Warning: Permanently added '[localhost]:55907' (ECDSA) to the list of known hosts. 2023/03/27 11:28:37 fuzzer started 2023/03/27 11:28:38 dialing manager at localhost:45291 syzkaller login: [ 42.852769] cgroup: Unknown subsys name 'net' [ 42.943665] cgroup: Unknown subsys name 'rlimit' 2023/03/27 11:28:51 syscalls: 2217 2023/03/27 11:28:51 code coverage: enabled 2023/03/27 11:28:51 comparison tracing: enabled 2023/03/27 11:28:51 extra coverage: enabled 2023/03/27 11:28:51 setuid sandbox: enabled 2023/03/27 11:28:51 namespace sandbox: enabled 2023/03/27 11:28:51 Android sandbox: enabled 2023/03/27 11:28:51 fault injection: enabled 2023/03/27 11:28:51 leak checking: enabled 2023/03/27 11:28:51 net packet injection: enabled 2023/03/27 11:28:51 net device setup: enabled 2023/03/27 11:28:51 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/03/27 11:28:51 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/03/27 11:28:51 USB emulation: enabled 2023/03/27 11:28:51 hci packet injection: enabled 2023/03/27 11:28:51 wifi device emulation: enabled 2023/03/27 11:28:51 802.15.4 emulation: enabled 2023/03/27 11:28:51 fetching corpus: 0, signal 0/2000 (executing program) 2023/03/27 11:28:51 fetching corpus: 50, signal 28007/31499 (executing program) 2023/03/27 11:28:51 fetching corpus: 100, signal 43215/48040 (executing program) 2023/03/27 11:28:51 fetching corpus: 150, signal 50561/56740 (executing program) 2023/03/27 11:28:52 fetching corpus: 200, signal 60017/67335 (executing program) 2023/03/27 11:28:52 fetching corpus: 250, signal 65755/74207 (executing program) 2023/03/27 11:28:52 fetching corpus: 300, signal 71022/80558 (executing program) 2023/03/27 11:28:52 fetching corpus: 350, signal 76524/87042 (executing program) 2023/03/27 11:28:52 fetching corpus: 400, signal 82747/94078 (executing program) 2023/03/27 11:28:52 fetching corpus: 450, signal 86146/98378 (executing program) 2023/03/27 11:28:52 fetching corpus: 500, signal 89965/103021 (executing program) 2023/03/27 11:28:52 fetching corpus: 550, signal 93436/107291 (executing program) 2023/03/27 11:28:52 fetching corpus: 600, signal 95455/110210 (executing program) 2023/03/27 11:28:53 fetching corpus: 650, signal 98043/113634 (executing program) 2023/03/27 11:28:53 fetching corpus: 700, signal 101407/117603 (executing program) 2023/03/27 11:28:53 fetching corpus: 750, signal 104228/121076 (executing program) 2023/03/27 11:28:53 fetching corpus: 800, signal 106960/124440 (executing program) 2023/03/27 11:28:53 fetching corpus: 850, signal 109631/127707 (executing program) 2023/03/27 11:28:53 fetching corpus: 900, signal 110835/129682 (executing program) 2023/03/27 11:28:53 fetching corpus: 950, signal 113408/132816 (executing program) 2023/03/27 11:28:53 fetching corpus: 1000, signal 116223/136064 (executing program) 2023/03/27 11:28:53 fetching corpus: 1050, signal 117595/138117 (executing program) 2023/03/27 11:28:54 fetching corpus: 1100, signal 119430/140459 (executing program) 2023/03/27 11:28:54 fetching corpus: 1150, signal 121890/143320 (executing program) 2023/03/27 11:28:54 fetching corpus: 1200, signal 123166/145220 (executing program) 2023/03/27 11:28:54 fetching corpus: 1250, signal 124738/147362 (executing program) 2023/03/27 11:28:54 fetching corpus: 1300, signal 127085/149979 (executing program) 2023/03/27 11:28:54 fetching corpus: 1350, signal 128781/152121 (executing program) 2023/03/27 11:28:54 fetching corpus: 1400, signal 130575/154318 (executing program) 2023/03/27 11:28:54 fetching corpus: 1450, signal 132982/156875 (executing program) 2023/03/27 11:28:54 fetching corpus: 1500, signal 134537/158799 (executing program) 2023/03/27 11:28:55 fetching corpus: 1550, signal 136729/161099 (executing program) 2023/03/27 11:28:55 fetching corpus: 1600, signal 138247/162948 (executing program) 2023/03/27 11:28:55 fetching corpus: 1650, signal 139883/164870 (executing program) 2023/03/27 11:28:55 fetching corpus: 1700, signal 140721/166158 (executing program) 2023/03/27 11:28:55 fetching corpus: 1750, signal 142435/168004 (executing program) 2023/03/27 11:28:55 fetching corpus: 1800, signal 144235/169893 (executing program) 2023/03/27 11:28:55 fetching corpus: 1850, signal 145657/171505 (executing program) 2023/03/27 11:28:55 fetching corpus: 1900, signal 147817/173583 (executing program) 2023/03/27 11:28:56 fetching corpus: 1950, signal 149733/175511 (executing program) 2023/03/27 11:28:56 fetching corpus: 2000, signal 150989/176914 (executing program) 2023/03/27 11:28:56 fetching corpus: 2050, signal 152152/178210 (executing program) 2023/03/27 11:28:56 fetching corpus: 2100, signal 153975/179915 (executing program) 2023/03/27 11:28:56 fetching corpus: 2150, signal 155971/181676 (executing program) 2023/03/27 11:28:56 fetching corpus: 2200, signal 156732/182720 (executing program) 2023/03/27 11:28:56 fetching corpus: 2250, signal 158170/184132 (executing program) 2023/03/27 11:28:56 fetching corpus: 2300, signal 159376/185395 (executing program) 2023/03/27 11:28:57 fetching corpus: 2350, signal 160387/186548 (executing program) 2023/03/27 11:28:57 fetching corpus: 2400, signal 161460/187675 (executing program) 2023/03/27 11:28:57 fetching corpus: 2450, signal 162558/188824 (executing program) 2023/03/27 11:28:57 fetching corpus: 2500, signal 163876/190074 (executing program) 2023/03/27 11:28:57 fetching corpus: 2550, signal 164782/191031 (executing program) 2023/03/27 11:28:57 fetching corpus: 2600, signal 165855/192103 (executing program) 2023/03/27 11:28:57 fetching corpus: 2650, signal 166824/193059 (executing program) 2023/03/27 11:28:57 fetching corpus: 2700, signal 167599/193960 (executing program) 2023/03/27 11:28:57 fetching corpus: 2750, signal 168243/194761 (executing program) 2023/03/27 11:28:58 fetching corpus: 2800, signal 169364/195762 (executing program) 2023/03/27 11:28:58 fetching corpus: 2850, signal 170125/196613 (executing program) 2023/03/27 11:28:58 fetching corpus: 2900, signal 171422/197646 (executing program) 2023/03/27 11:28:58 fetching corpus: 2950, signal 172434/198576 (executing program) 2023/03/27 11:28:58 fetching corpus: 3000, signal 173455/199441 (executing program) 2023/03/27 11:28:58 fetching corpus: 3050, signal 174280/200222 (executing program) 2023/03/27 11:28:58 fetching corpus: 3100, signal 175185/201030 (executing program) 2023/03/27 11:28:58 fetching corpus: 3150, signal 176069/201802 (executing program) 2023/03/27 11:28:59 fetching corpus: 3200, signal 177567/202854 (executing program) 2023/03/27 11:28:59 fetching corpus: 3250, signal 178358/203555 (executing program) 2023/03/27 11:28:59 fetching corpus: 3300, signal 179370/204345 (executing program) 2023/03/27 11:28:59 fetching corpus: 3350, signal 180237/205058 (executing program) 2023/03/27 11:28:59 fetching corpus: 3400, signal 180995/205699 (executing program) 2023/03/27 11:28:59 fetching corpus: 3450, signal 181843/206329 (executing program) 2023/03/27 11:28:59 fetching corpus: 3500, signal 182533/206893 (executing program) 2023/03/27 11:28:59 fetching corpus: 3550, signal 183211/207466 (executing program) 2023/03/27 11:28:59 fetching corpus: 3600, signal 184155/208105 (executing program) 2023/03/27 11:28:59 fetching corpus: 3650, signal 184632/208566 (executing program) 2023/03/27 11:29:00 fetching corpus: 3700, signal 186101/209357 (executing program) 2023/03/27 11:29:00 fetching corpus: 3750, signal 186757/209866 (executing program) 2023/03/27 11:29:00 fetching corpus: 3800, signal 187765/210474 (executing program) 2023/03/27 11:29:00 fetching corpus: 3850, signal 188369/210966 (executing program) 2023/03/27 11:29:00 fetching corpus: 3900, signal 189141/211478 (executing program) 2023/03/27 11:29:00 fetching corpus: 3950, signal 189785/211957 (executing program) 2023/03/27 11:29:00 fetching corpus: 4000, signal 190391/212375 (executing program) 2023/03/27 11:29:00 fetching corpus: 4050, signal 191099/212844 (executing program) 2023/03/27 11:29:01 fetching corpus: 4100, signal 192027/213305 (executing program) 2023/03/27 11:29:01 fetching corpus: 4150, signal 193209/213847 (executing program) 2023/03/27 11:29:01 fetching corpus: 4200, signal 193968/214264 (executing program) 2023/03/27 11:29:01 fetching corpus: 4250, signal 194513/214603 (executing program) 2023/03/27 11:29:01 fetching corpus: 4300, signal 195090/214967 (executing program) 2023/03/27 11:29:01 fetching corpus: 4350, signal 195678/215344 (executing program) 2023/03/27 11:29:01 fetching corpus: 4400, signal 196174/215667 (executing program) 2023/03/27 11:29:01 fetching corpus: 4450, signal 196957/216035 (executing program) 2023/03/27 11:29:02 fetching corpus: 4500, signal 197734/216407 (executing program) 2023/03/27 11:29:02 fetching corpus: 4550, signal 198259/216704 (executing program) 2023/03/27 11:29:02 fetching corpus: 4600, signal 198953/217011 (executing program) 2023/03/27 11:29:02 fetching corpus: 4650, signal 199409/217269 (executing program) 2023/03/27 11:29:02 fetching corpus: 4700, signal 199844/217542 (executing program) 2023/03/27 11:29:02 fetching corpus: 4750, signal 200527/217807 (executing program) 2023/03/27 11:29:02 fetching corpus: 4800, signal 201174/218123 (executing program) 2023/03/27 11:29:03 fetching corpus: 4850, signal 201640/218343 (executing program) 2023/03/27 11:29:03 fetching corpus: 4900, signal 202364/218567 (executing program) 2023/03/27 11:29:03 fetching corpus: 4950, signal 203283/218819 (executing program) 2023/03/27 11:29:03 fetching corpus: 5000, signal 204128/219034 (executing program) 2023/03/27 11:29:03 fetching corpus: 5050, signal 204613/219233 (executing program) 2023/03/27 11:29:03 fetching corpus: 5100, signal 205147/219400 (executing program) 2023/03/27 11:29:03 fetching corpus: 5150, signal 205746/219565 (executing program) 2023/03/27 11:29:04 fetching corpus: 5200, signal 206276/219721 (executing program) 2023/03/27 11:29:04 fetching corpus: 5250, signal 206961/219893 (executing program) 2023/03/27 11:29:04 fetching corpus: 5300, signal 207571/220026 (executing program) 2023/03/27 11:29:04 fetching corpus: 5350, signal 207965/220134 (executing program) 2023/03/27 11:29:04 fetching corpus: 5400, signal 208376/220265 (executing program) 2023/03/27 11:29:04 fetching corpus: 5450, signal 209097/220390 (executing program) 2023/03/27 11:29:04 fetching corpus: 5500, signal 209877/220404 (executing program) 2023/03/27 11:29:04 fetching corpus: 5550, signal 210488/220408 (executing program) 2023/03/27 11:29:04 fetching corpus: 5600, signal 211035/220455 (executing program) 2023/03/27 11:29:05 fetching corpus: 5650, signal 211582/220455 (executing program) 2023/03/27 11:29:05 fetching corpus: 5700, signal 211914/220455 (executing program) 2023/03/27 11:29:05 fetching corpus: 5750, signal 212296/220456 (executing program) 2023/03/27 11:29:05 fetching corpus: 5800, signal 212582/220470 (executing program) 2023/03/27 11:29:05 fetching corpus: 5850, signal 213012/220470 (executing program) 2023/03/27 11:29:05 fetching corpus: 5900, signal 213908/220470 (executing program) 2023/03/27 11:29:05 fetching corpus: 5950, signal 214195/220470 (executing program) 2023/03/27 11:29:05 fetching corpus: 6000, signal 214680/220470 (executing program) 2023/03/27 11:29:06 fetching corpus: 6050, signal 215058/220470 (executing program) 2023/03/27 11:29:06 fetching corpus: 6100, signal 215905/220470 (executing program) 2023/03/27 11:29:06 fetching corpus: 6150, signal 216315/220470 (executing program) 2023/03/27 11:29:06 fetching corpus: 6200, signal 216659/220475 (executing program) 2023/03/27 11:29:06 fetching corpus: 6250, signal 216953/220475 (executing program) 2023/03/27 11:29:06 fetching corpus: 6300, signal 217463/220475 (executing program) 2023/03/27 11:29:06 fetching corpus: 6339, signal 217857/220475 (executing program) 2023/03/27 11:29:06 fetching corpus: 6339, signal 217857/220475 (executing program) 2023/03/27 11:29:09 starting 8 fuzzer processes 11:29:09 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) syz_io_uring_setup(0x5902, &(0x7f0000000580), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600), &(0x7f0000000640)) getpgid(0x0) epoll_create(0x8001) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000700)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 11:29:09 executing program 1: r0 = syz_io_uring_setup(0x7644, &(0x7f0000000140), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) io_uring_register$IORING_REGISTER_FILES(r0, 0x13, 0x0, 0x0) 11:29:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 11:29:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x8000}, 0x4) syz_emit_ethernet(0xfdef, &(0x7f0000000500)=ANY=[@ANYBLOB="aa7faaaaaaaa7700c24d06a708"], 0x0) 11:29:09 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0xaf5cfd7b9c21e453) 11:29:09 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xfffffffffffffffe, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f00000001c0)={0x1a3363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) r2 = getpgid(r1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r4, &(0x7f0000000200)='E', 0x140000) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x1f, 0x2, 0x4, 0x3, 0x0, 0x7, 0x40000, 0x6, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffa, 0x5, @perf_config_ext={0x8, 0x100000000}, 0x10, 0x744e47c4, 0x1, 0x17, 0x8001, 0x6, 0xe79, 0x0, 0x401, 0x0, 0x100000000}, r2, 0xc, r4, 0x8) ioctl$FS_IOC_SETFSLABEL(r3, 0xc020660b, &(0x7f0000000480)="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") perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf470, 0x0, @perf_config_ext={0x0, 0x4}, 0x40021, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1be2f630}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000340)={0xff, 0x2d1, 0x9, 0x9, 0x5b8e7df3}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) 11:29:09 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = epoll_create(0x7) r2 = getpid() r3 = getpid() r4 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000100)) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000000)={r4}) kcmp(r0, r3, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) getpgid(0x0) [ 74.082485] audit: type=1400 audit(1679916549.575:6): avc: denied { execmem } for pid=260 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 11:29:09 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000980), 0x4) [ 75.359805] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 75.362928] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 75.364254] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 75.367653] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 75.370050] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 75.371311] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 75.435435] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 75.437696] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 75.439283] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 75.442105] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 75.450159] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 75.451496] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 75.452862] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 75.454230] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 75.454341] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 75.455243] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 75.457276] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 75.458887] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 75.461100] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 75.464291] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 75.464545] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 75.465595] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 75.466916] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 75.468685] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 75.474606] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 75.476247] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 75.477924] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 75.479374] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 75.480363] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 75.481661] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 75.482193] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 75.484264] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 75.484301] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 75.485765] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 75.487003] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 75.487272] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 75.488634] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 75.496426] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 75.500039] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 75.511160] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 75.524415] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 75.555953] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 77.438841] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 77.439405] Bluetooth: hci0: command 0x0409 tx timeout [ 77.503831] Bluetooth: hci3: command 0x0409 tx timeout [ 77.503859] Bluetooth: hci7: command 0x0409 tx timeout [ 77.504604] Bluetooth: hci2: command 0x0409 tx timeout [ 77.505257] Bluetooth: hci5: command 0x0409 tx timeout [ 77.566802] Bluetooth: hci4: command 0x0409 tx timeout [ 77.631942] Bluetooth: hci6: command 0x0409 tx timeout [ 79.487793] Bluetooth: hci0: command 0x041b tx timeout [ 79.550903] Bluetooth: hci5: command 0x041b tx timeout [ 79.550939] Bluetooth: hci2: command 0x041b tx timeout [ 79.551627] Bluetooth: hci7: command 0x041b tx timeout [ 79.552778] Bluetooth: hci3: command 0x041b tx timeout [ 79.614901] Bluetooth: hci4: command 0x041b tx timeout [ 79.679801] Bluetooth: hci6: command 0x041b tx timeout [ 80.541337] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 80.567012] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 80.567885] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 80.581946] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 80.588857] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 80.589537] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 81.534790] Bluetooth: hci0: command 0x040f tx timeout [ 81.598756] Bluetooth: hci3: command 0x040f tx timeout [ 81.599171] Bluetooth: hci7: command 0x040f tx timeout [ 81.599542] Bluetooth: hci2: command 0x040f tx timeout [ 81.599944] Bluetooth: hci5: command 0x040f tx timeout [ 81.663815] Bluetooth: hci4: command 0x040f tx timeout [ 81.727793] Bluetooth: hci6: command 0x040f tx timeout [ 82.622784] Bluetooth: hci1: command 0x0409 tx timeout [ 83.582796] Bluetooth: hci0: command 0x0419 tx timeout [ 83.647939] Bluetooth: hci5: command 0x0419 tx timeout [ 83.648508] Bluetooth: hci2: command 0x0419 tx timeout [ 83.649025] Bluetooth: hci7: command 0x0419 tx timeout [ 83.649492] Bluetooth: hci3: command 0x0419 tx timeout [ 83.710773] Bluetooth: hci4: command 0x0419 tx timeout [ 83.775766] Bluetooth: hci6: command 0x0419 tx timeout [ 84.670851] Bluetooth: hci1: command 0x041b tx timeout [ 86.719759] Bluetooth: hci1: command 0x040f tx timeout [ 88.767793] Bluetooth: hci1: command 0x0419 tx timeout [ 120.993198] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.994227] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.995417] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 121.195190] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.196033] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.197429] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 121.290734] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.291360] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.292992] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 121.434679] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.435288] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.467467] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 121.534095] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.535016] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.536418] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 121.616525] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.617132] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.618454] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 121.824571] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.825231] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.827898] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 121.949596] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.950271] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.951564] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:29:57 executing program 1: r0 = syz_io_uring_setup(0x7644, &(0x7f0000000140), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) io_uring_register$IORING_REGISTER_FILES(r0, 0x13, 0x0, 0x0) 11:29:57 executing program 1: r0 = syz_io_uring_setup(0x7644, &(0x7f0000000140), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) io_uring_register$IORING_REGISTER_FILES(r0, 0x13, 0x0, 0x0) 11:29:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x8000}, 0x4) syz_emit_ethernet(0xfdef, &(0x7f0000000500)=ANY=[@ANYBLOB="aa7faaaaaaaa7700c24d06a708"], 0x0) 11:29:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x8000}, 0x4) syz_emit_ethernet(0xfdef, &(0x7f0000000500)=ANY=[@ANYBLOB="aa7faaaaaaaa7700c24d06a708"], 0x0) 11:29:57 executing program 1: r0 = syz_io_uring_setup(0x7644, &(0x7f0000000140), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) io_uring_register$IORING_REGISTER_FILES(r0, 0x13, 0x0, 0x0) 11:29:58 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x8000}, 0x4) syz_emit_ethernet(0xfdef, &(0x7f0000000500)=ANY=[@ANYBLOB="aa7faaaaaaaa7700c24d06a708"], 0x0) 11:29:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x14, 0x0, &(0x7f0000000100)) 11:29:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x14, 0x0, &(0x7f0000000100)) [ 123.105467] audit: type=1400 audit(1679916598.598:7): avc: denied { open } for pid=3814 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 123.106984] audit: type=1400 audit(1679916598.598:8): avc: denied { kernel } for pid=3814 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 123.139728] hrtimer: interrupt took 27191 ns [ 123.384162] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.385129] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.386401] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 123.485017] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.485582] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.487030] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 124.574692] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.575416] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.576869] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 124.611747] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.612383] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.614009] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 124.732324] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.733091] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.734828] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 124.801388] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.802427] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.804876] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 126.219360] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.219961] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.221527] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 126.251320] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.251989] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.253251] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 126.587577] mmap: syz-executor.5 (3949) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 126.658268] audit: type=1400 audit(1679916602.151:9): avc: denied { write } for pid=3948 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 11:30:02 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) syz_io_uring_setup(0x5902, &(0x7f0000000580), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600), &(0x7f0000000640)) getpgid(0x0) epoll_create(0x8001) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000700)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 11:30:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 11:30:02 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r0, 0x8008330e, 0x0) 11:30:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x14, 0x0, &(0x7f0000000100)) 11:30:02 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000980), 0x4) 11:30:02 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0xaf5cfd7b9c21e453) 11:30:02 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = epoll_create(0x7) r2 = getpid() r3 = getpid() r4 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000100)) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000000)={r4}) kcmp(r0, r3, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) getpgid(0x0) 11:30:02 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xfffffffffffffffe, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f00000001c0)={0x1a3363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) r2 = getpgid(r1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r4, &(0x7f0000000200)='E', 0x140000) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x1f, 0x2, 0x4, 0x3, 0x0, 0x7, 0x40000, 0x6, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffa, 0x5, @perf_config_ext={0x8, 0x100000000}, 0x10, 0x744e47c4, 0x1, 0x17, 0x8001, 0x6, 0xe79, 0x0, 0x401, 0x0, 0x100000000}, r2, 0xc, r4, 0x8) ioctl$FS_IOC_SETFSLABEL(r3, 0xc020660b, &(0x7f0000000480)="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") perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf470, 0x0, @perf_config_ext={0x0, 0x4}, 0x40021, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1be2f630}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000340)={0xff, 0x2d1, 0x9, 0x9, 0x5b8e7df3}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) 11:30:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 11:30:02 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0xaf5cfd7b9c21e453) 11:30:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x14, 0x0, &(0x7f0000000100)) 11:30:02 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r0, 0x8008330e, 0x0) 11:30:02 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000980), 0x4) 11:30:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 11:30:03 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) syz_io_uring_setup(0x5902, &(0x7f0000000580), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600), &(0x7f0000000640)) getpgid(0x0) epoll_create(0x8001) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000700)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 11:30:03 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0xaf5cfd7b9c21e453) 11:30:03 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xfffffffffffffffe, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f00000001c0)={0x1a3363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) r2 = getpgid(r1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r4, &(0x7f0000000200)='E', 0x140000) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x1f, 0x2, 0x4, 0x3, 0x0, 0x7, 0x40000, 0x6, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffa, 0x5, @perf_config_ext={0x8, 0x100000000}, 0x10, 0x744e47c4, 0x1, 0x17, 0x8001, 0x6, 0xe79, 0x0, 0x401, 0x0, 0x100000000}, r2, 0xc, r4, 0x8) ioctl$FS_IOC_SETFSLABEL(r3, 0xc020660b, &(0x7f0000000480)="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") perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf470, 0x0, @perf_config_ext={0x0, 0x4}, 0x40021, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1be2f630}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000340)={0xff, 0x2d1, 0x9, 0x9, 0x5b8e7df3}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) 11:30:03 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = epoll_create(0x7) r2 = getpid() r3 = getpid() r4 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000100)) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000000)={r4}) kcmp(r0, r3, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) getpgid(0x0) 11:30:03 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000980), 0x4) 11:30:03 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xfffffffffffffffe, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f00000001c0)={0x1a3363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) r2 = getpgid(r1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r4, &(0x7f0000000200)='E', 0x140000) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x1f, 0x2, 0x4, 0x3, 0x0, 0x7, 0x40000, 0x6, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffa, 0x5, @perf_config_ext={0x8, 0x100000000}, 0x10, 0x744e47c4, 0x1, 0x17, 0x8001, 0x6, 0xe79, 0x0, 0x401, 0x0, 0x100000000}, r2, 0xc, r4, 0x8) ioctl$FS_IOC_SETFSLABEL(r3, 0xc020660b, &(0x7f0000000480)="00380fb1af83017bae28260b9c90fd194448b05d985b5138b136249d774bbf86bc942d5ace8b28f8d376cda56d07efb26859644a6d47ceec4e2d0994b9a450c9d4e20bdc26add477793dc9b81cca4411d1f8ed4e02d56ecd323356c428c73ed795b35b21f90f93a79dc2cc056b9a990668ab4528778ecc038d5c0e8bcbb23fb418fbbb5070ce070080b3dc88281201dd8a4ddf8a3ee888d3e928939b52cb15b31c1584b3fcfd43b1a8843d69c4e02cab081df78db9b12db2fdfb3fa2b0f131f98738312a37c8b955cc481bb9861b1f07e2294bf2f5d447df592bd5f234452b003789898d34fc16d273d9c8a024add3d87e173363d96d4828e61b92aaf70a1b5b") perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf470, 0x0, @perf_config_ext={0x0, 0x4}, 0x40021, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1be2f630}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000340)={0xff, 0x2d1, 0x9, 0x9, 0x5b8e7df3}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) 11:30:03 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = epoll_create(0x7) r2 = getpid() r3 = getpid() r4 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000100)) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000000)={r4}) kcmp(r0, r3, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) getpgid(0x0) 11:30:03 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r0, 0x8008330e, 0x0) 11:30:03 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) fallocate(0xffffffffffffffff, 0x5, 0xaa3, 0x5) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000004280)={0x0, 0x0, "b03a0a89d4875ccf15016bb94a793223af2896d9e99868e90b1cdea9443d257bfc73241298fbc891d4ce70d26e70438fc92ae91351195b1fda70a2061ebedd83708f97007d4afda6d1439d9400421716e0bc9d9259eac610075c7b5169a4af48d4b8c5aa5ec0208c11f45a5d6a4c3d6be1b22d0decce5db1773a09b8b88c538d6ba4ba25f93367fdb9e1810552599a5520a5bcca9bfbb3e50547a60472ff6cc77c016e459b598daa6697ef08446dd33d6b1e3cb50dfd4b2357fcefa8eba4abc2062e8d8959fdc3850b3a5cfb30e1223414118957068ca516a57680f48d334e981b3c7ed76b3b822486e7ab619964fe22fa4de52e33eae500", "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"}) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x64, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0xe76, &(0x7f0000000180)={0x0, 0xca14, 0x0, 0x0, 0x17b}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040), &(0x7f0000000240)) 11:30:03 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xfffffffffffffffe, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f00000001c0)={0x1a3363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) r2 = getpgid(r1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r4, &(0x7f0000000200)='E', 0x140000) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x1f, 0x2, 0x4, 0x3, 0x0, 0x7, 0x40000, 0x6, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffa, 0x5, @perf_config_ext={0x8, 0x100000000}, 0x10, 0x744e47c4, 0x1, 0x17, 0x8001, 0x6, 0xe79, 0x0, 0x401, 0x0, 0x100000000}, r2, 0xc, r4, 0x8) ioctl$FS_IOC_SETFSLABEL(r3, 0xc020660b, &(0x7f0000000480)="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") perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf470, 0x0, @perf_config_ext={0x0, 0x4}, 0x40021, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1be2f630}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000340)={0xff, 0x2d1, 0x9, 0x9, 0x5b8e7df3}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) 11:30:03 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') openat(r1, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) 11:30:03 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) syz_io_uring_setup(0x5902, &(0x7f0000000580), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600), &(0x7f0000000640)) getpgid(0x0) epoll_create(0x8001) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000700)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 11:30:03 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r0, 0x8008330e, 0x0) 11:30:03 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = epoll_create(0x7) r2 = getpid() r3 = getpid() r4 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000100)) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000000)={r4}) kcmp(r0, r3, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) getpgid(0x0) 11:30:03 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xfffffffffffffffe, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f00000001c0)={0x1a3363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) r2 = getpgid(r1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r4, &(0x7f0000000200)='E', 0x140000) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x1f, 0x2, 0x4, 0x3, 0x0, 0x7, 0x40000, 0x6, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffa, 0x5, @perf_config_ext={0x8, 0x100000000}, 0x10, 0x744e47c4, 0x1, 0x17, 0x8001, 0x6, 0xe79, 0x0, 0x401, 0x0, 0x100000000}, r2, 0xc, r4, 0x8) ioctl$FS_IOC_SETFSLABEL(r3, 0xc020660b, &(0x7f0000000480)="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") perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf470, 0x0, @perf_config_ext={0x0, 0x4}, 0x40021, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1be2f630}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000340)={0xff, 0x2d1, 0x9, 0x9, 0x5b8e7df3}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) 11:30:03 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = epoll_create(0x7) r2 = getpid() r3 = getpid() r4 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000100)) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000000)={r4}) kcmp(r0, r3, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) getpgid(0x0) 11:30:03 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) fallocate(0xffffffffffffffff, 0x5, 0xaa3, 0x5) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000004280)={0x0, 0x0, "b03a0a89d4875ccf15016bb94a793223af2896d9e99868e90b1cdea9443d257bfc73241298fbc891d4ce70d26e70438fc92ae91351195b1fda70a2061ebedd83708f97007d4afda6d1439d9400421716e0bc9d9259eac610075c7b5169a4af48d4b8c5aa5ec0208c11f45a5d6a4c3d6be1b22d0decce5db1773a09b8b88c538d6ba4ba25f93367fdb9e1810552599a5520a5bcca9bfbb3e50547a60472ff6cc77c016e459b598daa6697ef08446dd33d6b1e3cb50dfd4b2357fcefa8eba4abc2062e8d8959fdc3850b3a5cfb30e1223414118957068ca516a57680f48d334e981b3c7ed76b3b822486e7ab619964fe22fa4de52e33eae500", "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"}) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x64, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0xe76, &(0x7f0000000180)={0x0, 0xca14, 0x0, 0x0, 0x17b}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040), &(0x7f0000000240)) 11:30:03 executing program 2: semget(0x0, 0x0, 0x204) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x6, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x6, &(0x7f00000002c0)={0x2, 0x0, 0x1, 0x12e0000000000}) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r2, 0x6, &(0x7f00000002c0)) 11:30:04 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x4, 0x0, 0x20, 0x6, 0x0, 0x5, 0x89ffb33a6d9186d3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000200), 0x1}, 0x0, 0xbd, 0x7fffffff, 0x94441cab006afe2d, 0x7bd6, 0x0, 0x0, 0x0, 0x40b2a88a, 0x0, 0xc3d}, 0x0, 0xf, 0xffffffffffffffff, 0x8) r3 = open_tree(r2, &(0x7f0000000000)='./file1\x00', 0x88000) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r4, 0x8040942d, &(0x7f0000000180)) connect$inet6(r3, &(0x7f0000001300)={0xa, 0x4e24, 0x7, @private0, 0xffffff88}, 0x1c) write(r1, 0x0, 0x0) 11:30:04 executing program 7: wait4(0x0, 0x0, 0x1000000, &(0x7f0000000340)) 11:30:04 executing program 7: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x800) preadv(r0, &(0x7f0000001440)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) [ 128.725973] general protection fault, probably for non-canonical address 0xdffffc0004000018: 0000 [#1] PREEMPT SMP KASAN NOPTI [ 128.726970] KASAN: probably user-memory-access in range [0x00000000200000c0-0x00000000200000c7] [ 128.727713] CPU: 1 PID: 4056 Comm: syz-executor.7 Not tainted 6.3.0-rc3-next-20230327 #1 [ 128.728393] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 128.730333] RIP: 0010:do_iter_read+0x481/0x750 [ 128.731530] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 128.734203] RSP: 0018:ffff8880420b7c78 EFLAGS: 00010216 [ 128.734662] RAX: 00000000200000c0 RBX: ffff8880420b7d60 RCX: ffffc90006a34000 [ 128.735267] RDX: 0000000004000018 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 128.735866] RBP: 0000000000001000 R08: 0000000000000007 R09: 0000000000000000 [ 128.736468] R10: 0000000000001000 R11: 0000000000000001 R12: ffff88803f360280 [ 128.737062] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff84c6aba0 [ 128.737669] FS: 00007f3eef96f700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 128.738347] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 128.738850] CR2: 0000000020001440 CR3: 000000003f2ca000 CR4: 0000000000350ee0 [ 128.739452] Call Trace: [ 128.739673] [ 128.739867] ? import_iovec+0x87/0xb0 [ 128.740197] vfs_readv+0xe5/0x160 [ 128.740494] ? __pfx_vfs_readv+0x10/0x10 [ 128.740845] ? __fget_files+0x24e/0x480 [ 128.741176] ? lock_release+0x1e3/0x680 [ 128.741525] ? __schedule+0x995/0x2a00 [ 128.741869] ? __fget_files+0x270/0x480 [ 128.742212] __x64_sys_preadv+0x233/0x310 [ 128.742574] ? __pfx___x64_sys_preadv+0x10/0x10 [ 128.742990] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 128.743458] do_syscall_64+0x3f/0x90 [ 128.743788] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 128.744224] RIP: 0033:0x7f3ef23f9b19 [ 128.744544] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 128.746085] RSP: 002b:00007f3eef96f188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 128.746728] RAX: ffffffffffffffda RBX: 00007f3ef250cf60 RCX: 00007f3ef23f9b19 [ 128.747329] RDX: 0000000000000001 RSI: 0000000020001440 RDI: 0000000000000003 [ 128.747917] RBP: 00007f3ef2453f6d R08: 0000000000000000 R09: 0000000000000000 [ 128.748495] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 128.749083] R13: 00007ffd4a5c624f R14: 00007f3eef96f300 R15: 0000000000022000 [ 128.749683] [ 128.749878] Modules linked in: [ 128.750193] ---[ end trace 0000000000000000 ]--- [ 128.750581] RIP: 0010:do_iter_read+0x481/0x750 [ 128.750978] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 128.752488] RSP: 0018:ffff8880420b7c78 EFLAGS: 00010216 [ 128.752974] RAX: 00000000200000c0 RBX: ffff8880420b7d60 RCX: ffffc90006a34000 [ 128.753565] RDX: 0000000004000018 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 128.754168] RBP: 0000000000001000 R08: 0000000000000007 R09: 0000000000000000 [ 128.754765] R10: 0000000000001000 R11: 0000000000000001 R12: ffff88803f360280 [ 128.755362] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff84c6aba0 [ 128.755969] FS: 00007f3eef96f700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 128.756645] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 128.757150] CR2: 0000000020001440 CR3: 000000003f2ca000 CR4: 0000000000350ee0 11:30:05 executing program 7: lstat(&(0x7f0000000980)='./file0\x00', 0x0) 11:30:05 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = epoll_create(0x7) r2 = getpid() r3 = getpid() r4 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000100)) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000000)={r4}) kcmp(r0, r3, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) getpgid(0x0) 11:30:05 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) fallocate(0xffffffffffffffff, 0x5, 0xaa3, 0x5) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000004280)={0x0, 0x0, "b03a0a89d4875ccf15016bb94a793223af2896d9e99868e90b1cdea9443d257bfc73241298fbc891d4ce70d26e70438fc92ae91351195b1fda70a2061ebedd83708f97007d4afda6d1439d9400421716e0bc9d9259eac610075c7b5169a4af48d4b8c5aa5ec0208c11f45a5d6a4c3d6be1b22d0decce5db1773a09b8b88c538d6ba4ba25f93367fdb9e1810552599a5520a5bcca9bfbb3e50547a60472ff6cc77c016e459b598daa6697ef08446dd33d6b1e3cb50dfd4b2357fcefa8eba4abc2062e8d8959fdc3850b3a5cfb30e1223414118957068ca516a57680f48d334e981b3c7ed76b3b822486e7ab619964fe22fa4de52e33eae500", "66e27c686346d463a5c12d237acff4192845608625de3e00c853ba6db99bdca8ce66b5d2986a3601702f62b704cdf1e3e8815d60724498fe310408bbef0fa4ee3ab93e2eee10adaf7fe25c3cd174494fbb8a8475418e3fd56d207055d4494ed2a34025e9ca172f7ae5388fa786c085f18ce46a27afa2957e87d3e2b1f1a9686e690a558e6d89141d831349af2a8102e281678f33db2f14ff8aea9281aa22c5bfc275faab2882f156fd38cc76835e391932300a5685e3c0ba9187f12117683de169cb3105f334435db81135dd318868c59a2fb19cd813914557f472377ad23a9b4dff26a50cde18a3a6d50b6abb2aec25324123cc37fac8238d63cd0c78d67c9eff7c8a1523b44f3cd514bffa001e05d3180fa830c0f090c6c7cebd2ffaa9546c5be56c3861313c7614c3298fca09c4a8e931e04b6ef44c5000923637dea858cabb882cd5df1252ba30a4b6e02f151375e481b0456ff7c7f97e846951ec0c7fd223df82548aeaf9d920e7539304fde028bb3ba90ef4e6f5d9be225e0ba4fae5988a87adfcfc7e1368edf8170955966e7cbf83657568dd2b1a3c42f0cc20b9190260cc6536051ecca8ffcc02a86267bf5718ad3c0ab285fd41bfa1e7154b3c24e377685a43be2406514cddc45d02ca954ace3729e27c2d3efc154465c248d6438ebecd96af55b9959797b08fc7571f8e053648b30baa53851d16a5418de7bc9831c08bcecd33cfead167fb360b77961331abfcc8ae6c20a4f7277ac081012eac8e2318d32d3bfb4c8bf6a844d467d52d02bf7807bd9704a3ca7ad184cea56f7f459c76652fe48930ca276bceb95b648f042b54ec2af8da5f38e8648e9ca2aacf7a5760e9148b445b6dbbaca8e420e026a7188466a832c8ebc22dda550c2fe1a6ae8f700d41792be7660821d962d995ddcd19e7e72040947c446df6b40618f985a935feb15485168caafc997ec2416908d48de441a6c444f33ac96f22d7f2b13963983e960622e2ffe27a4f496ed5d02eb0c8e28f09e554a38e252e8eb5066b38ff5524c5966c904bc20f5ff48f444ab9c4f54e0171de6ab92082293139ea1cde517b30f4dc8d9ba98256e31cc5ec20d6ca62cbe254b0f3897b58581c4e73b5777cfddd02bbe3b07d5d085d57f20a69f446bdd4b4ab41cd40a38069e0bea6a2717b02e51d139cb0a84a9f863b3ff89195b186bf439c2aacacbe2ef5784690d7028f80b66a10df4716354da85e8fbba87ee78aff91a9041b0a233b79dba28d754d818c84bdc8d96f3fff86566a1f15f4898fe070bc7b35c57ce8f93f58b80a3160985646bdc732934fade924d6e31c2c6e6a2ae643214c4c100b2f66ea6acec03b2cb40f39cb91be1e13211c0327d4d2daf59e414d8bed18bbbe05d85aee69ba68b83875df8b87f8bc90863c38e34c74e8f882bb992e7397ab8704002c14485d4d19915b840690ab13b9ed84d294a0aa74f7feb73ba7618bdd69243ef8670110044e32bd0ea079b745d6591cb61f18090045b426c07ee922ad93a16e209fc94ef8b21454830a65d764d8530f3137dd35a8a7c3b6f1c86721cebeefe01322fc91c3553d558d766b147d14ba6400f0dca309ae8c4865d730c33f3eaf0e2a60be6736a1ff5d2dcca550a700cc7f4d4378bb780dfa934254cd7d39b9d00a250f8f9539260645a0a0056690a454c7f9b31c9a358bed4271b5a192cc371178c0798eeba7c6cb14face65a8bacbb7d74b0b4bf56853b01bb86c937c814bee762933087a816966ac82c6b7d57ec3dfdf3a33834688829f20952020043d29863a4251ddd21e1ef6340f1e450042a82082c36e7e5032dafdd201494b84e5dd290f5bc545d90d0c3695bd5d89616e58b86dadce382fc1cc30c2c7f3f41c456a05e8d2bc8b500855697abd2c0e34e4bdf296fd65ea8213ee0115c661741ef7e60185491b54bc8623d8b8927f6411a324a20ca50043d35c26211faa3e6af590d56cd7b274a55420078b8e034888aee0489b070035c9b3aef475b4086e9ae5f4286aac3df3e5e9367af217a7de0575c7d9400c4a1ea12447c0e549e2ca4db225be99cc0e898b1f29b642575350fdb7c719e070077b210cd231c55cbeffea70cbf5449279d8809977f4d86de391dcd27b08a258963e27910a62da2228b88c33be770337974565e4dfdec85de7c8b46fb1264e5d1e5e7e4c3c490439555c6b550b710e0bed922fb97de7ea379d9308699707f92c3630981fcfac4d8321ab76441f7330135c1689a1e8f941104e4fecb1adcba63dcc1f3173488b1003a930c3b9bce9bd1eab45c3379ba449851c560c88d8e46bd419eac6c8b485db145ff40a417ac8639a74a71147218ee32fc023f5afcce9f223f6ca7da699d52e4b0cec6b354182b6bca7c983c265c348f8be6e45febd48389be41b288d91fa30e3e00fffd334b7b9542e47af657a841673c04ddecbc6df239abcea2d94cdb6fea72f84d43cf677270bd0c6e358add28ff32963509271987591d5f294f8a671881bc2b00f158c4c13c76825d361b810a77ac32d1f1dd7123ffcebb3df9b70cc213912885a80a7c29e0ed6ac492512075dff08bb042521c2495a163987970d2d02a2a4310f8ab5867d23603eab1a893558d04a0080f408ff536b47df5c12238819d7306e532ada3406e98fa9f14f913ec02022ee310662dd6c818d2996f51299764bcf67daf26501f4c79a5fc4d3d5ea1b9972e856789933361069acd6d2145251ab22b4403b1ad1d1c5df811b86fc0350eb771b214ff23419b321914b97b067d90e5a338c3de5bfcd81b638d8afb06ab2c3634420a3f8d6c45f54721b0b8b9ba4c0b12b436ee14cb6d50e623e4d9c594402f0b732b584917e28409a79924c23879762c34944badb44b385bbdcca73998830f9c826d7efcd585ee509491a219e5a8a4510df44db71df4d8576d30951b224748a0f4021998832a68af8b91c57d8631cfff32bd01b6555c33396d2fe8ce69be63480048b9257de136187d0b57c64578089d70b3e6c0b36eab0acc43bf0ebe5019fe4de0551299224480df52e989678157c8e443c7870e85913bce314ddfcd014ded8d172f95f2e2af7327e9380236e3c44e82c76ecca479227f34dbecc55629ffa0f65ee07c10f9de410f563120d07f91c3bd5dd39b053c5f9e4c8e63bf9edf56567bb64225093e76b7d018c348c7e11b86d859b6c5c71380665b93c9a6fca64e4a7da0f589355aca08c09d823caa551ee5cec74383a4d26f2c45cdf55941b4506a7c1068cf27628ceae486dc4a47d6940f99c5a8fa82187a6946fc39f37111ad723dca523ff0b9c38b30ba0bf505a53f85f4c3699c193036d6e5066efe6cb8c7f4f859c6890f72bb5c78f796f15015e97449691d7a61e473935e889c524df1bada8f4e351ac07229e904834081225f78af96585c7f03869d191330835f69581d181b365ffc1cbfe939a53f142e09f7546ee6286f877828e69a24c08c8d8f3b915c4dd34753f358e7283057047e52d930d4e3a40230daa9e47d66086a2d22d29e84d4237bba531e0ee90dadb80b245bc5c4059216616172e462f51d6775025f0f90ee51fcfa26ddbe4dd38cd8feb1bed1925e2f5e02958352ebb1305dc73b51d6c10acdea852ee6eb73e5b0c462fa3767992e5a6c65a742d60a75df9d77767e0ad609c9431530875f9c1a0fb5f43f8c3451a927cd8dad51aff7600a7fa04524b0a2b14d0c818ead49de6019d8a767e2d50c9934077ad437de691910213f846fb27bd1b855e3004035183500a271fae242c8dedd05530f98d9871999ae72c86b007ca1bfe0dfa96c2618aae8be099139574fc51cfcb5584fe956598e0d8ddc6d4f54b79f5ddd78be4153a58c96c20587c9021024940ac29e63b36bff65c2ce7cd78ec538b69b531f2ac3d04f91d1be8aab72c8abaa8a3e5449cd2a4b7d850c623952db3538094410f60c5c2d1f9e68c69d92684d1ea163494ce329c0423f18b15fd7e14e9b6f0c73d46231f2512e36dd15941eee58ffb17e75380259706332409dd35f707f75a42e0aa623492855688204e33fc09f1a28b0fdbb3fd3a6b29a8dd6a202aea102e8675a6084f23719f5641a7f69f4d0b163edc98f9c55731a5bc84d512cf2033eed5122b2fff56a6906186f4c318aa2e7fb7aa98c046ef42383a8647083211cf61cd3140a41259eb417f7f0f5301b4c0a1fe0331b2f19d71ac2692e4fa99ba5fc2803bc524df07f5da3c5d188bdc519bfb1ec419fec31ded4b3b0625840553f548cec8762a090000822371c7dd721b7ba21e0284df453af0b29cb92b6b928a7c73a291dff0c4e69777c50d11f7b4acca0322abb2adce8ba9ed9fa12db65bfa1120a5a618d4a3e3ea5185996337bf37f7618e0e13a6aac2f8400c551f9b79a98ac0dc06782d5ba5494bf0814a37565d1e0f88890ffb38abe2aa47822f3452cbab5e7e70ed13818c268616c1024d150a146963b531ba0e2b9727bdc25253d5489ff985f51bf4060c86d51c3517bbb9957ba81b36b98928d7ce0e710ee7915849fd36f5b16b38bba6333afc80a0da850aeba47bcca8414c0d5e3d8d89ab2424caccab759bea324f7b14f0d9765b773b1167a34067cc5727f3003bd5631b34103b819fff70476908ea3d9b6f679313555a84efd6673a101e51f48f322b3ce2dc80151264808d326a25d4034811b67d3a5ddf007137f777d09dc45e4cbb588bed918356e738e60a763bab026a30c330009ba63b06e0ddd8ca000fd11efe85b6c229ec28533b4b18a0c7dde0eac482a955214d890578d81ce433f6106f85affd8ad7f2601ee84fd2cc32926f1420a8b3063de2e0f24ca28917a57eb19b13401637ccfadca6a9d951df200e04f9160440386544b6e1d875408c0d40aadff96a0fc2b0efbd88c698ee1cae2d562ebf41e39a49ec8946d064697227cfdc1767a0cac59539721a22d5f765bdadb47f34804b7130e00b880e95b0898121d075af882b986fff3db66c96cbaece8461c2ca2734df3fbb394997308e594a237721b76fc52524bb5221170b4c6a0993740f427f3d979d21141696327ed0dcd2fa962c0c50389a20603b365cd77fc57701bc654734dc888da21a0036a9286487e6088fb5c884f6e374037d6447a0d2823342e5dcf7d13dcb0b2bd81a9153907a7a9a162f1433d194ef1be5689d027babbc1d817d63a955da150bd1961d5d761f311142d703ae175d87860b20466c01f6044aff4bff4e2e2d89ebba508413d8611b5a18b17de9c32620bd5905d1e6d559302c2930c16de1bf774697c1d199fe5975d95df394af45a76af933e3e6f699ade69d1ab4b6d5dafe9d284bdce322fce56a77d1885693112a6500a3039bbc0f573d068d6a42c113171b7370f5bfa27cdcf56fa95b7f7edd75b0eab5cfec348d841f"}) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x64, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0xe76, &(0x7f0000000180)={0x0, 0xca14, 0x0, 0x0, 0x17b}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040), &(0x7f0000000240)) 11:30:05 executing program 5: semget(0x0, 0x0, 0x204) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x6, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x6, &(0x7f00000002c0)={0x2, 0x0, 0x1, 0x12e0000000000}) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r2, 0x6, &(0x7f00000002c0)) 11:30:05 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa86dd6000000000483a00fe8000000000000000000000000000aafe8000000000000000000000000000aa"], 0x0) 11:30:05 executing program 6: semget(0x0, 0x0, 0x204) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x6, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x6, &(0x7f00000002c0)={0x2, 0x0, 0x1, 0x12e0000000000}) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r2, 0x6, &(0x7f00000002c0)) 11:30:05 executing program 2: semget(0x0, 0x0, 0x204) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x6, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x6, &(0x7f00000002c0)={0x2, 0x0, 0x1, 0x12e0000000000}) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r2, 0x6, &(0x7f00000002c0)) 11:30:05 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xfffffffffffffffe, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f00000001c0)={0x1a3363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) r2 = getpgid(r1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r4, &(0x7f0000000200)='E', 0x140000) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x1f, 0x2, 0x4, 0x3, 0x0, 0x7, 0x40000, 0x6, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffa, 0x5, @perf_config_ext={0x8, 0x100000000}, 0x10, 0x744e47c4, 0x1, 0x17, 0x8001, 0x6, 0xe79, 0x0, 0x401, 0x0, 0x100000000}, r2, 0xc, r4, 0x8) ioctl$FS_IOC_SETFSLABEL(r3, 0xc020660b, &(0x7f0000000480)="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") perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf470, 0x0, @perf_config_ext={0x0, 0x4}, 0x40021, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1be2f630}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000340)={0xff, 0x2d1, 0x9, 0x9, 0x5b8e7df3}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) 11:30:05 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FITRIM(r0, 0x4004662b, &(0x7f00000002c0)={0x0, 0x700000000}) 11:30:05 executing program 5: semget(0x0, 0x0, 0x204) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x6, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x6, &(0x7f00000002c0)={0x2, 0x0, 0x1, 0x12e0000000000}) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r2, 0x6, &(0x7f00000002c0)) 11:30:05 executing program 6: semget(0x0, 0x0, 0x204) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x6, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x6, &(0x7f00000002c0)={0x2, 0x0, 0x1, 0x12e0000000000}) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r2, 0x6, &(0x7f00000002c0)) 11:30:05 executing program 2: semget(0x0, 0x0, 0x204) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x6, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x6, &(0x7f00000002c0)={0x2, 0x0, 0x1, 0x12e0000000000}) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r2, 0x6, &(0x7f00000002c0)) 11:30:05 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) getsockname$inet(r0, 0x0, &(0x7f00000000c0)) 11:30:05 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) getsockname$inet(r0, 0x0, &(0x7f00000000c0)) 11:30:05 executing program 5: semget(0x0, 0x0, 0x204) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x6, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x6, &(0x7f00000002c0)={0x2, 0x0, 0x1, 0x12e0000000000}) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r2, 0x6, &(0x7f00000002c0)) 11:30:05 executing program 2: semget(0x0, 0x0, 0x204) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x6, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x6, &(0x7f00000002c0)={0x2, 0x0, 0x1, 0x12e0000000000}) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r2, 0x6, &(0x7f00000002c0)) 11:30:05 executing program 6: semget(0x0, 0x0, 0x204) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x6, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x6, &(0x7f00000002c0)={0x2, 0x0, 0x1, 0x12e0000000000}) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r2, 0x6, &(0x7f00000002c0)) 11:30:06 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) getsockname$inet(r0, 0x0, &(0x7f00000000c0)) 11:30:06 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) getsockname$inet(r0, 0x0, &(0x7f00000000c0)) 11:30:06 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone3(&(0x7f0000000140)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u}]}}) 11:30:06 executing program 6: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x7}}]}}]}}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001500)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000015c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000001880)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x0, 0x5}}}}}]}}]}}, 0x0) [ 131.161245] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 131.162425] misc raw-gadget: fail, usb_gadget_register_driver returned -16 11:30:06 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FITRIM(r0, 0x4004662b, &(0x7f00000002c0)={0x0, 0x700000000}) 11:30:06 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) fallocate(0xffffffffffffffff, 0x5, 0xaa3, 0x5) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000004280)={0x0, 0x0, "b03a0a89d4875ccf15016bb94a793223af2896d9e99868e90b1cdea9443d257bfc73241298fbc891d4ce70d26e70438fc92ae91351195b1fda70a2061ebedd83708f97007d4afda6d1439d9400421716e0bc9d9259eac610075c7b5169a4af48d4b8c5aa5ec0208c11f45a5d6a4c3d6be1b22d0decce5db1773a09b8b88c538d6ba4ba25f93367fdb9e1810552599a5520a5bcca9bfbb3e50547a60472ff6cc77c016e459b598daa6697ef08446dd33d6b1e3cb50dfd4b2357fcefa8eba4abc2062e8d8959fdc3850b3a5cfb30e1223414118957068ca516a57680f48d334e981b3c7ed76b3b822486e7ab619964fe22fa4de52e33eae500", "66e27c686346d463a5c12d237acff4192845608625de3e00c853ba6db99bdca8ce66b5d2986a3601702f62b704cdf1e3e8815d60724498fe310408bbef0fa4ee3ab93e2eee10adaf7fe25c3cd174494fbb8a8475418e3fd56d207055d4494ed2a34025e9ca172f7ae5388fa786c085f18ce46a27afa2957e87d3e2b1f1a9686e690a558e6d89141d831349af2a8102e281678f33db2f14ff8aea9281aa22c5bfc275faab2882f156fd38cc76835e391932300a5685e3c0ba9187f12117683de169cb3105f334435db81135dd318868c59a2fb19cd813914557f472377ad23a9b4dff26a50cde18a3a6d50b6abb2aec25324123cc37fac8238d63cd0c78d67c9eff7c8a1523b44f3cd514bffa001e05d3180fa830c0f090c6c7cebd2ffaa9546c5be56c3861313c7614c3298fca09c4a8e931e04b6ef44c5000923637dea858cabb882cd5df1252ba30a4b6e02f151375e481b0456ff7c7f97e846951ec0c7fd223df82548aeaf9d920e7539304fde028bb3ba90ef4e6f5d9be225e0ba4fae5988a87adfcfc7e1368edf8170955966e7cbf83657568dd2b1a3c42f0cc20b9190260cc6536051ecca8ffcc02a86267bf5718ad3c0ab285fd41bfa1e7154b3c24e377685a43be2406514cddc45d02ca954ace3729e27c2d3efc154465c248d6438ebecd96af55b9959797b08fc7571f8e053648b30baa53851d16a5418de7bc9831c08bcecd33cfead167fb360b77961331abfcc8ae6c20a4f7277ac081012eac8e2318d32d3bfb4c8bf6a844d467d52d02bf7807bd9704a3ca7ad184cea56f7f459c76652fe48930ca276bceb95b648f042b54ec2af8da5f38e8648e9ca2aacf7a5760e9148b445b6dbbaca8e420e026a7188466a832c8ebc22dda550c2fe1a6ae8f700d41792be7660821d962d995ddcd19e7e72040947c446df6b40618f985a935feb15485168caafc997ec2416908d48de441a6c444f33ac96f22d7f2b13963983e960622e2ffe27a4f496ed5d02eb0c8e28f09e554a38e252e8eb5066b38ff5524c5966c904bc20f5ff48f444ab9c4f54e0171de6ab92082293139ea1cde517b30f4dc8d9ba98256e31cc5ec20d6ca62cbe254b0f3897b58581c4e73b5777cfddd02bbe3b07d5d085d57f20a69f446bdd4b4ab41cd40a38069e0bea6a2717b02e51d139cb0a84a9f863b3ff89195b186bf439c2aacacbe2ef5784690d7028f80b66a10df4716354da85e8fbba87ee78aff91a9041b0a233b79dba28d754d818c84bdc8d96f3fff86566a1f15f4898fe070bc7b35c57ce8f93f58b80a3160985646bdc732934fade924d6e31c2c6e6a2ae643214c4c100b2f66ea6acec03b2cb40f39cb91be1e13211c0327d4d2daf59e414d8bed18bbbe05d85aee69ba68b83875df8b87f8bc90863c38e34c74e8f882bb992e7397ab8704002c14485d4d19915b840690ab13b9ed84d294a0aa74f7feb73ba7618bdd69243ef8670110044e32bd0ea079b745d6591cb61f18090045b426c07ee922ad93a16e209fc94ef8b21454830a65d764d8530f3137dd35a8a7c3b6f1c86721cebeefe01322fc91c3553d558d766b147d14ba6400f0dca309ae8c4865d730c33f3eaf0e2a60be6736a1ff5d2dcca550a700cc7f4d4378bb780dfa934254cd7d39b9d00a250f8f9539260645a0a0056690a454c7f9b31c9a358bed4271b5a192cc371178c0798eeba7c6cb14face65a8bacbb7d74b0b4bf56853b01bb86c937c814bee762933087a816966ac82c6b7d57ec3dfdf3a33834688829f20952020043d29863a4251ddd21e1ef6340f1e450042a82082c36e7e5032dafdd201494b84e5dd290f5bc545d90d0c3695bd5d89616e58b86dadce382fc1cc30c2c7f3f41c456a05e8d2bc8b500855697abd2c0e34e4bdf296fd65ea8213ee0115c661741ef7e60185491b54bc8623d8b8927f6411a324a20ca50043d35c26211faa3e6af590d56cd7b274a55420078b8e034888aee0489b070035c9b3aef475b4086e9ae5f4286aac3df3e5e9367af217a7de0575c7d9400c4a1ea12447c0e549e2ca4db225be99cc0e898b1f29b642575350fdb7c719e070077b210cd231c55cbeffea70cbf5449279d8809977f4d86de391dcd27b08a258963e27910a62da2228b88c33be770337974565e4dfdec85de7c8b46fb1264e5d1e5e7e4c3c490439555c6b550b710e0bed922fb97de7ea379d9308699707f92c3630981fcfac4d8321ab76441f7330135c1689a1e8f941104e4fecb1adcba63dcc1f3173488b1003a930c3b9bce9bd1eab45c3379ba449851c560c88d8e46bd419eac6c8b485db145ff40a417ac8639a74a71147218ee32fc023f5afcce9f223f6ca7da699d52e4b0cec6b354182b6bca7c983c265c348f8be6e45febd48389be41b288d91fa30e3e00fffd334b7b9542e47af657a841673c04ddecbc6df239abcea2d94cdb6fea72f84d43cf677270bd0c6e358add28ff32963509271987591d5f294f8a671881bc2b00f158c4c13c76825d361b810a77ac32d1f1dd7123ffcebb3df9b70cc213912885a80a7c29e0ed6ac492512075dff08bb042521c2495a163987970d2d02a2a4310f8ab5867d23603eab1a893558d04a0080f408ff536b47df5c12238819d7306e532ada3406e98fa9f14f913ec02022ee310662dd6c818d2996f51299764bcf67daf26501f4c79a5fc4d3d5ea1b9972e856789933361069acd6d2145251ab22b4403b1ad1d1c5df811b86fc0350eb771b214ff23419b321914b97b067d90e5a338c3de5bfcd81b638d8afb06ab2c3634420a3f8d6c45f54721b0b8b9ba4c0b12b436ee14cb6d50e623e4d9c594402f0b732b584917e28409a79924c23879762c34944badb44b385bbdcca73998830f9c826d7efcd585ee509491a219e5a8a4510df44db71df4d8576d30951b224748a0f4021998832a68af8b91c57d8631cfff32bd01b6555c33396d2fe8ce69be63480048b9257de136187d0b57c64578089d70b3e6c0b36eab0acc43bf0ebe5019fe4de0551299224480df52e989678157c8e443c7870e85913bce314ddfcd014ded8d172f95f2e2af7327e9380236e3c44e82c76ecca479227f34dbecc55629ffa0f65ee07c10f9de410f563120d07f91c3bd5dd39b053c5f9e4c8e63bf9edf56567bb64225093e76b7d018c348c7e11b86d859b6c5c71380665b93c9a6fca64e4a7da0f589355aca08c09d823caa551ee5cec74383a4d26f2c45cdf55941b4506a7c1068cf27628ceae486dc4a47d6940f99c5a8fa82187a6946fc39f37111ad723dca523ff0b9c38b30ba0bf505a53f85f4c3699c193036d6e5066efe6cb8c7f4f859c6890f72bb5c78f796f15015e97449691d7a61e473935e889c524df1bada8f4e351ac07229e904834081225f78af96585c7f03869d191330835f69581d181b365ffc1cbfe939a53f142e09f7546ee6286f877828e69a24c08c8d8f3b915c4dd34753f358e7283057047e52d930d4e3a40230daa9e47d66086a2d22d29e84d4237bba531e0ee90dadb80b245bc5c4059216616172e462f51d6775025f0f90ee51fcfa26ddbe4dd38cd8feb1bed1925e2f5e02958352ebb1305dc73b51d6c10acdea852ee6eb73e5b0c462fa3767992e5a6c65a742d60a75df9d77767e0ad609c9431530875f9c1a0fb5f43f8c3451a927cd8dad51aff7600a7fa04524b0a2b14d0c818ead49de6019d8a767e2d50c9934077ad437de691910213f846fb27bd1b855e3004035183500a271fae242c8dedd05530f98d9871999ae72c86b007ca1bfe0dfa96c2618aae8be099139574fc51cfcb5584fe956598e0d8ddc6d4f54b79f5ddd78be4153a58c96c20587c9021024940ac29e63b36bff65c2ce7cd78ec538b69b531f2ac3d04f91d1be8aab72c8abaa8a3e5449cd2a4b7d850c623952db3538094410f60c5c2d1f9e68c69d92684d1ea163494ce329c0423f18b15fd7e14e9b6f0c73d46231f2512e36dd15941eee58ffb17e75380259706332409dd35f707f75a42e0aa623492855688204e33fc09f1a28b0fdbb3fd3a6b29a8dd6a202aea102e8675a6084f23719f5641a7f69f4d0b163edc98f9c55731a5bc84d512cf2033eed5122b2fff56a6906186f4c318aa2e7fb7aa98c046ef42383a8647083211cf61cd3140a41259eb417f7f0f5301b4c0a1fe0331b2f19d71ac2692e4fa99ba5fc2803bc524df07f5da3c5d188bdc519bfb1ec419fec31ded4b3b0625840553f548cec8762a090000822371c7dd721b7ba21e0284df453af0b29cb92b6b928a7c73a291dff0c4e69777c50d11f7b4acca0322abb2adce8ba9ed9fa12db65bfa1120a5a618d4a3e3ea5185996337bf37f7618e0e13a6aac2f8400c551f9b79a98ac0dc06782d5ba5494bf0814a37565d1e0f88890ffb38abe2aa47822f3452cbab5e7e70ed13818c268616c1024d150a146963b531ba0e2b9727bdc25253d5489ff985f51bf4060c86d51c3517bbb9957ba81b36b98928d7ce0e710ee7915849fd36f5b16b38bba6333afc80a0da850aeba47bcca8414c0d5e3d8d89ab2424caccab759bea324f7b14f0d9765b773b1167a34067cc5727f3003bd5631b34103b819fff70476908ea3d9b6f679313555a84efd6673a101e51f48f322b3ce2dc80151264808d326a25d4034811b67d3a5ddf007137f777d09dc45e4cbb588bed918356e738e60a763bab026a30c330009ba63b06e0ddd8ca000fd11efe85b6c229ec28533b4b18a0c7dde0eac482a955214d890578d81ce433f6106f85affd8ad7f2601ee84fd2cc32926f1420a8b3063de2e0f24ca28917a57eb19b13401637ccfadca6a9d951df200e04f9160440386544b6e1d875408c0d40aadff96a0fc2b0efbd88c698ee1cae2d562ebf41e39a49ec8946d064697227cfdc1767a0cac59539721a22d5f765bdadb47f34804b7130e00b880e95b0898121d075af882b986fff3db66c96cbaece8461c2ca2734df3fbb394997308e594a237721b76fc52524bb5221170b4c6a0993740f427f3d979d21141696327ed0dcd2fa962c0c50389a20603b365cd77fc57701bc654734dc888da21a0036a9286487e6088fb5c884f6e374037d6447a0d2823342e5dcf7d13dcb0b2bd81a9153907a7a9a162f1433d194ef1be5689d027babbc1d817d63a955da150bd1961d5d761f311142d703ae175d87860b20466c01f6044aff4bff4e2e2d89ebba508413d8611b5a18b17de9c32620bd5905d1e6d559302c2930c16de1bf774697c1d199fe5975d95df394af45a76af933e3e6f699ade69d1ab4b6d5dafe9d284bdce322fce56a77d1885693112a6500a3039bbc0f573d068d6a42c113171b7370f5bfa27cdcf56fa95b7f7edd75b0eab5cfec348d841f"}) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x64, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0xe76, &(0x7f0000000180)={0x0, 0xca14, 0x0, 0x0, 0x17b}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040), &(0x7f0000000240)) 11:30:06 executing program 1: ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x7]}, 0x8) r1 = inotify_add_watch(r0, &(0x7f0000000400)='./file0\x00', 0x40000020) inotify_rm_watch(r0, r1) 11:30:06 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) getsockname$inet(r0, 0x0, &(0x7f00000000c0)) [ 131.234840] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 131.237616] misc raw-gadget: fail, usb_gadget_register_driver returned -16 11:30:06 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) getsockname$inet(r0, 0x0, &(0x7f00000000c0)) 11:30:06 executing program 3: futex(0x0, 0x10b, 0x0, &(0x7f0000000040), 0x0, 0x0) 11:30:06 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone3(&(0x7f0000000140)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u}]}}) 11:30:06 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone3(&(0x7f0000000140)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u}]}}) 11:30:06 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone3(&(0x7f0000000140)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u}]}}) 11:30:06 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) getsockname$inet(r0, 0x0, &(0x7f00000000c0)) 11:30:06 executing program 3: futex(0x0, 0x10b, 0x0, &(0x7f0000000040), 0x0, 0x0) 11:30:06 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f00000004c0)={0x3, 0x80, 0x8, 0x7f, 0xf8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={0x0}, 0x400, 0x0, 0x9, 0x0, 0x0, 0x7fff, 0xc0d, 0x0, 0x0, 0x0, 0xffffffffb14a0203}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x703, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() kcmp$KCMP_EPOLL_TFD(r1, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, &(0x7f0000000680)={0xffffffffffffffff, r0, 0x1}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') preadv(r2, &(0x7f0000001140)=[{&(0x7f00000026c0)=""/4106, 0x100a}], 0x1, 0x3, 0x0) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f00000003c0)={&(0x7f0000000180)=""/197, 0xc5}) pread64(0xffffffffffffffff, &(0x7f0000000400)=""/134, 0x86, 0xd8) pread64(0xffffffffffffffff, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) pread64(0xffffffffffffffff, &(0x7f0000000300)=""/138, 0x8a, 0x7) 11:30:06 executing program 1: ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x7]}, 0x8) r1 = inotify_add_watch(r0, &(0x7f0000000400)='./file0\x00', 0x40000020) inotify_rm_watch(r0, r1) 11:30:06 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FITRIM(r0, 0x4004662b, &(0x7f00000002c0)={0x0, 0x700000000}) [ 131.666243] general protection fault, probably for non-canonical address 0xdffffc00040004d8: 0000 [#2] PREEMPT SMP KASAN NOPTI [ 131.667663] KASAN: probably user-memory-access in range [0x00000000200026c0-0x00000000200026c7] [ 131.668715] CPU: 0 PID: 4154 Comm: syz-executor.7 Tainted: G D 6.3.0-rc3-next-20230327 #1 [ 131.669900] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 131.670864] RIP: 0010:do_iter_read+0x481/0x750 [ 131.671447] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 131.673610] RSP: 0018:ffff88800f617c78 EFLAGS: 00010216 [ 131.674248] RAX: 00000000200026c0 RBX: ffff88800f617d60 RCX: ffffc90007e3e000 [ 131.675102] RDX: 00000000040004d8 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 131.675914] RBP: 000000000000100a R08: 0000000000000007 R09: 0000000000000000 [ 131.676782] R10: 000000000000100a R11: 0000000000000001 R12: ffff88803f673400 [ 131.677656] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff8491de20 [ 131.678550] FS: 00007f3eef94e700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 131.679462] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 131.680158] CR2: 00007f3eef94dff8 CR3: 0000000035466000 CR4: 0000000000350ef0 [ 131.681002] Call Trace: [ 131.681303] [ 131.681587] ? import_iovec+0x87/0xb0 [ 131.682106] vfs_readv+0xe5/0x160 [ 131.682556] ? __pfx_vfs_readv+0x10/0x10 [ 131.683093] ? lock_release+0x4d8/0x680 [ 131.683607] ? kmem_cache_free+0xff/0x4a0 [ 131.684165] ? do_futex+0x13a/0x380 [ 131.684623] ? __fget_files+0x270/0x480 [ 131.685120] __x64_sys_preadv+0x233/0x310 [ 131.685629] ? __pfx___x64_sys_preadv+0x10/0x10 [ 131.686258] do_syscall_64+0x3f/0x90 [ 131.686712] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 131.687320] RIP: 0033:0x7f3ef23f9b19 [ 131.687751] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 131.689805] RSP: 002b:00007f3eef94e188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 131.690670] RAX: ffffffffffffffda RBX: 00007f3ef250d020 RCX: 00007f3ef23f9b19 [ 131.691500] RDX: 0000000000000001 RSI: 0000000020001140 RDI: 0000000000000006 [ 131.692311] RBP: 00007f3ef2453f6d R08: 0000000000000000 R09: 0000000000000000 [ 131.693151] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000000 [ 131.693995] R13: 00007ffd4a5c624f R14: 00007f3eef94e300 R15: 0000000000022000 [ 131.694808] [ 131.695101] Modules linked in: [ 131.696646] ---[ end trace 0000000000000000 ]--- [ 131.697429] RIP: 0010:do_iter_read+0x481/0x750 [ 131.698059] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 131.700314] RSP: 0018:ffff8880420b7c78 EFLAGS: 00010216 [ 131.701022] RAX: 00000000200000c0 RBX: ffff8880420b7d60 RCX: ffffc90006a34000 [ 131.701890] RDX: 0000000004000018 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 131.702789] RBP: 0000000000001000 R08: 0000000000000007 R09: 0000000000000000 [ 131.703674] R10: 0000000000001000 R11: 0000000000000001 R12: ffff88803f360280 [ 131.704587] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff84c6aba0 [ 131.705518] FS: 00007f3eef94e700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 131.706518] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 131.707261] CR2: 00007f3eef94dff8 CR3: 0000000035466000 CR4: 0000000000350ef0 [ 131.910857] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 131.912456] misc raw-gadget: fail, usb_gadget_register_driver returned -16 11:30:07 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$FIBMAP(r0, 0x125e, &(0x7f0000000140)) 11:30:07 executing program 3: futex(0x0, 0x10b, 0x0, &(0x7f0000000040), 0x0, 0x0) 11:30:07 executing program 1: ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x7]}, 0x8) r1 = inotify_add_watch(r0, &(0x7f0000000400)='./file0\x00', 0x40000020) inotify_rm_watch(r0, r1) 11:30:07 executing program 5: ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x7]}, 0x8) r1 = inotify_add_watch(r0, &(0x7f0000000400)='./file0\x00', 0x40000020) inotify_rm_watch(r0, r1) 11:30:07 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FITRIM(r0, 0x4004662b, &(0x7f00000002c0)={0x0, 0x700000000}) 11:30:07 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f00000004c0)={0x3, 0x80, 0x8, 0x7f, 0xf8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={0x0}, 0x400, 0x0, 0x9, 0x0, 0x0, 0x7fff, 0xc0d, 0x0, 0x0, 0x0, 0xffffffffb14a0203}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x703, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() kcmp$KCMP_EPOLL_TFD(r1, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, &(0x7f0000000680)={0xffffffffffffffff, r0, 0x1}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') preadv(r2, &(0x7f0000001140)=[{&(0x7f00000026c0)=""/4106, 0x100a}], 0x1, 0x3, 0x0) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f00000003c0)={&(0x7f0000000180)=""/197, 0xc5}) pread64(0xffffffffffffffff, &(0x7f0000000400)=""/134, 0x86, 0xd8) pread64(0xffffffffffffffff, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) pread64(0xffffffffffffffff, &(0x7f0000000300)=""/138, 0x8a, 0x7) 11:30:07 executing program 6: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) ioctl$DVD_AUTH(r0, 0x1267, &(0x7f0000000cc0)=@lsk={0x0, 0x0, "3c703b982d"}) 11:30:07 executing program 3: futex(0x0, 0x10b, 0x0, &(0x7f0000000040), 0x0, 0x0) 11:30:07 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000001540)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000040)) close_range(r0, 0xffffffffffffffff, 0x0) [ 132.095230] general protection fault, probably for non-canonical address 0xdffffc00040004d8: 0000 [#3] PREEMPT SMP KASAN NOPTI [ 132.096027] KASAN: probably user-memory-access in range [0x00000000200026c0-0x00000000200026c7] [ 132.096609] CPU: 1 PID: 4178 Comm: syz-executor.7 Tainted: G D 6.3.0-rc3-next-20230327 #1 [ 132.097253] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 132.097810] RIP: 0010:do_iter_read+0x481/0x750 [ 132.098146] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 132.099355] RSP: 0018:ffff8880416afc78 EFLAGS: 00010216 [ 132.099724] RAX: 00000000200026c0 RBX: ffff8880416afd60 RCX: ffffc90007e3e000 [ 132.100217] RDX: 00000000040004d8 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 132.100697] RBP: 000000000000100a R08: 0000000000000007 R09: 0000000000000000 [ 132.101209] R10: 000000000000100a R11: 0000000000000001 R12: ffff888018076c80 [ 132.101700] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff8491de20 [ 132.102187] FS: 00007f3eef94e700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 132.102762] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 132.103180] CR2: 0000000020001140 CR3: 000000003fb7a000 CR4: 0000000000350ee0 [ 132.103688] Call Trace: [ 132.103878] [ 132.104054] ? import_iovec+0x87/0xb0 [ 132.104341] vfs_readv+0xe5/0x160 [ 132.104604] ? __pfx_vfs_readv+0x10/0x10 [ 132.104916] ? lock_release+0x4d8/0x680 [ 132.105218] ? finish_task_switch.isra.0+0x203/0x830 [ 132.105595] ? trace_hardirqs_on+0x16/0x100 [ 132.105912] ? __schedule+0x995/0x2a00 [ 132.106204] ? __fget_files+0x270/0x480 [ 132.106495] __x64_sys_preadv+0x233/0x310 [ 132.106797] ? __pfx___x64_sys_preadv+0x10/0x10 [ 132.107133] do_syscall_64+0x3f/0x90 [ 132.107400] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 132.107763] RIP: 0033:0x7f3ef23f9b19 [ 132.108028] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 132.109244] RSP: 002b:00007f3eef94e188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 132.109760] RAX: ffffffffffffffda RBX: 00007f3ef250d020 RCX: 00007f3ef23f9b19 [ 132.110299] RDX: 0000000000000001 RSI: 0000000020001140 RDI: 0000000000000006 [ 132.110787] RBP: 00007f3ef2453f6d R08: 0000000000000000 R09: 0000000000000000 [ 132.111272] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000000 [ 132.111756] R13: 00007ffd4a5c624f R14: 00007f3eef94e300 R15: 0000000000022000 [ 132.112267] [ 132.112442] Modules linked in: [ 132.113309] ---[ end trace 0000000000000000 ]--- [ 132.113659] RIP: 0010:do_iter_read+0x481/0x750 [ 132.114131] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 132.115443] RSP: 0018:ffff8880420b7c78 EFLAGS: 00010216 [ 132.115835] RAX: 00000000200000c0 RBX: ffff8880420b7d60 RCX: ffffc90006a34000 [ 132.116343] RDX: 0000000004000018 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 132.116877] RBP: 0000000000001000 R08: 0000000000000007 R09: 0000000000000000 [ 132.117393] R10: 0000000000001000 R11: 0000000000000001 R12: ffff88803f360280 [ 132.117918] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff84c6aba0 [ 132.118397] FS: 00007f3eef94e700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 132.118953] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 132.119352] CR2: 0000000020001140 CR3: 000000003fb7a000 CR4: 0000000000350ee0 11:30:07 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') write$binfmt_aout(r0, &(0x7f0000000a40), 0x20) 11:30:07 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$FIBMAP(r0, 0x125e, &(0x7f0000000140)) 11:30:07 executing program 5: ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x7]}, 0x8) r1 = inotify_add_watch(r0, &(0x7f0000000400)='./file0\x00', 0x40000020) inotify_rm_watch(r0, r1) 11:30:07 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000001540)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000040)) close_range(r0, 0xffffffffffffffff, 0x0) 11:30:07 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') write$binfmt_aout(r0, &(0x7f0000000a40), 0x20) 11:30:07 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') write$binfmt_aout(r0, &(0x7f0000000a40), 0x20) 11:30:07 executing program 5: ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x7]}, 0x8) r1 = inotify_add_watch(r0, &(0x7f0000000400)='./file0\x00', 0x40000020) inotify_rm_watch(r0, r1) 11:30:07 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') write$binfmt_aout(r0, &(0x7f0000000a40), 0x20) 11:30:08 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$FIBMAP(r0, 0x125e, &(0x7f0000000140)) 11:30:08 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') write$binfmt_aout(r0, &(0x7f0000000a40), 0x20) 11:30:08 executing program 6: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) ioctl$DVD_AUTH(r0, 0x1267, &(0x7f0000000cc0)=@lsk={0x0, 0x0, "3c703b982d"}) 11:30:08 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000001540)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000040)) close_range(r0, 0xffffffffffffffff, 0x0) 11:30:08 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') write$binfmt_aout(r0, &(0x7f0000000a40), 0x20) 11:30:08 executing program 1: ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x7]}, 0x8) r1 = inotify_add_watch(r0, &(0x7f0000000400)='./file0\x00', 0x40000020) inotify_rm_watch(r0, r1) 11:30:08 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f00000004c0)={0x3, 0x80, 0x8, 0x7f, 0xf8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={0x0}, 0x400, 0x0, 0x9, 0x0, 0x0, 0x7fff, 0xc0d, 0x0, 0x0, 0x0, 0xffffffffb14a0203}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x703, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() kcmp$KCMP_EPOLL_TFD(r1, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, &(0x7f0000000680)={0xffffffffffffffff, r0, 0x1}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') preadv(r2, &(0x7f0000001140)=[{&(0x7f00000026c0)=""/4106, 0x100a}], 0x1, 0x3, 0x0) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f00000003c0)={&(0x7f0000000180)=""/197, 0xc5}) pread64(0xffffffffffffffff, &(0x7f0000000400)=""/134, 0x86, 0xd8) pread64(0xffffffffffffffff, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) pread64(0xffffffffffffffff, &(0x7f0000000300)=""/138, 0x8a, 0x7) 11:30:08 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x200000000002800}], 0x410, &(0x7f0000001100)=ANY=[@ANYBLOB, @ANYRESOCT=r0, @ANYRES64]) lsetxattr$security_capability(0x0, &(0x7f0000001300), 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(r2, &(0x7f0000000000), 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) [ 132.943560] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=4209 'syz-executor.5' [ 132.946217] loop5: detected capacity change from 0 to 264192 [ 132.948437] FAT-fs (loop5): Unrecognized mount option "00000000000000000000003ÿÿÿÿÿÿÿÿ" or missing value 11:30:08 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$FIBMAP(r0, 0x125e, &(0x7f0000000140)) 11:30:08 executing program 6: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) ioctl$DVD_AUTH(r0, 0x1267, &(0x7f0000000cc0)=@lsk={0x0, 0x0, "3c703b982d"}) [ 133.012184] loop5: detected capacity change from 0 to 264192 [ 133.013165] FAT-fs (loop5): Unrecognized mount option "00000000000000000000003ÿÿÿÿÿÿÿÿ" or missing value [ 133.014896] general protection fault, probably for non-canonical address 0xdffffc00040004d8: 0000 [#4] PREEMPT SMP KASAN NOPTI [ 133.015637] KASAN: probably user-memory-access in range [0x00000000200026c0-0x00000000200026c7] [ 133.016184] CPU: 1 PID: 4214 Comm: syz-executor.7 Tainted: G D 6.3.0-rc3-next-20230327 #1 [ 133.016812] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 133.017351] RIP: 0010:do_iter_read+0x481/0x750 [ 133.017674] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 133.018884] RSP: 0018:ffff888041c47c78 EFLAGS: 00010216 [ 133.019239] RAX: 00000000200026c0 RBX: ffff888041c47d60 RCX: ffffc90006a34000 [ 133.019712] RDX: 00000000040004d8 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 133.020176] RBP: 000000000000100a R08: 0000000000000007 R09: 0000000000000000 [ 133.020649] R10: 000000000000100a R11: 0000000000000001 R12: ffff88801039e780 [ 133.021140] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff8491de20 [ 133.021612] FS: 00007f3eef96f700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 133.022168] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 133.022578] CR2: 0000000020001140 CR3: 000000001bab2000 CR4: 0000000000350ee0 [ 133.023079] Call Trace: [ 133.023253] [ 133.023408] ? import_iovec+0x87/0xb0 [ 133.023675] vfs_readv+0xe5/0x160 [ 133.023916] ? __pfx_vfs_readv+0x10/0x10 [ 133.024211] ? lock_release+0x4d8/0x680 [ 133.024492] ? kmem_cache_free+0xff/0x4a0 [ 133.024796] ? do_futex+0x13a/0x380 [ 133.025056] ? __fget_files+0x270/0x480 [ 133.025346] __x64_sys_preadv+0x233/0x310 [ 133.025651] ? __pfx___x64_sys_preadv+0x10/0x10 [ 133.026004] do_syscall_64+0x3f/0x90 [ 133.026269] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 133.026623] RIP: 0033:0x7f3ef23f9b19 [ 133.026873] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 133.028072] RSP: 002b:00007f3eef96f188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 133.028591] RAX: ffffffffffffffda RBX: 00007f3ef250cf60 RCX: 00007f3ef23f9b19 [ 133.029085] RDX: 0000000000000001 RSI: 0000000020001140 RDI: 0000000000000006 [ 133.029587] RBP: 00007f3ef2453f6d R08: 0000000000000000 R09: 0000000000000000 [ 133.030089] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000000 [ 133.030584] R13: 00007ffd4a5c624f R14: 00007f3eef96f300 R15: 0000000000022000 [ 133.031092] [ 133.031263] Modules linked in: [ 133.032167] ---[ end trace 0000000000000000 ]--- [ 133.032504] RIP: 0010:do_iter_read+0x481/0x750 [ 133.032979] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 133.034179] RSP: 0018:ffff8880420b7c78 EFLAGS: 00010216 [ 133.034549] RAX: 00000000200000c0 RBX: ffff8880420b7d60 RCX: ffffc90006a34000 [ 133.035025] RDX: 0000000004000018 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 133.035493] RBP: 0000000000001000 R08: 0000000000000007 R09: 0000000000000000 [ 133.035991] R10: 0000000000001000 R11: 0000000000000001 R12: ffff88803f360280 [ 133.036463] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff84c6aba0 [ 133.036964] FS: 00007f3eef96f700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 133.037499] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 133.037903] CR2: 0000000020001140 CR3: 000000001bab2000 CR4: 0000000000350ee0 11:30:08 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000001540)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000040)) close_range(r0, 0xffffffffffffffff, 0x0) 11:30:08 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') write$binfmt_aout(r0, &(0x7f0000000a40), 0x20) 11:30:09 executing program 6: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) ioctl$DVD_AUTH(r0, 0x1267, &(0x7f0000000cc0)=@lsk={0x0, 0x0, "3c703b982d"}) 11:30:09 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x200000000002800}], 0x410, &(0x7f0000001100)=ANY=[@ANYBLOB, @ANYRESOCT=r0, @ANYRES64]) lsetxattr$security_capability(0x0, &(0x7f0000001300), 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(r2, &(0x7f0000000000), 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) 11:30:09 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x200000000002800}], 0x410, &(0x7f0000001100)=ANY=[@ANYBLOB, @ANYRESOCT=r0, @ANYRES64]) lsetxattr$security_capability(0x0, &(0x7f0000001300), 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(r2, &(0x7f0000000000), 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) 11:30:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000dc0)) 11:30:09 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x200000000002800}], 0x410, &(0x7f0000001100)=ANY=[@ANYBLOB, @ANYRESOCT=r0, @ANYRES64]) lsetxattr$security_capability(0x0, &(0x7f0000001300), 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(r2, &(0x7f0000000000), 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) 11:30:09 executing program 4: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001440)=[{&(0x7f00000000c0)='5', 0x1}], 0x0, &(0x7f0000001500)={[], [{@smackfshat={'smackfshat', 0x3d, '([]'}}]}) lchown(&(0x7f0000001580)='./file0\x00', 0xee01, 0xffffffffffffffff) 11:30:09 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 11:30:09 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f00000004c0)={0x3, 0x80, 0x8, 0x7f, 0xf8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={0x0}, 0x400, 0x0, 0x9, 0x0, 0x0, 0x7fff, 0xc0d, 0x0, 0x0, 0x0, 0xffffffffb14a0203}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x703, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() kcmp$KCMP_EPOLL_TFD(r1, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, &(0x7f0000000680)={0xffffffffffffffff, r0, 0x1}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') preadv(r2, &(0x7f0000001140)=[{&(0x7f00000026c0)=""/4106, 0x100a}], 0x1, 0x3, 0x0) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f00000003c0)={&(0x7f0000000180)=""/197, 0xc5}) pread64(0xffffffffffffffff, &(0x7f0000000400)=""/134, 0x86, 0xd8) pread64(0xffffffffffffffff, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) pread64(0xffffffffffffffff, &(0x7f0000000300)=""/138, 0x8a, 0x7) [ 133.905417] loop3: detected capacity change from 0 to 264192 [ 133.908990] loop5: detected capacity change from 0 to 264192 [ 133.912414] FAT-fs (loop3): Unrecognized mount option "00000000000000000000003ÿÿÿÿÿÿÿÿ" or missing value [ 133.916612] FAT-fs (loop5): Unrecognized mount option "00000000000000000000003ÿÿÿÿÿÿÿÿ" or missing value [ 133.927433] loop2: detected capacity change from 0 to 264192 [ 133.933980] FAT-fs (loop2): Unrecognized mount option "00000000000000000000003ÿÿÿÿÿÿÿÿ" or missing value 11:30:09 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 11:30:09 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0xd29, &(0x7f0000000780)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1255c2, 0x0) io_submit(r1, 0x2, &(0x7f00000018c0)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x4b00, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 11:30:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000dc0)) [ 134.000969] general protection fault, probably for non-canonical address 0xdffffc00040004d8: 0000 [#5] PREEMPT SMP KASAN NOPTI [ 134.002400] KASAN: probably user-memory-access in range [0x00000000200026c0-0x00000000200026c7] [ 134.003453] CPU: 1 PID: 4245 Comm: syz-executor.7 Tainted: G D 6.3.0-rc3-next-20230327 #1 [ 134.004610] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 134.005623] RIP: 0010:do_iter_read+0x481/0x750 [ 134.006226] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 134.008399] RSP: 0018:ffff888041567c78 EFLAGS: 00010216 [ 134.009077] RAX: 00000000200026c0 RBX: ffff888041567d60 RCX: ffffc90006a34000 [ 134.009937] RDX: 00000000040004d8 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 134.010814] RBP: 000000000000100a R08: 0000000000000007 R09: 0000000000000000 [ 134.011709] R10: 000000000000100a R11: 0000000000000001 R12: ffff88801689ef00 [ 134.012594] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff8491de20 [ 134.013489] FS: 00007f3eef96f700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 134.014485] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 134.015203] CR2: 0000000020001140 CR3: 00000000348bc000 CR4: 0000000000350ee0 [ 134.016075] Call Trace: [ 134.016401] [ 134.016687] ? import_iovec+0x87/0xb0 [ 134.017177] vfs_readv+0xe5/0x160 [ 134.017621] ? __pfx_vfs_readv+0x10/0x10 [ 134.018127] ? lock_release+0x4d8/0x680 [ 134.018649] ? finish_task_switch.isra.0+0x203/0x830 [ 134.019275] ? trace_hardirqs_on+0x16/0x100 [ 134.019819] ? __schedule+0x995/0x2a00 [ 134.020324] ? __fget_files+0x270/0x480 [ 134.020848] __x64_sys_preadv+0x233/0x310 [ 134.021376] ? __pfx___x64_sys_preadv+0x10/0x10 [ 134.021987] do_syscall_64+0x3f/0x90 [ 134.022458] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 134.023120] RIP: 0033:0x7f3ef23f9b19 [ 134.023603] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 134.025774] RSP: 002b:00007f3eef96f188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 134.026692] RAX: ffffffffffffffda RBX: 00007f3ef250cf60 RCX: 00007f3ef23f9b19 [ 134.027563] RDX: 0000000000000001 RSI: 0000000020001140 RDI: 0000000000000006 [ 134.028439] RBP: 00007f3ef2453f6d R08: 0000000000000000 R09: 0000000000000000 [ 134.029347] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000000 [ 134.030211] R13: 00007ffd4a5c624f R14: 00007f3eef96f300 R15: 0000000000022000 [ 134.031110] [ 134.031407] Modules linked in: [ 134.031891] ---[ end trace 0000000000000000 ]--- [ 134.032486] RIP: 0010:do_iter_read+0x481/0x750 [ 134.033122] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 134.035371] RSP: 0018:ffff8880420b7c78 EFLAGS: 00010216 [ 134.036065] RAX: 00000000200000c0 RBX: ffff8880420b7d60 RCX: ffffc90006a34000 [ 134.036977] RDX: 0000000004000018 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 134.037857] RBP: 0000000000001000 R08: 0000000000000007 R09: 0000000000000000 [ 134.038769] R10: 0000000000001000 R11: 0000000000000001 R12: ffff88803f360280 [ 134.039623] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff84c6aba0 [ 134.040523] FS: 00007f3eef96f700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 134.042453] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 134.043603] CR2: 0000000020001140 CR3: 00000000348bc000 CR4: 0000000000350ee0 11:30:09 executing program 4: request_key(&(0x7f0000000540)='logon\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)='$/%:#\x00', 0x0) 11:30:09 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 11:30:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000dc0)) 11:30:09 executing program 4: request_key(&(0x7f0000000540)='logon\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)='$/%:#\x00', 0x0) 11:30:09 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0xd29, &(0x7f0000000780)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1255c2, 0x0) io_submit(r1, 0x2, &(0x7f00000018c0)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x4b00, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 11:30:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000dc0)) 11:30:10 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 11:30:10 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x200000000002800}], 0x410, &(0x7f0000001100)=ANY=[@ANYBLOB, @ANYRESOCT=r0, @ANYRES64]) lsetxattr$security_capability(0x0, &(0x7f0000001300), 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(r2, &(0x7f0000000000), 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) 11:30:10 executing program 4: request_key(&(0x7f0000000540)='logon\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)='$/%:#\x00', 0x0) 11:30:10 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x200000000002800}], 0x410, &(0x7f0000001100)=ANY=[@ANYBLOB, @ANYRESOCT=r0, @ANYRES64]) lsetxattr$security_capability(0x0, &(0x7f0000001300), 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(r2, &(0x7f0000000000), 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) 11:30:10 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x200000000002800}], 0x410, &(0x7f0000001100)=ANY=[@ANYBLOB, @ANYRESOCT=r0, @ANYRES64]) lsetxattr$security_capability(0x0, &(0x7f0000001300), 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(r2, &(0x7f0000000000), 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) 11:30:10 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0xd29, &(0x7f0000000780)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1255c2, 0x0) io_submit(r1, 0x2, &(0x7f00000018c0)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x4b00, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 11:30:10 executing program 7: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/63, 0x3f}], 0x1) [ 134.884382] loop3: detected capacity change from 0 to 264192 [ 134.891921] loop5: detected capacity change from 0 to 264192 [ 134.897124] FAT-fs (loop3): Unrecognized mount option "00000000000000000000003ÿÿÿÿÿÿÿÿ" or missing value [ 134.900774] FAT-fs (loop5): Unrecognized mount option "00000000000000000000003ÿÿÿÿÿÿÿÿ" or missing value [ 134.902521] loop2: detected capacity change from 0 to 264192 [ 134.905996] FAT-fs (loop2): Unrecognized mount option "00000000000000000000003ÿÿÿÿÿÿÿÿ" or missing value [ 134.948395] general protection fault, probably for non-canonical address 0xdffffc0004000008: 0000 [#6] PREEMPT SMP KASAN NOPTI [ 134.949897] KASAN: probably user-memory-access in range [0x0000000020000040-0x0000000020000047] [ 134.950993] CPU: 0 PID: 4284 Comm: syz-executor.7 Tainted: G D 6.3.0-rc3-next-20230327 #1 [ 134.952193] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 134.953227] RIP: 0010:do_iter_read+0x481/0x750 [ 134.953831] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 134.956054] RSP: 0018:ffff88804157fc70 EFLAGS: 00010212 [ 134.956716] RAX: 0000000020000040 RBX: ffff88804157fd58 RCX: ffffc90006a34000 [ 134.957625] RDX: 0000000004000008 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 134.958513] RBP: 000000000000003f R08: 0000000000000007 R09: 0000000000000000 [ 134.959376] R10: 000000000000003f R11: 0000000000000001 R12: ffff88800fd7a000 [ 134.960223] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff84c9bd00 [ 134.961096] FS: 00007f3eef96f700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 134.962061] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 134.962772] CR2: 00007f3ef25061d8 CR3: 0000000013fc6000 CR4: 0000000000350ef0 [ 134.963617] Call Trace: [ 134.963935] [ 134.964230] ? import_iovec+0x87/0xb0 [ 134.964740] vfs_readv+0xe5/0x160 [ 134.965209] ? __pfx_vfs_readv+0x10/0x10 [ 134.965739] ? lock_release+0x4d8/0x680 [ 134.966285] ? __pfx_lock_release+0x10/0x10 [ 134.966908] ? finish_task_switch.isra.0+0x203/0x830 [ 134.967587] ? __fget_files+0x270/0x480 [ 134.968106] ? __fget_light+0xe5/0x280 [ 134.968617] do_readv+0x27d/0x300 [ 134.969102] ? __pfx_do_readv+0x10/0x10 [ 134.969636] do_syscall_64+0x3f/0x90 [ 134.970133] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 134.970806] RIP: 0033:0x7f3ef23f9b19 [ 134.971296] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 134.973588] RSP: 002b:00007f3eef96f188 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 134.974538] RAX: ffffffffffffffda RBX: 00007f3ef250cf60 RCX: 00007f3ef23f9b19 [ 134.975426] RDX: 0000000000000001 RSI: 0000000020000100 RDI: 0000000000000003 [ 134.976303] RBP: 00007f3ef2453f6d R08: 0000000000000000 R09: 0000000000000000 [ 134.977198] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 134.978087] R13: 00007ffd4a5c624f R14: 00007f3eef96f300 R15: 0000000000022000 [ 134.979019] [ 134.979336] Modules linked in: [ 134.980871] ---[ end trace 0000000000000000 ]--- [ 134.981491] RIP: 0010:do_iter_read+0x481/0x750 [ 134.982248] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 134.984490] RSP: 0018:ffff8880420b7c78 EFLAGS: 00010216 [ 134.985168] RAX: 00000000200000c0 RBX: ffff8880420b7d60 RCX: ffffc90006a34000 [ 134.986051] RDX: 0000000004000018 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 134.986930] RBP: 0000000000001000 R08: 0000000000000007 R09: 0000000000000000 [ 134.987814] R10: 0000000000001000 R11: 0000000000000001 R12: ffff88803f360280 [ 134.988690] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff84c6aba0 [ 134.989590] FS: 00007f3eef96f700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 134.990572] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 134.991305] CR2: 00007f3ef25061d8 CR3: 0000000013fc6000 CR4: 0000000000350ef0 11:30:10 executing program 4: request_key(&(0x7f0000000540)='logon\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)='$/%:#\x00', 0x0) 11:30:10 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="84", 0x20000141}], 0x1, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 11:30:10 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0xd29, &(0x7f0000000780)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1255c2, 0x0) io_submit(r1, 0x2, &(0x7f00000018c0)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x4b00, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 11:30:10 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000004c0)) 11:30:10 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="84", 0x20000141}], 0x1, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 11:30:10 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x3f, @none}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x1}, 0xe) 11:30:10 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x200000000002800}], 0x410, &(0x7f0000001100)=ANY=[@ANYBLOB, @ANYRESOCT=r0, @ANYRES64]) lsetxattr$security_capability(0x0, &(0x7f0000001300), 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(r2, &(0x7f0000000000), 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) 11:30:10 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = gettid() r1 = gettid() kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 11:30:10 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x200000000002800}], 0x410, &(0x7f0000001100)=ANY=[@ANYBLOB, @ANYRESOCT=r0, @ANYRES64]) lsetxattr$security_capability(0x0, &(0x7f0000001300), 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(r2, &(0x7f0000000000), 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) 11:30:10 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x200000000002800}], 0x410, &(0x7f0000001100)=ANY=[@ANYBLOB, @ANYRESOCT=r0, @ANYRES64]) lsetxattr$security_capability(0x0, &(0x7f0000001300), 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(r2, &(0x7f0000000000), 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) [ 135.233507] loop3: detected capacity change from 0 to 264192 11:30:10 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="84", 0x20000141}], 0x1, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0), 0x0, 0x0) [ 135.243122] FAT-fs (loop3): Unrecognized mount option "00000000000000000000003ÿÿÿÿÿÿÿÿ" or missing value 11:30:10 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = gettid() r1 = gettid() kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 11:30:10 executing program 6: chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) quotactl(0x3, &(0x7f00000001c0)='./file1\x00', 0xffffffffffffffff, &(0x7f00000004c0)="222ea32f554650de624a40a2cc78901564d9fc2bf29104018986a9d46c079501e9ac8fae4a3ee7d24deabd505110ea00fe4721e8d45ee0180f2082b18de28f871668dfd35f3daeca108bccca84eb2703cad4a6553e1e9292112b97e78626ed4d319b5d2a2fbaf8ed02ee365a31d5f0387041e2d077f410d9bbfbae0a5216d9eb675b81503b29b4727eb2f8a6c6181b99d2bff4ae5fa7aee8947c2f47ba2f6434c3d4328bec89901019df1cd316a2e96800d5f06bb9a6bb4ee53643cb4802554b431b8671675f1e1716fdb94e930104eea67b4513c4adee20e7fce3178dbed0b24c7499fed63d0cccac1231c3549966848149442d948ce72973aa420349b3") openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') symlinkat(&(0x7f0000000200)='./file0/../file0\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in=@multicast2}}, {{@in6}, 0x0, @in=@dev}}, 0x0) stat(&(0x7f0000000480)='./file0\x00', 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000c00)=@un=@abs, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c80)="6f11", 0xffd8}], 0x1}}], 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) [ 135.276435] loop5: detected capacity change from 0 to 264192 [ 135.282449] loop2: detected capacity change from 0 to 264192 [ 135.286979] FAT-fs (loop5): Unrecognized mount option "00000000000000000000003ÿÿÿÿÿÿÿÿ" or missing value [ 135.291192] FAT-fs (loop2): Unrecognized mount option "00000000000000000000003ÿÿÿÿÿÿÿÿ" or missing value 11:30:10 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="84", 0x20000141}], 0x1, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 11:30:10 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 11:30:11 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) truncate(&(0x7f0000000000)='./file1\x00', 0x0) 11:30:11 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = gettid() r1 = gettid() kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 11:30:11 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x40187013, &(0x7f0000000b80)) 11:30:11 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 11:30:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000001580)='net/udp6\x00') preadv(r0, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4086, 0xff6}], 0x1, 0x0, 0x0) 11:30:11 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) [ 135.838195] general protection fault, probably for non-canonical address 0xdffffc0004000028: 0000 [#7] PREEMPT SMP KASAN NOPTI [ 135.839452] KASAN: probably user-memory-access in range [0x0000000020000140-0x0000000020000147] [ 135.840381] CPU: 0 PID: 4337 Comm: syz-executor.0 Tainted: G D 6.3.0-rc3-next-20230327 #1 [ 135.841407] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 135.842276] RIP: 0010:do_iter_read+0x481/0x750 [ 135.842792] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 135.844700] RSP: 0018:ffff8880423dfc78 EFLAGS: 00010216 [ 135.845291] RAX: 0000000020000140 RBX: ffff8880423dfd60 RCX: ffffc90000803000 [ 135.846055] RDX: 0000000004000028 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 135.846837] RBP: 0000000000000ff6 R08: 0000000000000007 R09: 0000000000000000 [ 135.847590] R10: 0000000000000ff6 R11: 0000000000000001 R12: ffff88802e822500 [ 135.848346] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff8491de20 [ 135.849110] FS: 00007f83e0432700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 135.849956] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 135.850570] CR2: 0000001b2c021000 CR3: 000000000de44000 CR4: 0000000000350ef0 [ 135.851319] Call Trace: [ 135.851601] [ 135.851861] ? import_iovec+0x87/0xb0 [ 135.852292] vfs_readv+0xe5/0x160 [ 135.852691] ? __pfx_vfs_readv+0x10/0x10 [ 135.853148] ? lock_release+0x4d8/0x680 [ 135.853599] ? finish_task_switch.isra.0+0x203/0x830 [ 135.854159] ? trace_hardirqs_on+0x16/0x100 [ 135.854632] ? __schedule+0x995/0x2a00 [ 135.855081] ? __fget_files+0x270/0x480 [ 135.855524] __x64_sys_preadv+0x233/0x310 [ 135.855986] ? __pfx___x64_sys_preadv+0x10/0x10 [ 135.856511] do_syscall_64+0x3f/0x90 [ 135.856946] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 135.857506] RIP: 0033:0x7f83e2ebcb19 [ 135.857910] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 135.859803] RSP: 002b:00007f83e0432188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 135.860598] RAX: ffffffffffffffda RBX: 00007f83e2fcff60 RCX: 00007f83e2ebcb19 [ 135.861367] RDX: 0000000000000001 RSI: 0000000020001140 RDI: 0000000000000003 [ 135.862112] RBP: 00007f83e2f16f6d R08: 0000000000000000 R09: 0000000000000000 [ 135.862862] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 135.863607] R13: 00007ffd4e536cdf R14: 00007f83e0432300 R15: 0000000000022000 [ 135.864362] [ 135.864619] Modules linked in: [ 135.865046] ---[ end trace 0000000000000000 ]--- [ 135.865554] RIP: 0010:do_iter_read+0x481/0x750 [ 135.866115] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 135.868003] RSP: 0018:ffff8880420b7c78 EFLAGS: 00010216 [ 135.868571] RAX: 00000000200000c0 RBX: ffff8880420b7d60 RCX: ffffc90006a34000 [ 135.869360] RDX: 0000000004000018 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 135.870121] RBP: 0000000000001000 R08: 0000000000000007 R09: 0000000000000000 [ 135.870886] R10: 0000000000001000 R11: 0000000000000001 R12: ffff88803f360280 [ 135.871636] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff84c6aba0 [ 135.872403] FS: 00007f83e0432700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 135.873271] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 135.873905] CR2: 0000001b2c021000 CR3: 000000000de44000 CR4: 0000000000350ef0 11:30:12 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x3f, @none}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x1}, 0xe) 11:30:12 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 11:30:12 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x40187013, &(0x7f0000000b80)) 11:30:12 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = gettid() r1 = gettid() kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 11:30:12 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 11:30:12 executing program 6: chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) quotactl(0x3, &(0x7f00000001c0)='./file1\x00', 0xffffffffffffffff, &(0x7f00000004c0)="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") openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') symlinkat(&(0x7f0000000200)='./file0/../file0\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in=@multicast2}}, {{@in6}, 0x0, @in=@dev}}, 0x0) stat(&(0x7f0000000480)='./file0\x00', 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000c00)=@un=@abs, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c80)="6f11", 0xffd8}], 0x1}}], 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:30:12 executing program 7: r0 = syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[]) mknodat$loop(r0, &(0x7f0000000040)='./file1\x00', 0x0, 0x1) mknodat$loop(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000840)=ANY=[]) getdents(r1, &(0x7f0000000000)=""/62, 0x3e) getdents(r1, &(0x7f0000000280)=""/47, 0x2f) getdents64(r1, &(0x7f0000000180)=""/163, 0xa3) 11:30:12 executing program 0: chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) quotactl(0x3, &(0x7f00000001c0)='./file1\x00', 0xffffffffffffffff, &(0x7f00000004c0)="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") openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') symlinkat(&(0x7f0000000200)='./file0/../file0\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in=@multicast2}}, {{@in6}, 0x0, @in=@dev}}, 0x0) stat(&(0x7f0000000480)='./file0\x00', 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000c00)=@un=@abs, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c80)="6f11", 0xffd8}], 0x1}}], 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:30:12 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x3f, @none}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x1}, 0xe) 11:30:12 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x40187013, &(0x7f0000000b80)) 11:30:12 executing program 7: r0 = syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[]) mknodat$loop(r0, &(0x7f0000000040)='./file1\x00', 0x0, 0x1) mknodat$loop(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000840)=ANY=[]) getdents(r1, &(0x7f0000000000)=""/62, 0x3e) getdents(r1, &(0x7f0000000280)=""/47, 0x2f) getdents64(r1, &(0x7f0000000180)=""/163, 0xa3) 11:30:12 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x40187013, &(0x7f0000000b80)) 11:30:12 executing program 7: r0 = syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[]) mknodat$loop(r0, &(0x7f0000000040)='./file1\x00', 0x0, 0x1) mknodat$loop(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000840)=ANY=[]) getdents(r1, &(0x7f0000000000)=""/62, 0x3e) getdents(r1, &(0x7f0000000280)=""/47, 0x2f) getdents64(r1, &(0x7f0000000180)=""/163, 0xa3) 11:30:12 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 11:30:12 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 11:30:12 executing program 0: chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) quotactl(0x3, &(0x7f00000001c0)='./file1\x00', 0xffffffffffffffff, &(0x7f00000004c0)="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") openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') symlinkat(&(0x7f0000000200)='./file0/../file0\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in=@multicast2}}, {{@in6}, 0x0, @in=@dev}}, 0x0) stat(&(0x7f0000000480)='./file0\x00', 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000c00)=@un=@abs, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c80)="6f11", 0xffd8}], 0x1}}], 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) [ 137.278757] Bluetooth: hci1: command 0x0405 tx timeout 11:30:13 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x3f, @none}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x1}, 0xe) 11:30:13 executing program 5: r0 = syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[]) mknodat$loop(r0, &(0x7f0000000040)='./file1\x00', 0x0, 0x1) mknodat$loop(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000840)=ANY=[]) getdents(r1, &(0x7f0000000000)=""/62, 0x3e) getdents(r1, &(0x7f0000000280)=""/47, 0x2f) getdents64(r1, &(0x7f0000000180)=""/163, 0xa3) 11:30:13 executing program 7: r0 = syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[]) mknodat$loop(r0, &(0x7f0000000040)='./file1\x00', 0x0, 0x1) mknodat$loop(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000840)=ANY=[]) getdents(r1, &(0x7f0000000000)=""/62, 0x3e) getdents(r1, &(0x7f0000000280)=""/47, 0x2f) getdents64(r1, &(0x7f0000000180)=""/163, 0xa3) 11:30:13 executing program 6: chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) quotactl(0x3, &(0x7f00000001c0)='./file1\x00', 0xffffffffffffffff, &(0x7f00000004c0)="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") openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') symlinkat(&(0x7f0000000200)='./file0/../file0\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in=@multicast2}}, {{@in6}, 0x0, @in=@dev}}, 0x0) stat(&(0x7f0000000480)='./file0\x00', 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000c00)=@un=@abs, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c80)="6f11", 0xffd8}], 0x1}}], 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:30:13 executing program 3: r0 = syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[]) mknodat$loop(r0, &(0x7f0000000040)='./file1\x00', 0x0, 0x1) mknodat$loop(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000840)=ANY=[]) getdents(r1, &(0x7f0000000000)=""/62, 0x3e) getdents(r1, &(0x7f0000000280)=""/47, 0x2f) getdents64(r1, &(0x7f0000000180)=""/163, 0xa3) 11:30:13 executing program 2: chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) quotactl(0x3, &(0x7f00000001c0)='./file1\x00', 0xffffffffffffffff, &(0x7f00000004c0)="222ea32f554650de624a40a2cc78901564d9fc2bf29104018986a9d46c079501e9ac8fae4a3ee7d24deabd505110ea00fe4721e8d45ee0180f2082b18de28f871668dfd35f3daeca108bccca84eb2703cad4a6553e1e9292112b97e78626ed4d319b5d2a2fbaf8ed02ee365a31d5f0387041e2d077f410d9bbfbae0a5216d9eb675b81503b29b4727eb2f8a6c6181b99d2bff4ae5fa7aee8947c2f47ba2f6434c3d4328bec89901019df1cd316a2e96800d5f06bb9a6bb4ee53643cb4802554b431b8671675f1e1716fdb94e930104eea67b4513c4adee20e7fce3178dbed0b24c7499fed63d0cccac1231c3549966848149442d948ce72973aa420349b3") openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') symlinkat(&(0x7f0000000200)='./file0/../file0\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in=@multicast2}}, {{@in6}, 0x0, @in=@dev}}, 0x0) stat(&(0x7f0000000480)='./file0\x00', 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000c00)=@un=@abs, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c80)="6f11", 0xffd8}], 0x1}}], 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:30:13 executing program 0: chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) quotactl(0x3, &(0x7f00000001c0)='./file1\x00', 0xffffffffffffffff, &(0x7f00000004c0)="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") openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') symlinkat(&(0x7f0000000200)='./file0/../file0\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in=@multicast2}}, {{@in6}, 0x0, @in=@dev}}, 0x0) stat(&(0x7f0000000480)='./file0\x00', 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000c00)=@un=@abs, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c80)="6f11", 0xffd8}], 0x1}}], 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:30:13 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x3f, @none}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x1}, 0xe) 11:30:13 executing program 7: chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) quotactl(0x3, &(0x7f00000001c0)='./file1\x00', 0xffffffffffffffff, &(0x7f00000004c0)="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") openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') symlinkat(&(0x7f0000000200)='./file0/../file0\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in=@multicast2}}, {{@in6}, 0x0, @in=@dev}}, 0x0) stat(&(0x7f0000000480)='./file0\x00', 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000c00)=@un=@abs, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c80)="6f11", 0xffd8}], 0x1}}], 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:30:13 executing program 5: r0 = syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[]) mknodat$loop(r0, &(0x7f0000000040)='./file1\x00', 0x0, 0x1) mknodat$loop(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000840)=ANY=[]) getdents(r1, &(0x7f0000000000)=""/62, 0x3e) getdents(r1, &(0x7f0000000280)=""/47, 0x2f) getdents64(r1, &(0x7f0000000180)=""/163, 0xa3) 11:30:13 executing program 3: r0 = syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[]) mknodat$loop(r0, &(0x7f0000000040)='./file1\x00', 0x0, 0x1) mknodat$loop(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000840)=ANY=[]) getdents(r1, &(0x7f0000000000)=""/62, 0x3e) getdents(r1, &(0x7f0000000280)=""/47, 0x2f) getdents64(r1, &(0x7f0000000180)=""/163, 0xa3) 11:30:13 executing program 5: r0 = syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[]) mknodat$loop(r0, &(0x7f0000000040)='./file1\x00', 0x0, 0x1) mknodat$loop(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000840)=ANY=[]) getdents(r1, &(0x7f0000000000)=""/62, 0x3e) getdents(r1, &(0x7f0000000280)=""/47, 0x2f) getdents64(r1, &(0x7f0000000180)=""/163, 0xa3) 11:30:13 executing program 6: chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) quotactl(0x3, &(0x7f00000001c0)='./file1\x00', 0xffffffffffffffff, &(0x7f00000004c0)="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") openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') symlinkat(&(0x7f0000000200)='./file0/../file0\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in=@multicast2}}, {{@in6}, 0x0, @in=@dev}}, 0x0) stat(&(0x7f0000000480)='./file0\x00', 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000c00)=@un=@abs, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c80)="6f11", 0xffd8}], 0x1}}], 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:30:13 executing program 0: chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) quotactl(0x3, &(0x7f00000001c0)='./file1\x00', 0xffffffffffffffff, &(0x7f00000004c0)="222ea32f554650de624a40a2cc78901564d9fc2bf29104018986a9d46c079501e9ac8fae4a3ee7d24deabd505110ea00fe4721e8d45ee0180f2082b18de28f871668dfd35f3daeca108bccca84eb2703cad4a6553e1e9292112b97e78626ed4d319b5d2a2fbaf8ed02ee365a31d5f0387041e2d077f410d9bbfbae0a5216d9eb675b81503b29b4727eb2f8a6c6181b99d2bff4ae5fa7aee8947c2f47ba2f6434c3d4328bec89901019df1cd316a2e96800d5f06bb9a6bb4ee53643cb4802554b431b8671675f1e1716fdb94e930104eea67b4513c4adee20e7fce3178dbed0b24c7499fed63d0cccac1231c3549966848149442d948ce72973aa420349b3") openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') symlinkat(&(0x7f0000000200)='./file0/../file0\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in=@multicast2}}, {{@in6}, 0x0, @in=@dev}}, 0x0) stat(&(0x7f0000000480)='./file0\x00', 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000c00)=@un=@abs, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c80)="6f11", 0xffd8}], 0x1}}], 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:30:13 executing program 2: chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) quotactl(0x3, &(0x7f00000001c0)='./file1\x00', 0xffffffffffffffff, &(0x7f00000004c0)="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") openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') symlinkat(&(0x7f0000000200)='./file0/../file0\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in=@multicast2}}, {{@in6}, 0x0, @in=@dev}}, 0x0) stat(&(0x7f0000000480)='./file0\x00', 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000c00)=@un=@abs, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c80)="6f11", 0xffd8}], 0x1}}], 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:30:13 executing program 3: r0 = syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[]) mknodat$loop(r0, &(0x7f0000000040)='./file1\x00', 0x0, 0x1) mknodat$loop(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000840)=ANY=[]) getdents(r1, &(0x7f0000000000)=""/62, 0x3e) getdents(r1, &(0x7f0000000280)=""/47, 0x2f) getdents64(r1, &(0x7f0000000180)=""/163, 0xa3) 11:30:14 executing program 7: chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) quotactl(0x3, &(0x7f00000001c0)='./file1\x00', 0xffffffffffffffff, &(0x7f00000004c0)="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") openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') symlinkat(&(0x7f0000000200)='./file0/../file0\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in=@multicast2}}, {{@in6}, 0x0, @in=@dev}}, 0x0) stat(&(0x7f0000000480)='./file0\x00', 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000c00)=@un=@abs, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c80)="6f11", 0xffd8}], 0x1}}], 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:30:14 executing program 2: chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) quotactl(0x3, &(0x7f00000001c0)='./file1\x00', 0xffffffffffffffff, &(0x7f00000004c0)="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") openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') symlinkat(&(0x7f0000000200)='./file0/../file0\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in=@multicast2}}, {{@in6}, 0x0, @in=@dev}}, 0x0) stat(&(0x7f0000000480)='./file0\x00', 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000c00)=@un=@abs, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c80)="6f11", 0xffd8}], 0x1}}], 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:30:14 executing program 5: chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) quotactl(0x3, &(0x7f00000001c0)='./file1\x00', 0xffffffffffffffff, &(0x7f00000004c0)="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") openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') symlinkat(&(0x7f0000000200)='./file0/../file0\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in=@multicast2}}, {{@in6}, 0x0, @in=@dev}}, 0x0) stat(&(0x7f0000000480)='./file0\x00', 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000c00)=@un=@abs, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c80)="6f11", 0xffd8}], 0x1}}], 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:30:14 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x4000010, 0xffffffffffffffff, 0x6) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:30:14 executing program 0: chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) quotactl(0x3, &(0x7f00000001c0)='./file1\x00', 0xffffffffffffffff, &(0x7f00000004c0)="222ea32f554650de624a40a2cc78901564d9fc2bf29104018986a9d46c079501e9ac8fae4a3ee7d24deabd505110ea00fe4721e8d45ee0180f2082b18de28f871668dfd35f3daeca108bccca84eb2703cad4a6553e1e9292112b97e78626ed4d319b5d2a2fbaf8ed02ee365a31d5f0387041e2d077f410d9bbfbae0a5216d9eb675b81503b29b4727eb2f8a6c6181b99d2bff4ae5fa7aee8947c2f47ba2f6434c3d4328bec89901019df1cd316a2e96800d5f06bb9a6bb4ee53643cb4802554b431b8671675f1e1716fdb94e930104eea67b4513c4adee20e7fce3178dbed0b24c7499fed63d0cccac1231c3549966848149442d948ce72973aa420349b3") openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') symlinkat(&(0x7f0000000200)='./file0/../file0\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in=@multicast2}}, {{@in6}, 0x0, @in=@dev}}, 0x0) stat(&(0x7f0000000480)='./file0\x00', 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000c00)=@un=@abs, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c80)="6f11", 0xffd8}], 0x1}}], 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:30:14 executing program 6: syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[], [{@rootcontext={'rootcontext', 0xa, 'user_u'}}]}) 11:30:14 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x3f, @none}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x1}, 0xe) 11:30:14 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x3f, @none}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x1}, 0xe) [ 138.680517] ext3: Unknown parameter 'rootcontext [ 138.680517] user_u' [ 138.685471] ext3: Unknown parameter 'rootcontext [ 138.685471] user_u' 11:30:14 executing program 6: syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[], [{@rootcontext={'rootcontext', 0xa, 'user_u'}}]}) VM DIAGNOSIS: 11:30:04 Registers: info registers vcpu 0 RAX=0000000000010102 RBX=0000000000000004 RCX=ffffffff813ba47d RDX=ffff888019feb580 RSI=0000000000000100 RDI=0000000000000005 RBP=175061b0f1a189c8 RSP=ffff88806ce09738 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000004 R11=0000000000000001 R12=ffff888013ebfc50 R13=ffff88806ce2b8c0 R14=ffff88806ce2b9c0 R15=dffffc0000000000 RIP=ffffffff814b88eb RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fb6131a0700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2c324000 CR3=000000000fbc6000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000062 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff824f8615 RDI=ffffffff87f0bdc0 RBP=ffffffff87f0bd80 RSP=ffff8880420b75e8 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000062 R11=0000000000000001 R12=0000000000000062 R13=ffffffff87f0bd80 R14=0000000000000010 R15=ffffffff824f8600 RIP=ffffffff824f866d RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f3eef96f700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000020001440 CR3=000000003f2ca000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ffffffff000000000000000000000000 XMM01=23232323232323232323232323232323 XMM02=ffffffffffffffffffffffffffffffff XMM03=00000000000000000000000000000000 XMM04=ffffffff000000000000000000000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000