pfx___wait_on_freeing_inode+0x10/0x10 [ 119.530710] ? __pfx_var_wake_function+0x10/0x10 [ 119.530728] ? lock_is_held_type+0x9e/0x120 [ 119.530740] insert_inode_locked+0x25f/0x890 [ 119.530758] __ext4_new_inode+0x223d/0x4cd0 [ 119.530777] ? __pfx___ext4_new_inode+0x10/0x10 [ 119.530792] ? __pfx_avc_has_perm+0x10/0x10 [ 119.530807] ? __pfx___dquot_initialize+0x10/0x10 [ 119.530829] ext4_mkdir+0x331/0xb30 [ 119.530849] ? __pfx_ext4_mkdir+0x10/0x10 [ 119.530864] ? security_inode_permission+0x72/0xe0 [ 119.530879] vfs_mkdir+0x6d8/0xc00 [ 119.530896] filename_mkdirat+0x118/0x430 [ 119.530910] ? __pfx_filename_mkdirat+0x10/0x10 [ 119.530923] ? strncpy_from_user+0x21b/0x2f0 [ 119.530941] __x64_sys_mkdir+0x6e/0xd0 [ 119.530954] do_syscall_64+0xbf/0x420 [ 119.530967] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 119.530980] RIP: 0033:0x7fd5c880ac27 [ 119.530990] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 119.531001] RSP: 002b:00007fff5f2e58a8 EFLAGS: 00000202 ORIG_RAX: 0000000000000053 [ 119.531012] RAX: ffffffffffffffda RBX: 00007fff5f2e5930 RCX: 00007fd5c880ac27 [ 119.531020] RDX: 0000000000000000 RSI: 00000000000001ff RDI: 00007fff5f2e5930 [ 119.531027] RBP: 00007fff5f2e590c R08: 0000000000000000 R09: 0000000000000004 [ 119.531034] R10: 00007fff5f2e5646 R11: 0000000000000202 R12: 0000000000000032 [ 119.531042] R13: 000000000001d24d R14: 0000000000000002 R15: 00007fff5f2e5970 [ 119.531054] [ 119.546637] ------------[ cut here ]------------ [ 119.547026] WARNING: kernel/rcu/tree_plugin.h:443 at __rcu_read_unlock+0x25f/0x5c0, CPU#1: syz-executor.6/285 [ 119.547902] Modules linked in: [ 119.548201] CPU: 1 UID: 0 PID: 285 Comm: syz-executor.6 Not tainted 6.19.0-rc5-next-20260116 #1 PREEMPT(lazy) [ 119.549001] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 119.549658] RIP: 0010:__rcu_read_unlock+0x25f/0x5c0 [ 119.550133] Code: f2 02 00 00 c7 43 58 01 00 00 00 bf 09 00 00 00 e8 d6 b7 de ff 4d 85 f6 0f 84 73 fe ff ff e8 38 8a 20 00 fb e9 68 fe ff ff 90 <0f> 0b 90 5b 5d 41 5c 41 5d 41 5e e9 81 4d 74 03 e8 2c 5d 56 00 e9 [ 119.551635] RSP: 0018:ffff88806cf08cb8 EFLAGS: 00010086 [ 119.552066] RAX: 00000000ffffffff RBX: ffff88801a163700 RCX: 0000000000000005 [ 119.552647] RDX: 0000000000000000 RSI: ffffffff85e25fc0 RDI: ffff88801a163afc [ 119.553222] RBP: ffff88801a163700 R08: 0000000000000000 R09: ffffffff84e98ac0 [ 119.553803] R10: 0000000000000000 R11: 0000000000000209 R12: ffff88801a163700 [ 119.554372] R13: 0000000000000001 R14: ffff88806cf379c0 R15: ffff88806cf37a20 [ 119.554947] FS: 0000555575bc6400(0000) GS:ffff8880e5442000(0000) knlGS:0000000000000000 [ 119.555604] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 119.556083] CR2: 0000555561bb2c58 CR3: 000000001eaaa000 CR4: 0000000000350ef0 [ 119.556661] Call Trace: [ 119.556906] [ 119.557533] sched_tick+0x232/0x6e0 [ 119.558811] update_process_times+0x116/0x210 [ 119.559821] tick_nohz_handler+0x4ff/0x8c0 [ 119.560708] ? __pfx_tick_nohz_handler+0x10/0x10 [ 119.561430] ? lock_release+0x1c7/0x270 [ 119.562266] ? __pfx_tick_nohz_handler+0x10/0x10 [ 119.563164] __hrtimer_run_queues+0x654/0xbb0 [ 119.565141] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 119.565620] ? ktime_get_update_offsets_now+0x252/0x3c0 [ 119.567358] hrtimer_interrupt+0x369/0x830 [ 119.569468] __sysvec_apic_timer_interrupt+0xbb/0x300 [ 119.570261] sysvec_apic_timer_interrupt+0x6b/0x80 [ 119.570850] [ 119.571039] [ 119.571412] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 119.571934] RIP: 0010:report_bug+0x4/0x120 [ 119.572349] Code: eb a2 48 89 ef e8 dc 7b ee fc e9 0f ff ff ff 0f 1f 80 00 00 00 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 0f 1f 40 d6 <41> 55 49 89 f5 41 54 49 89 fc 53 e8 8c 2d b0 fc 65 ff 05 55 8b e8 [ 119.573814] RSP: 0018:ffff88801b1b78c8 EFLAGS: 00000246 [ 119.574244] RAX: ffff88801b1b7938 RBX: 000000000000fffe RCX: ffffffff810016ca [ 119.574818] RDX: 0000000000000000 RSI: ffff88801b1b7938 RDI: ffffffff815d742f [ 119.575417] RBP: ffff88801b1b7938 R08: 0000000000000000 R09: 0000000000000000 [ 119.575992] R10: 0000000000000000 R11: 0000000000000000 R12: ffffffff815d742f [ 119.576564] R13: 0000000000000200 R14: 0000000000000002 R15: 000000000000000b [ 119.577406] ? __rcu_read_unlock+0x25f/0x5c0 [ 119.578450] ? restore_regs_and_return_to_kernel+0x2e/0x2e [ 119.579145] ? __rcu_read_unlock+0x25f/0x5c0 [ 119.580136] handle_bug+0x2e8/0x4f0 [ 119.580622] ? trace_hardirqs_off_finish+0xe3/0x110 [ 119.581634] exc_invalid_op+0x35/0x80 [ 119.582306] asm_exc_invalid_op+0x1a/0x20 [ 119.582743] RIP: 0010:__rcu_read_unlock+0x25f/0x5c0 [ 119.583217] Code: f2 02 00 00 c7 43 58 01 00 00 00 bf 09 00 00 00 e8 d6 b7 de ff 4d 85 f6 0f 84 73 fe ff ff e8 38 8a 20 00 fb e9 68 fe ff ff 90 <0f> 0b 90 5b 5d 41 5c 41 5d 41 5e e9 81 4d 74 03 e8 2c 5d 56 00 e9 [ 119.584706] RSP: 0018:ffff88801b1b79e0 EFLAGS: 00010286 [ 119.585149] RAX: 00000000ffffffff RBX: ffff88801a163700 RCX: ffffffff815660f7 [ 119.585735] RDX: 0000000000000000 RSI: ffffffff81566100 RDI: ffff88801a163afc [ 119.586328] RBP: ffff88801a163700 R08: 0000000000000000 R09: fffffbfff0ba7040 [ 119.586919] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88801a163700 [ 119.587503] R13: 0000000000000001 R14: ffffffff85c0e280 R15: ffff8880460d6bf0 [ 119.589051] ? nbcon_cpu_emergency_exit+0x117/0x1c0 [ 119.589618] ? nbcon_cpu_emergency_exit+0x120/0x1c0 [ 119.591096] __wait_on_freeing_inode+0x10f/0x350 [ 119.591777] ? __pfx___wait_on_freeing_inode+0x10/0x10 [ 119.592807] ? __pfx_var_wake_function+0x10/0x10 [ 119.593974] ? lock_is_held_type+0x9e/0x120 [ 119.595007] insert_inode_locked+0x25f/0x890 [ 119.596535] __ext4_new_inode+0x223d/0x4cd0 [ 119.598834] ? __pfx___ext4_new_inode+0x10/0x10 [ 119.599730] ? __pfx_avc_has_perm+0x10/0x10 [ 119.600327] ? __pfx___dquot_initialize+0x10/0x10 [ 119.602380] ext4_mkdir+0x331/0xb30 [ 119.604199] ? __pfx_ext4_mkdir+0x10/0x10 [ 119.604791] ? security_inode_permission+0x72/0xe0 [ 119.606314] vfs_mkdir+0x6d8/0xc00 [ 119.607600] filename_mkdirat+0x118/0x430 [ 119.608570] ? __pfx_filename_mkdirat+0x10/0x10 [ 119.609285] ? strncpy_from_user+0x21b/0x2f0 [ 119.611044] __x64_sys_mkdir+0x6e/0xd0 [ 119.611649] do_syscall_64+0xbf/0x420 [ 119.612418] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 119.612937] RIP: 0033:0x7fd5c880ac27 [ 119.613310] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 119.614781] RSP: 002b:00007fff5f2e58a8 EFLAGS: 00000202 ORIG_RAX: 0000000000000053 [ 119.615406] RAX: ffffffffffffffda RBX: 00007fff5f2e5930 RCX: 00007fd5c880ac27 [ 119.615993] RDX: 0000000000000000 RSI: 00000000000001ff RDI: 00007fff5f2e5930 [ 119.616574] RBP: 00007fff5f2e590c R08: 0000000000000000 R09: 0000000000000004 [ 119.617158] R10: 00007fff5f2e5646 R11: 0000000000000202 R12: 0000000000000032 [ 119.617740] R13: 000000000001d24d R14: 0000000000000002 R15: 00007fff5f2e5970 [ 119.620180] [ 119.620383] irq event stamp: 218311 [ 119.620686] hardirqs last enabled at (218311): [] _raw_spin_unlock_irqrestore+0x2c/0x50 [ 119.621536] hardirqs last disabled at (218310): [] _raw_spin_lock_irqsave+0x53/0x60 [ 119.622349] softirqs last enabled at (218306): [] kernel_fpu_end+0x59/0x70 [ 119.623115] softirqs last disabled at (218304): [] kernel_fpu_begin_mask+0x1bb/0x300 [ 119.623934] ---[ end trace 0000000000000000 ]--- 14:31:17 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x0, 0x0, 0xffffffb8}) [ 119.660228] program syz-executor.7 is using a deprecated SCSI ioctl, please convert it to SG_IO 14:31:17 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x0, 0x0, 0xffffffb8}) 14:31:17 executing program 2: syz_mount_image$msdos(&(0x7f0000000680), &(0x7f00000006c0)='./mnt\x00', 0x0, 0x1, &(0x7f0000000800)=[{0x0, 0x0, 0x100000001}], 0x0, &(0x7f0000000840)={[{@fat=@dos1xfloppy}]}) 14:31:17 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x1, 0x20982) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000100)="7811b4162400000000000000925a9eed92a8c20c450000000000000200ffffffff462af69d1bfa35606d117738a70fb2940a5459", 0x34}], 0x1) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/65, 0x41}], 0x1) [ 119.681863] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 119.682681] sr 1:0:0:0: [sr0] tag#0 CDB: Service action bidirectional, sa=0x1b 9d 1b fa 35 60 6d 11 77 38 a7 0f b2 94 0a 54 59 [ 119.695697] loop2: detected capacity change from 0 to 264192 14:31:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000040)={'\x00', 0x0, 0x7, 0x6f7e9d48}) [ 119.701830] program syz-executor.7 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 119.708631] FAT-fs (loop2): bogus number of reserved sectors [ 119.709120] FAT-fs (loop2): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 119.711641] FAT-fs (loop2): Can't find a valid FAT filesystem [ 119.717321] loop2: detected capacity change from 0 to 264192 [ 119.721184] FAT-fs (loop2): bogus number of reserved sectors [ 119.721673] FAT-fs (loop2): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 119.722331] FAT-fs (loop2): Can't find a valid FAT filesystem [ 119.734808] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 119.735584] sr 1:0:0:0: [sr0] tag#0 CDB: Service action bidirectional, sa=0x1b 9d 1b fa 35 60 6d 11 77 38 a7 0f b2 94 0a 54 59 14:31:17 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendfile(r1, r0, 0x0, 0x14100) 14:31:17 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x1, 0x20982) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000100)="7811b4162400000000000000925a9eed92a8c20c450000000000000200ffffffff462af69d1bfa35606d117738a70fb2940a5459", 0x34}], 0x1) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/65, 0x41}], 0x1) 14:31:17 executing program 2: syz_mount_image$msdos(&(0x7f0000000680), &(0x7f00000006c0)='./mnt\x00', 0x0, 0x1, &(0x7f0000000800)=[{0x0, 0x0, 0x100000001}], 0x0, &(0x7f0000000840)={[{@fat=@dos1xfloppy}]}) 14:31:17 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x1, 0x20982) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000100)="7811b4162400000000000000925a9eed92a8c20c450000000000000200ffffffff462af69d1bfa35606d117738a70fb2940a5459", 0x34}], 0x1) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/65, 0x41}], 0x1) 14:31:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000040)={'\x00', 0x0, 0x7, 0x6f7e9d48}) [ 119.800999] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 119.802053] sr 1:0:0:0: [sr0] tag#0 CDB: Service action bidirectional, sa=0x1b 9d 1b fa 35 60 6d 11 77 38 a7 0f b2 94 0a 54 59 [ 119.817246] loop2: detected capacity change from 0 to 264192 [ 119.822492] FAT-fs (loop2): bogus number of reserved sectors [ 119.822989] FAT-fs (loop2): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 119.826647] FAT-fs (loop2): Can't find a valid FAT filesystem [ 119.835895] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 119.836682] sr 1:0:0:0: [sr0] tag#0 CDB: Service action bidirectional, sa=0x1b 9d 1b fa 35 60 6d 11 77 38 a7 0f b2 94 0a 54 59 14:31:17 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') pread64(r0, &(0x7f0000000780)=""/129, 0x81, 0x5) 14:31:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000040)={'\x00', 0x0, 0x7, 0x6f7e9d48}) 14:31:17 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000, 0xffffffff812010c0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:31:17 executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000080)) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xd400080b) inotify_rm_watch(r0, r1) 14:31:17 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pause() 14:31:17 executing program 5: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x6}]}) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r0, &(0x7f00000023c0)=""/4096, 0x1000) 14:31:17 executing program 2: syz_mount_image$msdos(&(0x7f0000000680), &(0x7f00000006c0)='./mnt\x00', 0x0, 0x1, &(0x7f0000000800)=[{0x0, 0x0, 0x100000001}], 0x0, &(0x7f0000000840)={[{@fat=@dos1xfloppy}]}) 14:31:17 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/raw\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000080), &(0x7f00000000c0)='system_u:object_r:zero_device_t:s0\x00', 0x23, 0x1) r2 = pidfd_getfd(r0, 0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r4, 0x800448d3, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/172, 0xac}, {&(0x7f0000000280)=""/25, 0x19}], 0x2, 0x3, 0xe26e) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r6, 0x6804, 0x0) close(r6) sendmsg$netlink(r5, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="3c1100001900010000000000000000000a0090007663616e300000000800240006000000080016b57c56"], 0x113c}], 0x1}, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r5, 0x942e, 0x0) close(0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) [ 120.376490] loop2: detected capacity change from 0 to 264192 [ 120.377657] audit: type=1326 audit(1768573877.919:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4160 comm="syz-executor.5" exe="/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe88e3c9b19 code=0x0 [ 120.381889] FAT-fs (loop2): bogus number of reserved sectors [ 120.382374] FAT-fs (loop2): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 120.383109] FAT-fs (loop2): Can't find a valid FAT filesystem 14:31:17 executing program 6: syz_open_dev$vcsa(&(0x7f0000000200), 0x0, 0x101040) 14:31:17 executing program 6: syz_open_dev$vcsa(&(0x7f0000000200), 0x0, 0x101040) 14:31:17 executing program 6: syz_open_dev$vcsa(&(0x7f0000000200), 0x0, 0x101040) 14:31:17 executing program 2: syz_mount_image$msdos(&(0x7f0000000680), &(0x7f00000006c0)='./mnt\x00', 0x0, 0x1, &(0x7f0000000800)=[{0x0, 0x0, 0x100000001}], 0x0, &(0x7f0000000840)={[{@fat=@dos1xfloppy}]}) 14:31:18 executing program 6: syz_open_dev$vcsa(&(0x7f0000000200), 0x0, 0x101040) [ 120.476580] loop2: detected capacity change from 0 to 264192 [ 120.484643] FAT-fs (loop2): bogus number of reserved sectors [ 120.485119] audit: type=1400 audit(1768573877.922:13): avc: denied { watch_reads } for pid=4167 comm="syz-executor.1" path="/syzkaller-testdir384883829/syzkaller.3HU0QZ/15/file0" dev="sda" ino=16008 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 [ 120.485128] FAT-fs (loop2): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 120.504406] FAT-fs (loop2): Can't find a valid FAT filesystem [ 120.529443] netlink: 4368 bytes leftover after parsing attributes in process `syz-executor.4'. 14:31:18 executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000080)) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xd400080b) inotify_rm_watch(r0, r1) 14:31:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000040)={'\x00', 0x0, 0x7, 0x6f7e9d48}) 14:31:18 executing program 6: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000080)) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xd400080b) inotify_rm_watch(r0, r1) 14:31:18 executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000080)) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xd400080b) inotify_rm_watch(r0, r1) 14:31:18 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000, 0xffffffff812010c0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:31:18 executing program 6: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000080)) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xd400080b) inotify_rm_watch(r0, r1) 14:31:18 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_getoverrun(0x0) [ 120.691686] netlink: 4368 bytes leftover after parsing attributes in process `syz-executor.4'. [ 121.198850] audit: type=1326 audit(1768573878.741:14): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4160 comm="syz-executor.5" exe="/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe88e3c9b19 code=0x0 14:31:18 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pause() 14:31:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5423, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x0, "f2f3e2a9286b6a770ff8c2b978657df3480824"}) ioctl$TIOCSTI(r0, 0x5423, &(0x7f0000000000)) 14:31:18 executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000080)) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xd400080b) inotify_rm_watch(r0, r1) 14:31:18 executing program 6: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000080)) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xd400080b) inotify_rm_watch(r0, r1) 14:31:18 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000, 0xffffffff812010c0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:31:18 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_getoverrun(0x0) 14:31:18 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/raw\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000080), &(0x7f00000000c0)='system_u:object_r:zero_device_t:s0\x00', 0x23, 0x1) r2 = pidfd_getfd(r0, 0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r4, 0x800448d3, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/172, 0xac}, {&(0x7f0000000280)=""/25, 0x19}], 0x2, 0x3, 0xe26e) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r6, 0x6804, 0x0) close(r6) sendmsg$netlink(r5, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="3c1100001900010000000000000000000a0090007663616e300000000800240006000000080016b57c56"], 0x113c}], 0x1}, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r5, 0x942e, 0x0) close(0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 14:31:18 executing program 5: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x6}]}) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r0, &(0x7f00000023c0)=""/4096, 0x1000) [ 121.376330] audit: type=1326 audit(1768573878.917:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4217 comm="syz-executor.5" exe="/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe88e3c9b19 code=0x0 14:31:18 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_getoverrun(0x0) 14:31:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5423, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x0, "f2f3e2a9286b6a770ff8c2b978657df3480824"}) ioctl$TIOCSTI(r0, 0x5423, &(0x7f0000000000)) 14:31:18 executing program 6: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x6}]}) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r0, &(0x7f00000023c0)=""/4096, 0x1000) 14:31:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5423, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x0, "f2f3e2a9286b6a770ff8c2b978657df3480824"}) ioctl$TIOCSTI(r0, 0x5423, &(0x7f0000000000)) [ 121.428365] netlink: 4368 bytes leftover after parsing attributes in process `syz-executor.4'. 14:31:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5423, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x0, "f2f3e2a9286b6a770ff8c2b978657df3480824"}) ioctl$TIOCSTI(r0, 0x5423, &(0x7f0000000000)) 14:31:19 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/raw\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000080), &(0x7f00000000c0)='system_u:object_r:zero_device_t:s0\x00', 0x23, 0x1) r2 = pidfd_getfd(r0, 0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r4, 0x800448d3, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/172, 0xac}, {&(0x7f0000000280)=""/25, 0x19}], 0x2, 0x3, 0xe26e) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r6, 0x6804, 0x0) close(r6) sendmsg$netlink(r5, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="3c1100001900010000000000000000000a0090007663616e300000000800240006000000080016b57c56"], 0x113c}], 0x1}, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r5, 0x942e, 0x0) close(0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 14:31:19 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/raw\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000080), &(0x7f00000000c0)='system_u:object_r:zero_device_t:s0\x00', 0x23, 0x1) r2 = pidfd_getfd(r0, 0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r4, 0x800448d3, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/172, 0xac}, {&(0x7f0000000280)=""/25, 0x19}], 0x2, 0x3, 0xe26e) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r6, 0x6804, 0x0) close(r6) sendmsg$netlink(r5, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="3c1100001900010000000000000000000a0090007663616e300000000800240006000000080016b57c56"], 0x113c}], 0x1}, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r5, 0x942e, 0x0) close(0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) [ 121.520168] audit: type=1326 audit(1768573879.062:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4231 comm="syz-executor.6" exe="/syz-executor.6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd5c880bb19 code=0x0 14:31:19 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000, 0xffffffff812010c0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 121.552173] netlink: 4368 bytes leftover after parsing attributes in process `syz-executor.1'. [ 121.655718] netlink: 4368 bytes leftover after parsing attributes in process `syz-executor.3'. 14:31:19 executing program 6: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x6}]}) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r0, &(0x7f00000023c0)=""/4096, 0x1000) [ 122.383146] audit: type=1326 audit(1768573879.925:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4244 comm="syz-executor.5" exe="/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe88e3c9b19 code=0x0 14:31:19 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/raw\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000080), &(0x7f00000000c0)='system_u:object_r:zero_device_t:s0\x00', 0x23, 0x1) r2 = pidfd_getfd(r0, 0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r4, 0x800448d3, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/172, 0xac}, {&(0x7f0000000280)=""/25, 0x19}], 0x2, 0x3, 0xe26e) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r6, 0x6804, 0x0) close(r6) sendmsg$netlink(r5, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="3c1100001900010000000000000000000a0090007663616e300000000800240006000000080016b57c56"], 0x113c}], 0x1}, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r5, 0x942e, 0x0) close(0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 14:31:19 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/raw\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000080), &(0x7f00000000c0)='system_u:object_r:zero_device_t:s0\x00', 0x23, 0x1) r2 = pidfd_getfd(r0, 0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r4, 0x800448d3, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/172, 0xac}, {&(0x7f0000000280)=""/25, 0x19}], 0x2, 0x3, 0xe26e) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r6, 0x6804, 0x0) close(r6) sendmsg$netlink(r5, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="3c1100001900010000000000000000000a0090007663616e300000000800240006000000080016b57c56"], 0x113c}], 0x1}, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r5, 0x942e, 0x0) close(0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 14:31:19 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/raw\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000080), &(0x7f00000000c0)='system_u:object_r:zero_device_t:s0\x00', 0x23, 0x1) r2 = pidfd_getfd(r0, 0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r4, 0x800448d3, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/172, 0xac}, {&(0x7f0000000280)=""/25, 0x19}], 0x2, 0x3, 0xe26e) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r6, 0x6804, 0x0) close(r6) sendmsg$netlink(r5, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="3c1100001900010000000000000000000a0090007663616e300000000800240006000000080016b57c56"], 0x113c}], 0x1}, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r5, 0x942e, 0x0) close(0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 14:31:19 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/raw\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000080), &(0x7f00000000c0)='system_u:object_r:zero_device_t:s0\x00', 0x23, 0x1) r2 = pidfd_getfd(r0, 0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r4, 0x800448d3, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/172, 0xac}, {&(0x7f0000000280)=""/25, 0x19}], 0x2, 0x3, 0xe26e) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r6, 0x6804, 0x0) close(r6) sendmsg$netlink(r5, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="3c1100001900010000000000000000000a0090007663616e300000000800240006000000080016b57c56"], 0x113c}], 0x1}, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r5, 0x942e, 0x0) close(0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 14:31:19 executing program 5: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x6}]}) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r0, &(0x7f00000023c0)=""/4096, 0x1000) 14:31:19 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_getoverrun(0x0) 14:31:19 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') readv(r0, &(0x7f0000001280)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1) [ 122.444639] netlink: 4368 bytes leftover after parsing attributes in process `syz-executor.7'. 14:31:19 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') readv(r0, &(0x7f0000001280)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1) [ 122.460473] netlink: 4368 bytes leftover after parsing attributes in process `syz-executor.4'. [ 122.461685] audit: type=1326 audit(1768573879.999:18): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4256 comm="syz-executor.6" exe="/syz-executor.6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd5c880bb19 code=0x0 [ 122.468535] netlink: 4368 bytes leftover after parsing attributes in process `syz-executor.1'. 14:31:20 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/raw\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000080), &(0x7f00000000c0)='system_u:object_r:zero_device_t:s0\x00', 0x23, 0x1) r2 = pidfd_getfd(r0, 0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r4, 0x800448d3, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/172, 0xac}, {&(0x7f0000000280)=""/25, 0x19}], 0x2, 0x3, 0xe26e) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r6, 0x6804, 0x0) close(r6) sendmsg$netlink(r5, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="3c1100001900010000000000000000000a0090007663616e300000000800240006000000080016b57c56"], 0x113c}], 0x1}, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r5, 0x942e, 0x0) close(0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 14:31:20 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/cgroup.procs\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000140)=""/4096, 0x1000, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 14:31:20 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/raw\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000080), &(0x7f00000000c0)='system_u:object_r:zero_device_t:s0\x00', 0x23, 0x1) r2 = pidfd_getfd(r0, 0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r4, 0x800448d3, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/172, 0xac}, {&(0x7f0000000280)=""/25, 0x19}], 0x2, 0x3, 0xe26e) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r6, 0x6804, 0x0) close(r6) sendmsg$netlink(r5, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="3c1100001900010000000000000000000a0090007663616e300000000800240006000000080016b57c56"], 0x113c}], 0x1}, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r5, 0x942e, 0x0) close(0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) [ 122.498809] netlink: 4368 bytes leftover after parsing attributes in process `syz-executor.3'. 14:31:20 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') readv(r0, &(0x7f0000001280)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1) 14:31:20 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/raw\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000080), &(0x7f00000000c0)='system_u:object_r:zero_device_t:s0\x00', 0x23, 0x1) r2 = pidfd_getfd(r0, 0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r4, 0x800448d3, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/172, 0xac}, {&(0x7f0000000280)=""/25, 0x19}], 0x2, 0x3, 0xe26e) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r6, 0x6804, 0x0) close(r6) sendmsg$netlink(r5, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="3c1100001900010000000000000000000a0090007663616e300000000800240006000000080016b57c56"], 0x113c}], 0x1}, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r5, 0x942e, 0x0) close(0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) [ 122.589636] netlink: 4368 bytes leftover after parsing attributes in process `syz-executor.4'. 14:31:20 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/raw\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000080), &(0x7f00000000c0)='system_u:object_r:zero_device_t:s0\x00', 0x23, 0x1) r2 = pidfd_getfd(r0, 0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r4, 0x800448d3, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/172, 0xac}, {&(0x7f0000000280)=""/25, 0x19}], 0x2, 0x3, 0xe26e) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r6, 0x6804, 0x0) close(r6) sendmsg$netlink(r5, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="3c1100001900010000000000000000000a0090007663616e300000000800240006000000080016b57c56"], 0x113c}], 0x1}, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r5, 0x942e, 0x0) close(0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 14:31:20 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448c9, 0x0) 14:31:20 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448c9, 0x0) 14:31:20 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/cgroup.procs\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000140)=""/4096, 0x1000, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 14:31:20 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/cgroup.procs\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000140)=""/4096, 0x1000, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 14:31:20 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/raw\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000080), &(0x7f00000000c0)='system_u:object_r:zero_device_t:s0\x00', 0x23, 0x1) r2 = pidfd_getfd(r0, 0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r4, 0x800448d3, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/172, 0xac}, {&(0x7f0000000280)=""/25, 0x19}], 0x2, 0x3, 0xe26e) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r6, 0x6804, 0x0) close(r6) sendmsg$netlink(r5, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="3c1100001900010000000000000000000a0090007663616e300000000800240006000000080016b57c56"], 0x113c}], 0x1}, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r5, 0x942e, 0x0) close(0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 14:31:20 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') readv(r0, &(0x7f0000001280)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1) 14:31:20 executing program 6: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x6}]}) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r0, &(0x7f00000023c0)=""/4096, 0x1000) 14:31:20 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448c9, 0x0) 14:31:20 executing program 5: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x6}]}) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r0, &(0x7f00000023c0)=""/4096, 0x1000) [ 123.362230] audit: type=1326 audit(1768573880.902:19): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4282 comm="syz-executor.5" exe="/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe88e3c9b19 code=0x0 [ 123.375174] audit: type=1326 audit(1768573880.909:20): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4287 comm="syz-executor.6" exe="/syz-executor.6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd5c880bb19 code=0x0 14:31:20 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/cgroup.procs\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000140)=""/4096, 0x1000, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 14:31:20 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/cgroup.procs\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000140)=""/4096, 0x1000, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 14:31:20 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448c9, 0x0) 14:31:21 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448c9, 0x0) 14:31:21 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/cgroup.procs\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000140)=""/4096, 0x1000, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 14:31:21 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/cgroup.procs\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000140)=""/4096, 0x1000, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 14:31:21 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448c9, 0x0) 14:31:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfe}, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfe}, 0xc) 14:31:21 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev, r2}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000840)={@empty, r2}, 0x14) 14:31:21 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f00000005c0), 0x20802, 0x0) 14:31:21 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp\x00') preadv(r0, &(0x7f0000003740)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1, 0x2, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}}, {{@in=@remote}, 0x0, @in=@loopback}}, 0xe8) getsockopt$inet_buf(r3, 0x0, 0x23, &(0x7f0000000280)=""/190, &(0x7f0000000140)=0xbe) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}], 0x0, &(0x7f0000013c00)=ANY=[]) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder0\x00', 0x800, 0x0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000240)) syz_io_uring_setup(0x4e69, &(0x7f00000001c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000180)) r4 = fork() ptrace(0x10, r4) waitid(0x1, r4, &(0x7f0000000080), 0x2, 0x0) 14:31:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfe}, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfe}, 0xc) 14:31:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfe}, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfe}, 0xc) [ 124.493483] loop6: detected capacity change from 0 to 512 [ 124.508276] EXT4-fs error (device loop6): __ext4_fill_super:5560: inode #2: comm syz-executor.6: iget: special inode unallocated [ 124.511128] EXT4-fs (loop6): get root inode failed [ 124.513397] EXT4-fs (loop6): mount failed [ 124.585382] loop6: detected capacity change from 0 to 512 [ 124.591447] EXT4-fs error (device loop6): __ext4_fill_super:5560: inode #2: comm syz-executor.6: iget: special inode unallocated [ 124.594017] EXT4-fs (loop6): get root inode failed [ 124.597242] EXT4-fs (loop6): mount failed 14:31:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfe}, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfe}, 0xc) 14:31:22 executing program 1: r0 = syz_io_uring_setup(0x3730, &(0x7f0000000240)={0x0, 0x269e, 0x0, 0x2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000003ac0)) dup(0xffffffffffffffff) ioctl$BLKSECTGET(0xffffffffffffffff, 0x2270, 0x0) r1 = syz_io_uring_setup(0x2260, &(0x7f0000003a00), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000003a80), &(0x7f0000003ac0)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000063c0)={0x0, 0x0, 0x0}, 0x0) dup2(r0, r1) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 14:31:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x7ffffffd) 14:31:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfe}, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfe}, 0xc) 14:31:22 executing program 2: futex(0x0, 0xb, 0x0, 0x0, &(0x7f0000000340), 0x0) 14:31:22 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448c9, 0x0) 14:31:22 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp\x00') preadv(r0, &(0x7f0000003740)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1, 0x2, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}}, {{@in=@remote}, 0x0, @in=@loopback}}, 0xe8) getsockopt$inet_buf(r3, 0x0, 0x23, &(0x7f0000000280)=""/190, &(0x7f0000000140)=0xbe) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}], 0x0, &(0x7f0000013c00)=ANY=[]) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder0\x00', 0x800, 0x0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000240)) syz_io_uring_setup(0x4e69, &(0x7f00000001c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000180)) r4 = fork() ptrace(0x10, r4) waitid(0x1, r4, &(0x7f0000000080), 0x2, 0x0) 14:31:22 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev, r2}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000840)={@empty, r2}, 0x14) 14:31:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfe}, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfe}, 0xc) 14:31:22 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev, r2}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000840)={@empty, r2}, 0x14) [ 124.765654] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 124.768738] Bluetooth: hci0: Opcode 0x0406 failed: -4 14:31:22 executing program 2: futex(0x0, 0xb, 0x0, 0x0, &(0x7f0000000340), 0x0) [ 124.804345] Bluetooth: hci0: Opcode 0x0406 failed: -4 14:31:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x7ffffffd) [ 124.832881] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 124.833987] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 124.853980] loop6: detected capacity change from 0 to 512 [ 124.859981] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 124.892701] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 124.893786] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 124.915235] EXT4-fs error (device loop6): __ext4_fill_super:5560: inode #2: comm syz-executor.6: iget: special inode unallocated 14:31:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfe}, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfe}, 0xc) [ 124.932524] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 124.936736] EXT4-fs (loop6): get root inode failed [ 124.937521] EXT4-fs (loop6): mount failed 14:31:22 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev, r2}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000840)={@empty, r2}, 0x14) [ 124.987513] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 124.996738] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 125.015259] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 125.031807] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 125.038706] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 125.049690] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 125.061405] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 125.062875] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 125.072295] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 125.076581] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 125.079483] Bluetooth: hci6: Opcode 0x0406 failed: -4 [ 125.085447] Bluetooth: hci6: Opcode 0x0406 failed: -4 [ 125.089782] Bluetooth: hci7: Opcode 0x0c1a failed: -4 [ 125.091434] Bluetooth: hci7: Opcode 0x0406 failed: -4 [ 125.097388] Bluetooth: hci7: Opcode 0x0406 failed: -4 [ 125.114371] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 125.116567] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 125.119427] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 125.123191] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 125.125881] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 125.126920] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 125.129081] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 125.133079] Bluetooth: hci7: Opcode 0x0c1a failed: -4 14:31:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x7ffffffd) 14:31:22 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp\x00') preadv(r0, &(0x7f0000003740)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1, 0x2, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}}, {{@in=@remote}, 0x0, @in=@loopback}}, 0xe8) getsockopt$inet_buf(r3, 0x0, 0x23, &(0x7f0000000280)=""/190, &(0x7f0000000140)=0xbe) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}], 0x0, &(0x7f0000013c00)=ANY=[]) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder0\x00', 0x800, 0x0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000240)) syz_io_uring_setup(0x4e69, &(0x7f00000001c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000180)) r4 = fork() ptrace(0x10, r4) waitid(0x1, r4, &(0x7f0000000080), 0x2, 0x0) 14:31:22 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp\x00') preadv(r0, &(0x7f0000003740)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1, 0x2, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}}, {{@in=@remote}, 0x0, @in=@loopback}}, 0xe8) getsockopt$inet_buf(r3, 0x0, 0x23, &(0x7f0000000280)=""/190, &(0x7f0000000140)=0xbe) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}], 0x0, &(0x7f0000013c00)=ANY=[]) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder0\x00', 0x800, 0x0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000240)) syz_io_uring_setup(0x4e69, &(0x7f00000001c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000180)) r4 = fork() ptrace(0x10, r4) waitid(0x1, r4, &(0x7f0000000080), 0x2, 0x0) 14:31:22 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp\x00') preadv(r0, &(0x7f0000003740)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1, 0x2, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}}, {{@in=@remote}, 0x0, @in=@loopback}}, 0xe8) getsockopt$inet_buf(r3, 0x0, 0x23, &(0x7f0000000280)=""/190, &(0x7f0000000140)=0xbe) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}], 0x0, &(0x7f0000013c00)=ANY=[]) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder0\x00', 0x800, 0x0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000240)) syz_io_uring_setup(0x4e69, &(0x7f00000001c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000180)) r4 = fork() ptrace(0x10, r4) waitid(0x1, r4, &(0x7f0000000080), 0x2, 0x0) 14:31:22 executing program 2: futex(0x0, 0xb, 0x0, 0x0, &(0x7f0000000340), 0x0) 14:31:22 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp\x00') preadv(r0, &(0x7f0000003740)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1, 0x2, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}}, {{@in=@remote}, 0x0, @in=@loopback}}, 0xe8) getsockopt$inet_buf(r3, 0x0, 0x23, &(0x7f0000000280)=""/190, &(0x7f0000000140)=0xbe) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}], 0x0, &(0x7f0000013c00)=ANY=[]) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder0\x00', 0x800, 0x0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000240)) syz_io_uring_setup(0x4e69, &(0x7f00000001c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000180)) r4 = fork() ptrace(0x10, r4) waitid(0x1, r4, &(0x7f0000000080), 0x2, 0x0) 14:31:22 executing program 1: r0 = syz_io_uring_setup(0x3730, &(0x7f0000000240)={0x0, 0x269e, 0x0, 0x2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000003ac0)) dup(0xffffffffffffffff) ioctl$BLKSECTGET(0xffffffffffffffff, 0x2270, 0x0) r1 = syz_io_uring_setup(0x2260, &(0x7f0000003a00), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000003a80), &(0x7f0000003ac0)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000063c0)={0x0, 0x0, 0x0}, 0x0) dup2(r0, r1) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 14:31:22 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp\x00') preadv(r0, &(0x7f0000003740)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1, 0x2, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}}, {{@in=@remote}, 0x0, @in=@loopback}}, 0xe8) getsockopt$inet_buf(r3, 0x0, 0x23, &(0x7f0000000280)=""/190, &(0x7f0000000140)=0xbe) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}], 0x0, &(0x7f0000013c00)=ANY=[]) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder0\x00', 0x800, 0x0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000240)) syz_io_uring_setup(0x4e69, &(0x7f00000001c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000180)) r4 = fork() ptrace(0x10, r4) waitid(0x1, r4, &(0x7f0000000080), 0x2, 0x0) [ 125.282587] loop4: detected capacity change from 0 to 512 [ 125.286312] loop6: detected capacity change from 0 to 512 [ 125.291138] loop7: detected capacity change from 0 to 512 14:31:22 executing program 2: futex(0x0, 0xb, 0x0, 0x0, &(0x7f0000000340), 0x0) [ 125.310064] loop5: detected capacity change from 0 to 512 [ 125.329802] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 125.334363] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 125.340364] EXT4-fs error (device loop7): __ext4_fill_super:5560: inode #2: comm syz-executor.7: iget: special inode unallocated 14:31:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x7ffffffd) [ 125.344738] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 125.345770] EXT4-fs error (device loop6): __ext4_fill_super:5560: inode #2: comm syz-executor.6: iget: special inode unallocated [ 125.355103] EXT4-fs (loop7): get root inode failed [ 125.355802] EXT4-fs (loop7): mount failed [ 125.358803] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 125.359673] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 125.360512] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 125.361736] EXT4-fs (loop6): get root inode failed [ 125.362501] EXT4-fs (loop6): mount failed [ 125.365708] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 125.366567] Bluetooth: hci7: Opcode 0x0c1a failed: -4 [ 125.380750] loop0: detected capacity change from 0 to 512 [ 125.392053] EXT4-fs error (device loop4): __ext4_fill_super:5560: inode #2: comm syz-executor.4: iget: special inode unallocated [ 125.412529] EXT4-fs (loop4): get root inode failed [ 125.413258] EXT4-fs (loop4): mount failed [ 125.415355] EXT4-fs error (device loop5): __ext4_fill_super:5560: inode #2: comm syz-executor.5: iget: special inode unallocated [ 125.436253] EXT4-fs error (device loop0): __ext4_fill_super:5560: inode #2: comm syz-executor.0: iget: special inode unallocated [ 125.440782] EXT4-fs (loop5): get root inode failed [ 125.441391] EXT4-fs (loop5): mount failed [ 125.486078] EXT4-fs (loop0): get root inode failed [ 125.486759] EXT4-fs (loop0): mount failed 14:31:23 executing program 1: r0 = syz_io_uring_setup(0x3730, &(0x7f0000000240)={0x0, 0x269e, 0x0, 0x2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000003ac0)) dup(0xffffffffffffffff) ioctl$BLKSECTGET(0xffffffffffffffff, 0x2270, 0x0) r1 = syz_io_uring_setup(0x2260, &(0x7f0000003a00), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000003a80), &(0x7f0000003ac0)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000063c0)={0x0, 0x0, 0x0}, 0x0) dup2(r0, r1) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 14:31:23 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp\x00') preadv(r0, &(0x7f0000003740)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1, 0x2, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}}, {{@in=@remote}, 0x0, @in=@loopback}}, 0xe8) getsockopt$inet_buf(r3, 0x0, 0x23, &(0x7f0000000280)=""/190, &(0x7f0000000140)=0xbe) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}], 0x0, &(0x7f0000013c00)=ANY=[]) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder0\x00', 0x800, 0x0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000240)) syz_io_uring_setup(0x4e69, &(0x7f00000001c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000180)) r4 = fork() ptrace(0x10, r4) waitid(0x1, r4, &(0x7f0000000080), 0x2, 0x0) 14:31:23 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x5608, &(0x7f0000000080)) 14:31:23 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp\x00') preadv(r0, &(0x7f0000003740)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1, 0x2, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}}, {{@in=@remote}, 0x0, @in=@loopback}}, 0xe8) getsockopt$inet_buf(r3, 0x0, 0x23, &(0x7f0000000280)=""/190, &(0x7f0000000140)=0xbe) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}], 0x0, &(0x7f0000013c00)=ANY=[]) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder0\x00', 0x800, 0x0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000240)) syz_io_uring_setup(0x4e69, &(0x7f00000001c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000180)) r4 = fork() ptrace(0x10, r4) waitid(0x1, r4, &(0x7f0000000080), 0x2, 0x0) [ 125.719817] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 125.722834] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 125.723474] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 125.724124] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 125.732946] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 125.733579] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 125.734242] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 125.748128] Bluetooth: hci7: Opcode 0x0c1a failed: -4 [ 125.791823] loop2: detected capacity change from 0 to 512 [ 125.802255] EXT4-fs error (device loop2): __ext4_fill_super:5560: inode #2: comm syz-executor.2: iget: special inode unallocated 14:31:23 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x5608, &(0x7f0000000080)) 14:31:23 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp\x00') preadv(r0, &(0x7f0000003740)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1, 0x2, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}}, {{@in=@remote}, 0x0, @in=@loopback}}, 0xe8) getsockopt$inet_buf(r3, 0x0, 0x23, &(0x7f0000000280)=""/190, &(0x7f0000000140)=0xbe) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}], 0x0, &(0x7f0000013c00)=ANY=[]) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder0\x00', 0x800, 0x0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000240)) syz_io_uring_setup(0x4e69, &(0x7f00000001c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000180)) r4 = fork() ptrace(0x10, r4) waitid(0x1, r4, &(0x7f0000000080), 0x2, 0x0) 14:31:23 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp\x00') preadv(r0, &(0x7f0000003740)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1, 0x2, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}}, {{@in=@remote}, 0x0, @in=@loopback}}, 0xe8) getsockopt$inet_buf(r3, 0x0, 0x23, &(0x7f0000000280)=""/190, &(0x7f0000000140)=0xbe) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}], 0x0, &(0x7f0000013c00)=ANY=[]) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder0\x00', 0x800, 0x0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000240)) syz_io_uring_setup(0x4e69, &(0x7f00000001c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000180)) r4 = fork() ptrace(0x10, r4) waitid(0x1, r4, &(0x7f0000000080), 0x2, 0x0) 14:31:23 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp\x00') preadv(r0, &(0x7f0000003740)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1, 0x2, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}}, {{@in=@remote}, 0x0, @in=@loopback}}, 0xe8) getsockopt$inet_buf(r3, 0x0, 0x23, &(0x7f0000000280)=""/190, &(0x7f0000000140)=0xbe) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}], 0x0, &(0x7f0000013c00)=ANY=[]) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder0\x00', 0x800, 0x0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000240)) syz_io_uring_setup(0x4e69, &(0x7f00000001c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000180)) r4 = fork() ptrace(0x10, r4) waitid(0x1, r4, &(0x7f0000000080), 0x2, 0x0) [ 125.827846] loop7: detected capacity change from 0 to 512 [ 125.871944] EXT4-fs error (device loop7): __ext4_fill_super:5560: inode #2: comm syz-executor.7: iget: special inode unallocated 14:31:23 executing program 1: r0 = syz_io_uring_setup(0x3730, &(0x7f0000000240)={0x0, 0x269e, 0x0, 0x2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000003ac0)) dup(0xffffffffffffffff) ioctl$BLKSECTGET(0xffffffffffffffff, 0x2270, 0x0) r1 = syz_io_uring_setup(0x2260, &(0x7f0000003a00), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000003a80), &(0x7f0000003ac0)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000063c0)={0x0, 0x0, 0x0}, 0x0) dup2(r0, r1) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) [ 125.898964] EXT4-fs (loop2): get root inode failed [ 125.899432] EXT4-fs (loop2): mount failed [ 125.902161] EXT4-fs (loop7): get root inode failed [ 125.903451] EXT4-fs (loop7): mount failed [ 125.907655] EXT4-fs error (device loop5): __ext4_fill_super:5560: inode #2: comm syz-executor.5: iget: special inode unallocated [ 125.918402] EXT4-fs error (device loop6): __ext4_fill_super:5560: inode #2: comm syz-executor.6: iget: special inode unallocated [ 125.921202] EXT4-fs (loop5): get root inode failed [ 125.922875] EXT4-fs (loop6): get root inode failed [ 125.923302] EXT4-fs (loop6): mount failed [ 125.924345] EXT4-fs (loop5): mount failed 14:31:23 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x5608, &(0x7f0000000080)) 14:31:23 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp\x00') preadv(r0, &(0x7f0000003740)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1, 0x2, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}}, {{@in=@remote}, 0x0, @in=@loopback}}, 0xe8) getsockopt$inet_buf(r3, 0x0, 0x23, &(0x7f0000000280)=""/190, &(0x7f0000000140)=0xbe) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}], 0x0, &(0x7f0000013c00)=ANY=[]) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder0\x00', 0x800, 0x0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000240)) syz_io_uring_setup(0x4e69, &(0x7f00000001c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000180)) r4 = fork() ptrace(0x10, r4) waitid(0x1, r4, &(0x7f0000000080), 0x2, 0x0) [ 125.971814] EXT4-fs error (device loop4): __ext4_fill_super:5560: inode #2: comm syz-executor.4: iget: special inode unallocated [ 125.973397] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 125.974698] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 125.975957] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 125.976495] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 125.984756] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 125.985332] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 125.988699] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 125.989237] Bluetooth: hci7: Opcode 0x0c1a failed: -4 [ 125.993030] EXT4-fs (loop4): get root inode failed [ 125.993470] EXT4-fs (loop4): mount failed 14:31:23 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x5608, &(0x7f0000000080)) [ 126.079882] EXT4-fs error (device loop0): __ext4_fill_super:5560: inode #2: comm syz-executor.0: iget: special inode unallocated [ 126.085699] EXT4-fs (loop0): get root inode failed [ 126.086134] EXT4-fs (loop0): mount failed 14:31:23 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp\x00') preadv(r0, &(0x7f0000003740)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1, 0x2, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}}, {{@in=@remote}, 0x0, @in=@loopback}}, 0xe8) getsockopt$inet_buf(r3, 0x0, 0x23, &(0x7f0000000280)=""/190, &(0x7f0000000140)=0xbe) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}], 0x0, &(0x7f0000013c00)=ANY=[]) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder0\x00', 0x800, 0x0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000240)) syz_io_uring_setup(0x4e69, &(0x7f00000001c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000180)) r4 = fork() ptrace(0x10, r4) waitid(0x1, r4, &(0x7f0000000080), 0x2, 0x0) 14:31:23 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) lseek(r0, 0xec87, 0x4) [ 126.176742] EXT4-fs error (device loop2): __ext4_fill_super:5560: inode #2: comm syz-executor.2: iget: special inode unallocated [ 126.181521] EXT4-fs (loop2): get root inode failed [ 126.182340] EXT4-fs (loop2): mount failed 14:31:24 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp\x00') preadv(r0, &(0x7f0000003740)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1, 0x2, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}}, {{@in=@remote}, 0x0, @in=@loopback}}, 0xe8) getsockopt$inet_buf(r3, 0x0, 0x23, &(0x7f0000000280)=""/190, &(0x7f0000000140)=0xbe) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}], 0x0, &(0x7f0000013c00)=ANY=[]) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder0\x00', 0x800, 0x0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000240)) syz_io_uring_setup(0x4e69, &(0x7f00000001c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000180)) r4 = fork() ptrace(0x10, r4) waitid(0x1, r4, &(0x7f0000000080), 0x2, 0x0) 14:31:24 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp\x00') preadv(r0, &(0x7f0000003740)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1, 0x2, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}}, {{@in=@remote}, 0x0, @in=@loopback}}, 0xe8) getsockopt$inet_buf(r3, 0x0, 0x23, &(0x7f0000000280)=""/190, &(0x7f0000000140)=0xbe) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}], 0x0, &(0x7f0000013c00)=ANY=[]) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder0\x00', 0x800, 0x0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000240)) syz_io_uring_setup(0x4e69, &(0x7f00000001c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000180)) r4 = fork() ptrace(0x10, r4) waitid(0x1, r4, &(0x7f0000000080), 0x2, 0x0) 14:31:24 executing program 6: ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDENABIO(r0, 0x4b36) syz_genetlink_get_family_id$nl80211(&(0x7f000000f000), 0xffffffffffffffff) 14:31:24 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp\x00') preadv(r0, &(0x7f0000003740)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1, 0x2, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}}, {{@in=@remote}, 0x0, @in=@loopback}}, 0xe8) getsockopt$inet_buf(r3, 0x0, 0x23, &(0x7f0000000280)=""/190, &(0x7f0000000140)=0xbe) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}], 0x0, &(0x7f0000013c00)=ANY=[]) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder0\x00', 0x800, 0x0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000240)) syz_io_uring_setup(0x4e69, &(0x7f00000001c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000180)) r4 = fork() ptrace(0x10, r4) waitid(0x1, r4, &(0x7f0000000080), 0x2, 0x0) 14:31:24 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) lseek(r0, 0xec87, 0x4) 14:31:24 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp\x00') preadv(r0, &(0x7f0000003740)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1, 0x2, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}}, {{@in=@remote}, 0x0, @in=@loopback}}, 0xe8) getsockopt$inet_buf(r3, 0x0, 0x23, &(0x7f0000000280)=""/190, &(0x7f0000000140)=0xbe) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}], 0x0, &(0x7f0000013c00)=ANY=[]) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder0\x00', 0x800, 0x0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000240)) syz_io_uring_setup(0x4e69, &(0x7f00000001c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000180)) r4 = fork() ptrace(0x10, r4) waitid(0x1, r4, &(0x7f0000000080), 0x2, 0x0) 14:31:24 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp\x00') preadv(r0, &(0x7f0000003740)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1, 0x2, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}}, {{@in=@remote}, 0x0, @in=@loopback}}, 0xe8) getsockopt$inet_buf(r3, 0x0, 0x23, &(0x7f0000000280)=""/190, &(0x7f0000000140)=0xbe) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}], 0x0, &(0x7f0000013c00)=ANY=[]) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder0\x00', 0x800, 0x0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000240)) syz_io_uring_setup(0x4e69, &(0x7f00000001c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000180)) r4 = fork() ptrace(0x10, r4) waitid(0x1, r4, &(0x7f0000000080), 0x2, 0x0) 14:31:24 executing program 3: set_mempolicy(0x6, &(0x7f0000000040)=0x7, 0x5db) pipe(&(0x7f0000000440)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x276fed8e) [ 126.776261] EXT4-fs error (device loop7): __ext4_fill_super:5560: inode #2: comm syz-executor.7: iget: special inode unallocated 14:31:24 executing program 3: set_mempolicy(0x6, &(0x7f0000000040)=0x7, 0x5db) pipe(&(0x7f0000000440)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x276fed8e) [ 126.787399] EXT4-fs error (device loop5): __ext4_fill_super:5560: inode #2: comm syz-executor.5: iget: special inode unallocated [ 126.790206] EXT4-fs (loop7): get root inode failed [ 126.791545] EXT4-fs (loop5): get root inode failed [ 126.794233] EXT4-fs (loop7): mount failed [ 126.795657] EXT4-fs (loop5): mount failed [ 126.807255] EXT4-fs error (device loop2): __ext4_fill_super:5560: inode #2: comm syz-executor.2: iget: special inode unallocated [ 126.808505] EXT4-fs (loop2): get root inode failed [ 126.808951] EXT4-fs (loop2): mount failed [ 126.835940] EXT4-fs error (device loop4): __ext4_fill_super:5560: inode #2: comm syz-executor.4: iget: special inode unallocated [ 126.841640] EXT4-fs error (device loop0): __ext4_fill_super:5560: inode #2: comm syz-executor.0: iget: special inode unallocated [ 126.847618] EXT4-fs (loop4): get root inode failed [ 126.848025] EXT4-fs (loop4): mount failed [ 126.850670] EXT4-fs (loop0): get root inode failed [ 126.851098] EXT4-fs (loop0): mount failed 14:31:24 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) lseek(r0, 0xec87, 0x4) 14:31:24 executing program 6: ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDENABIO(r0, 0x4b36) syz_genetlink_get_family_id$nl80211(&(0x7f000000f000), 0xffffffffffffffff) 14:31:24 executing program 3: set_mempolicy(0x6, &(0x7f0000000040)=0x7, 0x5db) pipe(&(0x7f0000000440)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x276fed8e) 14:31:24 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x5411, &(0x7f0000000040)={'lo\x00'}) 14:31:24 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x201) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="a811b416240013000002000892675a9e1e92a8c20c9b3fa995723942e6e645248749b7082af67a1bfa7cbd77da9ec5c506f51b5618bce9be03d8be3a3e3255487104f63720ab711397d438ff10f2", 0x4e}], 0x1) 14:31:24 executing program 7: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000080)) mlock2(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x0) 14:31:24 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0xc80) pread64(r0, 0x0, 0x0, 0x0) [ 127.060915] sg_write: data in/out 1245184/32 bytes for SCSI command 0x2a-- guessing data in; [ 127.060915] program syz-executor.2 not setting count and/or reply_len properly [ 127.066656] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 14:31:24 executing program 6: ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDENABIO(r0, 0x4b36) syz_genetlink_get_family_id$nl80211(&(0x7f000000f000), 0xffffffffffffffff) 14:31:24 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0xc80) pread64(r0, 0x0, 0x0, 0x0) 14:31:24 executing program 3: set_mempolicy(0x6, &(0x7f0000000040)=0x7, 0x5db) pipe(&(0x7f0000000440)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x276fed8e) 14:31:24 executing program 7: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000080)) mlock2(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x0) 14:31:24 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) lseek(r0, 0xec87, 0x4) 14:31:24 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x5411, &(0x7f0000000040)={'lo\x00'}) 14:31:24 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0xc80) pread64(r0, 0x0, 0x0, 0x0) 14:31:24 executing program 6: ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDENABIO(r0, 0x4b36) syz_genetlink_get_family_id$nl80211(&(0x7f000000f000), 0xffffffffffffffff) 14:31:24 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x201) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="a811b416240013000002000892675a9e1e92a8c20c9b3fa995723942e6e645248749b7082af67a1bfa7cbd77da9ec5c506f51b5618bce9be03d8be3a3e3255487104f63720ab711397d438ff10f2", 0x4e}], 0x1) 14:31:24 executing program 7: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000080)) mlock2(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x0) [ 127.191216] sg_write: data in/out 1245184/32 bytes for SCSI command 0x2a-- guessing data in; [ 127.191216] program syz-executor.2 not setting count and/or reply_len properly 14:31:24 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x5411, &(0x7f0000000040)={'lo\x00'}) 14:31:24 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0xc80) pread64(r0, 0x0, 0x0, 0x0) 14:31:24 executing program 7: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000080)) mlock2(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x0) 14:31:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x52a85989a8768a7d, &(0x7f0000000080)="a8e19de6", 0x4) 14:31:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x12, 0x0, 0x0) 14:31:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000580)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000180)=0xffffffffffffffff, 0x4) close_range(r0, 0xffffffffffffffff, 0x0) 14:31:24 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x201) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="a811b416240013000002000892675a9e1e92a8c20c9b3fa995723942e6e645248749b7082af67a1bfa7cbd77da9ec5c506f51b5618bce9be03d8be3a3e3255487104f63720ab711397d438ff10f2", 0x4e}], 0x1) 14:31:24 executing program 6: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x6) r2 = dup2(r1, r1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x10000010}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000000)) 14:31:24 executing program 7: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="e7", 0x1}, {&(0x7f0000000100)="81", 0x1}], 0x2, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 14:31:24 executing program 6: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x6) r2 = dup2(r1, r1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x10000010}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000000)) 14:31:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x12, 0x0, 0x0) 14:31:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000580)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000180)=0xffffffffffffffff, 0x4) close_range(r0, 0xffffffffffffffff, 0x0) [ 127.323368] sg_write: data in/out 1245184/32 bytes for SCSI command 0x2a-- guessing data in; [ 127.323368] program syz-executor.2 not setting count and/or reply_len properly 14:31:24 executing program 0: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x6) r2 = dup2(r1, r1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x10000010}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000000)) 14:31:24 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x5411, &(0x7f0000000040)={'lo\x00'}) 14:31:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x52a85989a8768a7d, &(0x7f0000000080)="a8e19de6", 0x4) 14:31:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x12, 0x0, 0x0) 14:31:25 executing program 7: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="e7", 0x1}, {&(0x7f0000000100)="81", 0x1}], 0x2, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 14:31:25 executing program 0: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x6) r2 = dup2(r1, r1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x10000010}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000000)) 14:31:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000580)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000180)=0xffffffffffffffff, 0x4) close_range(r0, 0xffffffffffffffff, 0x0) 14:31:25 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x201) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="a811b416240013000002000892675a9e1e92a8c20c9b3fa995723942e6e645248749b7082af67a1bfa7cbd77da9ec5c506f51b5618bce9be03d8be3a3e3255487104f63720ab711397d438ff10f2", 0x4e}], 0x1) 14:31:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x52a85989a8768a7d, &(0x7f0000000080)="a8e19de6", 0x4) 14:31:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x12, 0x0, 0x0) 14:31:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0x4, 0x4) 14:31:25 executing program 6: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x6) r2 = dup2(r1, r1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x10000010}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000000)) [ 127.496379] sg_write: data in/out 1245184/32 bytes for SCSI command 0x2a-- guessing data in; [ 127.496379] program syz-executor.2 not setting count and/or reply_len properly 14:31:25 executing program 7: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="e7", 0x1}, {&(0x7f0000000100)="81", 0x1}], 0x2, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 14:31:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0x4, 0x4) 14:31:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000580)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000180)=0xffffffffffffffff, 0x4) close_range(r0, 0xffffffffffffffff, 0x0) 14:31:25 executing program 0: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x6) r2 = dup2(r1, r1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x10000010}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000000)) 14:31:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x52a85989a8768a7d, &(0x7f0000000080)="a8e19de6", 0x4) 14:31:25 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/fscreate\x00', 0x2, 0x0) write$selinux_attr(r0, 0x0, 0x0) 14:31:25 executing program 6: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x6) r2 = dup2(r1, r1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x10000010}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000000)) 14:31:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0x4, 0x4) 14:31:25 executing program 7: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="e7", 0x1}, {&(0x7f0000000100)="81", 0x1}], 0x2, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 14:31:25 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/fscreate\x00', 0x2, 0x0) write$selinux_attr(r0, 0x0, 0x0) 14:31:25 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/fscreate\x00', 0x2, 0x0) write$selinux_attr(r0, 0x0, 0x0) 14:31:25 executing program 6: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000340)={{0x1}}) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r3 = socket(0x2c, 0x800, 0x1) connect$inet6(r3, 0x0, 0x0) dup2(r1, r2) 14:31:25 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) tee(r1, r0, 0x8, 0x6) 14:31:25 executing program 7: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000580)='ns/uts\x00') 14:31:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0x4, 0x4) 14:31:25 executing program 3: ioctl$AUTOFS_IOC_EXPIRE(0xffffffffffffffff, 0x810c9365, &(0x7f0000000000)={{}, 0x100, './file0\x00'}) pipe2(&(0x7f0000000580), 0x4000) 14:31:25 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 14:31:25 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/prev\x00') write$P9_RMKNOD(r0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000002740), r0) rseq(0x0, 0xfffffffffffffd88, 0x2000000002, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x18d101, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xffffffff000) write$char_usb(0xffffffffffffffff, &(0x7f00000000c0)="d22480cb27b71b8a44c2a173f3c59adca8e2e5252524886ff022a51a589eaafdd7f2a26b2d64", 0x26) ioctl$EXT4_IOC_GETSTATE(0xffffffffffffffff, 0x40086607, 0x0) r2 = syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x1, 0xa, &(0x7f0000002600)=[{&(0x7f0000000400)="ea548f70eff172ae7b6c9c96b5717e7ee59b5c7cfb2f5fc627b3fc5e2d09ca1af9ffe1e22d333035b588984782dc4cad2b336d2f0ca6d78c94881ae9d85a14c705d267eb3f6e5873234ab4312df4843717856130f989d7a5564a1f3cd07e313977081294ff1e1873d3c881b91513918fbfbaf6c34f77c04e342b2e9de2f37508d9c687375fe8f21a4e30d7cd82ec4dc043f0817b4a308449c87beffa4e40f3e36e68a1ca8b2dabadcab3ec0b647837bfec65e57eb2d6ac43a2276ff996f1e945f71d6417b95e76456c8bea8fb3307d397e9f91d2a2210145c410ec35f867d8fcd1e4c56f7e8dffa67e00fdd78102d9cf4d1ec154619aaa70bdb82c0ac645452c67fb8da18cf5da269a26067d75f957028b7bdfe9414ac298f7cc7cb877f210ffc8cc73f1e87abd6520acf83d13d60572982f050e4f7e5e27d057ba100423e66c8f9239ea953e3f07ef9a054c41cd565b04d0ea081c2d41991fd19166194211db2f26e657f90b5f9022465104418fe8ea68955643a7d2f338b1cbc22cd3ce0534c470daea7f449f405b5e23ebe069d9e65d94294e89b7d7e2f9668b3f72c72bbf7d90d68460eaee45a9b230271a3717f8f5c40a85107e3c27c6399fc2baeaa22fc8de610f75d42c34a88682627c9ce3fc5f839d74ccbd7c7fc8ef89b9eedfa44b17adbed8a9545d65c6c98ca40c456d596114f63b57c58f1c5205b8d324b04acc6450a4ef0c0a26c2d3f73b76b74443b14708eba120e34a5ff2c599b9ee1cfb9f160cce7ee100810fd0b49a6770bc43d5d876af776389a8bae163db69aac3790651db25e330e49f582a5e30ba17f1bfe08d60859be8ca9c5e614c04a3af982841b09341d9f98edcbd05bb6746d898c1f7778ca3e28759d286431ea47e0d0caae2e94a788477d807a9c1491345081f7b3168329fe79056d134c87647fb46f531dfb8c48068bce22bfb2cad98b934f6fe4244dfc0d00d378f448fc9ee00a64b708f01085809a329f210ef47f2b4d54c7962eabea2b1863623615fd6246456f2a5bcc2e6bbfd5cbed8caaf9fbc0ba63ca0e73c982809082e9e25e1b6c4dbe4ff28dbc202df826803735ad03f111d4c5c6f37314acf57c5b94dc8e943f1d268a08a3bceab20a5ff9629b6eadc544ce96b56793ea8df709fe346461fbce992cf49b914b99ee52e05632f27badf3b5c6c8492c6241230877edb555c115669f7005c1e27dc1b011291c2f1378467ca799c069ab4bd8f7c8224bb27d3898274de39e8978ac3ea7e8b5d44bff2333b5bb755137f4211ee59c703d6ffd8007b5a1868ee8c0bc3a11c3425d05ec0cecdc289c99d5135b0a3cc9c96fe7b4accbe14b1fb45d22e692b36badc6dc7b18be1ce30908e36d924584cffdc9761a3dbb274c583db813ed2c5a822f526767ebf82c104cd30d80251ec3445b534a1d2303bdf2fd2d1fb1e78131c88f3f67347d711dede12fbf81e9fcc88f001a52a39936f02cc07ee8b37169359442bf1edf64f6ba56d6f4b9de9bf6c20ec637b16f1a57396432c8db76d26fc8088c5fc490d10ac61f6d73ca21a29b0d93df39580822d73b2600cb751f617c8023c91a49d28544ccd213b430e6630c8bc22f5db21e3fc1d21b89698a5b0c18b0d5e83a6cbf78723e9e59b7cbe70017362e11405fea0560ea4067ace19d01e37d289aca22e29363035710928cf196b493d05fec22ebf0cd3707121f VM DIAGNOSIS: 14:31:17 Registers: info registers vcpu 0 RAX=0000000000000001 RBX=0000000000000001 RCX=ffffffff84d1a2ce RDX=fffffbfff0b82d11 RSI=0000000000000004 RDI=ffffffff85c16880 RBP=ffffffff85c16880 RSP=ffff88801a297950 R8 =0000000000000000 R9 =fffffbfff0b82d10 R10=ffffffff85c16883 R11=0000000000000000 R12=1ffff11003452f2b R13=0000000000000003 R14=fffffbfff0b82d10 R15=ffff88801a297988 RIP=ffffffff84d1a460 RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000555584124400 00000000 00000000 GS =0000 ffff8880e5342000 00000000 00000000 LDT=0000 fffffe6300000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fdf4bed9544 CR3=0000000047ddf000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000a60ce07b00000000cec3662e XMM01=000000000000000003515b82db34ca11 XMM02=0000000000000000333bebdfd0a6a21d XMM03=00000000000000000000000000000000 XMM04=ffffffff0000ff00000000ff00000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000030 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff82975135 RDI=ffffffff889c19e0 RBP=ffffffff889c19a0 RSP=ffff88801b1b74c8 R8 =0000000000000000 R9 =ffffed10013ba046 R10=0000000000000030 R11=666666203a312320 R12=0000000000000030 R13=0000000000000010 R14=ffffffff889c19a0 R15=ffffffff82975120 RIP=ffffffff8297518d RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000555575bc6400 00000000 00000000 GS =0000 ffff8880e5442000 00000000 00000000 LDT=0000 fffffe6d00000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000555561bb2c58 CR3=000000001eaaa000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000a60ce07b00000000cec3662e XMM01=000000000000000003515b82db34ca11 XMM02=0000000000000000333bebdfd0a6a21d XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000