Warning: Permanently added '[localhost]:59974' (ECDSA) to the list of known hosts. 2024/12/04 07:45:06 fuzzer started 2024/12/04 07:45:07 dialing manager at localhost:46591 syzkaller login: [ 61.277948] cgroup: Unknown subsys name 'net' [ 61.364864] cgroup: Unknown subsys name 'cpuset' [ 61.392414] cgroup: Unknown subsys name 'rlimit' 2024/12/04 07:45:27 syscalls: 2217 2024/12/04 07:45:27 code coverage: enabled 2024/12/04 07:45:27 comparison tracing: enabled 2024/12/04 07:45:27 extra coverage: enabled 2024/12/04 07:45:27 setuid sandbox: enabled 2024/12/04 07:45:27 namespace sandbox: enabled 2024/12/04 07:45:27 Android sandbox: enabled 2024/12/04 07:45:27 fault injection: enabled 2024/12/04 07:45:27 leak checking: enabled 2024/12/04 07:45:27 net packet injection: enabled 2024/12/04 07:45:27 net device setup: enabled 2024/12/04 07:45:27 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/12/04 07:45:27 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/12/04 07:45:27 USB emulation: enabled 2024/12/04 07:45:27 hci packet injection: enabled 2024/12/04 07:45:27 wifi device emulation: enabled 2024/12/04 07:45:27 802.15.4 emulation: enabled 2024/12/04 07:45:27 fetching corpus: 0, signal 0/2000 (executing program) 2024/12/04 07:45:28 fetching corpus: 50, signal 29597/32197 (executing program) 2024/12/04 07:45:28 fetching corpus: 100, signal 41681/44708 (executing program) 2024/12/04 07:45:28 fetching corpus: 150, signal 47818/51199 (executing program) 2024/12/04 07:45:28 fetching corpus: 200, signal 54202/57669 (executing program) 2024/12/04 07:45:28 fetching corpus: 250, signal 58354/61889 (executing program) 2024/12/04 07:45:28 fetching corpus: 300, signal 62305/65762 (executing program) 2024/12/04 07:45:28 fetching corpus: 350, signal 65640/68935 (executing program) 2024/12/04 07:45:29 fetching corpus: 400, signal 69699/72512 (executing program) 2024/12/04 07:45:29 fetching corpus: 450, signal 76557/77993 (executing program) 2024/12/04 07:45:29 fetching corpus: 500, signal 80559/81106 (executing program) 2024/12/04 07:45:29 fetching corpus: 528, signal 81671/81944 (executing program) 2024/12/04 07:45:29 fetching corpus: 528, signal 81671/81970 (executing program) 2024/12/04 07:45:29 fetching corpus: 528, signal 81671/81987 (executing program) 2024/12/04 07:45:29 fetching corpus: 528, signal 81671/82007 (executing program) 2024/12/04 07:45:29 fetching corpus: 528, signal 81671/82040 (executing program) 2024/12/04 07:45:29 fetching corpus: 528, signal 81671/82065 (executing program) 2024/12/04 07:45:29 fetching corpus: 528, signal 81671/82085 (executing program) 2024/12/04 07:45:29 fetching corpus: 528, signal 81671/82104 (executing program) 2024/12/04 07:45:29 fetching corpus: 528, signal 81671/82121 (executing program) 2024/12/04 07:45:29 fetching corpus: 528, signal 81671/82148 (executing program) 2024/12/04 07:45:29 fetching corpus: 528, signal 81671/82169 (executing program) 2024/12/04 07:45:29 fetching corpus: 528, signal 81671/82192 (executing program) 2024/12/04 07:45:29 fetching corpus: 528, signal 81671/82215 (executing program) 2024/12/04 07:45:29 fetching corpus: 528, signal 81671/82238 (executing program) 2024/12/04 07:45:29 fetching corpus: 528, signal 81671/82262 (executing program) 2024/12/04 07:45:29 fetching corpus: 528, signal 81671/82281 (executing program) 2024/12/04 07:45:29 fetching corpus: 528, signal 81671/82312 (executing program) 2024/12/04 07:45:29 fetching corpus: 528, signal 81671/82335 (executing program) 2024/12/04 07:45:29 fetching corpus: 528, signal 81671/82363 (executing program) 2024/12/04 07:45:29 fetching corpus: 528, signal 81671/82389 (executing program) 2024/12/04 07:45:29 fetching corpus: 528, signal 81671/82421 (executing program) 2024/12/04 07:45:29 fetching corpus: 528, signal 81671/82447 (executing program) 2024/12/04 07:45:29 fetching corpus: 528, signal 81671/82482 (executing program) 2024/12/04 07:45:29 fetching corpus: 528, signal 81671/82510 (executing program) 2024/12/04 07:45:29 fetching corpus: 528, signal 81671/82533 (executing program) 2024/12/04 07:45:29 fetching corpus: 528, signal 81671/82553 (executing program) 2024/12/04 07:45:29 fetching corpus: 528, signal 81671/82580 (executing program) 2024/12/04 07:45:29 fetching corpus: 528, signal 81671/82597 (executing program) 2024/12/04 07:45:29 fetching corpus: 528, signal 81671/82617 (executing program) 2024/12/04 07:45:29 fetching corpus: 528, signal 81671/82637 (executing program) 2024/12/04 07:45:29 fetching corpus: 528, signal 81671/82642 (executing program) 2024/12/04 07:45:29 fetching corpus: 528, signal 81671/82642 (executing program) 2024/12/04 07:45:33 starting 8 fuzzer processes 07:45:33 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000080), 0x4) 07:45:33 executing program 1: syz_genetlink_get_family_id$nl802154(&(0x7f0000000400), 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 07:45:33 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000100), 0x3ff, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000140)={0x1}) 07:45:33 executing program 3: setgroups(0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) 07:45:33 executing program 4: clock_getres(0x3, 0x0) [ 87.330727] audit: type=1400 audit(1733298333.588:7): avc: denied { execmem } for pid=273 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 07:45:33 executing program 6: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x3ff, 0x0, 0x0, 0x60010, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$mouse(&(0x7f00000001c0), 0x1, 0x602000) accept(r1, 0x0, &(0x7f0000000200)) setresuid(0x0, r0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x0, 0x0) 07:45:33 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f00000005c0)={0x24, @long}, 0x14) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, 0x0) write$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x6) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x6, 0x7, 0x3, 0x4, 0x0, 0x4, 0x200, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x200, 0x1, @perf_bp={&(0x7f0000000140), 0x8}, 0x1000, 0x480000000000000, 0x6, 0x4, 0x1, 0x52f, 0x9, 0x0, 0x6, 0x0, 0x3f}, 0x0, 0x7, 0xffffffffffffffff, 0x3) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f00000015c0)) mq_open(&(0x7f0000000000)='@\x00', 0x0, 0x0, &(0x7f0000000040)={0x0, 0x7, 0x7ffd, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) r2 = epoll_create(0x4) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000240)={0xa0002000}) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1}, 0x4) 07:45:33 executing program 7: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000200)=@dstopts={0x0, 0xfe, '\x00', [@generic={0x0, 0x87, "268dd2ca7e08446bf5bc765394df3b4dd30baadd7835055fba2f9ebfa56e8c48e52acd6a14bdfd853c37572f4578a3d966101db42fdeb8c20ec4b75ad36cbb68f05ffcff09b615c2b45e2f144fa5bf1113ffc10722c13960724a939dd17c7ae52bfb76fdf7e7ea40b35c802dc06dd60b7054fde419b7274b5023b084c7e973b233f4cfd6f314bf"}, @generic={0x0, 0x766, "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"}]}, 0x800) mount$9p_fd(0x20100000, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=@nullb, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='hfs\x00', 0x110000, 0x0) [ 88.904738] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 88.908286] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 88.909934] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 88.916019] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 88.923946] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 88.927470] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 88.970557] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 88.974031] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 88.978660] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 88.979979] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 88.981857] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 88.983971] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 88.987028] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 88.990528] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 88.993312] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 88.994491] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 88.999504] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 89.004510] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 89.079185] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 89.096063] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 89.097465] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 89.102549] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 89.105619] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 89.109785] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 89.111438] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 89.112533] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 89.115135] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 89.116739] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 89.120684] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 89.122024] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 89.124144] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 89.126278] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 89.128596] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 89.133589] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 89.135890] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 89.159485] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 89.161881] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 89.165663] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 89.166746] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 89.168216] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 89.169655] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 89.175293] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 89.176591] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 89.191569] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 89.234960] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 89.243402] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 89.277491] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 89.279541] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 90.998463] Bluetooth: hci0: command tx timeout [ 91.062216] Bluetooth: hci1: command tx timeout [ 91.062880] Bluetooth: hci2: command tx timeout [ 91.254205] Bluetooth: hci6: command tx timeout [ 91.254238] Bluetooth: hci4: command tx timeout [ 91.254946] Bluetooth: hci5: command tx timeout [ 91.318185] Bluetooth: hci3: command tx timeout [ 91.384126] Bluetooth: hci7: command tx timeout [ 93.047134] Bluetooth: hci0: command tx timeout [ 93.110146] Bluetooth: hci2: command tx timeout [ 93.110178] Bluetooth: hci1: command tx timeout [ 93.302398] Bluetooth: hci4: command tx timeout [ 93.302421] Bluetooth: hci6: command tx timeout [ 93.303426] Bluetooth: hci5: command tx timeout [ 93.367207] Bluetooth: hci3: command tx timeout [ 93.431311] Bluetooth: hci7: command tx timeout [ 95.094220] Bluetooth: hci0: command tx timeout [ 95.158149] Bluetooth: hci2: command tx timeout [ 95.158222] Bluetooth: hci1: command tx timeout [ 95.351175] Bluetooth: hci6: command tx timeout [ 95.351210] Bluetooth: hci5: command tx timeout [ 95.351648] Bluetooth: hci4: command tx timeout [ 95.415142] Bluetooth: hci3: command tx timeout [ 95.478331] Bluetooth: hci7: command tx timeout [ 97.142569] Bluetooth: hci0: command tx timeout [ 97.206155] Bluetooth: hci1: command tx timeout [ 97.206660] Bluetooth: hci2: command tx timeout [ 97.398291] Bluetooth: hci4: command tx timeout [ 97.398785] Bluetooth: hci5: command tx timeout [ 97.399358] Bluetooth: hci6: command tx timeout [ 97.462250] Bluetooth: hci3: command tx timeout [ 97.527117] Bluetooth: hci7: command tx timeout [ 148.398676] syz-executor.1 (281) used greatest stack depth: 23744 bytes left [ 151.240860] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 151.242105] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 151.244266] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 151.249800] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 151.253778] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 151.254867] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 151.257259] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 151.258819] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 151.262191] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 151.264741] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 151.271296] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 151.272493] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 151.296724] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 151.305849] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 151.307582] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 151.311031] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 151.311966] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 151.312892] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 151.314536] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 151.317340] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 151.325401] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 151.329304] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 151.330329] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 151.331214] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 151.332681] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 151.334095] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 151.336415] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 151.346289] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 151.348176] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 151.348570] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 151.352429] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 151.353387] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 151.354771] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 151.355931] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 151.356953] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 151.359430] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 151.360981] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 151.361797] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 151.363556] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 151.365354] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 151.367444] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 151.378107] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 151.379223] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 151.397261] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 151.398479] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 151.404456] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 151.406439] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 151.408848] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 153.335147] Bluetooth: hci1: command tx timeout [ 153.335186] Bluetooth: hci0: command tx timeout [ 153.398668] Bluetooth: hci3: command tx timeout [ 153.399012] Bluetooth: hci5: command tx timeout [ 153.399556] Bluetooth: hci2: command tx timeout [ 153.464123] Bluetooth: hci4: command tx timeout [ 153.464141] Bluetooth: hci7: command tx timeout [ 153.526178] Bluetooth: hci6: command tx timeout [ 155.384096] Bluetooth: hci1: command tx timeout [ 155.384186] Bluetooth: hci0: command tx timeout [ 155.446430] Bluetooth: hci2: command tx timeout [ 155.446985] Bluetooth: hci5: command tx timeout [ 155.448107] Bluetooth: hci3: command tx timeout [ 155.510131] Bluetooth: hci7: command tx timeout [ 155.511270] Bluetooth: hci4: command tx timeout [ 155.575087] Bluetooth: hci6: command tx timeout [ 157.430402] Bluetooth: hci0: command tx timeout [ 157.431319] Bluetooth: hci1: command tx timeout [ 157.494191] Bluetooth: hci5: command tx timeout [ 157.494215] Bluetooth: hci3: command tx timeout [ 157.494276] Bluetooth: hci2: command tx timeout [ 157.558234] Bluetooth: hci4: command tx timeout [ 157.558726] Bluetooth: hci7: command tx timeout [ 157.622159] Bluetooth: hci6: command tx timeout [ 159.478124] Bluetooth: hci1: command tx timeout [ 159.481145] Bluetooth: hci0: command tx timeout [ 159.542128] Bluetooth: hci2: command tx timeout [ 159.543195] Bluetooth: hci5: command tx timeout [ 159.543627] Bluetooth: hci3: command tx timeout [ 159.606156] Bluetooth: hci7: command tx timeout [ 159.606646] Bluetooth: hci4: command tx timeout [ 159.671108] Bluetooth: hci6: command tx timeout [ 213.054449] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 213.055908] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 213.057249] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 213.059365] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 213.060753] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 213.061792] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 213.190644] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 213.194767] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 213.196507] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 213.205082] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 213.207813] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 213.213638] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 213.249419] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 213.258586] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 213.259997] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 213.274475] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 213.276359] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 213.278794] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 213.320248] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 213.327586] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 213.333842] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 213.366384] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 213.374697] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 213.375891] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 213.465917] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 213.481356] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 213.499474] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 213.512864] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 213.523474] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 213.530578] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 213.533356] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 213.534893] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 213.536681] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 213.542286] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 213.544306] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 213.550351] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 213.552742] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 213.564019] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 213.570403] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 213.572148] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 213.574610] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 213.575795] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 213.944984] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 213.955436] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 213.969254] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 214.005470] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 214.010813] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 214.012785] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 215.094224] Bluetooth: hci0: command tx timeout [ 215.286136] Bluetooth: hci1: command tx timeout [ 215.350189] Bluetooth: hci2: command tx timeout [ 215.414255] Bluetooth: hci3: command tx timeout [ 215.734285] Bluetooth: hci4: command tx timeout [ 215.735634] Bluetooth: hci7: command tx timeout [ 215.798185] Bluetooth: hci6: command tx timeout [ 216.054230] Bluetooth: hci5: command tx timeout [ 217.142337] Bluetooth: hci0: command tx timeout [ 217.335163] Bluetooth: hci1: command tx timeout [ 217.400090] Bluetooth: hci2: command tx timeout [ 217.462226] Bluetooth: hci3: command tx timeout [ 217.782284] Bluetooth: hci4: command tx timeout [ 217.783325] Bluetooth: hci7: command tx timeout [ 217.847088] Bluetooth: hci6: command tx timeout [ 218.103270] Bluetooth: hci5: command tx timeout [ 219.190126] Bluetooth: hci0: command tx timeout [ 219.383105] Bluetooth: hci1: command tx timeout [ 219.447555] Bluetooth: hci2: command tx timeout [ 219.511099] Bluetooth: hci3: command tx timeout [ 219.831114] Bluetooth: hci7: command tx timeout [ 219.831358] Bluetooth: hci4: command tx timeout [ 219.894237] Bluetooth: hci6: command tx timeout [ 220.152235] Bluetooth: hci5: command tx timeout [ 221.238181] Bluetooth: hci0: command tx timeout [ 221.431155] Bluetooth: hci1: command tx timeout [ 221.497066] Bluetooth: hci2: command tx timeout [ 221.558110] Bluetooth: hci3: command tx timeout [ 221.878148] Bluetooth: hci4: command tx timeout [ 221.879118] Bluetooth: hci7: command tx timeout [ 221.942146] Bluetooth: hci6: command tx timeout [ 222.198116] Bluetooth: hci5: command tx timeout [ 275.586923] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 275.592107] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 275.595602] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 275.602580] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 275.607495] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 275.610939] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 275.653570] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 275.666695] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 275.671644] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 275.681598] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 275.694769] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 275.696999] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 275.787315] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 275.791396] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 275.795533] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 275.799565] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 275.822315] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 275.825316] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 275.832640] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 275.844516] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 275.850525] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 275.852467] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 275.854671] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 275.856858] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 275.858600] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 275.860004] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 275.862924] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 275.872305] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 275.880428] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 275.893508] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 275.926501] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 275.948997] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 275.951130] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 275.956385] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 275.958631] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 275.974569] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 275.993641] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 276.007127] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 276.011639] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 276.016930] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 276.023564] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 276.032345] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 276.034529] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 276.037303] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 276.046419] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 276.171468] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 276.191439] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 276.201406] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 277.686135] Bluetooth: hci0: command tx timeout [ 277.751208] Bluetooth: hci1: command tx timeout [ 277.943268] Bluetooth: hci2: command tx timeout [ 278.006101] Bluetooth: hci3: command tx timeout [ 278.071274] Bluetooth: hci4: command tx timeout [ 278.134286] Bluetooth: hci5: command tx timeout [ 278.263160] Bluetooth: hci7: command tx timeout [ 278.327330] Bluetooth: hci6: command tx timeout [ 279.734149] Bluetooth: hci0: command tx timeout [ 279.799080] Bluetooth: hci1: command tx timeout [ 279.991137] Bluetooth: hci2: command tx timeout [ 280.055122] Bluetooth: hci3: command tx timeout [ 280.120267] Bluetooth: hci4: command tx timeout [ 280.183053] Bluetooth: hci5: command tx timeout [ 280.310156] Bluetooth: hci7: command tx timeout [ 280.374119] Bluetooth: hci6: command tx timeout [ 281.783222] Bluetooth: hci0: command tx timeout [ 281.847138] Bluetooth: hci1: command tx timeout [ 282.039233] Bluetooth: hci2: command tx timeout [ 282.103140] Bluetooth: hci3: command tx timeout [ 282.166158] Bluetooth: hci4: command tx timeout [ 282.231218] Bluetooth: hci5: command tx timeout [ 282.359203] Bluetooth: hci7: command tx timeout [ 282.422074] Bluetooth: hci6: command tx timeout [ 283.830091] Bluetooth: hci0: command tx timeout [ 283.895096] Bluetooth: hci1: command tx timeout [ 284.087115] Bluetooth: hci2: command tx timeout [ 284.151041] Bluetooth: hci3: command tx timeout [ 284.215136] Bluetooth: hci4: command tx timeout [ 284.278075] Bluetooth: hci5: command tx timeout [ 284.406099] Bluetooth: hci7: command tx timeout [ 284.470091] Bluetooth: hci6: command tx timeout [ 330.520382] modprobe (14207) used greatest stack depth: 23392 bytes left [ 331.309476] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 331.310594] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 331.555314] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 331.556703] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 332.671596] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 332.672588] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 332.920550] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 332.921331] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 07:49:39 executing program 7: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000200)=@dstopts={0x0, 0xfe, '\x00', [@generic={0x0, 0x87, "268dd2ca7e08446bf5bc765394df3b4dd30baadd7835055fba2f9ebfa56e8c48e52acd6a14bdfd853c37572f4578a3d966101db42fdeb8c20ec4b75ad36cbb68f05ffcff09b615c2b45e2f144fa5bf1113ffc10722c13960724a939dd17c7ae52bfb76fdf7e7ea40b35c802dc06dd60b7054fde419b7274b5023b084c7e973b233f4cfd6f314bf"}, @generic={0x0, 0x766, "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"}]}, 0x800) mount$9p_fd(0x20100000, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=@nullb, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='hfs\x00', 0x110000, 0x0) [ 333.162088] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 333.162749] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 07:49:39 executing program 7: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000200)=@dstopts={0x0, 0xfe, '\x00', [@generic={0x0, 0x87, "268dd2ca7e08446bf5bc765394df3b4dd30baadd7835055fba2f9ebfa56e8c48e52acd6a14bdfd853c37572f4578a3d966101db42fdeb8c20ec4b75ad36cbb68f05ffcff09b615c2b45e2f144fa5bf1113ffc10722c13960724a939dd17c7ae52bfb76fdf7e7ea40b35c802dc06dd60b7054fde419b7274b5023b084c7e973b233f4cfd6f314bf"}, @generic={0x0, 0x766, "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"}]}, 0x800) mount$9p_fd(0x20100000, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=@nullb, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='hfs\x00', 0x110000, 0x0) [ 333.428494] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 333.429312] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 07:49:39 executing program 7: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000200)=@dstopts={0x0, 0xfe, '\x00', [@generic={0x0, 0x87, "268dd2ca7e08446bf5bc765394df3b4dd30baadd7835055fba2f9ebfa56e8c48e52acd6a14bdfd853c37572f4578a3d966101db42fdeb8c20ec4b75ad36cbb68f05ffcff09b615c2b45e2f144fa5bf1113ffc10722c13960724a939dd17c7ae52bfb76fdf7e7ea40b35c802dc06dd60b7054fde419b7274b5023b084c7e973b233f4cfd6f314bf"}, @generic={0x0, 0x766, "59ad5ac7a6cd7fa348a7432236b541281083243a3dd86a32ee9ea233dae0d6c6bb1880cc91160fbf1f088225760438534ca1f9090c2eeac7faa90682d00e1955aee0cdbc25bcee327e1ce2a700abfdf053e666979cf92650873073270c16119bac26ff9166d3e8140583095d7e5e3e9c15a1d16a04e74e78ae2eb3f9dbf7c0ea1725e1bf43aff559b9c432ab15a0d43556c5810848ffed51038d7e638813e3b67af319177fa9e14561d080864a857e05ffae3626ebe96e4ae99dde8ff6c685908753d5af2f305e0353f902d2c1c5da630059350454a4b9c348605d8f209af78728649e00814347a59ba2a9d76b3e17369e082a75100971635ec70fe0c36bd4756f443b596a11ad3b494c3b18bd157205dd0547e8f985caf09f25bd8b33f4bc5ba3cac2fbbd195dba716e083c05d7c705d88b35aadeb96eb0ff27def8c70f744ca1e17a5b405e6e7203311acbaa185ce97e9a22bf35cbfb822e12096f17585f56ae8a6e8613e36587dda2bc0a627defeab32dac999326db92ed88680b3f805b1f6575ca2c474b196d06841415178de0ced69e6ea7a422b75b5c852ebb9590c0a9ade027d17f47477d756a939617e547b1817d161850562cfa507a615457a6f5373f77cf675a726ff570776fa80efe0bf18543c928440f6bacd65fa3e04bf7cb391d2ff7f5aac23001a9732dc8a4de977dc45fbccd45f9e7210cabc05e0649f6d94562bf85487dc5da53bec40eea79809629ce7350a810d1bf4f480e433b7f4ed2782899e4b97600af1c9b9cbb821bdefd0eff4af0bb2bf0692ac56ced55bdfe1255fb3cb972c82d20e3f3f7b5ebdccf4fcfe3cfefe3605193ce8b7e2bea68b3b696d961c98cb46e442a71343f2558816fdad3c4ac5f7d16532580d697eb3843aa0233f93eafa3e6fb9b6faddf0f77d3a7c05f7fd65b311214170c06e42430e28eafa35a9364925436783e2c2f669281138f1477c4caa697ceade8919fac2881f4d8800f7cec386a317e5ad7dfb296420ad810e1d44fa8eb1e2323704b9fcee9221667030dd839682571080bb9801f2c22ff9e3740f49714338e28d6b6db88941270de773c77273e48f18c320be3854ef5887b89ab6eb6c7af78314ebad56f0a07eaff7da280061325b8511ad00815e24f2cad2dee89733a4810792abd557aa30761acffcb3403d18b0bd39cd72b6df39d1b80714cc3e32b8be8f3d4ba20c0513f930a3c3901919c9ae009a43b405c6e91bbdec15b4e57a50e69e7fc6833e1b324399dce82c6bd3887c22dbcdc6eb23e1c3637ddd8f71d53e622796775ef84c475883bbbbf35c9a4154531d7b1fc811a6128d163905e5f15824881ae4387c6e9309efe9a8aa82f2d75716af3f31d9c1234218419a2a3c7cb57bae66516600eb5a880a23c281f6916f1a2373988d8809dbfc1840fa72f8f95c4aa9fc3a04941c8da02276fb7873c15899d21beed9b233a159086f7c792a3218fc352e08ab1d8bc8e6c58e3e31dddab3726e7d95cb9e061904bb427c1b1ecb3ea845c3165c7d34fff7e23a3d7b0b974e3bc3d42cf9bedf768671e7a45c51b24dd37cc31a321214739ffdb05b9c989bd7e49ac01be34a0577b0d075ae54ad250ece3ee4cdfbb8f2fe6b954c37bd14f07c1a905a37f8312dfc124848d8aaeb626624c2f1a12996dc5931872f14fa0243e37da1a2e5351bfd39358582a9e20865d72a1c45cc219af37b13a8a9bf045cda33ff47dc0d39c0935c40362aafa08be8352f64701de2c604615671ac2c94589c266c768c5758e34b57607ff79985a317d2dfda91c5eb8bb0e4d631c18733a83c50d03d7ce2a33cb5558ef7aec395d1f0bc3722fc06a151d1712959f03e300fdd49fe99a329320f3e3949f4e2c338c08fbcf5b9733792ba20378f74fc1fffb1a1124f39015b284f4f64f9db664986fc5ed030b92f31d5730ff6746de5af26c046416696ad715296f17cfb489877370903835af9866d72e3ea8417a8ba9dbeb5df7093efdbe55f49dde5b94e6424cee0b97173bd4c2f9f92719416e2350c18d7f423236e907457f8d0ae01489beb533cbb0262aaed44e13a3fe679e95922b30bd213d7c46ff9d1f8840f28ffbe6e947ebdb0d27f0e6f3b54f2d6f61d1e571b74146467fb22470906a7d7c4c45f2bae7996fe5df2eddb5f953a93eb2c2bfae61ff47c35fd55a18dfd31c371fc6ac76d250060e8fb11b56f01dfbf3568a0595698b957c2d6523dd0628513896af41a6abcb558e864fb192a1d69b6437dc774b9ca3fa9e07951f0cf9c962c5fc07f7f08f91dfbcc3b6305ff34dcef8770d6eebd4844f8b24c9808f4091468fee3ea6ed958e9427684af488ede5fe8328986da5511cc85f1d89f41fb88fcef3f5a24c5bc89e477c6570638529449c5d7f38bef30563ef54547da35ee6f08f815fe96916ddb15c7afe688d2867c6c60abc1943883ef149fad32c6d09ef6a1e0c6ef97bdcfe81a9042cc825bb2d4f6ffa475277b8384ead8513cb706906941051f4ef5c9328dea493759ac5bedd55fe95ee3e9492df25d049000e822f74cce60297dc61df35bf72e987bb9874c8178456c2bab7f1447690fa8c4f85b75f26e1fe5601840d54eddd8bc42f44503e4d3db952597887306e321cf74bc440c7574ca364b174d27d1ad1f84723f3d8c70816c6e1157a327455"}]}, 0x800) mount$9p_fd(0x20100000, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=@nullb, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='hfs\x00', 0x110000, 0x0) [ 333.569097] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 333.569719] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 333.832808] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 333.833480] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 07:49:40 executing program 7: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000200)=@dstopts={0x0, 0xfe, '\x00', [@generic={0x0, 0x87, "268dd2ca7e08446bf5bc765394df3b4dd30baadd7835055fba2f9ebfa56e8c48e52acd6a14bdfd853c37572f4578a3d966101db42fdeb8c20ec4b75ad36cbb68f05ffcff09b615c2b45e2f144fa5bf1113ffc10722c13960724a939dd17c7ae52bfb76fdf7e7ea40b35c802dc06dd60b7054fde419b7274b5023b084c7e973b233f4cfd6f314bf"}, @generic={0x0, 0x766, "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"}]}, 0x800) mount$9p_fd(0x20100000, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=@nullb, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='hfs\x00', 0x110000, 0x0) 07:49:40 executing program 7: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000200)=@dstopts={0x0, 0xfe, '\x00', [@generic={0x0, 0x87, "268dd2ca7e08446bf5bc765394df3b4dd30baadd7835055fba2f9ebfa56e8c48e52acd6a14bdfd853c37572f4578a3d966101db42fdeb8c20ec4b75ad36cbb68f05ffcff09b615c2b45e2f144fa5bf1113ffc10722c13960724a939dd17c7ae52bfb76fdf7e7ea40b35c802dc06dd60b7054fde419b7274b5023b084c7e973b233f4cfd6f314bf"}, @generic={0x0, 0x766, "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"}]}, 0x800) mount$9p_fd(0x20100000, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=@nullb, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='hfs\x00', 0x110000, 0x0) [ 334.436508] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 334.437524] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 07:49:40 executing program 7: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000200)=@dstopts={0x0, 0xfe, '\x00', [@generic={0x0, 0x87, "268dd2ca7e08446bf5bc765394df3b4dd30baadd7835055fba2f9ebfa56e8c48e52acd6a14bdfd853c37572f4578a3d966101db42fdeb8c20ec4b75ad36cbb68f05ffcff09b615c2b45e2f144fa5bf1113ffc10722c13960724a939dd17c7ae52bfb76fdf7e7ea40b35c802dc06dd60b7054fde419b7274b5023b084c7e973b233f4cfd6f314bf"}, @generic={0x0, 0x766, "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"}]}, 0x800) mount$9p_fd(0x20100000, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=@nullb, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='hfs\x00', 0x110000, 0x0) 07:49:41 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000002580)=[{{&(0x7f00000013c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000000)='\x00\x00', 0x2}], 0x1}}], 0x1, 0x88d4) [ 334.948961] audit: type=1400 audit(1733298581.206:8): avc: denied { open } for pid=14404 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 334.958529] audit: type=1400 audit(1733298581.206:9): avc: denied { kernel } for pid=14404 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 07:49:41 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000002580)=[{{&(0x7f00000013c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000000)='\x00\x00', 0x2}], 0x1}}], 0x1, 0x88d4) [ 337.282125] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 337.287481] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 337.291297] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 337.299404] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 337.309478] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 337.311767] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 337.355243] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 337.361225] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 337.363844] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 337.374477] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 337.382428] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 337.384657] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 337.412637] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 337.419451] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 337.425211] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 337.438450] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 337.445907] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 337.450151] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 337.555652] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 337.571590] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 337.574571] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 337.705453] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 337.779193] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 337.791201] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 337.794106] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 337.795858] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 337.797228] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 337.799366] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 337.811704] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 337.814923] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 337.817516] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 337.826112] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 337.831366] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 337.838110] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 337.848560] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 337.851597] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 337.853595] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 337.868838] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 337.871592] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 337.910215] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 337.949155] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 337.984208] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 339.382068] Bluetooth: hci1: command tx timeout [ 339.446266] Bluetooth: hci2: command tx timeout [ 339.511207] Bluetooth: hci3: command tx timeout [ 339.894092] Bluetooth: hci5: command tx timeout [ 339.958142] Bluetooth: hci6: command tx timeout [ 339.958280] Bluetooth: hci4: command tx timeout [ 340.086298] Bluetooth: hci7: command tx timeout [ 341.431056] Bluetooth: hci1: command tx timeout [ 341.494140] Bluetooth: hci2: command tx timeout [ 341.558081] Bluetooth: hci3: command tx timeout [ 341.943134] Bluetooth: hci5: command tx timeout [ 342.006175] Bluetooth: hci6: command tx timeout [ 342.006205] Bluetooth: hci4: command tx timeout [ 342.134203] Bluetooth: hci7: command tx timeout [ 343.478145] Bluetooth: hci1: command tx timeout [ 343.542079] Bluetooth: hci2: command tx timeout [ 343.606158] Bluetooth: hci3: command tx timeout [ 343.990137] Bluetooth: hci5: command tx timeout [ 344.055124] Bluetooth: hci4: command tx timeout [ 344.055623] Bluetooth: hci6: command tx timeout [ 344.183055] Bluetooth: hci7: command tx timeout [ 345.526951] Bluetooth: hci1: command tx timeout [ 345.591428] Bluetooth: hci2: command tx timeout [ 345.655321] Bluetooth: hci3: command tx timeout [ 346.039709] Bluetooth: hci5: command tx timeout [ 346.102444] Bluetooth: hci4: command tx timeout [ 346.105152] Bluetooth: hci6: command tx timeout [ 346.230166] Bluetooth: hci7: command tx timeout [ 387.604147] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 387.604765] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 387.804835] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 387.805570] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 388.007172] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 388.007816] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 388.172365] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 388.173040] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 388.406649] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 388.407947] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 388.419073] hrtimer: interrupt took 26641 ns [ 388.459387] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 388.460064] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 388.549387] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 388.550074] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 388.596695] audit: type=1400 audit(1733298634.851:10): avc: denied { block_suspend } for pid=17526 comm="syz-executor.5" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 389.130050] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 389.130684] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 389.168064] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 389.168661] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 389.241065] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 389.241665] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 389.308865] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 389.309530] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 390.670882] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 390.671559] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 391.684528] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 391.685212] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 391.734175] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 391.734794] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 07:50:38 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000080), 0x4) 07:50:38 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f00000005c0)={0x24, @long}, 0x14) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, 0x0) write$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x6) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x6, 0x7, 0x3, 0x4, 0x0, 0x4, 0x200, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x200, 0x1, @perf_bp={&(0x7f0000000140), 0x8}, 0x1000, 0x480000000000000, 0x6, 0x4, 0x1, 0x52f, 0x9, 0x0, 0x6, 0x0, 0x3f}, 0x0, 0x7, 0xffffffffffffffff, 0x3) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f00000015c0)) mq_open(&(0x7f0000000000)='@\x00', 0x0, 0x0, &(0x7f0000000040)={0x0, 0x7, 0x7ffd, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) r2 = epoll_create(0x4) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000240)={0xa0002000}) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1}, 0x4) 07:50:38 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000002580)=[{{&(0x7f00000013c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000000)='\x00\x00', 0x2}], 0x1}}], 0x1, 0x88d4) 07:50:38 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f00000005c0)={0x24, @long}, 0x14) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, 0x0) write$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x6) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x6, 0x7, 0x3, 0x4, 0x0, 0x4, 0x200, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x200, 0x1, @perf_bp={&(0x7f0000000140), 0x8}, 0x1000, 0x480000000000000, 0x6, 0x4, 0x1, 0x52f, 0x9, 0x0, 0x6, 0x0, 0x3f}, 0x0, 0x7, 0xffffffffffffffff, 0x3) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f00000015c0)) mq_open(&(0x7f0000000000)='@\x00', 0x0, 0x0, &(0x7f0000000040)={0x0, 0x7, 0x7ffd, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) r2 = epoll_create(0x4) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000240)={0xa0002000}) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1}, 0x4) 07:50:38 executing program 6: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x3ff, 0x0, 0x0, 0x60010, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$mouse(&(0x7f00000001c0), 0x1, 0x602000) accept(r1, 0x0, &(0x7f0000000200)) setresuid(0x0, r0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x0, 0x0) 07:50:38 executing program 4: clock_getres(0x3, 0x0) 07:50:38 executing program 3: setgroups(0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) 07:50:38 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000100), 0x3ff, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000140)={0x1}) 07:50:38 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000100), 0x3ff, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000140)={0x1}) 07:50:38 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000002580)=[{{&(0x7f00000013c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000000)='\x00\x00', 0x2}], 0x1}}], 0x1, 0x88d4) 07:50:38 executing program 3: setgroups(0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) 07:50:38 executing program 4: clock_getres(0x3, 0x0) 07:50:38 executing program 6: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x3ff, 0x0, 0x0, 0x60010, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$mouse(&(0x7f00000001c0), 0x1, 0x602000) accept(r1, 0x0, &(0x7f0000000200)) setresuid(0x0, r0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x0, 0x0) 07:50:40 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000080), 0x4) 07:50:40 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f00000005c0)={0x24, @long}, 0x14) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, 0x0) write$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x6) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x6, 0x7, 0x3, 0x4, 0x0, 0x4, 0x200, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x200, 0x1, @perf_bp={&(0x7f0000000140), 0x8}, 0x1000, 0x480000000000000, 0x6, 0x4, 0x1, 0x52f, 0x9, 0x0, 0x6, 0x0, 0x3f}, 0x0, 0x7, 0xffffffffffffffff, 0x3) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f00000015c0)) mq_open(&(0x7f0000000000)='@\x00', 0x0, 0x0, &(0x7f0000000040)={0x0, 0x7, 0x7ffd, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) r2 = epoll_create(0x4) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000240)={0xa0002000}) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1}, 0x4) 07:50:40 executing program 6: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x3ff, 0x0, 0x0, 0x60010, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$mouse(&(0x7f00000001c0), 0x1, 0x602000) accept(r1, 0x0, &(0x7f0000000200)) setresuid(0x0, r0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x0, 0x0) 07:50:40 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000100), 0x3ff, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000140)={0x1}) 07:50:40 executing program 4: clock_getres(0x3, 0x0) 07:50:40 executing program 3: setgroups(0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) 07:50:40 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000080), 0x4) 07:50:40 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f00000005c0)={0x24, @long}, 0x14) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, 0x0) write$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x6) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x6, 0x7, 0x3, 0x4, 0x0, 0x4, 0x200, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x200, 0x1, @perf_bp={&(0x7f0000000140), 0x8}, 0x1000, 0x480000000000000, 0x6, 0x4, 0x1, 0x52f, 0x9, 0x0, 0x6, 0x0, 0x3f}, 0x0, 0x7, 0xffffffffffffffff, 0x3) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f00000015c0)) mq_open(&(0x7f0000000000)='@\x00', 0x0, 0x0, &(0x7f0000000040)={0x0, 0x7, 0x7ffd, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) r2 = epoll_create(0x4) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000240)={0xa0002000}) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1}, 0x4) 07:50:40 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000080), 0x4) 07:50:40 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f00000005c0)={0x24, @long}, 0x14) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, 0x0) write$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x6) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x6, 0x7, 0x3, 0x4, 0x0, 0x4, 0x200, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x200, 0x1, @perf_bp={&(0x7f0000000140), 0x8}, 0x1000, 0x480000000000000, 0x6, 0x4, 0x1, 0x52f, 0x9, 0x0, 0x6, 0x0, 0x3f}, 0x0, 0x7, 0xffffffffffffffff, 0x3) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f00000015c0)) mq_open(&(0x7f0000000000)='@\x00', 0x0, 0x0, &(0x7f0000000040)={0x0, 0x7, 0x7ffd, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) r2 = epoll_create(0x4) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000240)={0xa0002000}) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1}, 0x4) 07:50:41 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f00000005c0)={0x24, @long}, 0x14) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, 0x0) write$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x6) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x6, 0x7, 0x3, 0x4, 0x0, 0x4, 0x200, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x200, 0x1, @perf_bp={&(0x7f0000000140), 0x8}, 0x1000, 0x480000000000000, 0x6, 0x4, 0x1, 0x52f, 0x9, 0x0, 0x6, 0x0, 0x3f}, 0x0, 0x7, 0xffffffffffffffff, 0x3) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f00000015c0)) mq_open(&(0x7f0000000000)='@\x00', 0x0, 0x0, &(0x7f0000000040)={0x0, 0x7, 0x7ffd, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) r2 = epoll_create(0x4) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000240)={0xa0002000}) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1}, 0x4) 07:50:41 executing program 3: setgroups(0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) 07:50:41 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f00000005c0)={0x24, @long}, 0x14) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, 0x0) write$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x6) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x6, 0x7, 0x3, 0x4, 0x0, 0x4, 0x200, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x200, 0x1, @perf_bp={&(0x7f0000000140), 0x8}, 0x1000, 0x480000000000000, 0x6, 0x4, 0x1, 0x52f, 0x9, 0x0, 0x6, 0x0, 0x3f}, 0x0, 0x7, 0xffffffffffffffff, 0x3) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f00000015c0)) mq_open(&(0x7f0000000000)='@\x00', 0x0, 0x0, &(0x7f0000000040)={0x0, 0x7, 0x7ffd, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) r2 = epoll_create(0x4) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000240)={0xa0002000}) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1}, 0x4) 07:50:41 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000080), 0x4) 07:50:41 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f00000005c0)={0x24, @long}, 0x14) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, 0x0) write$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x6) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x6, 0x7, 0x3, 0x4, 0x0, 0x4, 0x200, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x200, 0x1, @perf_bp={&(0x7f0000000140), 0x8}, 0x1000, 0x480000000000000, 0x6, 0x4, 0x1, 0x52f, 0x9, 0x0, 0x6, 0x0, 0x3f}, 0x0, 0x7, 0xffffffffffffffff, 0x3) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f00000015c0)) mq_open(&(0x7f0000000000)='@\x00', 0x0, 0x0, &(0x7f0000000040)={0x0, 0x7, 0x7ffd, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) r2 = epoll_create(0x4) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000240)={0xa0002000}) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1}, 0x4) 07:50:41 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f00000005c0)={0x24, @long}, 0x14) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, 0x0) write$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x6) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x6, 0x7, 0x3, 0x4, 0x0, 0x4, 0x200, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x200, 0x1, @perf_bp={&(0x7f0000000140), 0x8}, 0x1000, 0x480000000000000, 0x6, 0x4, 0x1, 0x52f, 0x9, 0x0, 0x6, 0x0, 0x3f}, 0x0, 0x7, 0xffffffffffffffff, 0x3) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f00000015c0)) mq_open(&(0x7f0000000000)='@\x00', 0x0, 0x0, &(0x7f0000000040)={0x0, 0x7, 0x7ffd, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) r2 = epoll_create(0x4) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000240)={0xa0002000}) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1}, 0x4) 07:50:41 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000002580)=[{{&(0x7f00000013c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000000)='\x00\x00', 0x2}], 0x1}}], 0x1, 0x88d4) 07:50:41 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f0000001000)={'syz1', "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"}, 0x166) 07:50:41 executing program 3: setgroups(0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) 07:50:41 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000080), 0x4) 07:50:41 executing program 3: setgroups(0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) 07:50:42 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f00000005c0)={0x24, @long}, 0x14) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, 0x0) write$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x6) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x6, 0x7, 0x3, 0x4, 0x0, 0x4, 0x200, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x200, 0x1, @perf_bp={&(0x7f0000000140), 0x8}, 0x1000, 0x480000000000000, 0x6, 0x4, 0x1, 0x52f, 0x9, 0x0, 0x6, 0x0, 0x3f}, 0x0, 0x7, 0xffffffffffffffff, 0x3) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f00000015c0)) mq_open(&(0x7f0000000000)='@\x00', 0x0, 0x0, &(0x7f0000000040)={0x0, 0x7, 0x7ffd, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) r2 = epoll_create(0x4) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000240)={0xa0002000}) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1}, 0x4) 07:50:42 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000002580)=[{{&(0x7f00000013c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000000)='\x00\x00', 0x2}], 0x1}}], 0x1, 0x88d4) 07:50:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_io_uring_setup(0x1a8a, &(0x7f0000000100), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_FILES(r1, 0x18, &(0x7f0000000300)=[0xffffffffffffffff], 0x1) 07:50:42 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f0000001000)={'syz1', "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"}, 0x166) 07:50:43 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f00000005c0)={0x24, @long}, 0x14) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, 0x0) write$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x6) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x6, 0x7, 0x3, 0x4, 0x0, 0x4, 0x200, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x200, 0x1, @perf_bp={&(0x7f0000000140), 0x8}, 0x1000, 0x480000000000000, 0x6, 0x4, 0x1, 0x52f, 0x9, 0x0, 0x6, 0x0, 0x3f}, 0x0, 0x7, 0xffffffffffffffff, 0x3) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f00000015c0)) mq_open(&(0x7f0000000000)='@\x00', 0x0, 0x0, &(0x7f0000000040)={0x0, 0x7, 0x7ffd, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) r2 = epoll_create(0x4) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000240)={0xa0002000}) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1}, 0x4) 07:50:43 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000002580)=[{{&(0x7f00000013c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000000)='\x00\x00', 0x2}], 0x1}}], 0x1, 0x88d4) 07:50:43 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f0000001000)={'syz1', "7d0d446975286b4115ff05a4669fee0de68aabf01b92e444253f81a2cc759d542e946e32d97633f32e170b8c42135b24b514c2189c3be15c0b96fa0c22d0349a0d6d6b90268ca6f23a55f2bf88193786c3ea307ea8f54636987031316e6e5061918b69941dc6de611ef24cef36486611cf906c8e099a3f83404a8d5dc50996aa7cf15199c2648641fb0ede9dd11c3b3b04e30ee899445e8abf713f09e7dde47c7f67abfeac4db41f6a03963461ae2eb569de706341fa26a932dec5adbc6cb263c505f81074433dbc107b74ef56bcc50bc1b80222ddd7997b873a60b405fe229077c04f708805f13b57b06ddfeae13ea736babc77df03fb9a9bc30569a5daadb812e48aac1d21ebda30d3f709f9c51f431e41e8b17dc466cd31f132a4892a179aaa847742475c48037775336d7185a3431b6aaa939b811b85ce4fd1f31cc0f8f308681fb95d0a0f7c5f5423a5b1ea77af32093435df056489e1d638f9b70502554b07"}, 0x166) 07:50:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_io_uring_setup(0x1a8a, &(0x7f0000000100), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_FILES(r1, 0x18, &(0x7f0000000300)=[0xffffffffffffffff], 0x1) 07:50:43 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f00000005c0)={0x24, @long}, 0x14) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, 0x0) write$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x6) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x6, 0x7, 0x3, 0x4, 0x0, 0x4, 0x200, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x200, 0x1, @perf_bp={&(0x7f0000000140), 0x8}, 0x1000, 0x480000000000000, 0x6, 0x4, 0x1, 0x52f, 0x9, 0x0, 0x6, 0x0, 0x3f}, 0x0, 0x7, 0xffffffffffffffff, 0x3) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f00000015c0)) mq_open(&(0x7f0000000000)='@\x00', 0x0, 0x0, &(0x7f0000000040)={0x0, 0x7, 0x7ffd, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) r2 = epoll_create(0x4) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000240)={0xa0002000}) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1}, 0x4) 07:50:43 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f0000001000)={'syz1', "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"}, 0x166) 07:50:43 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f00000005c0)={0x24, @long}, 0x14) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, 0x0) write$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x6) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x6, 0x7, 0x3, 0x4, 0x0, 0x4, 0x200, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x200, 0x1, @perf_bp={&(0x7f0000000140), 0x8}, 0x1000, 0x480000000000000, 0x6, 0x4, 0x1, 0x52f, 0x9, 0x0, 0x6, 0x0, 0x3f}, 0x0, 0x7, 0xffffffffffffffff, 0x3) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f00000015c0)) mq_open(&(0x7f0000000000)='@\x00', 0x0, 0x0, &(0x7f0000000040)={0x0, 0x7, 0x7ffd, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) r2 = epoll_create(0x4) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000240)={0xa0002000}) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1}, 0x4) 07:50:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_io_uring_setup(0x1a8a, &(0x7f0000000100), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_FILES(r1, 0x18, &(0x7f0000000300)=[0xffffffffffffffff], 0x1) 07:50:44 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_io_uring_setup(0x1a8a, &(0x7f0000000100), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_FILES(r1, 0x18, &(0x7f0000000300)=[0xffffffffffffffff], 0x1) 07:50:44 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_io_uring_setup(0x1a8a, &(0x7f0000000100), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_FILES(r1, 0x18, &(0x7f0000000300)=[0xffffffffffffffff], 0x1) 07:50:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_io_uring_setup(0x1a8a, &(0x7f0000000100), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_FILES(r1, 0x18, &(0x7f0000000300)=[0xffffffffffffffff], 0x1) 07:50:46 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f0000001000)={'syz1', "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"}, 0x166) 07:50:46 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_io_uring_setup(0x1a8a, &(0x7f0000000100), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_FILES(r1, 0x18, &(0x7f0000000300)=[0xffffffffffffffff], 0x1) 07:50:46 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f0000001000)={'syz1', "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"}, 0x166) 07:50:46 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="db", 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r1, 0x0, 0x820) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r2, 0xc020662a, &(0x7f0000000340)={0x0, 0x6a1}) 07:50:46 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f00000005c0)={0x24, @long}, 0x14) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, 0x0) write$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x6) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x6, 0x7, 0x3, 0x4, 0x0, 0x4, 0x200, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x200, 0x1, @perf_bp={&(0x7f0000000140), 0x8}, 0x1000, 0x480000000000000, 0x6, 0x4, 0x1, 0x52f, 0x9, 0x0, 0x6, 0x0, 0x3f}, 0x0, 0x7, 0xffffffffffffffff, 0x3) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f00000015c0)) mq_open(&(0x7f0000000000)='@\x00', 0x0, 0x0, &(0x7f0000000040)={0x0, 0x7, 0x7ffd, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) r2 = epoll_create(0x4) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000240)={0xa0002000}) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1}, 0x4) 07:50:46 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f00000005c0)={0x24, @long}, 0x14) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, 0x0) write$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x6) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x6, 0x7, 0x3, 0x4, 0x0, 0x4, 0x200, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x200, 0x1, @perf_bp={&(0x7f0000000140), 0x8}, 0x1000, 0x480000000000000, 0x6, 0x4, 0x1, 0x52f, 0x9, 0x0, 0x6, 0x0, 0x3f}, 0x0, 0x7, 0xffffffffffffffff, 0x3) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f00000015c0)) mq_open(&(0x7f0000000000)='@\x00', 0x0, 0x0, &(0x7f0000000040)={0x0, 0x7, 0x7ffd, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) r2 = epoll_create(0x4) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000240)={0xa0002000}) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1}, 0x4) 07:50:46 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002200000000000022000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}], 0x0, &(0x7f0000000040)={[{@mode}]}) 07:50:46 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000140)="af899068", 0x4}], 0x1}}], 0x1, 0x0) 07:50:46 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000140)="af899068", 0x4}], 0x1}}], 0x1, 0x0) [ 400.286117] loop1: detected capacity change from 0 to 136 [ 400.359318] isofs_fill_super: get root inode failed [ 400.379858] loop1: detected capacity change from 0 to 136 [ 400.390249] isofs_fill_super: get root inode failed 07:50:46 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f0000001000)={'syz1', "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"}, 0x166) 07:50:46 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002200000000000022000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}], 0x0, &(0x7f0000000040)={[{@mode}]}) 07:50:46 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="db", 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r1, 0x0, 0x820) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r2, 0xc020662a, &(0x7f0000000340)={0x0, 0x6a1}) 07:50:46 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000140)="af899068", 0x4}], 0x1}}], 0x1, 0x0) [ 400.597580] loop1: detected capacity change from 0 to 136 [ 400.606019] isofs_fill_super: get root inode failed [ 400.818800] loop1: detected capacity change from 0 to 136 07:50:46 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="db", 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r1, 0x0, 0x820) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r2, 0xc020662a, &(0x7f0000000340)={0x0, 0x6a1}) 07:50:46 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000140)="af899068", 0x4}], 0x1}}], 0x1, 0x0) 07:50:46 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002200000000000022000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}], 0x0, &(0x7f0000000040)={[{@mode}]}) 07:50:47 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="db", 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r1, 0x0, 0x820) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r2, 0xc020662a, &(0x7f0000000340)={0x0, 0x6a1}) [ 400.827209] isofs_fill_super: get root inode failed 07:50:47 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsync(0xffffffffffffffff) 07:50:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="b537000000000000000005", @ANYRES32, @ANYBLOB="080099"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000003440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 400.945480] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 400.958500] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 07:50:47 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="db", 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r1, 0x0, 0x820) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r2, 0xc020662a, &(0x7f0000000340)={0x0, 0x6a1}) [ 401.529550] Bluetooth: hci0: command 0x0406 tx timeout 07:50:47 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) fgetxattr(r1, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) sendmmsg$sock(r2, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x2000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000400)={{0x4, 0x8}, 'port0\x00', 0x8, 0x855, 0x2, 0x9, 0x7fff, 0x0, 0x101}) pread64(0xffffffffffffffff, &(0x7f0000001440)=""/104, 0x68, 0x10) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x401, 0xffffffffffffffff, &(0x7f0000000040)="e0561f9d3b60f5fef61c2c401dca74", 0xf, 0x0, 0x0, 0x2}]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40840, 0x0) flock(0xffffffffffffffff, 0xa) 07:50:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="b537000000000000000005", @ANYRES32, @ANYBLOB="080099"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000003440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:50:47 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000000000004000000000002000020000020000000e0f4655fe0f4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000018000000c28500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000ab7a0e3e026c4410ac9856e86774ba11010040", 0x1f, 0x4e0}, {&(0x7f0000000140)="0000000000000000000000100000000000000000000000000000000020082000010038083f28007b830005002220037b43", 0x31, 0x540}], 0x0, &(0x7f0000000040)=ANY=[]) 07:50:47 executing program 4: openat2(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', &(0x7f00000001c0)={0x60940, 0x0, 0x1}, 0x18) 07:50:47 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsync(0xffffffffffffffff) 07:50:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="b537000000000000000005", @ANYRES32, @ANYBLOB="080099"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000003440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:50:47 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="db", 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r1, 0x0, 0x820) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r2, 0xc020662a, &(0x7f0000000340)={0x0, 0x6a1}) 07:50:48 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002200000000000022000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}], 0x0, &(0x7f0000000040)={[{@mode}]}) [ 401.791912] loop6: detected capacity change from 0 to 1024 [ 401.815321] EXT4-fs (loop6): stripe (67) is not aligned with cluster size (16), stripe is disabled [ 401.816185] EXT4-fs warning (device loop6): ext4_multi_mount_protect:292: Invalid MMP block in superblock [ 401.825508] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 401.830920] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 401.846951] loop1: detected capacity change from 0 to 136 [ 401.849368] loop6: detected capacity change from 0 to 1024 [ 401.857602] EXT4-fs (loop6): stripe (67) is not aligned with cluster size (16), stripe is disabled [ 401.858793] EXT4-fs warning (device loop6): ext4_multi_mount_protect:292: Invalid MMP block in superblock 07:50:48 executing program 4: openat2(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', &(0x7f00000001c0)={0x60940, 0x0, 0x1}, 0x18) [ 401.882127] isofs_fill_super: get root inode failed 07:50:48 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="db", 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r1, 0x0, 0x820) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r2, 0xc020662a, &(0x7f0000000340)={0x0, 0x6a1}) 07:50:48 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000000000004000000000002000020000020000000e0f4655fe0f4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000018000000c28500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000ab7a0e3e026c4410ac9856e86774ba11010040", 0x1f, 0x4e0}, {&(0x7f0000000140)="0000000000000000000000100000000000000000000000000000000020082000010038083f28007b830005002220037b43", 0x31, 0x540}], 0x0, &(0x7f0000000040)=ANY=[]) 07:50:48 executing program 4: openat2(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', &(0x7f00000001c0)={0x60940, 0x0, 0x1}, 0x18) [ 402.069562] loop6: detected capacity change from 0 to 1024 [ 402.084563] EXT4-fs (loop6): stripe (67) is not aligned with cluster size (16), stripe is disabled [ 402.085388] EXT4-fs warning (device loop6): ext4_multi_mount_protect:292: Invalid MMP block in superblock 07:50:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="b537000000000000000005", @ANYRES32, @ANYBLOB="080099"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000003440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:50:48 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000000000004000000000002000020000020000000e0f4655fe0f4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000018000000c28500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000ab7a0e3e026c4410ac9856e86774ba11010040", 0x1f, 0x4e0}, {&(0x7f0000000140)="0000000000000000000000100000000000000000000000000000000020082000010038083f28007b830005002220037b43", 0x31, 0x540}], 0x0, &(0x7f0000000040)=ANY=[]) 07:50:48 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsync(0xffffffffffffffff) [ 402.399600] loop6: detected capacity change from 0 to 1024 [ 402.401244] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 402.422670] EXT4-fs (loop6): stripe (67) is not aligned with cluster size (16), stripe is disabled [ 402.423420] EXT4-fs warning (device loop6): ext4_multi_mount_protect:292: Invalid MMP block in superblock 07:50:49 executing program 4: openat2(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', &(0x7f00000001c0)={0x60940, 0x0, 0x1}, 0x18) 07:50:49 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsync(0xffffffffffffffff) 07:50:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="b537000000000000000005", @ANYRES32, @ANYBLOB="080099"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000003440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:50:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="b537000000000000000005", @ANYRES32, @ANYBLOB="080099"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000003440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:50:49 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000000000004000000000002000020000020000000e0f4655fe0f4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000018000000c28500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000ab7a0e3e026c4410ac9856e86774ba11010040", 0x1f, 0x4e0}, {&(0x7f0000000140)="0000000000000000000000100000000000000000000000000000000020082000010038083f28007b830005002220037b43", 0x31, 0x540}], 0x0, &(0x7f0000000040)=ANY=[]) 07:50:49 executing program 2: r0 = io_uring_setup(0x395f, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_PROBE(r0, 0xd, &(0x7f00000000c0)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x20) 07:50:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x31, 0x0, 0x0) 07:50:49 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) fgetxattr(r1, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) sendmmsg$sock(r2, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x2000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000400)={{0x4, 0x8}, 'port0\x00', 0x8, 0x855, 0x2, 0x9, 0x7fff, 0x0, 0x101}) pread64(0xffffffffffffffff, &(0x7f0000001440)=""/104, 0x68, 0x10) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x401, 0xffffffffffffffff, &(0x7f0000000040)="e0561f9d3b60f5fef61c2c401dca74", 0xf, 0x0, 0x0, 0x2}]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40840, 0x0) flock(0xffffffffffffffff, 0xa) [ 402.816786] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 402.867022] loop6: detected capacity change from 0 to 1024 [ 402.876280] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 402.879425] EXT4-fs (loop6): stripe (67) is not aligned with cluster size (16), stripe is disabled [ 402.880278] EXT4-fs warning (device loop6): ext4_multi_mount_protect:292: Invalid MMP block in superblock [ 402.884095] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 07:50:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x31, 0x0, 0x0) 07:50:49 executing program 2: r0 = io_uring_setup(0x395f, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_PROBE(r0, 0xd, &(0x7f00000000c0)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x20) 07:50:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="b537000000000000000005", @ANYRES32, @ANYBLOB="080099"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000003440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:50:49 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) fgetxattr(r1, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) sendmmsg$sock(r2, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x2000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000400)={{0x4, 0x8}, 'port0\x00', 0x8, 0x855, 0x2, 0x9, 0x7fff, 0x0, 0x101}) pread64(0xffffffffffffffff, &(0x7f0000001440)=""/104, 0x68, 0x10) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x401, 0xffffffffffffffff, &(0x7f0000000040)="e0561f9d3b60f5fef61c2c401dca74", 0xf, 0x0, 0x0, 0x2}]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40840, 0x0) flock(0xffffffffffffffff, 0xa) [ 403.094805] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 07:50:49 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) fgetxattr(r1, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) sendmmsg$sock(r2, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x2000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000400)={{0x4, 0x8}, 'port0\x00', 0x8, 0x855, 0x2, 0x9, 0x7fff, 0x0, 0x101}) pread64(0xffffffffffffffff, &(0x7f0000001440)=""/104, 0x68, 0x10) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x401, 0xffffffffffffffff, &(0x7f0000000040)="e0561f9d3b60f5fef61c2c401dca74", 0xf, 0x0, 0x0, 0x2}]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40840, 0x0) flock(0xffffffffffffffff, 0xa) 07:50:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x31, 0x0, 0x0) 07:50:49 executing program 7: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) fgetxattr(r1, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) sendmmsg$sock(r2, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x2000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000400)={{0x4, 0x8}, 'port0\x00', 0x8, 0x855, 0x2, 0x9, 0x7fff, 0x0, 0x101}) pread64(0xffffffffffffffff, &(0x7f0000001440)=""/104, 0x68, 0x10) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x401, 0xffffffffffffffff, &(0x7f0000000040)="e0561f9d3b60f5fef61c2c401dca74", 0xf, 0x0, 0x0, 0x2}]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40840, 0x0) flock(0xffffffffffffffff, 0xa) 07:50:51 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) fgetxattr(r1, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) sendmmsg$sock(r2, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x2000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000400)={{0x4, 0x8}, 'port0\x00', 0x8, 0x855, 0x2, 0x9, 0x7fff, 0x0, 0x101}) pread64(0xffffffffffffffff, &(0x7f0000001440)=""/104, 0x68, 0x10) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x401, 0xffffffffffffffff, &(0x7f0000000040)="e0561f9d3b60f5fef61c2c401dca74", 0xf, 0x0, 0x0, 0x2}]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40840, 0x0) flock(0xffffffffffffffff, 0xa) 07:50:51 executing program 2: r0 = io_uring_setup(0x395f, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_PROBE(r0, 0xd, &(0x7f00000000c0)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x20) 07:50:51 executing program 6: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) fgetxattr(r1, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) sendmmsg$sock(r2, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x2000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000400)={{0x4, 0x8}, 'port0\x00', 0x8, 0x855, 0x2, 0x9, 0x7fff, 0x0, 0x101}) pread64(0xffffffffffffffff, &(0x7f0000001440)=""/104, 0x68, 0x10) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x401, 0xffffffffffffffff, &(0x7f0000000040)="e0561f9d3b60f5fef61c2c401dca74", 0xf, 0x0, 0x0, 0x2}]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40840, 0x0) flock(0xffffffffffffffff, 0xa) 07:50:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x31, 0x0, 0x0) 07:50:52 executing program 2: r0 = io_uring_setup(0x395f, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_PROBE(r0, 0xd, &(0x7f00000000c0)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x20) 07:50:52 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) fgetxattr(r1, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) sendmmsg$sock(r2, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x2000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000400)={{0x4, 0x8}, 'port0\x00', 0x8, 0x855, 0x2, 0x9, 0x7fff, 0x0, 0x101}) pread64(0xffffffffffffffff, &(0x7f0000001440)=""/104, 0x68, 0x10) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x401, 0xffffffffffffffff, &(0x7f0000000040)="e0561f9d3b60f5fef61c2c401dca74", 0xf, 0x0, 0x0, 0x2}]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40840, 0x0) flock(0xffffffffffffffff, 0xa) 07:50:53 executing program 7: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) fgetxattr(r1, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) sendmmsg$sock(r2, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x2000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000400)={{0x4, 0x8}, 'port0\x00', 0x8, 0x855, 0x2, 0x9, 0x7fff, 0x0, 0x101}) pread64(0xffffffffffffffff, &(0x7f0000001440)=""/104, 0x68, 0x10) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x401, 0xffffffffffffffff, &(0x7f0000000040)="e0561f9d3b60f5fef61c2c401dca74", 0xf, 0x0, 0x0, 0x2}]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40840, 0x0) flock(0xffffffffffffffff, 0xa) 07:50:53 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) fgetxattr(r1, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) sendmmsg$sock(r2, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x2000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000400)={{0x4, 0x8}, 'port0\x00', 0x8, 0x855, 0x2, 0x9, 0x7fff, 0x0, 0x101}) pread64(0xffffffffffffffff, &(0x7f0000001440)=""/104, 0x68, 0x10) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x401, 0xffffffffffffffff, &(0x7f0000000040)="e0561f9d3b60f5fef61c2c401dca74", 0xf, 0x0, 0x0, 0x2}]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40840, 0x0) flock(0xffffffffffffffff, 0xa) 07:50:53 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) fgetxattr(r1, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) sendmmsg$sock(r2, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x2000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000400)={{0x4, 0x8}, 'port0\x00', 0x8, 0x855, 0x2, 0x9, 0x7fff, 0x0, 0x101}) pread64(0xffffffffffffffff, &(0x7f0000001440)=""/104, 0x68, 0x10) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x401, 0xffffffffffffffff, &(0x7f0000000040)="e0561f9d3b60f5fef61c2c401dca74", 0xf, 0x0, 0x0, 0x2}]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40840, 0x0) flock(0xffffffffffffffff, 0xa) 07:50:53 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x1c, 0x2, 0x2a, 0x0, 0x0, 0x0, 0x800, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000040), 0x6}, 0x8005, 0x0, 0x68, 0x8, 0x1, 0x7, 0x3, 0x0, 0x7fffffff, 0x0, 0xc7}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) r2 = gettid() r3 = getpid() rt_tgsigqueueinfo(r3, r2, 0x0, &(0x7f0000000180)={0x0, 0x0, 0xfffffffa}) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x8, 0x100, r2}) syncfs(r1) 07:50:55 executing program 6: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) fgetxattr(r1, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) sendmmsg$sock(r2, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x2000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000400)={{0x4, 0x8}, 'port0\x00', 0x8, 0x855, 0x2, 0x9, 0x7fff, 0x0, 0x101}) pread64(0xffffffffffffffff, &(0x7f0000001440)=""/104, 0x68, 0x10) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x401, 0xffffffffffffffff, &(0x7f0000000040)="e0561f9d3b60f5fef61c2c401dca74", 0xf, 0x0, 0x0, 0x2}]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40840, 0x0) flock(0xffffffffffffffff, 0xa) 07:50:55 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) fgetxattr(r1, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) sendmmsg$sock(r2, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x2000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000400)={{0x4, 0x8}, 'port0\x00', 0x8, 0x855, 0x2, 0x9, 0x7fff, 0x0, 0x101}) pread64(0xffffffffffffffff, &(0x7f0000001440)=""/104, 0x68, 0x10) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x401, 0xffffffffffffffff, &(0x7f0000000040)="e0561f9d3b60f5fef61c2c401dca74", 0xf, 0x0, 0x0, 0x2}]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40840, 0x0) flock(0xffffffffffffffff, 0xa) 07:50:56 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) fgetxattr(r1, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) sendmmsg$sock(r2, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x2000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000400)={{0x4, 0x8}, 'port0\x00', 0x8, 0x855, 0x2, 0x9, 0x7fff, 0x0, 0x101}) pread64(0xffffffffffffffff, &(0x7f0000001440)=""/104, 0x68, 0x10) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x401, 0xffffffffffffffff, &(0x7f0000000040)="e0561f9d3b60f5fef61c2c401dca74", 0xf, 0x0, 0x0, 0x2}]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40840, 0x0) flock(0xffffffffffffffff, 0xa) 07:50:56 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) fgetxattr(r1, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) sendmmsg$sock(r2, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x2000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000400)={{0x4, 0x8}, 'port0\x00', 0x8, 0x855, 0x2, 0x9, 0x7fff, 0x0, 0x101}) pread64(0xffffffffffffffff, &(0x7f0000001440)=""/104, 0x68, 0x10) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x401, 0xffffffffffffffff, &(0x7f0000000040)="e0561f9d3b60f5fef61c2c401dca74", 0xf, 0x0, 0x0, 0x2}]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40840, 0x0) flock(0xffffffffffffffff, 0xa) 07:50:56 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) fgetxattr(r1, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) sendmmsg$sock(r2, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x2000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000400)={{0x4, 0x8}, 'port0\x00', 0x8, 0x855, 0x2, 0x9, 0x7fff, 0x0, 0x101}) pread64(0xffffffffffffffff, &(0x7f0000001440)=""/104, 0x68, 0x10) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x401, 0xffffffffffffffff, &(0x7f0000000040)="e0561f9d3b60f5fef61c2c401dca74", 0xf, 0x0, 0x0, 0x2}]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40840, 0x0) flock(0xffffffffffffffff, 0xa) 07:50:56 executing program 6: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) fgetxattr(r1, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) sendmmsg$sock(r2, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x2000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000400)={{0x4, 0x8}, 'port0\x00', 0x8, 0x855, 0x2, 0x9, 0x7fff, 0x0, 0x101}) pread64(0xffffffffffffffff, &(0x7f0000001440)=""/104, 0x68, 0x10) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x401, 0xffffffffffffffff, &(0x7f0000000040)="e0561f9d3b60f5fef61c2c401dca74", 0xf, 0x0, 0x0, 0x2}]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40840, 0x0) flock(0xffffffffffffffff, 0xa) 07:50:56 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) fgetxattr(r1, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) sendmmsg$sock(r2, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x2000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000400)={{0x4, 0x8}, 'port0\x00', 0x8, 0x855, 0x2, 0x9, 0x7fff, 0x0, 0x101}) pread64(0xffffffffffffffff, &(0x7f0000001440)=""/104, 0x68, 0x10) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x401, 0xffffffffffffffff, &(0x7f0000000040)="e0561f9d3b60f5fef61c2c401dca74", 0xf, 0x0, 0x0, 0x2}]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40840, 0x0) flock(0xffffffffffffffff, 0xa) 07:50:56 executing program 7: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) fgetxattr(r1, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) sendmmsg$sock(r2, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x2000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000400)={{0x4, 0x8}, 'port0\x00', 0x8, 0x855, 0x2, 0x9, 0x7fff, 0x0, 0x101}) pread64(0xffffffffffffffff, &(0x7f0000001440)=""/104, 0x68, 0x10) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x401, 0xffffffffffffffff, &(0x7f0000000040)="e0561f9d3b60f5fef61c2c401dca74", 0xf, 0x0, 0x0, 0x2}]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40840, 0x0) flock(0xffffffffffffffff, 0xa) 07:50:56 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x1c, 0x2, 0x2a, 0x0, 0x0, 0x0, 0x800, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000040), 0x6}, 0x8005, 0x0, 0x68, 0x8, 0x1, 0x7, 0x3, 0x0, 0x7fffffff, 0x0, 0xc7}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) r2 = gettid() r3 = getpid() rt_tgsigqueueinfo(r3, r2, 0x0, &(0x7f0000000180)={0x0, 0x0, 0xfffffffa}) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x8, 0x100, r2}) syncfs(r1) 07:50:56 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x1c, 0x2, 0x2a, 0x0, 0x0, 0x0, 0x800, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000040), 0x6}, 0x8005, 0x0, 0x68, 0x8, 0x1, 0x7, 0x3, 0x0, 0x7fffffff, 0x0, 0xc7}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) r2 = gettid() r3 = getpid() rt_tgsigqueueinfo(r3, r2, 0x0, &(0x7f0000000180)={0x0, 0x0, 0xfffffffa}) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x8, 0x100, r2}) syncfs(r1) 07:51:13 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x1c, 0x2, 0x2a, 0x0, 0x0, 0x0, 0x800, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000040), 0x6}, 0x8005, 0x0, 0x68, 0x8, 0x1, 0x7, 0x3, 0x0, 0x7fffffff, 0x0, 0xc7}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) r2 = gettid() r3 = getpid() rt_tgsigqueueinfo(r3, r2, 0x0, &(0x7f0000000180)={0x0, 0x0, 0xfffffffa}) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x8, 0x100, r2}) syncfs(r1) 07:51:14 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x1c, 0x2, 0x2a, 0x0, 0x0, 0x0, 0x800, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000040), 0x6}, 0x8005, 0x0, 0x68, 0x8, 0x1, 0x7, 0x3, 0x0, 0x7fffffff, 0x0, 0xc7}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) r2 = gettid() r3 = getpid() rt_tgsigqueueinfo(r3, r2, 0x0, &(0x7f0000000180)={0x0, 0x0, 0xfffffffa}) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x8, 0x100, r2}) syncfs(r1) 07:51:15 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x1c, 0x2, 0x2a, 0x0, 0x0, 0x0, 0x800, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000040), 0x6}, 0x8005, 0x0, 0x68, 0x8, 0x1, 0x7, 0x3, 0x0, 0x7fffffff, 0x0, 0xc7}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) r2 = gettid() r3 = getpid() rt_tgsigqueueinfo(r3, r2, 0x0, &(0x7f0000000180)={0x0, 0x0, 0xfffffffa}) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x8, 0x100, r2}) syncfs(r1) 07:51:15 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) fgetxattr(r1, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) sendmmsg$sock(r2, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x2000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000400)={{0x4, 0x8}, 'port0\x00', 0x8, 0x855, 0x2, 0x9, 0x7fff, 0x0, 0x101}) pread64(0xffffffffffffffff, &(0x7f0000001440)=""/104, 0x68, 0x10) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x401, 0xffffffffffffffff, &(0x7f0000000040)="e0561f9d3b60f5fef61c2c401dca74", 0xf, 0x0, 0x0, 0x2}]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40840, 0x0) flock(0xffffffffffffffff, 0xa) 07:51:16 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x1c, 0x2, 0x2a, 0x0, 0x0, 0x0, 0x800, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000040), 0x6}, 0x8005, 0x0, 0x68, 0x8, 0x1, 0x7, 0x3, 0x0, 0x7fffffff, 0x0, 0xc7}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) r2 = gettid() r3 = getpid() rt_tgsigqueueinfo(r3, r2, 0x0, &(0x7f0000000180)={0x0, 0x0, 0xfffffffa}) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x8, 0x100, r2}) syncfs(r1) 07:51:16 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x1c, 0x2, 0x2a, 0x0, 0x0, 0x0, 0x800, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000040), 0x6}, 0x8005, 0x0, 0x68, 0x8, 0x1, 0x7, 0x3, 0x0, 0x7fffffff, 0x0, 0xc7}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) r2 = gettid() r3 = getpid() rt_tgsigqueueinfo(r3, r2, 0x0, &(0x7f0000000180)={0x0, 0x0, 0xfffffffa}) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x8, 0x100, r2}) syncfs(r1) 07:51:16 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x1c, 0x2, 0x2a, 0x0, 0x0, 0x0, 0x800, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000040), 0x6}, 0x8005, 0x0, 0x68, 0x8, 0x1, 0x7, 0x3, 0x0, 0x7fffffff, 0x0, 0xc7}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) r2 = gettid() r3 = getpid() rt_tgsigqueueinfo(r3, r2, 0x0, &(0x7f0000000180)={0x0, 0x0, 0xfffffffa}) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x8, 0x100, r2}) syncfs(r1) 07:51:16 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() setpriority(0x2, r1, 0x0) perf_event_open(&(0x7f0000000680)={0x0, 0x80, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x16000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x919a, 0x80, 0xe8, 0x0, 0xdd2, 0x0, 0x200, 0x0, 0xffffffc1, 0x0, 0x1}, r1, 0x1, r0, 0xa) r2 = syz_open_dev$vcsn(0x0, 0x0, 0x40080) r3 = openat(r2, &(0x7f0000000340)='./file0\x00', 0x2000, 0x0) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000600), 0x4a2240, 0x0) sendfile(r5, r2, &(0x7f0000000640)=0xffff, 0x6fc) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380), 0x181481, 0x0) getpid() ioctl$SNAPSHOT_FREE(r6, 0x3305) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r4, 0x40089413, &(0x7f0000000000)=0x43a) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r7, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000080)={0x24, 0x66, 0x101, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback={0x100000000000000}}]}, 0x24}], 0x1}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x7f, 0x1, 0x2, 0x20, 0x0, 0x0, 0x80000, 0x5, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0xffff, 0x81}, 0xc40, 0x1, 0xfffeffff, 0x3, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3c60}, 0x0, 0x5, 0xffffffffffffffff, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000100)) write$P9_ROPEN(r3, &(0x7f00000005c0)={0x18, 0x71, 0x2, {{0x10, 0x1, 0x8}, 0x4}}, 0x18) 07:51:16 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) fgetxattr(r1, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) sendmmsg$sock(r2, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x2000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000400)={{0x4, 0x8}, 'port0\x00', 0x8, 0x855, 0x2, 0x9, 0x7fff, 0x0, 0x101}) pread64(0xffffffffffffffff, &(0x7f0000001440)=""/104, 0x68, 0x10) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x401, 0xffffffffffffffff, &(0x7f0000000040)="e0561f9d3b60f5fef61c2c401dca74", 0xf, 0x0, 0x0, 0x2}]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40840, 0x0) flock(0xffffffffffffffff, 0xa) 07:51:16 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) fgetxattr(r1, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) sendmmsg$sock(r2, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="9646ce8a860b5d63", 0x8}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x2000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000400)={{0x4, 0x8}, 'port0\x00', 0x8, 0x855, 0x2, 0x9, 0x7fff, 0x0, 0x101}) pread64(0xffffffffffffffff, &(0x7f0000001440)=""/104, 0x68, 0x10) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x401, 0xffffffffffffffff, &(0x7f0000000040)="e0561f9d3b60f5fef61c2c401dca74", 0xf, 0x0, 0x0, 0x2}]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40840, 0x0) flock(0xffffffffffffffff, 0xa) 07:51:16 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 07:51:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000100)={0x24, 0x2a, 0x101, 0x0, 0x0, "", [@nested={0x14, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0xc, 0x0, 0x0, 0x0, @u64=0x34000}]}]}, 0x24}], 0x1}, 0x0) [ 430.490672] random: crng reseeded on system resumption [ 430.667363] audit: type=1400 audit(1733298676.903:11): avc: denied { write } for pid=17975 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 07:51:17 executing program 4: msgctl$IPC_STAT(0x0, 0x2, 0x0) 07:51:17 executing program 4: msgctl$IPC_STAT(0x0, 0x2, 0x0) 07:51:17 executing program 4: msgctl$IPC_STAT(0x0, 0x2, 0x0) 07:51:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000100)={0x24, 0x2a, 0x101, 0x0, 0x0, "", [@nested={0x14, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0xc, 0x0, 0x0, 0x0, @u64=0x34000}]}]}, 0x24}], 0x1}, 0x0) 07:51:17 executing program 4: msgctl$IPC_STAT(0x0, 0x2, 0x0) [ 431.285643] random: crng reseeded on system resumption 07:51:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000100)={0x24, 0x2a, 0x101, 0x0, 0x0, "", [@nested={0x14, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0xc, 0x0, 0x0, 0x0, @u64=0x34000}]}]}, 0x24}], 0x1}, 0x0) 07:51:17 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x1c, 0x2, 0x2a, 0x0, 0x0, 0x0, 0x800, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000040), 0x6}, 0x8005, 0x0, 0x68, 0x8, 0x1, 0x7, 0x3, 0x0, 0x7fffffff, 0x0, 0xc7}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) r2 = gettid() r3 = getpid() rt_tgsigqueueinfo(r3, r2, 0x0, &(0x7f0000000180)={0x0, 0x0, 0xfffffffa}) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x8, 0x100, r2}) syncfs(r1) 07:51:17 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r0, 0x8001, 0x0) 07:51:17 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mount$cgroup(0x0, &(0x7f0000000180)='./file1\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000040)={[{@subsystem='perf_event'}]}) 07:51:17 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x1c, 0x2, 0x2a, 0x0, 0x0, 0x0, 0x800, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000040), 0x6}, 0x8005, 0x0, 0x68, 0x8, 0x1, 0x7, 0x3, 0x0, 0x7fffffff, 0x0, 0xc7}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) r2 = gettid() r3 = getpid() rt_tgsigqueueinfo(r3, r2, 0x0, &(0x7f0000000180)={0x0, 0x0, 0xfffffffa}) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x8, 0x100, r2}) syncfs(r1) 07:51:17 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() setpriority(0x2, r1, 0x0) perf_event_open(&(0x7f0000000680)={0x0, 0x80, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x16000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x919a, 0x80, 0xe8, 0x0, 0xdd2, 0x0, 0x200, 0x0, 0xffffffc1, 0x0, 0x1}, r1, 0x1, r0, 0xa) r2 = syz_open_dev$vcsn(0x0, 0x0, 0x40080) r3 = openat(r2, &(0x7f0000000340)='./file0\x00', 0x2000, 0x0) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000600), 0x4a2240, 0x0) sendfile(r5, r2, &(0x7f0000000640)=0xffff, 0x6fc) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380), 0x181481, 0x0) getpid() ioctl$SNAPSHOT_FREE(r6, 0x3305) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r4, 0x40089413, &(0x7f0000000000)=0x43a) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r7, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000080)={0x24, 0x66, 0x101, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback={0x100000000000000}}]}, 0x24}], 0x1}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x7f, 0x1, 0x2, 0x20, 0x0, 0x0, 0x80000, 0x5, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0xffff, 0x81}, 0xc40, 0x1, 0xfffeffff, 0x3, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3c60}, 0x0, 0x5, 0xffffffffffffffff, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000100)) write$P9_ROPEN(r3, &(0x7f00000005c0)={0x18, 0x71, 0x2, {{0x10, 0x1, 0x8}, 0x4}}, 0x18) 07:51:17 executing program 4: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) fchdir(r0) [ 431.792012] random: crng reseeded on system resumption 07:51:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000100)={0x24, 0x2a, 0x101, 0x0, 0x0, "", [@nested={0x14, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0xc, 0x0, 0x0, 0x0, @u64=0x34000}]}]}, 0x24}], 0x1}, 0x0) 07:51:17 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r0, 0x8001, 0x0) 07:51:17 executing program 4: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) fchdir(r0) 07:51:18 executing program 4: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) fchdir(r0) [ 457.084594] watchdog: BUG: soft lockup - CPU#0 stuck for 21s! [syz-executor.6:18016] [ 457.085297] Modules linked in: [ 457.085600] irq event stamp: 2311377 [ 457.085929] hardirqs last enabled at (2311376): [] irqentry_exit+0x3b/0x90 [ 457.086708] hardirqs last disabled at (2311377): [] sysvec_apic_timer_interrupt+0xf/0x80 [ 457.087824] softirqs last enabled at (2309360): [] handle_softirqs+0x50c/0x770 [ 457.089681] softirqs last disabled at (2309367): [] __irq_exit_rcu+0xc4/0x100 [ 457.091511] CPU: 0 UID: 0 PID: 18016 Comm: syz-executor.6 Not tainted 6.13.0-rc1-next-20241203 #1 [ 457.093623] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 457.095212] RIP: 0010:unwind_next_frame+0x534/0x2490 [ 457.096094] Code: 84 c6 0f 85 82 16 00 00 4c 89 f6 0f b6 41 05 48 ba 00 00 00 00 00 fc ff df 48 c1 ee 03 0f b6 14 16 4c 89 f6 c0 e8 03 83 e6 07 <83> e0 01 40 38 f2 7f 08 84 d2 0f 85 db 15 00 00 41 88 47 41 44 0f [ 457.097614] RSP: 0018:ffff88806ce08c50 EFLAGS: 00000202 [ 457.098094] RAX: 0000000000000000 RBX: 0000000000000001 RCX: ffffffff86bf0cde [ 457.098711] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000001 [ 457.099341] RBP: ffff88806ce08d18 R08: ffffffff86bf0ce2 R09: ffff88806ce08d00 [ 457.099956] R10: 000000000003c001 R11: 00000000000c1b35 R12: ffff88806ce08d20 [ 457.100573] R13: ffff88806ce08d08 R14: ffff88806ce08d01 R15: ffff88806ce08cc0 [ 457.101191] FS: 00007f4d8fd81700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 457.101890] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 457.102413] CR2: 0000001b2f324000 CR3: 000000003c338000 CR4: 0000000000350ef0 [ 457.103049] Call Trace: [ 457.103293] [ 457.103505] ? watchdog_timer_fn+0x3ee/0x510 [ 457.103941] ? __pfx_watchdog_timer_fn+0x10/0x10 [ 457.104404] ? __hrtimer_run_queues+0x57c/0xa80 [ 457.104870] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 457.105343] ? ktime_get_update_offsets_now+0x252/0x3c0 [ 457.105855] ? hrtimer_interrupt+0x369/0x830 [ 457.106308] ? __sysvec_apic_timer_interrupt+0xc2/0x330 [ 457.106802] ? sysvec_apic_timer_interrupt+0x34/0x80 [ 457.107286] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 457.107821] ? unwind_next_frame+0x534/0x2490 [ 457.108259] ? do_syscall_64+0xcc/0x1d0 [ 457.108638] ? do_syscall_64+0xcc/0x1d0 [ 457.109014] ? srso_return_thunk+0x5/0x5f [ 457.109404] ? kernel_text_address+0x11/0xc0 [ 457.109833] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 457.110336] arch_stack_walk+0x87/0xf0 [ 457.110740] ? do_syscall_64+0xcc/0x1d0 [ 457.111134] stack_trace_save+0x8f/0xc0 [ 457.111516] ? __pfx_stack_trace_save+0x10/0x10 [ 457.111956] ? __lock_acquire+0xc97/0x4360 [ 457.112359] kasan_save_stack+0x24/0x50 [ 457.112751] ? kasan_save_stack+0x24/0x50 [ 457.113150] ? kasan_record_aux_stack+0x89/0xa0 [ 457.113587] ? __call_rcu_common.constprop.0+0x6a/0xaa0 [ 457.114070] ? kmem_cache_free+0x2ae/0x470 [ 457.114473] ? kfree_skbmem+0x152/0x1f0 [ 457.114873] ? tcp_ack+0x1b00/0x5640 [ 457.115252] ? tcp_rcv_established+0xd4d/0x2160 [ 457.115706] ? tcp_v4_do_rcv+0x5cf/0xa50 [ 457.116109] ? tcp_v4_rcv+0x31a0/0x42d0 [ 457.116478] ? ip_protocol_deliver_rcu+0xba/0x480 [ 457.116937] ? ip_local_deliver_finish+0x2f0/0x500 [ 457.117396] ? ip_local_deliver+0x1a3/0x200 [ 457.117806] ? ip_sublist_rcv_finish+0x274/0x570 [ 457.118255] ? ip_list_rcv_finish.constprop.0+0x3fe/0x580 [ 457.118761] ? ip_list_rcv+0x2c5/0x3e0 [ 457.119143] ? __netif_receive_skb_list_core+0x695/0x8d0 [ 457.119648] ? netif_receive_skb_list_internal+0x6c2/0xc90 [ 457.120173] ? napi_complete_done+0x219/0x830 [ 457.120614] ? e1000_clean+0x9ae/0x2540 [ 457.121014] ? __napi_poll+0xb9/0x540 [ 457.121397] ? net_rx_action+0xa08/0xe00 [ 457.121791] ? handle_softirqs+0x1b1/0x770 [ 457.122190] ? __irq_exit_rcu+0xc4/0x100 [ 457.122578] ? irq_exit_rcu+0x9/0x20 [ 457.122942] ? sysvec_apic_timer_interrupt+0x70/0x80 [ 457.123432] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 457.123943] ? __slab_free+0x7f/0x310 [ 457.124310] ? qlist_free_all+0x50/0x160 [ 457.124710] ? kasan_quarantine_reduce+0x19f/0x240 [ 457.125176] ? __kasan_slab_alloc+0x49/0x70 [ 457.125599] ? kmem_cache_alloc_noprof+0x13d/0x3d0 [ 457.126055] ? taskstats_exit+0x674/0xba0 [ 457.126457] ? do_exit+0x83f/0x2a40 [ 457.126830] ? do_group_exit+0xd3/0x2a0 [ 457.127229] ? get_signal+0x2240/0x2320 [ 457.127607] ? arch_do_signal_or_restart+0x81/0x780 [ 457.128086] ? syscall_exit_to_user_mode+0x123/0x1e0 [ 457.128576] ? do_syscall_64+0xcc/0x1d0 [ 457.128955] ? __pfx_lock_release+0x10/0x10 [ 457.129371] ? lock_acquire+0x7b/0xc0 [ 457.129746] ? srso_return_thunk+0x5/0x5f [ 457.130134] ? __virt_addr_valid+0x100/0x5d0 [ 457.130559] ? __pfx_free_object_rcu+0x10/0x10 [ 457.131017] ? srso_return_thunk+0x5/0x5f [ 457.131403] ? __pfx_free_object_rcu+0x10/0x10 [ 457.131855] kasan_record_aux_stack+0x89/0xa0 [ 457.132288] __call_rcu_common.constprop.0+0x6a/0xaa0 [ 457.132768] ? srso_return_thunk+0x5/0x5f [ 457.133157] ? lockdep_hardirqs_on_prepare+0x12b/0x3f0 [ 457.133644] kmem_cache_free+0x2ae/0x470 [ 457.134032] ? kfree_skbmem+0x152/0x1f0 [ 457.134438] kfree_skbmem+0x152/0x1f0 [ 457.134831] tcp_ack+0x1b00/0x5640 [ 457.135236] ? __pfx_tcp_ack+0x10/0x10 [ 457.135630] ? srso_return_thunk+0x5/0x5f [ 457.136017] ? lock_release+0x20f/0x6f0 [ 457.136401] ? srso_return_thunk+0x5/0x5f [ 457.136812] ? srso_return_thunk+0x5/0x5f [ 457.137199] ? srso_return_thunk+0x5/0x5f [ 457.137594] ? ktime_get+0x16d/0x270 [ 457.137960] tcp_rcv_established+0xd4d/0x2160 [ 457.138416] ? __pfx_tcp_rcv_established+0x10/0x10 [ 457.138902] ? srso_return_thunk+0x5/0x5f [ 457.139292] ? do_raw_spin_lock+0x124/0x270 [ 457.139708] ? srso_return_thunk+0x5/0x5f [ 457.140102] ? __pfx_ipv4_dst_check+0x10/0x10 [ 457.140556] tcp_v4_do_rcv+0x5cf/0xa50 [ 457.140956] tcp_v4_rcv+0x31a0/0x42d0 [ 457.141353] ? __pfx_tcp_v4_rcv+0x10/0x10 [ 457.141738] ? lock_acquire.part.0+0xeb/0x320 [ 457.142173] ? __pfx_raw_local_deliver+0x10/0x10 [ 457.142614] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 457.143072] ? srso_return_thunk+0x5/0x5f [ 457.143463] ? srso_return_thunk+0x5/0x5f [ 457.143852] ? lock_is_held_type+0x9e/0x120 [ 457.144279] ? __pfx_tcp_v4_rcv+0x10/0x10 [ 457.144671] ip_protocol_deliver_rcu+0xba/0x480 [ 457.145124] ip_local_deliver_finish+0x2f0/0x500 [ 457.145571] ip_local_deliver+0x1a3/0x200 [ 457.145970] ip_sublist_rcv_finish+0x274/0x570 [ 457.146414] ? __pfx_ip_local_deliver+0x10/0x10 [ 457.146870] ip_list_rcv_finish.constprop.0+0x3fe/0x580 [ 457.147387] ? __pfx_ip_list_rcv_finish.constprop.0+0x10/0x10 [ 457.147929] ? ip_rcv_core+0x7f1/0xda0 [ 457.148316] ip_list_rcv+0x2c5/0x3e0 [ 457.148689] ? __pfx_ip_list_rcv+0x10/0x10 [ 457.149100] ? __pfx___lock_acquire+0x10/0x10 [ 457.149526] ? __pfx_ip_list_rcv+0x10/0x10 [ 457.149932] __netif_receive_skb_list_core+0x695/0x8d0 [ 457.150429] ? lock_acquire.part.0+0xeb/0x320 [ 457.150865] ? __pfx___netif_receive_skb_list_core+0x10/0x10 [ 457.151407] ? srso_return_thunk+0x5/0x5f [ 457.151794] ? trace_lock_acquire+0x13b/0x1b0 [ 457.152241] ? srso_return_thunk+0x5/0x5f [ 457.152629] ? lock_acquire+0x32/0xc0 [ 457.152994] ? netif_receive_skb_list_internal+0x2c3/0xc90 [ 457.153524] netif_receive_skb_list_internal+0x6c2/0xc90 [ 457.154039] ? e1000_alloc_rx_buffers+0x78f/0xe10 [ 457.154507] ? __pfx_netif_receive_skb_list_internal+0x10/0x10 [ 457.155063] ? srso_return_thunk+0x5/0x5f [ 457.155451] ? e1000_alloc_rx_buffers+0x7e5/0xe10 [ 457.155933] ? srso_return_thunk+0x5/0x5f [ 457.156334] napi_complete_done+0x219/0x830 [ 457.156755] ? __pfx_napi_complete_done+0x10/0x10 [ 457.157234] e1000_clean+0x9ae/0x2540 [ 457.157646] ? srso_return_thunk+0x5/0x5f [ 457.158036] ? __pfx_e1000_clean+0x10/0x10 [ 457.158452] ? napi_skb_cache_put+0x107/0x630 [ 457.158917] __napi_poll+0xb9/0x540 [ 457.159293] net_rx_action+0xa08/0xe00 [ 457.159699] ? __pfx_net_rx_action+0x10/0x10 [ 457.160125] ? srso_return_thunk+0x5/0x5f [ 457.160509] ? __print_lock_name+0x250/0x250 [ 457.160935] ? run_timer_softirq+0x11f/0x210 [ 457.161363] ? __pfx_lock_release+0x10/0x10 [ 457.161775] ? srso_return_thunk+0x5/0x5f [ 457.162161] ? mark_held_locks+0x9e/0xe0 [ 457.162542] ? lock_acquire+0x32/0xc0 [ 457.162932] handle_softirqs+0x1b1/0x770 [ 457.163331] __irq_exit_rcu+0xc4/0x100 [ 457.163702] irq_exit_rcu+0x9/0x20 [ 457.164048] sysvec_apic_timer_interrupt+0x70/0x80 [ 457.164524] [ 457.164740] [ 457.164958] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 457.165458] RIP: 0010:__slab_free+0x7f/0x310 [ 457.165873] Code: c1 e8 1f 4d 85 ed 66 89 5c 24 58 41 89 c6 41 0f 94 c2 66 85 db 74 05 45 84 d2 74 05 45 84 f6 74 42 41 8b 7f 08 4c 8b 4c 24 58 <4c> 89 ea 4c 89 e6 4c 8b 44 24 20 e8 f1 9f ff ff 84 c0 74 9d 4c 89 [ 457.167395] RSP: 0018:ffff88803e48f990 EFLAGS: 00000246 [ 457.167873] RAX: 0000000000000000 RBX: 00000000000d000c RCX: 00000000000d000d [ 457.168492] RDX: ffff88802ff484a0 RSI: ffffea0000bfd200 RDI: 0000000000089800 [ 457.169106] RBP: ffff88803e48fa30 R08: 0000000000000001 R09: 00000000000d000c [ 457.169721] R10: ffffea0000bfd201 R11: 0000000000000000 R12: ffffea0000bfd200 [ 457.170337] R13: 0000000000000000 R14: 0000000000000000 R15: ffff888008c4f780 [ 457.171002] ? srso_return_thunk+0x5/0x5f [ 457.171394] ? srso_return_thunk+0x5/0x5f [ 457.171788] qlist_free_all+0x50/0x160 [ 457.172176] kasan_quarantine_reduce+0x19f/0x240 [ 457.172634] __kasan_slab_alloc+0x49/0x70 [ 457.173044] kmem_cache_alloc_noprof+0x13d/0x3d0 [ 457.173485] ? acct_collect+0x655/0x880 [ 457.173869] ? __x86_indirect_jump_thunk_r15+0x41/0x7e [ 457.174355] taskstats_exit+0x674/0xba0 [ 457.174757] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 457.175210] ? __pfx_taskstats_exit+0x10/0x10 [ 457.175648] ? srso_return_thunk+0x5/0x5f [ 457.176035] ? lockdep_hardirqs_on_prepare+0x262/0x3f0 [ 457.176514] ? srso_return_thunk+0x5/0x5f [ 457.176902] ? acct_update_integrals+0x36e/0x430 [ 457.177366] do_exit+0x83f/0x2a40 [ 457.177707] ? find_held_lock+0x2c/0x110 [ 457.178107] ? srso_return_thunk+0x5/0x5f [ 457.178490] ? lock_release+0x20f/0x6f0 [ 457.178873] ? __pfx_do_exit+0x10/0x10 [ 457.179267] ? srso_return_thunk+0x5/0x5f [ 457.179666] ? do_raw_spin_lock+0x124/0x270 [ 457.180092] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 457.180557] do_group_exit+0xd3/0x2a0 [ 457.180952] get_signal+0x2240/0x2320 [ 457.181335] ? srso_return_thunk+0x5/0x5f [ 457.181753] ? __pfx_get_signal+0x10/0x10 [ 457.182155] ? do_futex+0x136/0x370 [ 457.182516] ? __pfx_do_futex+0x10/0x10 [ 457.182918] arch_do_signal_or_restart+0x81/0x780 [ 457.183397] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 457.183937] ? srso_return_thunk+0x5/0x5f [ 457.184339] ? srso_return_thunk+0x5/0x5f [ 457.184744] ? __x64_sys_futex+0x1d3/0x4d0 [ 457.185157] ? __pfx___x64_sys_futex+0x10/0x10 [ 457.185603] ? srso_return_thunk+0x5/0x5f [ 457.186023] syscall_exit_to_user_mode+0x123/0x1e0 [ 457.186524] do_syscall_64+0xcc/0x1d0 [ 457.186915] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 457.187439] RIP: 0033:0x7f4d9280bb19 [ 457.187796] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 457.189382] RSP: 002b:00007f4d8fd81218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 457.190082] RAX: fffffffffffffe00 RBX: 00007f4d9291ef68 RCX: 00007f4d9280bb19 [ 457.190737] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f4d9291ef68 [ 457.191400] RBP: 00007f4d9291ef60 R08: 0000000000000000 R09: 0000000000000000 [ 457.192048] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4d9291ef6c [ 457.192687] R13: 00007fff0d95c38f R14: 00007f4d8fd81300 R15: 0000000000022000 [ 457.193364] [ 457.193597] Sending NMI from CPU 0 to CPUs 1: [ 457.194041] NMI backtrace for cpu 1 [ 457.194090] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Not tainted 6.13.0-rc1-next-20241203 #1 [ 457.194184] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 457.194227] RIP: 0010:hlock_class+0x56/0x130 [ 457.194360] Code: 20 66 81 e3 ff 1f 0f b7 db be 08 00 00 00 48 89 d8 48 c1 e8 06 48 8d 3c c5 20 0f ef 87 e8 a2 93 5c 00 48 0f a3 1d da d0 bf 06 <73> 16 48 8d 04 9b 48 8d 04 80 48 8d 04 c5 40 13 ef 87 5b e9 02 b8 [ 457.194438] RSP: 0018:ffff88806cf09c28 EFLAGS: 00000047 [ 457.194503] RAX: 0000000000000001 RBX: 00000000000000b7 RCX: ffffffff812f3e3e [ 457.194557] RDX: fffffbfff0fde1e7 RSI: 0000000000000008 RDI: ffffffff87ef0f30 [ 457.194612] RBP: ffff88800961d280 R08: 0000000000000000 R09: fffffbfff0fde1e6 [ 457.194667] R10: ffffffff87ef0f37 R11: 0000000000000001 R12: 0000000000000000 [ 457.194720] R13: 0000000000000001 R14: ffff88800961dcc0 R15: ffff88800961dcc0 [ 457.194780] FS: 0000000000000000(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 457.194869] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 457.194929] CR2: 00007f09e4940810 CR3: 000000001c124000 CR4: 0000000000350ef0 [ 457.194994] Call Trace: [ 457.195016] [ 457.195043] ? nmi_cpu_backtrace+0x179/0x260 [ 457.195164] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 457.195301] ? nmi_handle+0x1a6/0x560 [ 457.195435] ? hlock_class+0x56/0x130 [ 457.195549] ? hlock_class+0x56/0x130 [ 457.195663] ? default_do_nmi+0x64/0x1c0 [ 457.195770] ? exc_nmi+0x188/0x1c0 [ 457.195870] ? end_repeat_nmi+0xf/0x53 [ 457.196011] ? hlock_class+0x4e/0x130 [ 457.196128] ? hlock_class+0x56/0x130 [ 457.196244] ? hlock_class+0x56/0x130 [ 457.196363] ? hlock_class+0x56/0x130 [ 457.196479] [ 457.196503] [ 457.196527] mark_lock+0xac/0xed0 [ 457.196603] ? srso_return_thunk+0x5/0x5f [ 457.196678] ? need_active_balance+0x1f7/0x6b0 [ 457.196789] ? __pfx_mark_lock+0x10/0x10 [ 457.196867] ? srso_return_thunk+0x5/0x5f [ 457.196942] ? sched_balance_rq+0x16b0/0x2930 [ 457.197095] __lock_acquire+0x1595/0x4360 [ 457.197188] ? __pfx_lock_release+0x10/0x10 [ 457.197278] ? __pfx___lock_acquire+0x10/0x10 [ 457.197359] ? srso_return_thunk+0x5/0x5f [ 457.197434] ? lock_is_held_type+0x9e/0x120 [ 457.197575] lock_acquire.part.0+0xeb/0x320 [ 457.197660] ? tick_nohz_irq_exit+0x63/0x80 [ 457.197740] ? clockevents_program_event+0x135/0x360 [ 457.197843] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 457.197931] ? srso_return_thunk+0x5/0x5f [ 457.198006] ? trace_lock_acquire+0x13b/0x1b0 [ 457.198133] ? srso_return_thunk+0x5/0x5f [ 457.198208] ? lock_acquire+0x32/0xc0 [ 457.198286] ? tick_nohz_irq_exit+0x63/0x80 [ 457.198369] tick_nohz_start_idle+0xa7/0x2a0 [ 457.198500] ? tick_nohz_irq_exit+0x63/0x80 [ 457.198581] tick_nohz_irq_exit+0x63/0x80 [ 457.198657] irq_exit_rcu+0x9/0x20 [ 457.198741] sysvec_apic_timer_interrupt+0x70/0x80 [ 457.198878] [ 457.198901] [ 457.198927] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 457.199059] RIP: 0010:default_idle+0x1e/0x30 [ 457.199144] Code: 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 0f 1f 44 00 00 eb 0c 0f 1f 44 00 00 0f 00 2d e9 c5 3d 00 0f 1f 44 00 00 fb f4 e9 7c 2e 02 00 66 66 2e 0f 1f 84 00 00 00 00 00 90 90 90 90 90 [ 457.199222] RSP: 0018:ffff8880096cfe68 EFLAGS: 00000202 [ 457.199282] RAX: 00000000000b159b RBX: 0000000000000001 RCX: ffffffff8484b837 [ 457.199336] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff812b16da [ 457.199389] RBP: dffffc0000000000 R08: 0000000000000001 R09: ffffed100d9e6cba [ 457.199444] R10: ffff88806cf365d3 R11: 0000000000000000 R12: ffffffff863fac90 [ 457.199498] R13: 1ffff110012d9fd2 R14: 0000000000000000 R15: 0000000000000000 [ 457.199565] ? ct_kernel_exit.constprop.0+0x127/0x150 [ 457.199709] ? do_idle+0x2fa/0x3b0 [ 457.199818] ? srso_return_thunk+0x5/0x5f [ 457.199892] default_idle_call+0x6d/0xb0 [ 457.199975] do_idle+0x2fa/0x3b0 [ 457.200082] ? __pfx_do_idle+0x10/0x10 [ 457.200204] cpu_startup_entry+0x4f/0x60 [ 457.200315] start_secondary+0x1c1/0x220 [ 457.200447] common_startup_64+0x12c/0x138 [ 457.200566] 07:51:46 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r0, 0x8001, 0x0) 07:51:46 executing program 4: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) fchdir(r0) 07:51:46 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() setpriority(0x2, r1, 0x0) perf_event_open(&(0x7f0000000680)={0x0, 0x80, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x16000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x919a, 0x80, 0xe8, 0x0, 0xdd2, 0x0, 0x200, 0x0, 0xffffffc1, 0x0, 0x1}, r1, 0x1, r0, 0xa) r2 = syz_open_dev$vcsn(0x0, 0x0, 0x40080) r3 = openat(r2, &(0x7f0000000340)='./file0\x00', 0x2000, 0x0) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000600), 0x4a2240, 0x0) sendfile(r5, r2, &(0x7f0000000640)=0xffff, 0x6fc) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380), 0x181481, 0x0) getpid() ioctl$SNAPSHOT_FREE(r6, 0x3305) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r4, 0x40089413, &(0x7f0000000000)=0x43a) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r7, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000080)={0x24, 0x66, 0x101, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback={0x100000000000000}}]}, 0x24}], 0x1}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x7f, 0x1, 0x2, 0x20, 0x0, 0x0, 0x80000, 0x5, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0xffff, 0x81}, 0xc40, 0x1, 0xfffeffff, 0x3, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3c60}, 0x0, 0x5, 0xffffffffffffffff, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000100)) write$P9_ROPEN(r3, &(0x7f00000005c0)={0x18, 0x71, 0x2, {{0x10, 0x1, 0x8}, 0x4}}, 0x18) 07:51:46 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() setpriority(0x2, r1, 0x0) perf_event_open(&(0x7f0000000680)={0x0, 0x80, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x16000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x919a, 0x80, 0xe8, 0x0, 0xdd2, 0x0, 0x200, 0x0, 0xffffffc1, 0x0, 0x1}, r1, 0x1, r0, 0xa) r2 = syz_open_dev$vcsn(0x0, 0x0, 0x40080) r3 = openat(r2, &(0x7f0000000340)='./file0\x00', 0x2000, 0x0) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000600), 0x4a2240, 0x0) sendfile(r5, r2, &(0x7f0000000640)=0xffff, 0x6fc) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380), 0x181481, 0x0) getpid() ioctl$SNAPSHOT_FREE(r6, 0x3305) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r4, 0x40089413, &(0x7f0000000000)=0x43a) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r7, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000080)={0x24, 0x66, 0x101, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback={0x100000000000000}}]}, 0x24}], 0x1}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x7f, 0x1, 0x2, 0x20, 0x0, 0x0, 0x80000, 0x5, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0xffff, 0x81}, 0xc40, 0x1, 0xfffeffff, 0x3, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3c60}, 0x0, 0x5, 0xffffffffffffffff, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000100)) write$P9_ROPEN(r3, &(0x7f00000005c0)={0x18, 0x71, 0x2, {{0x10, 0x1, 0x8}, 0x4}}, 0x18) 07:51:46 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x1c, 0x2, 0x2a, 0x0, 0x0, 0x0, 0x800, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000040), 0x6}, 0x8005, 0x0, 0x68, 0x8, 0x1, 0x7, 0x3, 0x0, 0x7fffffff, 0x0, 0xc7}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) r2 = gettid() r3 = getpid() rt_tgsigqueueinfo(r3, r2, 0x0, &(0x7f0000000180)={0x0, 0x0, 0xfffffffa}) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x8, 0x100, r2}) syncfs(r1) 07:51:46 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x1c, 0x2, 0x2a, 0x0, 0x0, 0x0, 0x800, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000040), 0x6}, 0x8005, 0x0, 0x68, 0x8, 0x1, 0x7, 0x3, 0x0, 0x7fffffff, 0x0, 0xc7}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) r2 = gettid() r3 = getpid() rt_tgsigqueueinfo(r3, r2, 0x0, &(0x7f0000000180)={0x0, 0x0, 0xfffffffa}) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x8, 0x100, r2}) syncfs(r1) 07:51:46 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mount$cgroup(0x0, &(0x7f0000000180)='./file1\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000040)={[{@subsystem='perf_event'}]}) 07:51:46 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() setpriority(0x2, r1, 0x0) perf_event_open(&(0x7f0000000680)={0x0, 0x80, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x16000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x919a, 0x80, 0xe8, 0x0, 0xdd2, 0x0, 0x200, 0x0, 0xffffffc1, 0x0, 0x1}, r1, 0x1, r0, 0xa) r2 = syz_open_dev$vcsn(0x0, 0x0, 0x40080) r3 = openat(r2, &(0x7f0000000340)='./file0\x00', 0x2000, 0x0) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000600), 0x4a2240, 0x0) sendfile(r5, r2, &(0x7f0000000640)=0xffff, 0x6fc) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380), 0x181481, 0x0) getpid() ioctl$SNAPSHOT_FREE(r6, 0x3305) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r4, 0x40089413, &(0x7f0000000000)=0x43a) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r7, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000080)={0x24, 0x66, 0x101, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback={0x100000000000000}}]}, 0x24}], 0x1}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x7f, 0x1, 0x2, 0x20, 0x0, 0x0, 0x80000, 0x5, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0xffff, 0x81}, 0xc40, 0x1, 0xfffeffff, 0x3, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3c60}, 0x0, 0x5, 0xffffffffffffffff, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000100)) write$P9_ROPEN(r3, &(0x7f00000005c0)={0x18, 0x71, 0x2, {{0x10, 0x1, 0x8}, 0x4}}, 0x18) 07:51:47 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mount$cgroup(0x0, &(0x7f0000000180)='./file1\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000040)={[{@subsystem='perf_event'}]}) 07:51:47 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() setpriority(0x2, r1, 0x0) perf_event_open(&(0x7f0000000680)={0x0, 0x80, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x16000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x919a, 0x80, 0xe8, 0x0, 0xdd2, 0x0, 0x200, 0x0, 0xffffffc1, 0x0, 0x1}, r1, 0x1, r0, 0xa) r2 = syz_open_dev$vcsn(0x0, 0x0, 0x40080) r3 = openat(r2, &(0x7f0000000340)='./file0\x00', 0x2000, 0x0) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000600), 0x4a2240, 0x0) sendfile(r5, r2, &(0x7f0000000640)=0xffff, 0x6fc) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380), 0x181481, 0x0) getpid() ioctl$SNAPSHOT_FREE(r6, 0x3305) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r4, 0x40089413, &(0x7f0000000000)=0x43a) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r7, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000080)={0x24, 0x66, 0x101, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback={0x100000000000000}}]}, 0x24}], 0x1}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x7f, 0x1, 0x2, 0x20, 0x0, 0x0, 0x80000, 0x5, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0xffff, 0x81}, 0xc40, 0x1, 0xfffeffff, 0x3, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3c60}, 0x0, 0x5, 0xffffffffffffffff, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000100)) write$P9_ROPEN(r3, &(0x7f00000005c0)={0x18, 0x71, 0x2, {{0x10, 0x1, 0x8}, 0x4}}, 0x18) [ 461.176058] random: crng reseeded on system resumption 07:51:47 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lseek(r0, 0x8001, 0x0) 07:51:47 executing program 7: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc08c5334, &(0x7f00000001c0)) 07:51:48 executing program 7: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc08c5334, &(0x7f00000001c0)) 07:51:48 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mount$cgroup(0x0, &(0x7f0000000180)='./file1\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000040)={[{@subsystem='perf_event'}]}) 07:51:48 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() setpriority(0x2, r1, 0x0) perf_event_open(&(0x7f0000000680)={0x0, 0x80, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x16000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x919a, 0x80, 0xe8, 0x0, 0xdd2, 0x0, 0x200, 0x0, 0xffffffc1, 0x0, 0x1}, r1, 0x1, r0, 0xa) r2 = syz_open_dev$vcsn(0x0, 0x0, 0x40080) r3 = openat(r2, &(0x7f0000000340)='./file0\x00', 0x2000, 0x0) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000600), 0x4a2240, 0x0) sendfile(r5, r2, &(0x7f0000000640)=0xffff, 0x6fc) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380), 0x181481, 0x0) getpid() ioctl$SNAPSHOT_FREE(r6, 0x3305) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r4, 0x40089413, &(0x7f0000000000)=0x43a) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r7, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000080)={0x24, 0x66, 0x101, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback={0x100000000000000}}]}, 0x24}], 0x1}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x7f, 0x1, 0x2, 0x20, 0x0, 0x0, 0x80000, 0x5, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0xffff, 0x81}, 0xc40, 0x1, 0xfffeffff, 0x3, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3c60}, 0x0, 0x5, 0xffffffffffffffff, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000100)) write$P9_ROPEN(r3, &(0x7f00000005c0)={0x18, 0x71, 0x2, {{0x10, 0x1, 0x8}, 0x4}}, 0x18) 07:51:48 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() setpriority(0x2, r1, 0x0) perf_event_open(&(0x7f0000000680)={0x0, 0x80, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x16000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x919a, 0x80, 0xe8, 0x0, 0xdd2, 0x0, 0x200, 0x0, 0xffffffc1, 0x0, 0x1}, r1, 0x1, r0, 0xa) r2 = syz_open_dev$vcsn(0x0, 0x0, 0x40080) r3 = openat(r2, &(0x7f0000000340)='./file0\x00', 0x2000, 0x0) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000600), 0x4a2240, 0x0) sendfile(r5, r2, &(0x7f0000000640)=0xffff, 0x6fc) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380), 0x181481, 0x0) getpid() ioctl$SNAPSHOT_FREE(r6, 0x3305) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r4, 0x40089413, &(0x7f0000000000)=0x43a) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r7, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000080)={0x24, 0x66, 0x101, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback={0x100000000000000}}]}, 0x24}], 0x1}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x7f, 0x1, 0x2, 0x20, 0x0, 0x0, 0x80000, 0x5, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0xffff, 0x81}, 0xc40, 0x1, 0xfffeffff, 0x3, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3c60}, 0x0, 0x5, 0xffffffffffffffff, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000100)) write$P9_ROPEN(r3, &(0x7f00000005c0)={0x18, 0x71, 0x2, {{0x10, 0x1, 0x8}, 0x4}}, 0x18) 07:51:48 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() setpriority(0x2, r1, 0x0) perf_event_open(&(0x7f0000000680)={0x0, 0x80, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x16000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x919a, 0x80, 0xe8, 0x0, 0xdd2, 0x0, 0x200, 0x0, 0xffffffc1, 0x0, 0x1}, r1, 0x1, r0, 0xa) r2 = syz_open_dev$vcsn(0x0, 0x0, 0x40080) r3 = openat(r2, &(0x7f0000000340)='./file0\x00', 0x2000, 0x0) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000600), 0x4a2240, 0x0) sendfile(r5, r2, &(0x7f0000000640)=0xffff, 0x6fc) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380), 0x181481, 0x0) getpid() ioctl$SNAPSHOT_FREE(r6, 0x3305) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r4, 0x40089413, &(0x7f0000000000)=0x43a) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r7, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000080)={0x24, 0x66, 0x101, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback={0x100000000000000}}]}, 0x24}], 0x1}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x7f, 0x1, 0x2, 0x20, 0x0, 0x0, 0x80000, 0x5, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0xffff, 0x81}, 0xc40, 0x1, 0xfffeffff, 0x3, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3c60}, 0x0, 0x5, 0xffffffffffffffff, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000100)) write$P9_ROPEN(r3, &(0x7f00000005c0)={0x18, 0x71, 0x2, {{0x10, 0x1, 0x8}, 0x4}}, 0x18) [ 462.280600] random: crng reseeded on system resumption [ 462.313752] Restarting kernel threads ... done. 07:51:48 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() setpriority(0x2, r1, 0x0) perf_event_open(&(0x7f0000000680)={0x0, 0x80, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x16000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x919a, 0x80, 0xe8, 0x0, 0xdd2, 0x0, 0x200, 0x0, 0xffffffc1, 0x0, 0x1}, r1, 0x1, r0, 0xa) r2 = syz_open_dev$vcsn(0x0, 0x0, 0x40080) r3 = openat(r2, &(0x7f0000000340)='./file0\x00', 0x2000, 0x0) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000600), 0x4a2240, 0x0) sendfile(r5, r2, &(0x7f0000000640)=0xffff, 0x6fc) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380), 0x181481, 0x0) getpid() ioctl$SNAPSHOT_FREE(r6, 0x3305) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r4, 0x40089413, &(0x7f0000000000)=0x43a) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r7, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000080)={0x24, 0x66, 0x101, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback={0x100000000000000}}]}, 0x24}], 0x1}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x7f, 0x1, 0x2, 0x20, 0x0, 0x0, 0x80000, 0x5, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0xffff, 0x81}, 0xc40, 0x1, 0xfffeffff, 0x3, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3c60}, 0x0, 0x5, 0xffffffffffffffff, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000100)) write$P9_ROPEN(r3, &(0x7f00000005c0)={0x18, 0x71, 0x2, {{0x10, 0x1, 0x8}, 0x4}}, 0x18) [ 462.472272] Bluetooth: hci7: command 0x0406 tx timeout [ 462.472800] Bluetooth: hci4: command 0x0406 tx timeout [ 462.473346] Bluetooth: hci6: command 0x0406 tx timeout [ 462.477210] Bluetooth: hci1: command 0x0406 tx timeout [ 462.477685] Bluetooth: hci2: command 0x0406 tx timeout [ 462.478853] Bluetooth: hci3: command 0x0406 tx timeout [ 462.479446] Bluetooth: hci5: command 0x0406 tx timeout [ 462.556991] random: crng reseeded on system resumption [ 463.303998] random: crng reseeded on system resumption 07:51:49 executing program 7: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc08c5334, &(0x7f00000001c0)) 07:51:49 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() setpriority(0x2, r1, 0x0) perf_event_open(&(0x7f0000000680)={0x0, 0x80, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x16000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x919a, 0x80, 0xe8, 0x0, 0xdd2, 0x0, 0x200, 0x0, 0xffffffc1, 0x0, 0x1}, r1, 0x1, r0, 0xa) r2 = syz_open_dev$vcsn(0x0, 0x0, 0x40080) r3 = openat(r2, &(0x7f0000000340)='./file0\x00', 0x2000, 0x0) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000600), 0x4a2240, 0x0) sendfile(r5, r2, &(0x7f0000000640)=0xffff, 0x6fc) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380), 0x181481, 0x0) getpid() ioctl$SNAPSHOT_FREE(r6, 0x3305) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r4, 0x40089413, &(0x7f0000000000)=0x43a) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r7, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000080)={0x24, 0x66, 0x101, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback={0x100000000000000}}]}, 0x24}], 0x1}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x7f, 0x1, 0x2, 0x20, 0x0, 0x0, 0x80000, 0x5, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0xffff, 0x81}, 0xc40, 0x1, 0xfffeffff, 0x3, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3c60}, 0x0, 0x5, 0xffffffffffffffff, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000100)) write$P9_ROPEN(r3, &(0x7f00000005c0)={0x18, 0x71, 0x2, {{0x10, 0x1, 0x8}, 0x4}}, 0x18) 07:51:49 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc08c5334, &(0x7f00000001c0)) 07:51:49 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000080)=""/1, 0x1) openat(0xffffffffffffff9c, 0x0, 0x2, 0x0) read(0xffffffffffffffff, &(0x7f0000000080)=""/1, 0x1) pidfd_open(0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 07:51:49 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() setpriority(0x2, r1, 0x0) perf_event_open(&(0x7f0000000680)={0x0, 0x80, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x16000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x919a, 0x80, 0xe8, 0x0, 0xdd2, 0x0, 0x200, 0x0, 0xffffffc1, 0x0, 0x1}, r1, 0x1, r0, 0xa) r2 = syz_open_dev$vcsn(0x0, 0x0, 0x40080) r3 = openat(r2, &(0x7f0000000340)='./file0\x00', 0x2000, 0x0) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000600), 0x4a2240, 0x0) sendfile(r5, r2, &(0x7f0000000640)=0xffff, 0x6fc) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380), 0x181481, 0x0) getpid() ioctl$SNAPSHOT_FREE(r6, 0x3305) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r4, 0x40089413, &(0x7f0000000000)=0x43a) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r7, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000080)={0x24, 0x66, 0x101, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback={0x100000000000000}}]}, 0x24}], 0x1}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x7f, 0x1, 0x2, 0x20, 0x0, 0x0, 0x80000, 0x5, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0xffff, 0x81}, 0xc40, 0x1, 0xfffeffff, 0x3, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3c60}, 0x0, 0x5, 0xffffffffffffffff, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000100)) write$P9_ROPEN(r3, &(0x7f00000005c0)={0x18, 0x71, 0x2, {{0x10, 0x1, 0x8}, 0x4}}, 0x18) 07:51:49 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() setpriority(0x2, r1, 0x0) perf_event_open(&(0x7f0000000680)={0x0, 0x80, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x16000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x919a, 0x80, 0xe8, 0x0, 0xdd2, 0x0, 0x200, 0x0, 0xffffffc1, 0x0, 0x1}, r1, 0x1, r0, 0xa) r2 = syz_open_dev$vcsn(0x0, 0x0, 0x40080) r3 = openat(r2, &(0x7f0000000340)='./file0\x00', 0x2000, 0x0) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000600), 0x4a2240, 0x0) sendfile(r5, r2, &(0x7f0000000640)=0xffff, 0x6fc) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380), 0x181481, 0x0) getpid() ioctl$SNAPSHOT_FREE(r6, 0x3305) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r4, 0x40089413, &(0x7f0000000000)=0x43a) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r7, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000080)={0x24, 0x66, 0x101, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback={0x100000000000000}}]}, 0x24}], 0x1}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x7f, 0x1, 0x2, 0x20, 0x0, 0x0, 0x80000, 0x5, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0xffff, 0x81}, 0xc40, 0x1, 0xfffeffff, 0x3, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3c60}, 0x0, 0x5, 0xffffffffffffffff, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000100)) write$P9_ROPEN(r3, &(0x7f00000005c0)={0x18, 0x71, 0x2, {{0x10, 0x1, 0x8}, 0x4}}, 0x18) 07:51:49 executing program 7: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc08c5334, &(0x7f00000001c0)) 07:51:49 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x18, 0x0, &(0x7f0000000040)) [ 463.692804] random: crng reseeded on system resumption [ 463.696436] Restarting kernel threads ... done. [ 463.743142] random: crng reseeded on system resumption 07:51:50 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2000) readv(r0, &(0x7f0000002580)=[{&(0x7f0000000080)=""/62, 0x3e}], 0x1) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000140)="84", 0x20000141}], 0x1, 0x0) 07:51:50 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc08c5334, &(0x7f00000001c0)) 07:51:50 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x18, 0x0, &(0x7f0000000040)) 07:51:50 executing program 4: r0 = syz_io_uring_setup(0x5fae, &(0x7f0000000640)={0x0, 0x0, 0x2}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000006c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x13, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2) 07:51:50 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) r2 = dup2(r1, r0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000000)={0x14, 0x0, 0x0}) 07:51:50 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc08c5334, &(0x7f00000001c0)) 07:51:50 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6}]}) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x4, 0xfb7a) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0x40305839, &(0x7f0000000080)=ANY=[@ANYBLOB="0600000000007cd18100"]) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, 0x0, &(0x7f0000000080)) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) pwrite64(r1, &(0x7f0000000140)="01", 0x1, 0x7fff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x826e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000480)={0xf5ffffff}) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, 0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f00000001c0)=0x5d5) pwrite64(r1, &(0x7f0000000180)='\x00', 0x1, 0x1000) 07:51:50 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x18, 0x0, &(0x7f0000000040)) 07:51:50 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) r2 = dup2(r1, r0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000000)={0x14, 0x0, 0x0}) [ 464.545892] EXT4-fs warning (device sda): verify_group_input:136: Cannot add at group 4127195135 (only 16 groups) [ 465.165749] audit: type=1326 audit(1733298711.423:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=18133 comm="syz-executor.2" exe="/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f40d4ca3b19 code=0x0 [ 465.171097] audit: type=1326 audit(1733298711.422:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=18133 comm="syz-executor.2" exe="/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f40d4ca3b19 code=0x0 07:51:51 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2000) readv(r0, &(0x7f0000002580)=[{&(0x7f0000000080)=""/62, 0x3e}], 0x1) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000140)="84", 0x20000141}], 0x1, 0x0) 07:51:51 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x18, 0x0, &(0x7f0000000040)) 07:51:51 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000080)=""/1, 0x1) openat(0xffffffffffffff9c, 0x0, 0x2, 0x0) read(0xffffffffffffffff, &(0x7f0000000080)=""/1, 0x1) pidfd_open(0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 07:51:51 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) r2 = dup2(r1, r0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000000)={0x14, 0x0, 0x0}) 07:51:51 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2000) readv(r0, &(0x7f0000002580)=[{&(0x7f0000000080)=""/62, 0x3e}], 0x1) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000140)="84", 0x20000141}], 0x1, 0x0) 07:51:51 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2000) readv(r0, &(0x7f0000002580)=[{&(0x7f0000000080)=""/62, 0x3e}], 0x1) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000140)="84", 0x20000141}], 0x1, 0x0) 07:51:51 executing program 4: r0 = syz_io_uring_setup(0x5fae, &(0x7f0000000640)={0x0, 0x0, 0x2}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000006c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x13, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2) 07:51:51 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6}]}) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x4, 0xfb7a) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0x40305839, &(0x7f0000000080)=ANY=[@ANYBLOB="0600000000007cd18100"]) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, 0x0, &(0x7f0000000080)) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) pwrite64(r1, &(0x7f0000000140)="01", 0x1, 0x7fff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x826e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000480)={0xf5ffffff}) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, 0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f00000001c0)=0x5d5) pwrite64(r1, &(0x7f0000000180)='\x00', 0x1, 0x1000) 07:51:51 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) r2 = dup2(r1, r0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000000)={0x14, 0x0, 0x0}) 07:51:51 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2000) readv(r0, &(0x7f0000002580)=[{&(0x7f0000000080)=""/62, 0x3e}], 0x1) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000140)="84", 0x20000141}], 0x1, 0x0) 07:51:51 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000080)=""/1, 0x1) openat(0xffffffffffffff9c, 0x0, 0x2, 0x0) read(0xffffffffffffffff, &(0x7f0000000080)=""/1, 0x1) pidfd_open(0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 07:51:51 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6}]}) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x4, 0xfb7a) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0x40305839, &(0x7f0000000080)=ANY=[@ANYBLOB="0600000000007cd18100"]) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, 0x0, &(0x7f0000000080)) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) pwrite64(r1, &(0x7f0000000140)="01", 0x1, 0x7fff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x826e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000480)={0xf5ffffff}) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, 0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f00000001c0)=0x5d5) pwrite64(r1, &(0x7f0000000180)='\x00', 0x1, 0x1000) 07:51:51 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2000) readv(r0, &(0x7f0000002580)=[{&(0x7f0000000080)=""/62, 0x3e}], 0x1) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000140)="84", 0x20000141}], 0x1, 0x0) [ 465.788461] EXT4-fs warning (device sda): verify_group_input:136: Cannot add at group 4127195135 (only 16 groups) 07:51:52 executing program 4: r0 = syz_io_uring_setup(0x5fae, &(0x7f0000000640)={0x0, 0x0, 0x2}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000006c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x13, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2) 07:51:52 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2000) readv(r0, &(0x7f0000002580)=[{&(0x7f0000000080)=""/62, 0x3e}], 0x1) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000140)="84", 0x20000141}], 0x1, 0x0) 07:51:52 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2000) readv(r0, &(0x7f0000002580)=[{&(0x7f0000000080)=""/62, 0x3e}], 0x1) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000140)="84", 0x20000141}], 0x1, 0x0) 07:51:52 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000080)=""/1, 0x1) openat(0xffffffffffffff9c, 0x0, 0x2, 0x0) read(0xffffffffffffffff, &(0x7f0000000080)=""/1, 0x1) pidfd_open(0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 07:51:52 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6}]}) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x4, 0xfb7a) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0x40305839, &(0x7f0000000080)=ANY=[@ANYBLOB="0600000000007cd18100"]) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, 0x0, &(0x7f0000000080)) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) pwrite64(r1, &(0x7f0000000140)="01", 0x1, 0x7fff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x826e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000480)={0xf5ffffff}) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, 0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f00000001c0)=0x5d5) pwrite64(r1, &(0x7f0000000180)='\x00', 0x1, 0x1000) 07:51:52 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2000) readv(r0, &(0x7f0000002580)=[{&(0x7f0000000080)=""/62, 0x3e}], 0x1) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000140)="84", 0x20000141}], 0x1, 0x0) 07:51:52 executing program 4: r0 = syz_io_uring_setup(0x5fae, &(0x7f0000000640)={0x0, 0x0, 0x2}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000006c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x13, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2) 07:51:52 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2000) readv(r0, &(0x7f0000002580)=[{&(0x7f0000000080)=""/62, 0x3e}], 0x1) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000140)="84", 0x20000141}], 0x1, 0x0) 07:51:52 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6}]}) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x4, 0xfb7a) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0x40305839, &(0x7f0000000080)=ANY=[@ANYBLOB="0600000000007cd18100"]) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, 0x0, &(0x7f0000000080)) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) pwrite64(r1, &(0x7f0000000140)="01", 0x1, 0x7fff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x826e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000480)={0xf5ffffff}) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, 0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f00000001c0)=0x5d5) pwrite64(r1, &(0x7f0000000180)='\x00', 0x1, 0x1000) 07:51:52 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6}]}) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x4, 0xfb7a) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0x40305839, &(0x7f0000000080)=ANY=[@ANYBLOB="0600000000007cd18100"]) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, 0x0, &(0x7f0000000080)) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) pwrite64(r1, &(0x7f0000000140)="01", 0x1, 0x7fff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x826e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000480)={0xf5ffffff}) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, 0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f00000001c0)=0x5d5) pwrite64(r1, &(0x7f0000000180)='\x00', 0x1, 0x1000) 07:51:52 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6}]}) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x4, 0xfb7a) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0x40305839, &(0x7f0000000080)=ANY=[@ANYBLOB="0600000000007cd18100"]) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, 0x0, &(0x7f0000000080)) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) pwrite64(r1, &(0x7f0000000140)="01", 0x1, 0x7fff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x826e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000480)={0xf5ffffff}) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, 0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f00000001c0)=0x5d5) pwrite64(r1, &(0x7f0000000180)='\x00', 0x1, 0x1000) [ 466.313586] EXT4-fs warning (device sda): verify_group_input:136: Cannot add at group 4127195135 (only 16 groups) 07:51:52 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6}]}) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x4, 0xfb7a) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0x40305839, &(0x7f0000000080)=ANY=[@ANYBLOB="0600000000007cd18100"]) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, 0x0, &(0x7f0000000080)) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) pwrite64(r1, &(0x7f0000000140)="01", 0x1, 0x7fff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x826e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000480)={0xf5ffffff}) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, 0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f00000001c0)=0x5d5) pwrite64(r1, &(0x7f0000000180)='\x00', 0x1, 0x1000) [ 466.411530] EXT4-fs warning (device sda): verify_group_input:136: Cannot add at group 4127195135 (only 16 groups) 07:51:52 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6}]}) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x4, 0xfb7a) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0x40305839, &(0x7f0000000080)=ANY=[@ANYBLOB="0600000000007cd18100"]) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, 0x0, &(0x7f0000000080)) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) pwrite64(r1, &(0x7f0000000140)="01", 0x1, 0x7fff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x826e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000480)={0xf5ffffff}) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, 0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f00000001c0)=0x5d5) pwrite64(r1, &(0x7f0000000180)='\x00', 0x1, 0x1000) 07:51:52 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6}]}) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x4, 0xfb7a) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0x40305839, &(0x7f0000000080)=ANY=[@ANYBLOB="0600000000007cd18100"]) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, 0x0, &(0x7f0000000080)) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) pwrite64(r1, &(0x7f0000000140)="01", 0x1, 0x7fff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x826e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000480)={0xf5ffffff}) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, 0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f00000001c0)=0x5d5) pwrite64(r1, &(0x7f0000000180)='\x00', 0x1, 0x1000) [ 466.552122] EXT4-fs warning (device sda): verify_group_input:136: Cannot add at group 4127195135 (only 16 groups) [ 466.623057] EXT4-fs warning (device sda): verify_group_input:136: Cannot add at group 4127195135 (only 16 groups) 07:51:52 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6}]}) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x4, 0xfb7a) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0x40305839, &(0x7f0000000080)=ANY=[@ANYBLOB="0600000000007cd18100"]) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, 0x0, &(0x7f0000000080)) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) pwrite64(r1, &(0x7f0000000140)="01", 0x1, 0x7fff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x826e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000480)={0xf5ffffff}) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, 0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f00000001c0)=0x5d5) pwrite64(r1, &(0x7f0000000180)='\x00', 0x1, 0x1000) [ 466.697027] EXT4-fs warning (device sda): verify_group_input:136: Cannot add at group 4127195135 (only 16 groups) [ 466.743206] EXT4-fs warning (device sda): verify_group_input:136: Cannot add at group 4127195135 (only 16 groups) 07:51:53 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6}]}) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x4, 0xfb7a) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0x40305839, &(0x7f0000000080)=ANY=[@ANYBLOB="0600000000007cd18100"]) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, 0x0, &(0x7f0000000080)) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) pwrite64(r1, &(0x7f0000000140)="01", 0x1, 0x7fff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x826e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000480)={0xf5ffffff}) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, 0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f00000001c0)=0x5d5) pwrite64(r1, &(0x7f0000000180)='\x00', 0x1, 0x1000) [ 466.784849] EXT4-fs warning (device sda): verify_group_input:136: Cannot add at group 4127195135 (only 16 groups) 07:51:53 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6}]}) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x4, 0xfb7a) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0x40305839, &(0x7f0000000080)=ANY=[@ANYBLOB="0600000000007cd18100"]) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, 0x0, &(0x7f0000000080)) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) pwrite64(r1, &(0x7f0000000140)="01", 0x1, 0x7fff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x826e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000480)={0xf5ffffff}) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, 0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f00000001c0)=0x5d5) pwrite64(r1, &(0x7f0000000180)='\x00', 0x1, 0x1000) [ 466.853755] EXT4-fs warning (device sda): verify_group_input:136: Cannot add at group 4127195135 (only 16 groups) 07:51:53 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6}]}) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x4, 0xfb7a) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0x40305839, &(0x7f0000000080)=ANY=[@ANYBLOB="0600000000007cd18100"]) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, 0x0, &(0x7f0000000080)) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) pwrite64(r1, &(0x7f0000000140)="01", 0x1, 0x7fff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x826e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000480)={0xf5ffffff}) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, 0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f00000001c0)=0x5d5) pwrite64(r1, &(0x7f0000000180)='\x00', 0x1, 0x1000) 07:51:53 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6}]}) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x4, 0xfb7a) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0x40305839, &(0x7f0000000080)=ANY=[@ANYBLOB="0600000000007cd18100"]) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, 0x0, &(0x7f0000000080)) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) pwrite64(r1, &(0x7f0000000140)="01", 0x1, 0x7fff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x826e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000480)={0xf5ffffff}) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, 0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f00000001c0)=0x5d5) pwrite64(r1, &(0x7f0000000180)='\x00', 0x1, 0x1000) 07:51:53 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6}]}) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x4, 0xfb7a) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0x40305839, &(0x7f0000000080)=ANY=[@ANYBLOB="0600000000007cd18100"]) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, 0x0, &(0x7f0000000080)) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) pwrite64(r1, &(0x7f0000000140)="01", 0x1, 0x7fff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x826e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000480)={0xf5ffffff}) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, 0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f00000001c0)=0x5d5) pwrite64(r1, &(0x7f0000000180)='\x00', 0x1, 0x1000) VM DIAGNOSIS: 07:51:43 Registers: info registers vcpu 0 RAX=0000000000000020 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff8263f335 RDI=ffffffff8867d840 RBP=ffffffff8867d800 RSP=ffff88806ce08438 R8 =0000000000000000 R9 =ffffed10016b8046 R10=0000000000000020 R11=0000000000000001 R12=0000000000000020 R13=ffffffff8867d800 R14=0000000000000010 R15=ffffffff8263f320 RIP=ffffffff8263f38d RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f4d8fd81700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2f324000 CR3=000000003c338000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=00000000000b0f0b RBX=0000000000000001 RCX=ffffffff8484b837 RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff812b16da RBP=dffffc0000000000 RSP=ffff8880096cfe68 R8 =0000000000000001 R9 =ffffed100d9e6cba R10=ffff88806cf365d3 R11=0000000000000000 R12=ffffffff863fac90 R13=1ffff110012d9fd2 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff8484c7de RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f09e4940810 CR3=000000001c124000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000003fb866c24439db70 XMM02=000000000000000041421c6a80000000 XMM03=0000ff00000000000000000000000000 XMM04=732f6c61636f6c2f7273752f3d485441 XMM05=622f6c61636f6c2f7273752f3a6e6962 XMM06=73752f3a6e6962732f7273752f3a6e69 XMM07=6e69622f3a6e6962732f3a6e69622f72 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000