Warning: Permanently added '[localhost]:12122' (ECDSA) to the list of known hosts. 2022/09/14 13:47:58 fuzzer started 2022/09/14 13:47:58 dialing manager at localhost:33849 syzkaller login: [ 43.628011] cgroup: Unknown subsys name 'net' [ 43.717207] cgroup: Unknown subsys name 'rlimit' 2022/09/14 13:48:14 syscalls: 2215 2022/09/14 13:48:14 code coverage: enabled 2022/09/14 13:48:14 comparison tracing: enabled 2022/09/14 13:48:14 extra coverage: enabled 2022/09/14 13:48:14 setuid sandbox: enabled 2022/09/14 13:48:14 namespace sandbox: enabled 2022/09/14 13:48:14 Android sandbox: enabled 2022/09/14 13:48:14 fault injection: enabled 2022/09/14 13:48:14 leak checking: enabled 2022/09/14 13:48:14 net packet injection: enabled 2022/09/14 13:48:14 net device setup: enabled 2022/09/14 13:48:14 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/14 13:48:14 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/14 13:48:14 USB emulation: enabled 2022/09/14 13:48:14 hci packet injection: enabled 2022/09/14 13:48:14 wifi device emulation: failed to parse kernel version (6.0.0-rc5-next-20220914) 2022/09/14 13:48:14 802.15.4 emulation: enabled 2022/09/14 13:48:14 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/14 13:48:14 fetching corpus: 50, signal 24952/28581 (executing program) 2022/09/14 13:48:14 fetching corpus: 100, signal 46993/51949 (executing program) 2022/09/14 13:48:15 fetching corpus: 150, signal 55199/61509 (executing program) 2022/09/14 13:48:15 fetching corpus: 200, signal 63525/71105 (executing program) 2022/09/14 13:48:15 fetching corpus: 250, signal 71571/80300 (executing program) 2022/09/14 13:48:15 fetching corpus: 300, signal 78898/88656 (executing program) 2022/09/14 13:48:15 fetching corpus: 350, signal 85890/96597 (executing program) 2022/09/14 13:48:15 fetching corpus: 400, signal 91570/103204 (executing program) 2022/09/14 13:48:16 fetching corpus: 450, signal 95709/108338 (executing program) 2022/09/14 13:48:16 fetching corpus: 500, signal 101672/115028 (executing program) 2022/09/14 13:48:16 fetching corpus: 550, signal 104250/118575 (executing program) 2022/09/14 13:48:16 fetching corpus: 600, signal 109632/124622 (executing program) 2022/09/14 13:48:16 fetching corpus: 650, signal 112652/128516 (executing program) 2022/09/14 13:48:16 fetching corpus: 700, signal 115968/132531 (executing program) 2022/09/14 13:48:17 fetching corpus: 750, signal 118925/136258 (executing program) 2022/09/14 13:48:17 fetching corpus: 800, signal 122407/140344 (executing program) 2022/09/14 13:48:17 fetching corpus: 850, signal 124739/143397 (executing program) 2022/09/14 13:48:17 fetching corpus: 900, signal 127730/146898 (executing program) 2022/09/14 13:48:17 fetching corpus: 950, signal 130343/150069 (executing program) 2022/09/14 13:48:17 fetching corpus: 1000, signal 132430/152824 (executing program) 2022/09/14 13:48:17 fetching corpus: 1050, signal 134083/155137 (executing program) 2022/09/14 13:48:18 fetching corpus: 1100, signal 135913/157566 (executing program) 2022/09/14 13:48:18 fetching corpus: 1150, signal 139136/161057 (executing program) 2022/09/14 13:48:18 fetching corpus: 1200, signal 141340/163704 (executing program) 2022/09/14 13:48:18 fetching corpus: 1250, signal 143267/166137 (executing program) 2022/09/14 13:48:18 fetching corpus: 1300, signal 144946/168319 (executing program) 2022/09/14 13:48:18 fetching corpus: 1350, signal 146552/170417 (executing program) 2022/09/14 13:48:18 fetching corpus: 1400, signal 148680/172900 (executing program) 2022/09/14 13:48:19 fetching corpus: 1450, signal 150172/174862 (executing program) 2022/09/14 13:48:19 fetching corpus: 1500, signal 152602/177466 (executing program) 2022/09/14 13:48:19 fetching corpus: 1550, signal 154451/179629 (executing program) 2022/09/14 13:48:19 fetching corpus: 1600, signal 155779/181370 (executing program) 2022/09/14 13:48:19 fetching corpus: 1650, signal 157326/183272 (executing program) 2022/09/14 13:48:19 fetching corpus: 1700, signal 159274/185374 (executing program) 2022/09/14 13:48:19 fetching corpus: 1750, signal 161505/187645 (executing program) 2022/09/14 13:48:19 fetching corpus: 1800, signal 163401/189674 (executing program) 2022/09/14 13:48:20 fetching corpus: 1850, signal 165000/191505 (executing program) 2022/09/14 13:48:20 fetching corpus: 1900, signal 166496/193286 (executing program) 2022/09/14 13:48:20 fetching corpus: 1950, signal 167376/194560 (executing program) 2022/09/14 13:48:20 fetching corpus: 2000, signal 168430/195927 (executing program) 2022/09/14 13:48:20 fetching corpus: 2050, signal 169588/197342 (executing program) 2022/09/14 13:48:20 fetching corpus: 2100, signal 170827/198778 (executing program) 2022/09/14 13:48:20 fetching corpus: 2150, signal 172530/200554 (executing program) 2022/09/14 13:48:21 fetching corpus: 2200, signal 174714/202647 (executing program) 2022/09/14 13:48:21 fetching corpus: 2250, signal 176841/204588 (executing program) 2022/09/14 13:48:21 fetching corpus: 2300, signal 177668/205690 (executing program) 2022/09/14 13:48:21 fetching corpus: 2350, signal 178702/206963 (executing program) 2022/09/14 13:48:21 fetching corpus: 2400, signal 179864/208208 (executing program) 2022/09/14 13:48:21 fetching corpus: 2450, signal 180912/209408 (executing program) 2022/09/14 13:48:22 fetching corpus: 2500, signal 182097/210638 (executing program) 2022/09/14 13:48:22 fetching corpus: 2550, signal 182577/211477 (executing program) 2022/09/14 13:48:22 fetching corpus: 2600, signal 183766/212694 (executing program) 2022/09/14 13:48:22 fetching corpus: 2650, signal 184775/213716 (executing program) 2022/09/14 13:48:22 fetching corpus: 2700, signal 185774/214833 (executing program) 2022/09/14 13:48:22 fetching corpus: 2750, signal 186279/215622 (executing program) 2022/09/14 13:48:22 fetching corpus: 2800, signal 187050/216539 (executing program) 2022/09/14 13:48:22 fetching corpus: 2850, signal 188294/217749 (executing program) 2022/09/14 13:48:23 fetching corpus: 2900, signal 189089/218689 (executing program) 2022/09/14 13:48:23 fetching corpus: 2950, signal 190217/219727 (executing program) 2022/09/14 13:48:23 fetching corpus: 3000, signal 191228/220728 (executing program) 2022/09/14 13:48:23 fetching corpus: 3050, signal 192774/221943 (executing program) 2022/09/14 13:48:23 fetching corpus: 3100, signal 193442/222754 (executing program) 2022/09/14 13:48:23 fetching corpus: 3150, signal 194027/223480 (executing program) 2022/09/14 13:48:23 fetching corpus: 3200, signal 194664/224252 (executing program) 2022/09/14 13:48:23 fetching corpus: 3250, signal 195416/225034 (executing program) 2022/09/14 13:48:23 fetching corpus: 3300, signal 196297/225833 (executing program) 2022/09/14 13:48:24 fetching corpus: 3350, signal 198356/227167 (executing program) 2022/09/14 13:48:24 fetching corpus: 3400, signal 199984/228371 (executing program) 2022/09/14 13:48:24 fetching corpus: 3450, signal 200816/229127 (executing program) 2022/09/14 13:48:24 fetching corpus: 3500, signal 201489/229819 (executing program) 2022/09/14 13:48:24 fetching corpus: 3550, signal 202368/230568 (executing program) 2022/09/14 13:48:24 fetching corpus: 3600, signal 203416/231345 (executing program) 2022/09/14 13:48:24 fetching corpus: 3650, signal 204393/232059 (executing program) 2022/09/14 13:48:24 fetching corpus: 3700, signal 205251/232771 (executing program) 2022/09/14 13:48:25 fetching corpus: 3750, signal 206183/233500 (executing program) 2022/09/14 13:48:25 fetching corpus: 3800, signal 206828/234071 (executing program) 2022/09/14 13:48:25 fetching corpus: 3850, signal 207613/234688 (executing program) 2022/09/14 13:48:25 fetching corpus: 3900, signal 208368/235286 (executing program) 2022/09/14 13:48:25 fetching corpus: 3950, signal 208995/235863 (executing program) 2022/09/14 13:48:25 fetching corpus: 4000, signal 210125/236653 (executing program) 2022/09/14 13:48:25 fetching corpus: 4050, signal 211247/237340 (executing program) 2022/09/14 13:48:26 fetching corpus: 4100, signal 211675/237804 (executing program) 2022/09/14 13:48:26 fetching corpus: 4150, signal 212192/238284 (executing program) 2022/09/14 13:48:26 fetching corpus: 4200, signal 213129/238895 (executing program) 2022/09/14 13:48:26 fetching corpus: 4250, signal 214048/239485 (executing program) 2022/09/14 13:48:26 fetching corpus: 4300, signal 214821/239989 (executing program) 2022/09/14 13:48:26 fetching corpus: 4350, signal 215606/240593 (executing program) 2022/09/14 13:48:26 fetching corpus: 4400, signal 216256/241107 (executing program) 2022/09/14 13:48:27 fetching corpus: 4450, signal 217237/241666 (executing program) 2022/09/14 13:48:27 fetching corpus: 4500, signal 218399/242227 (executing program) 2022/09/14 13:48:27 fetching corpus: 4550, signal 219114/242653 (executing program) 2022/09/14 13:48:27 fetching corpus: 4600, signal 220022/243139 (executing program) 2022/09/14 13:48:27 fetching corpus: 4650, signal 220697/243530 (executing program) 2022/09/14 13:48:27 fetching corpus: 4700, signal 221242/243891 (executing program) 2022/09/14 13:48:27 fetching corpus: 4750, signal 221762/244292 (executing program) 2022/09/14 13:48:28 fetching corpus: 4800, signal 222681/244667 (executing program) 2022/09/14 13:48:28 fetching corpus: 4850, signal 223430/245032 (executing program) 2022/09/14 13:48:28 fetching corpus: 4900, signal 224104/245437 (executing program) 2022/09/14 13:48:28 fetching corpus: 4950, signal 224736/245767 (executing program) 2022/09/14 13:48:28 fetching corpus: 5000, signal 225135/246040 (executing program) 2022/09/14 13:48:28 fetching corpus: 5050, signal 225649/246317 (executing program) 2022/09/14 13:48:28 fetching corpus: 5100, signal 226188/246617 (executing program) 2022/09/14 13:48:28 fetching corpus: 5150, signal 226615/246858 (executing program) 2022/09/14 13:48:29 fetching corpus: 5200, signal 227005/247178 (executing program) 2022/09/14 13:48:29 fetching corpus: 5250, signal 227858/247486 (executing program) 2022/09/14 13:48:29 fetching corpus: 5300, signal 228211/247730 (executing program) 2022/09/14 13:48:29 fetching corpus: 5350, signal 229004/247958 (executing program) 2022/09/14 13:48:29 fetching corpus: 5400, signal 229327/248129 (executing program) 2022/09/14 13:48:29 fetching corpus: 5450, signal 229820/248407 (executing program) 2022/09/14 13:48:29 fetching corpus: 5500, signal 230554/248606 (executing program) 2022/09/14 13:48:30 fetching corpus: 5550, signal 231085/248830 (executing program) 2022/09/14 13:48:30 fetching corpus: 5600, signal 231970/249007 (executing program) 2022/09/14 13:48:30 fetching corpus: 5650, signal 232844/249195 (executing program) 2022/09/14 13:48:30 fetching corpus: 5700, signal 233369/249388 (executing program) 2022/09/14 13:48:30 fetching corpus: 5750, signal 233914/249558 (executing program) 2022/09/14 13:48:30 fetching corpus: 5800, signal 234627/249562 (executing program) 2022/09/14 13:48:31 fetching corpus: 5850, signal 235103/249644 (executing program) 2022/09/14 13:48:31 fetching corpus: 5900, signal 235610/249654 (executing program) 2022/09/14 13:48:31 fetching corpus: 5950, signal 236089/249670 (executing program) 2022/09/14 13:48:31 fetching corpus: 6000, signal 236509/249713 (executing program) 2022/09/14 13:48:31 fetching corpus: 6050, signal 237031/249713 (executing program) 2022/09/14 13:48:31 fetching corpus: 6100, signal 237845/249722 (executing program) 2022/09/14 13:48:32 fetching corpus: 6150, signal 238409/249754 (executing program) 2022/09/14 13:48:32 fetching corpus: 6200, signal 238889/249779 (executing program) 2022/09/14 13:48:32 fetching corpus: 6250, signal 239526/249839 (executing program) 2022/09/14 13:48:32 fetching corpus: 6300, signal 240058/249839 (executing program) 2022/09/14 13:48:32 fetching corpus: 6350, signal 240845/249847 (executing program) 2022/09/14 13:48:32 fetching corpus: 6400, signal 241118/249849 (executing program) 2022/09/14 13:48:32 fetching corpus: 6450, signal 241484/249887 (executing program) 2022/09/14 13:48:32 fetching corpus: 6471, signal 241671/249896 (executing program) 2022/09/14 13:48:32 fetching corpus: 6471, signal 241671/249896 (executing program) 2022/09/14 13:48:34 starting 8 fuzzer processes 13:48:34 executing program 1: r0 = io_uring_setup(0x5f46, &(0x7f0000000580)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 13:48:34 executing program 0: modify_ldt$read_default(0x2, &(0x7f0000001580)=""/86, 0x56) [ 79.771888] audit: type=1400 audit(1663163314.828:6): avc: denied { execmem } for pid=286 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 13:48:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000a940)=[{&(0x7f0000003fc0)={0x28, 0x2e, 0x711, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0xffffffff}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@private}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}, 0x28}], 0x1}, 0x0) 13:48:34 executing program 3: syz_emit_ethernet(0x2b, &(0x7f0000000100)={@multicast, @empty, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, {0x11, 0x0, 0x0, @empty, 'x'}}}}}, 0x0) 13:48:34 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r1, &(0x7f00000003c0)=ANY=[], 0x125) poll(&(0x7f0000000300)=[{r0}, {r1}], 0x2, 0x1) 13:48:34 executing program 5: gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x41030) 13:48:34 executing program 7: get_mempolicy(0x0, &(0x7f0000000100), 0x80, &(0x7f0000ffc000/0x4000)=nil, 0x3) 13:48:34 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000001200)=[{{&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000840)=[{&(0x7f00000005c0)="03ab", 0x2}], 0x1}}, {{&(0x7f00000008c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0xf, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}], 0x18}}], 0x2, 0x0) [ 80.938165] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 80.941964] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 80.943280] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 80.947597] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 80.951186] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 80.953364] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 80.960023] Bluetooth: hci0: HCI_REQ-0x0c1a [ 81.049813] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 81.067999] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 81.068873] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 81.072749] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 81.075212] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 81.076611] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 81.080923] Bluetooth: hci1: HCI_REQ-0x0c1a [ 81.088472] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 81.091365] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 81.093505] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 81.095268] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 81.096933] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 81.097945] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 81.103944] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 81.105774] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 81.108014] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 81.114880] Bluetooth: hci3: HCI_REQ-0x0c1a [ 81.148759] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 81.158385] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 81.165978] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 81.167778] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 81.172931] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 81.178566] Bluetooth: hci2: HCI_REQ-0x0c1a [ 81.200158] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 81.201960] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 81.204501] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 81.207137] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 81.208897] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 81.210133] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 81.221740] Bluetooth: hci6: HCI_REQ-0x0c1a [ 81.237446] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 81.240288] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 81.242164] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 81.243511] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 81.250642] Bluetooth: hci4: HCI_REQ-0x0c1a [ 83.026146] Bluetooth: hci0: command 0x0409 tx timeout [ 83.089626] Bluetooth: hci1: command 0x0409 tx timeout [ 83.153740] Bluetooth: hci3: command 0x0409 tx timeout [ 83.217641] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 83.217970] Bluetooth: hci2: command 0x0409 tx timeout [ 83.219659] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 83.281591] Bluetooth: hci4: command 0x0409 tx timeout [ 83.345926] Bluetooth: hci6: command 0x0409 tx timeout [ 85.074668] Bluetooth: hci0: command 0x041b tx timeout [ 85.137778] Bluetooth: hci1: command 0x041b tx timeout [ 85.202602] Bluetooth: hci3: command 0x041b tx timeout [ 85.265585] Bluetooth: hci2: command 0x041b tx timeout [ 85.329611] Bluetooth: hci4: command 0x041b tx timeout [ 85.396869] Bluetooth: hci6: command 0x041b tx timeout [ 86.698898] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 86.705334] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 86.712733] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 86.719232] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 86.722249] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 86.723607] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 86.727652] Bluetooth: hci7: HCI_REQ-0x0c1a [ 87.121597] Bluetooth: hci0: command 0x040f tx timeout [ 87.185822] Bluetooth: hci1: command 0x040f tx timeout [ 87.249657] Bluetooth: hci3: command 0x040f tx timeout [ 87.313718] Bluetooth: hci2: command 0x040f tx timeout [ 87.377604] Bluetooth: hci4: command 0x040f tx timeout [ 87.441607] Bluetooth: hci6: command 0x040f tx timeout [ 88.402269] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 88.785590] Bluetooth: hci7: command 0x0409 tx timeout [ 89.169671] Bluetooth: hci0: command 0x0419 tx timeout [ 89.233858] Bluetooth: hci1: command 0x0419 tx timeout [ 89.297636] Bluetooth: hci3: command 0x0419 tx timeout [ 89.361703] Bluetooth: hci2: command 0x0419 tx timeout [ 89.425769] Bluetooth: hci4: command 0x0419 tx timeout [ 89.489633] Bluetooth: hci6: command 0x0419 tx timeout [ 90.834613] Bluetooth: hci7: command 0x041b tx timeout [ 91.414966] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 91.480215] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 91.502211] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 91.526708] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 91.530058] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 91.532836] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 91.537167] Bluetooth: hci5: HCI_REQ-0x0c1a [ 92.881632] Bluetooth: hci7: command 0x040f tx timeout [ 93.585732] Bluetooth: hci5: command 0x0409 tx timeout [ 94.929638] Bluetooth: hci7: command 0x0419 tx timeout [ 95.633600] Bluetooth: hci5: command 0x041b tx timeout [ 97.681726] Bluetooth: hci5: command 0x040f tx timeout [ 99.730637] Bluetooth: hci5: command 0x0419 tx timeout 13:49:29 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x1) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8800) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000080)=0x9, 0x4) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000100)=0x4, 0x4) r2 = open_tree(r1, &(0x7f0000000640)='.\x00', 0x8100) recvmsg$unix(r2, &(0x7f0000002a00)={0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000000680)=""/23, 0x17}, {&(0x7f00000006c0)=""/184, 0xb8}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000001780)=""/224, 0xe0}, {&(0x7f0000001880)=""/126, 0x7e}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/35, 0x23}], 0x7, &(0x7f00000029c0)=[@cred={{0x1c}}], 0x20}, 0xb03d3487446c7256) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002a40)) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000002c40), 0x4) pipe2(&(0x7f0000002f00), 0x0) r3 = openat$incfs(r2, &(0x7f0000002f80)='.pending_reads\x00', 0x22143, 0x20) ioctl$BTRFS_IOC_SUBVOL_CREATE(r2, 0x5000940e, &(0x7f0000002fc0)={{r3}, "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"}) pivot_root(&(0x7f0000003fc0)='./file1\x00', &(0x7f0000004000)='./file0\x00') 13:49:29 executing program 7: add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "4010c04af5109209b86e5788984188b555c55c8fe1ecd7a801ca69201686bedbbc5df8d26355e2788a098e1bbc7034e53a9aa7453e1db307d95992ab1503a3ce"}, 0x48, 0xfffffffffffffffb) 13:49:30 executing program 7: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3304) write$binfmt_elf64(r0, 0x0, 0x0) [ 135.025048] random: crng reseeded on system resumption [ 135.039779] random: crng reseeded on system resumption 13:49:30 executing program 7: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3304) write$binfmt_elf64(r0, 0x0, 0x0) [ 135.148761] random: crng reseeded on system resumption 13:49:30 executing program 7: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3304) write$binfmt_elf64(r0, 0x0, 0x0) [ 135.262887] random: crng reseeded on system resumption 13:49:30 executing program 7: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3304) write$binfmt_elf64(r0, 0x0, 0x0) [ 135.432380] random: crng reseeded on system resumption 13:49:30 executing program 7: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3304) write$binfmt_elf64(r0, 0x0, 0x0) [ 135.553787] random: crng reseeded on system resumption 13:49:30 executing program 7: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3304) write$binfmt_elf64(r0, 0x0, 0x0) [ 135.674169] random: crng reseeded on system resumption [ 137.516701] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 139.127441] audit: type=1400 audit(1663163374.183:7): avc: denied { open } for pid=3945 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 139.133894] audit: type=1400 audit(1663163374.187:8): avc: denied { kernel } for pid=3945 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 139.181048] ------------[ cut here ]------------ [ 139.181667] WARNING: CPU: 0 PID: 13 at kernel/events/core.c:2047 perf_group_detach+0x99e/0x12f0 [ 139.182484] Modules linked in: [ 139.182790] CPU: 0 PID: 13 Comm: ksoftirqd/0 Not tainted 6.0.0-rc5-next-20220914 #1 [ 139.183494] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 139.184800] RIP: 0010:perf_group_detach+0x99e/0x12f0 [ 139.185682] Code: 85 d5 f8 ff ff e8 22 57 ee ff 65 44 8b 25 96 b5 aa 7e 31 ff 44 89 e6 e8 c0 53 ee ff 45 85 e4 0f 84 0a 05 00 00 e8 02 57 ee ff <0f> 0b e9 a9 f8 ff ff e8 f6 56 ee ff 65 8b 1d 6b b5 aa 7e 31 ff 89 [ 139.187367] RSP: 0018:ffff88806ce09e60 EFLAGS: 00010046 [ 139.187764] RAX: 0000000000000000 RBX: ffff8880086605c8 RCX: 0000000000000100 [ 139.188314] RDX: ffff888008638000 RSI: ffffffff8157c03e RDI: 0000000000000005 [ 139.188845] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 139.189382] R10: 0000000000000000 R11: ffffffff865ac01b R12: 0000000000000000 [ 139.189917] R13: ffff888008660658 R14: ffff88806ce3d100 R15: ffff8880086605c8 [ 139.190478] FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 139.191093] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 139.191537] CR2: 00007f31b061a260 CR3: 000000004072c000 CR4: 0000000000350ef0 [ 139.192064] Call Trace: [ 139.192272] [ 139.192445] ? perf_event_idx_default+0x10/0x10 [ 139.192810] ? event_sched_out+0x71c/0xcd0 [ 139.193143] __perf_remove_from_context+0x71e/0xb20 [ 139.193535] event_function+0x297/0x3d0 [ 139.193837] ? perf_output_read+0xf80/0xf80 [ 139.194171] remote_function+0x125/0x1b0 [ 139.194486] __flush_smp_call_function_queue+0x1df/0x5a0 [ 139.194904] ? perf_duration_warn+0x40/0x40 [ 139.195241] __sysvec_call_function_single+0x92/0x3a0 [ 139.195642] sysvec_call_function_single+0x89/0xc0 [ 139.196024] [ 139.196217] [ 139.196388] asm_sysvec_call_function_single+0x16/0x20 [ 139.196800] RIP: 0010:__stack_depot_save+0x1a2/0x4a0 [ 139.197197] Code: 02 00 00 00 4c 89 0c 24 e8 fb 11 66 fd 4c 8b 0c 24 41 8b 69 10 e9 b5 fe ff ff 03 5e 08 03 46 04 89 c2 31 c3 44 03 0e c1 c2 0e <29> d3 89 da 41 31 d9 c1 c2 0b 41 29 d1 44 89 ca 44 31 c8 c1 ca 07 [ 139.198545] RSP: 0018:ffff888008647a30 EFLAGS: 00000296 [ 139.198949] RAX: 0000000011b052e1 RBX: 0000000030647903 RCX: 0000000000000007 [ 139.199492] RDX: 0000000014b8446c RSI: ffff888008647ac0 RDI: 0000000000000002 [ 139.200017] RBP: 0000000000000000 R08: 0000000000000007 R09: 00000000c644e5f0 [ 139.200568] R10: ffffed10010c8f38 R11: ffff888008647998 R12: 0000000000000000 [ 139.201103] R13: 0000000000000001 R14: 0000000000000800 R15: ffff888008647a90 [ 139.201652] ? rcu_core+0x7e2/0x2080 [ 139.201948] kasan_save_stack+0x31/0x40 [ 139.202258] ? kasan_save_stack+0x1e/0x40 [ 139.202588] ? kasan_set_track+0x21/0x30 [ 139.202898] ? kasan_save_free_info+0x2a/0x50 [ 139.203254] ? __kasan_slab_free+0x106/0x190 [ 139.203617] ? kmem_cache_free+0xf7/0x610 [ 139.203932] ? rcu_core+0x7e2/0x2080 [ 139.204238] ? __do_softirq+0x1c8/0x8d0 [ 139.204538] ? run_ksoftirqd+0x31/0x60 [ 139.204841] ? smpboot_thread_fn+0x66f/0xa10 [ 139.205186] ? kthread+0x2ed/0x3a0 [ 139.205467] ? ret_from_fork+0x22/0x30 [ 139.205790] ? find_held_lock+0x2c/0x110 [ 139.206111] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 139.206516] ? lock_is_held_type+0xd7/0x130 [ 139.206861] ? lock_acquire+0x1b2/0x530 [ 139.207179] ? rcu_read_unlock+0x40/0x40 [ 139.207503] kasan_set_track+0x21/0x30 [ 139.207807] kasan_save_free_info+0x2a/0x50 [ 139.208148] __kasan_slab_free+0x106/0x190 [ 139.208486] ? rcu_core+0x7e2/0x2080 [ 139.208776] kmem_cache_free+0xf7/0x610 [ 139.209086] rcu_core+0x7e2/0x2080 [ 139.209383] ? rcu_report_dead+0x540/0x540 [ 139.209717] ? lock_is_held_type+0xd7/0x130 [ 139.210054] __do_softirq+0x1c8/0x8d0 [ 139.210347] ? __irq_exit_rcu+0x180/0x180 [ 139.210672] run_ksoftirqd+0x31/0x60 [ 139.210963] smpboot_thread_fn+0x66f/0xa10 [ 139.211295] ? sort_range+0x30/0x30 [ 139.211585] kthread+0x2ed/0x3a0 [ 139.211860] ? kthread_complete_and_exit+0x40/0x40 [ 139.212256] ret_from_fork+0x22/0x30 [ 139.212571] [ 139.212753] irq event stamp: 4136341 [ 139.213025] hardirqs last enabled at (4136340): [] kasan_quarantine_put+0x8b/0x1f0 [ 139.213712] hardirqs last disabled at (4136341): [] sysvec_call_function_single+0xb/0xc0 [ 139.214448] softirqs last enabled at (4136236): [] run_ksoftirqd+0x31/0x60 [ 139.215108] softirqs last disabled at (4136239): [] run_ksoftirqd+0x31/0x60 [ 139.215760] ---[ end trace 0000000000000000 ]--- [ 139.216138] ------------[ cut here ]------------ [ 139.216482] WARNING: CPU: 0 PID: 13 at kernel/events/core.c:2183 perf_group_detach+0x9c7/0x12f0 [ 139.217120] Modules linked in: [ 139.217367] CPU: 0 PID: 13 Comm: ksoftirqd/0 Tainted: G W 6.0.0-rc5-next-20220914 #1 [ 139.218014] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 139.218819] RIP: 0010:perf_group_detach+0x9c7/0x12f0 [ 139.219198] Code: ff 0f 0b e9 a9 f8 ff ff e8 f6 56 ee ff 65 8b 1d 6b b5 aa 7e 31 ff 89 de e8 96 53 ee ff 85 db 0f 84 86 04 00 00 e8 d9 56 ee ff <0f> 0b e9 0e fa ff ff e8 cd 56 ee ff 48 8b 7c 24 20 48 81 c7 f8 00 [ 139.220494] RSP: 0018:ffff88806ce09e60 EFLAGS: 00010046 [ 139.220886] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000100 [ 139.221406] RDX: ffff888008638000 RSI: ffffffff8157c067 RDI: 0000000000000005 [ 139.221927] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 139.222451] R10: 0000000000000000 R11: ffffffff865ac01b R12: ffff8880086605c8 [ 139.222965] R13: ffff8880086605c8 R14: ffff88806ce3d100 R15: ffff8880086605c8 [ 139.223479] FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 139.224058] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 139.224495] CR2: 00007f31b061a260 CR3: 000000004072c000 CR4: 0000000000350ef0 [ 139.225027] Call Trace: [ 139.225221] [ 139.225390] ? perf_event_idx_default+0x10/0x10 [ 139.225755] ? event_sched_out+0x71c/0xcd0 [ 139.226078] __perf_remove_from_context+0x71e/0xb20 [ 139.226456] event_function+0x297/0x3d0 [ 139.226764] ? perf_output_read+0xf80/0xf80 [ 139.227103] remote_function+0x125/0x1b0 [ 139.227420] __flush_smp_call_function_queue+0x1df/0x5a0 [ 139.227823] ? perf_duration_warn+0x40/0x40 [ 139.228158] __sysvec_call_function_single+0x92/0x3a0 [ 139.228565] sysvec_call_function_single+0x89/0xc0 [ 139.228946] [ 139.229123] [ 139.229299] asm_sysvec_call_function_single+0x16/0x20 [ 139.229702] RIP: 0010:__stack_depot_save+0x1a2/0x4a0 [ 139.230091] Code: 02 00 00 00 4c 89 0c 24 e8 fb 11 66 fd 4c 8b 0c 24 41 8b 69 10 e9 b5 fe ff ff 03 5e 08 03 46 04 89 c2 31 c3 44 03 0e c1 c2 0e <29> d3 89 da 41 31 d9 c1 c2 0b 41 29 d1 44 89 ca 44 31 c8 c1 ca 07 [ 139.231433] RSP: 0018:ffff888008647a30 EFLAGS: 00000296 [ 139.231830] RAX: 0000000011b052e1 RBX: 0000000030647903 RCX: 0000000000000007 [ 139.232369] RDX: 0000000014b8446c RSI: ffff888008647ac0 RDI: 0000000000000002 [ 139.232909] RBP: 0000000000000000 R08: 0000000000000007 R09: 00000000c644e5f0 [ 139.233452] R10: ffffed10010c8f38 R11: ffff888008647998 R12: 0000000000000000 [ 139.233996] R13: 0000000000000001 R14: 0000000000000800 R15: ffff888008647a90 [ 139.234554] ? rcu_core+0x7e2/0x2080 [ 139.234851] kasan_save_stack+0x31/0x40 [ 139.235157] ? kasan_save_stack+0x1e/0x40 [ 139.235480] ? kasan_set_track+0x21/0x30 [ 139.235798] ? kasan_save_free_info+0x2a/0x50 [ 139.236147] ? __kasan_slab_free+0x106/0x190 [ 139.236505] ? kmem_cache_free+0xf7/0x610 [ 139.236823] ? rcu_core+0x7e2/0x2080 [ 139.237110] ? __do_softirq+0x1c8/0x8d0 [ 139.237410] ? run_ksoftirqd+0x31/0x60 [ 139.237708] ? smpboot_thread_fn+0x66f/0xa10 [ 139.238053] ? kthread+0x2ed/0x3a0 [ 139.238329] ? ret_from_fork+0x22/0x30 [ 139.238637] ? find_held_lock+0x2c/0x110 [ 139.238950] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 139.239358] ? lock_is_held_type+0xd7/0x130 [ 139.239701] ? lock_acquire+0x1b2/0x530 [ 139.240015] ? rcu_read_unlock+0x40/0x40 [ 139.240344] kasan_set_track+0x21/0x30 [ 139.240646] kasan_save_free_info+0x2a/0x50 [ 139.240977] __kasan_slab_free+0x106/0x190 [ 139.241304] ? rcu_core+0x7e2/0x2080 [ 139.241592] kmem_cache_free+0xf7/0x610 [ 139.241904] rcu_core+0x7e2/0x2080 [ 139.242188] ? rcu_report_dead+0x540/0x540 [ 139.242513] ? lock_is_held_type+0xd7/0x130 [ 139.242851] __do_softirq+0x1c8/0x8d0 [ 139.243143] ? __irq_exit_rcu+0x180/0x180 [ 139.243467] run_ksoftirqd+0x31/0x60 [ 139.243735] smpboot_thread_fn+0x66f/0xa10 [ 139.244027] ? sort_range+0x30/0x30 [ 139.244292] kthread+0x2ed/0x3a0 [ 139.244532] ? kthread_complete_and_exit+0x40/0x40 [ 139.244875] ret_from_fork+0x22/0x30 [ 139.245147] [ 139.245310] irq event stamp: 4136341 [ 139.245559] hardirqs last enabled at (4136340): [] kasan_quarantine_put+0x8b/0x1f0 [ 139.246162] hardirqs last disabled at (4136341): [] sysvec_call_function_single+0xb/0xc0 [ 139.246796] softirqs last enabled at (4136236): [] run_ksoftirqd+0x31/0x60 [ 139.247365] softirqs last disabled at (4136239): [] run_ksoftirqd+0x31/0x60 [ 139.247936] ---[ end trace 0000000000000000 ]--- [ 139.248294] ------------[ cut here ]------------ [ 139.248609] WARNING: CPU: 0 PID: 13 at kernel/events/core.c:655 perf_event_update_sibling_time+0xd5/0x4d0 [ 139.249241] Modules linked in: [ 139.249461] CPU: 0 PID: 13 Comm: ksoftirqd/0 Tainted: G W 6.0.0-rc5-next-20220914 #1 [ 139.250058] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 139.250792] RIP: 0010:perf_event_update_sibling_time+0xd5/0x4d0 [ 139.251203] Code: 5e 41 5f e9 5d c5 f0 ff e8 58 c5 f0 ff 65 8b 1d cd 23 ad 7e 31 ff 89 de e8 f8 c1 f0 ff 85 db 0f 84 d3 02 00 00 e8 3b c5 f0 ff <0f> 0b eb 97 e8 32 c5 f0 ff 48 8d 7d 10 48 b8 00 00 00 00 00 fc ff [ 139.252400] RSP: 0018:ffff88806ce09e58 EFLAGS: 00010046 [ 139.252755] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000100 [ 139.253227] RDX: ffff888008638000 RSI: ffffffff81555205 RDI: 0000000000000005 [ 139.253703] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 139.254169] R10: 0000000000000000 R11: ffffffff865ac01b R12: 0000000000000000 [ 139.254639] R13: ffff888008660670 R14: 0000000000000001 R15: 0000000000000001 [ 139.255109] FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 139.255640] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 139.256025] CR2: 00007f31b061a260 CR3: 000000004072c000 CR4: 0000000000350ef0 [ 139.256515] Call Trace: [ 139.256695] [ 139.256847] ? lock_is_held_type+0xd7/0x130 [ 139.257141] ? perf_event_update_time+0x285/0x380 [ 139.257480] list_del_event+0x524/0x860 [ 139.257765] __perf_remove_from_context+0xd2/0xb20 [ 139.258107] event_function+0x297/0x3d0 [ 139.258386] ? perf_output_read+0xf80/0xf80 [ 139.258689] remote_function+0x125/0x1b0 [ 139.258975] __flush_smp_call_function_queue+0x1df/0x5a0 [ 139.259338] ? perf_duration_warn+0x40/0x40 [ 139.259641] __sysvec_call_function_single+0x92/0x3a0 [ 139.259999] sysvec_call_function_single+0x89/0xc0 [ 139.260346] [ 139.260506] [ 139.260666] asm_sysvec_call_function_single+0x16/0x20 [ 139.261023] RIP: 0010:__stack_depot_save+0x1a2/0x4a0 [ 139.261374] Code: 02 00 00 00 4c 89 0c 24 e8 fb 11 66 fd 4c 8b 0c 24 41 8b 69 10 e9 b5 fe ff ff 03 5e 08 03 46 04 89 c2 31 c3 44 03 0e c1 c2 0e <29> d3 89 da 41 31 d9 c1 c2 0b 41 29 d1 44 89 ca 44 31 c8 c1 ca 07 [ 139.262558] RSP: 0018:ffff888008647a30 EFLAGS: 00000296 [ 139.262913] RAX: 0000000011b052e1 RBX: 0000000030647903 RCX: 0000000000000007 [ 139.263384] RDX: 0000000014b8446c RSI: ffff888008647ac0 RDI: 0000000000000002 [ 139.263854] RBP: 0000000000000000 R08: 0000000000000007 R09: 00000000c644e5f0 [ 139.264338] R10: ffffed10010c8f38 R11: ffff888008647998 R12: 0000000000000000 [ 139.264810] R13: 0000000000000001 R14: 0000000000000800 R15: ffff888008647a90 [ 139.265299] ? rcu_core+0x7e2/0x2080 [ 139.265561] kasan_save_stack+0x31/0x40 [ 139.265841] ? kasan_save_stack+0x1e/0x40 [ 139.266127] ? kasan_set_track+0x21/0x30 [ 139.266409] ? kasan_save_free_info+0x2a/0x50 [ 139.266724] ? __kasan_slab_free+0x106/0x190 [ 139.267028] ? kmem_cache_free+0xf7/0x610 [ 139.267313] ? rcu_core+0x7e2/0x2080 [ 139.267573] ? __do_softirq+0x1c8/0x8d0 [ 139.267841] ? run_ksoftirqd+0x31/0x60 [ 139.268112] ? smpboot_thread_fn+0x66f/0xa10 [ 139.268427] ? kthread+0x2ed/0x3a0 [ 139.268679] ? ret_from_fork+0x22/0x30 [ 139.268961] ? find_held_lock+0x2c/0x110 [ 139.269243] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 139.269605] ? lock_is_held_type+0xd7/0x130 [ 139.269912] ? lock_acquire+0x1b2/0x530 [ 139.270191] ? rcu_read_unlock+0x40/0x40 [ 139.270477] kasan_set_track+0x21/0x30 [ 139.270749] kasan_save_free_info+0x2a/0x50 [ 139.271049] __kasan_slab_free+0x106/0x190 [ 139.271343] ? rcu_core+0x7e2/0x2080 [ 139.271601] kmem_cache_free+0xf7/0x610 [ 139.271880] rcu_core+0x7e2/0x2080 [ 139.272139] ? rcu_report_dead+0x540/0x540 [ 139.272448] ? lock_is_held_type+0xd7/0x130 [ 139.272759] __do_softirq+0x1c8/0x8d0 [ 139.273024] ? __irq_exit_rcu+0x180/0x180 [ 139.273312] run_ksoftirqd+0x31/0x60 [ 139.273576] smpboot_thread_fn+0x66f/0xa10 [ 139.273867] ? sort_range+0x30/0x30 [ 139.274127] kthread+0x2ed/0x3a0 [ 139.274367] ? kthread_complete_and_exit+0x40/0x40 [ 139.274706] ret_from_fork+0x22/0x30 [ 139.274977] [ 139.275141] irq event stamp: 4136341 [ 139.275387] hardirqs last enabled at (4136340): [] kasan_quarantine_put+0x8b/0x1f0 [ 139.275995] hardirqs last disabled at (4136341): [] sysvec_call_function_single+0xb/0xc0 [ 139.276640] softirqs last enabled at (4136236): [] run_ksoftirqd+0x31/0x60 [ 139.277211] softirqs last disabled at (4136239): [] run_ksoftirqd+0x31/0x60 [ 139.277781] ---[ end trace 0000000000000000 ]--- 13:49:34 executing program 1: mkdir(&(0x7f0000003b80)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = syz_io_uring_setup(0xeaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000380)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x7fffdf003000, 0x0, 0x4002012, r1, 0x10000000) 13:49:34 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r1, &(0x7f00000003c0)=ANY=[], 0x125) poll(&(0x7f0000000300)=[{r0}, {r1}], 0x2, 0x1) 13:49:34 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r0, &(0x7f0000000000)=""/94, 0x20000018) getdents(r0, 0x0, 0x0) 13:49:34 executing program 5: gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x41030) 13:49:34 executing program 7: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3304) write$binfmt_elf64(r0, 0x0, 0x0) 13:49:34 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r1, &(0x7f00000003c0)=ANY=[], 0x125) poll(&(0x7f0000000300)=[{r0}, {r1}], 0x2, 0x1) 13:49:34 executing program 3: syz_emit_ethernet(0x2b, &(0x7f0000000100)={@multicast, @empty, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, {0x11, 0x0, 0x0, @empty, 'x'}}}}}, 0x0) 13:49:34 executing program 0: modify_ldt$read_default(0x2, &(0x7f0000001580)=""/86, 0x56) [ 139.889971] random: crng reseeded on system resumption 13:49:35 executing program 0: modify_ldt$read_default(0x2, &(0x7f0000001580)=""/86, 0x56) 13:49:35 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r1, &(0x7f00000003c0)=ANY=[], 0x125) poll(&(0x7f0000000300)=[{r0}, {r1}], 0x2, 0x1) 13:49:35 executing program 3: syz_emit_ethernet(0x2b, &(0x7f0000000100)={@multicast, @empty, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, {0x11, 0x0, 0x0, @empty, 'x'}}}}}, 0x0) 13:49:35 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r1, &(0x7f00000003c0)=ANY=[], 0x125) poll(&(0x7f0000000300)=[{r0}, {r1}], 0x2, 0x1) 13:49:35 executing program 1: mkdir(&(0x7f0000003b80)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = syz_io_uring_setup(0xeaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000380)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x7fffdf003000, 0x0, 0x4002012, r1, 0x10000000) 13:49:35 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r0, &(0x7f0000000000)=""/94, 0x20000018) getdents(r0, 0x0, 0x0) 13:49:35 executing program 5: gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x41030) 13:49:35 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r0, &(0x7f0000000000)=""/94, 0x20000018) getdents(r0, 0x0, 0x0) 13:49:35 executing program 0: modify_ldt$read_default(0x2, &(0x7f0000001580)=""/86, 0x56) 13:49:35 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r1, &(0x7f00000003c0)=ANY=[], 0x125) poll(&(0x7f0000000300)=[{r0}, {r1}], 0x2, 0x1) 13:49:35 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r1, &(0x7f00000003c0)=ANY=[], 0x125) poll(&(0x7f0000000300)=[{r0}, {r1}], 0x2, 0x1) 13:49:35 executing program 3: syz_emit_ethernet(0x2b, &(0x7f0000000100)={@multicast, @empty, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, {0x11, 0x0, 0x0, @empty, 'x'}}}}}, 0x0) [ 140.136932] ------------[ cut here ]------------ [ 140.137448] WARNING: CPU: 0 PID: 3998 at kernel/events/core.c:2233 event_filter_match+0x422/0x660 [ 140.138361] Modules linked in: [ 140.138698] CPU: 0 PID: 3998 Comm: syz-executor.1 Tainted: G W 6.0.0-rc5-next-20220914 #1 [ 140.139641] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 140.140767] RIP: 0010:event_filter_match+0x422/0x660 [ 140.141295] Code: 00 00 00 e9 7c fc ff ff e8 4b 15 f1 ff 65 8b 2d c0 73 ad 7e 31 ff 89 ee e8 eb 11 f1 ff 85 ed 0f 84 ef 00 00 00 e8 2e 15 f1 ff <0f> 0b eb 9f e8 25 80 23 00 e9 17 fc ff ff e8 1b 15 f1 ff 48 8d 7b [ 140.143110] RSP: 0000:ffff88806ce096d8 EFLAGS: 00010046 [ 140.143647] RAX: 0000000000000000 RBX: ffff888041b98000 RCX: 0000000000000100 [ 140.144382] RDX: ffff888042098000 RSI: ffffffff81550212 RDI: 0000000000000005 [ 140.145091] RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000001 [ 140.145808] R10: 0000000000000000 R11: ffffffff865ac01b R12: ffff888041b98220 [ 140.146533] R13: 0000000000000000 R14: ffff888041b980a8 R15: ffff888041b98220 [ 140.147252] FS: 0000555556181400(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 140.148062] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 140.148670] CR2: 00007fe781463218 CR3: 000000001bfae000 CR4: 0000000000350ef0 [ 140.149383] Call Trace: [ 140.149653] [ 140.149888] merge_sched_in+0x107/0x1110 [ 140.150321] visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 [ 140.150936] ? merge_sched_in+0x1110/0x1110 [ 140.151374] ? lock_is_held_type+0xd7/0x130 [ 140.151841] ctx_sched_in+0x2e6/0x770 [ 140.152262] ? lock_acquire+0x1b2/0x530 [ 140.152692] ? visit_groups_merge.constprop.0.isra.0+0xef0/0xef0 [ 140.153311] ? lock_is_held_type+0xd7/0x130 [ 140.153772] perf_event_sched_in+0x75/0x80 [ 140.154212] ctx_resched+0x1ce/0x390 [ 140.154606] __perf_install_in_context+0x285/0x9c0 [ 140.155114] ? get_stack_info+0x2b/0x90 [ 140.155529] ? ctx_resched+0x390/0x390 [ 140.155938] remote_function+0x125/0x1b0 [ 140.156380] __flush_smp_call_function_queue+0x1df/0x5a0 [ 140.156931] ? perf_duration_warn+0x40/0x40 [ 140.157386] __sysvec_call_function_single+0x92/0x3a0 [ 140.157926] sysvec_call_function_single+0x3b/0xc0 [ 140.158440] asm_sysvec_call_function_single+0x16/0x20 [ 140.158988] RIP: 0010:filter_irq_stacks+0x55/0x90 [ 140.159491] Code: 48 3d f0 01 40 84 72 1c 48 3d d0 0e 40 84 73 14 44 8d 63 01 48 83 c4 08 44 89 e0 5b 5d 41 5c e9 c1 85 2a 03 48 3d 00 00 60 84 <72> 08 48 3d d0 08 60 84 72 dc 83 c3 01 48 83 c7 08 41 39 dc 75 b0 [ 140.161303] RSP: 0000:ffff88806ce09b20 EFLAGS: 00000287 [ 140.161838] RAX: ffffffff817860f6 RBX: 0000000000000003 RCX: 0000000000000800 [ 140.162567] RDX: 0000000000000000 RSI: 0000000000000015 RDI: ffff88806ce09bc0 [ 140.163278] RBP: dffffc0000000000 R08: 0000000000000001 R09: 0000000000000000 [ 140.163995] R10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000015 [ 140.164711] R13: 0000000000000001 R14: 0000000000000800 R15: ffff88806ce09ba8 [ 140.165425] ? __kasan_slab_free+0x106/0x190 [ 140.165902] __stack_depot_save+0x3a/0x4a0 [ 140.166344] ? mark_lock.part.0+0xef/0x2f70 [ 140.166798] ? rcu_core+0x7e2/0x2080 [ 140.167193] kasan_save_stack+0x31/0x40 [ 140.167608] ? kasan_save_stack+0x1e/0x40 [ 140.168035] ? kasan_set_track+0x21/0x30 [ 140.168470] ? kasan_save_free_info+0x2a/0x50 [ 140.168942] ? __kasan_slab_free+0x106/0x190 [ 140.169404] ? kmem_cache_free+0xf7/0x610 [ 140.169832] ? rcu_core+0x7e2/0x2080 [ 140.170225] ? __do_softirq+0x1c8/0x8d0 [ 140.170634] ? __irq_exit_rcu+0x11b/0x180 [ 140.171070] ? irq_exit_rcu+0x5/0x20 [ 140.171473] ? sysvec_apic_timer_interrupt+0x8e/0xc0 [ 140.171999] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 140.172562] ? lock_acquire+0x1db/0x530 [ 140.172988] ? get_mem_cgroup_from_mm+0x24a/0x4d0 [ 140.173485] ? __mem_cgroup_charge+0x13/0x90 [ 140.173949] ? wp_page_copy+0x2f3/0x2300 [ 140.174380] ? do_wp_page+0x199/0x2050 [ 140.174789] ? __handle_mm_fault+0x11eb/0x35e0 [ 140.175256] ? handle_mm_fault+0x2e6/0xa20 [ 140.175690] ? do_user_addr_fault+0x536/0x1300 [ 140.176168] ? exc_page_fault+0x98/0x1a0 [ 140.176608] ? asm_exc_page_fault+0x22/0x30 [ 140.177061] ? mark_lock.part.0+0xef/0x2f70 [ 140.177513] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 140.178056] ? lock_chain_count+0x20/0x20 [ 140.178491] ? lock_chain_count+0x20/0x20 [ 140.178927] ? mark_held_locks+0x9e/0xe0 [ 140.179372] ? lock_acquire+0x1b2/0x530 [ 140.179794] ? rcu_read_unlock+0x40/0x40 [ 140.180233] kasan_set_track+0x21/0x30 [ 140.180647] kasan_save_free_info+0x2a/0x50 [ 140.181100] __kasan_slab_free+0x106/0x190 [ 140.181542] ? rcu_core+0x7e2/0x2080 [ 140.181928] kmem_cache_free+0xf7/0x610 [ 140.182359] rcu_core+0x7e2/0x2080 [ 140.182751] ? rcu_report_dead+0x540/0x540 [ 140.183198] ? lock_is_held_type+0xd7/0x130 [ 140.183655] __do_softirq+0x1c8/0x8d0 [ 140.184059] __irq_exit_rcu+0x11b/0x180 [ 140.184489] irq_exit_rcu+0x5/0x20 [ 140.184868] sysvec_apic_timer_interrupt+0x8e/0xc0 [ 140.185371] [ 140.185597] [ 140.185824] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 140.186325] RIP: 0010:lock_acquire+0x1db/0x530 [ 140.186768] Code: 02 b8 ff ff ff ff 65 0f c1 05 c1 36 d8 7e 83 f8 01 0f 85 c8 02 00 00 48 83 7c 24 08 00 74 01 fb 48 b8 00 00 00 00 00 fc ff df <48> 01 c3 48 c7 03 00 00 00 00 48 c7 43 08 00 00 00 00 48 8b 84 24 [ 140.188430] RSP: 0000:ffff88804214fa38 EFLAGS: 00000206 [ 140.188926] RAX: dffffc0000000000 RBX: 1ffff11008429f49 RCX: 00000000d41f5788 [ 140.189586] RDX: 1ffff1100841312e RSI: 0000000000000000 RDI: 0000000000000000 [ 140.190239] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff86ccb7c7 [ 140.190895] R10: fffffbfff0d996f8 R11: 0000000000000001 R12: 0000000000000002 [ 140.191545] R13: 0000000000000000 R14: ffffffff85406fa0 R15: 0000000000000000 [ 140.192227] ? lock_acquire+0x1b2/0x530 [ 140.192628] ? rcu_read_unlock+0x40/0x40 [ 140.193023] ? find_held_lock+0x2c/0x110 [ 140.193434] get_mem_cgroup_from_mm+0x24a/0x4d0 [ 140.193879] ? get_mem_cgroup_from_mm+0x225/0x4d0 [ 140.194343] __mem_cgroup_charge+0x13/0x90 [ 140.194760] wp_page_copy+0x2f3/0x2300 [ 140.195153] ? lock_release+0x3b2/0x750 [ 140.195541] ? do_page_mkwrite+0x640/0x640 [ 140.195951] ? lock_downgrade+0x6d0/0x6d0 [ 140.196364] ? vm_normal_page+0x162/0x2e0 [ 140.196771] ? rcu_read_unlock+0x40/0x40 [ 140.197182] do_wp_page+0x199/0x2050 [ 140.197569] __handle_mm_fault+0x11eb/0x35e0 [ 140.197997] ? lock_is_held_type+0xd7/0x130 [ 140.198416] ? __pmd_alloc+0x690/0x690 [ 140.198808] ? handle_mm_fault+0x6fd/0xa20 [ 140.199214] handle_mm_fault+0x2e6/0xa20 [ 140.199604] do_user_addr_fault+0x536/0x1300 [ 140.200039] ? rcu_read_lock_sched_held+0x3e/0x80 [ 140.200527] exc_page_fault+0x98/0x1a0 [ 140.200912] asm_exc_page_fault+0x22/0x30 [ 140.201318] RIP: 0033:0x7fe781304d30 [ 140.201673] Code: 75 c8 48 89 d8 eb 0c 0f 1f 00 48 8b 78 f8 48 3b 38 74 21 48 89 c2 48 83 c0 08 49 39 c4 75 eb e9 ff fe ff ff 66 0f 1f 44 00 00 <47> 89 44 95 00 e9 b3 fe ff ff 49 39 d4 74 73 48 8d 72 10 4c 39 e6 [ 140.203312] RSP: 002b:00007ffe3ee76620 EFLAGS: 00010246 [ 140.203808] RAX: 000000007262b486 RBX: 00007fe7810ce008 RCX: 0000001b2da20000 [ 140.204477] RDX: 0000001b2da20024 RSI: ffffffff8182134e RDI: 0000000000000000 [ 140.205137] RBP: 0000000000000001 R08: 000000007262b486 R09: 0000001b2da2001c [ 140.205795] R10: 0000000000001486 R11: 000000007262b48a R12: 0000000000000001 [ 140.206445] R13: 00007fe78145e000 R14: ffffffff8182134e R15: 00007fe781469ff0 [ 140.207101] ? __x64_sys_mkdir+0xce/0x140 [ 140.207507] ? __x64_sys_mkdir+0xce/0x140 [ 140.207908] [ 140.208135] irq event stamp: 2191 [ 140.208495] hardirqs last enabled at (2190): [] kasan_quarantine_put+0x8b/0x1f0 [ 140.209314] hardirqs last disabled at (2191): [] sysvec_call_function_single+0xb/0xc0 [ 140.210180] softirqs last enabled at (1954): [] fpu_clone+0x3c2/0xb00 [ 140.210931] softirqs last disabled at (2071): [] __irq_exit_rcu+0x11b/0x180 [ 140.211724] ---[ end trace 0000000000000000 ]--- [ 140.212236] ------------[ cut here ]------------ [ 140.212683] WARNING: CPU: 0 PID: 3998 at kernel/events/core.c:2557 merge_sched_in+0xadb/0x1110 [ 140.213475] Modules linked in: [ 140.213782] CPU: 0 PID: 3998 Comm: syz-executor.1 Tainted: G W 6.0.0-rc5-next-20220914 #1 [ 140.214641] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 140.215654] RIP: 0010:merge_sched_in+0xadb/0x1110 [ 140.216111] Code: ff ff e8 78 16 ef ff 65 8b 05 ed 74 ab 7e 31 ff 89 c6 89 04 24 e8 15 13 ef ff 8b 04 24 85 c0 0f 84 13 02 00 00 e8 55 16 ef ff <0f> 0b e9 c4 fb ff ff e8 49 16 ef ff 4c 89 e8 48 05 18 01 00 00 e9 [ 140.217768] RSP: 0000:ffff88806ce09718 EFLAGS: 00010046 [ 140.218263] RAX: 0000000000000000 RBX: ffff88806ce3d100 RCX: 0000000000000100 [ 140.218914] RDX: ffff888042098000 RSI: ffffffff815700eb RDI: 0000000000000005 [ 140.219569] RBP: ffff888041b98000 R08: 0000000000000005 R09: 0000000000000001 [ 140.220227] R10: 0000000000000000 R11: ffffffff865ac01b R12: ffff88806ce3d100 [ 140.220878] R13: ffff88806ce00000 R14: ffff888041b980a8 R15: ffff888041b98220 [ 140.221534] FS: 0000555556181400(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 140.222268] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 140.222805] CR2: 00007fe781463218 CR3: 000000001bfae000 CR4: 0000000000350ef0 [ 140.223460] Call Trace: [ 140.223708] [ 140.223931] visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 [ 140.224514] ? merge_sched_in+0x1110/0x1110 [ 140.224921] ? lock_is_held_type+0xd7/0x130 [ 140.225355] ctx_sched_in+0x2e6/0x770 [ 140.225722] ? lock_acquire+0x1b2/0x530 [ 140.226113] ? visit_groups_merge.constprop.0.isra.0+0xef0/0xef0 [ 140.226679] ? lock_is_held_type+0xd7/0x130 [ 140.227109] perf_event_sched_in+0x75/0x80 [ 140.227508] ctx_resched+0x1ce/0x390 [ 140.227872] __perf_install_in_context+0x285/0x9c0 [ 140.228345] ? get_stack_info+0x2b/0x90 [ 140.228735] ? ctx_resched+0x390/0x390 [ 140.229110] remote_function+0x125/0x1b0 [ 140.229508] __flush_smp_call_function_queue+0x1df/0x5a0 [ 140.230015] ? perf_duration_warn+0x40/0x40 [ 140.230434] __sysvec_call_function_single+0x92/0x3a0 [ 140.230928] sysvec_call_function_single+0x3b/0xc0 [ 140.231399] asm_sysvec_call_function_single+0x16/0x20 [ 140.231901] RIP: 0010:filter_irq_stacks+0x55/0x90 [ 140.232380] Code: 48 3d f0 01 40 84 72 1c 48 3d d0 0e 40 84 73 14 44 8d 63 01 48 83 c4 08 44 89 e0 5b 5d 41 5c e9 c1 85 2a 03 48 3d 00 00 60 84 <72> 08 48 3d d0 08 60 84 72 dc 83 c3 01 48 83 c7 08 41 39 dc 75 b0 [ 140.234023] RSP: 0000:ffff88806ce09b20 EFLAGS: 00000287 [ 140.234514] RAX: ffffffff817860f6 RBX: 0000000000000003 RCX: 0000000000000800 [ 140.235164] RDX: 0000000000000000 RSI: 0000000000000015 RDI: ffff88806ce09bc0 [ 140.235821] RBP: dffffc0000000000 R08: 0000000000000001 R09: 0000000000000000 [ 140.236478] R10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000015 [ 140.237133] R13: 0000000000000001 R14: 0000000000000800 R15: ffff88806ce09ba8 [ 140.237800] ? __kasan_slab_free+0x106/0x190 [ 140.238238] __stack_depot_save+0x3a/0x4a0 [ 140.238653] ? mark_lock.part.0+0xef/0x2f70 [ 140.239070] ? rcu_core+0x7e2/0x2080 [ 140.239431] kasan_save_stack+0x31/0x40 [ 140.239812] ? kasan_save_stack+0x1e/0x40 [ 140.240227] ? kasan_set_track+0x21/0x30 [ 140.240623] ? kasan_save_free_info+0x2a/0x50 [ 140.241061] ? __kasan_slab_free+0x106/0x190 [ 140.241487] ? kmem_cache_free+0xf7/0x610 [ 140.241882] ? rcu_core+0x7e2/0x2080 [ 140.242242] ? __do_softirq+0x1c8/0x8d0 [ 140.242620] ? __irq_exit_rcu+0x11b/0x180 [ 140.243021] ? irq_exit_rcu+0x5/0x20 [ 140.243386] ? sysvec_apic_timer_interrupt+0x8e/0xc0 [ 140.243873] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 140.244394] ? lock_acquire+0x1db/0x530 [ 140.244779] ? get_mem_cgroup_from_mm+0x24a/0x4d0 [ 140.245234] ? __mem_cgroup_charge+0x13/0x90 [ 140.245668] ? wp_page_copy+0x2f3/0x2300 [ 140.246062] ? do_wp_page+0x199/0x2050 [ 140.246441] ? __handle_mm_fault+0x11eb/0x35e0 [ 140.246873] ? handle_mm_fault+0x2e6/0xa20 [ 140.247271] ? do_user_addr_fault+0x536/0x1300 [ 140.247713] ? exc_page_fault+0x98/0x1a0 [ 140.248103] ? asm_exc_page_fault+0x22/0x30 [ 140.248531] ? mark_lock.part.0+0xef/0x2f70 [ 140.248952] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 140.249452] ? lock_chain_count+0x20/0x20 [ 140.249855] ? lock_chain_count+0x20/0x20 [ 140.250255] ? mark_held_locks+0x9e/0xe0 [ 140.250676] ? lock_acquire+0x1b2/0x530 [ 140.251066] ? rcu_read_unlock+0x40/0x40 [ 140.251468] kasan_set_track+0x21/0x30 [ 140.251847] kasan_save_free_info+0x2a/0x50 [ 140.252279] __kasan_slab_free+0x106/0x190 [ 140.252697] ? rcu_core+0x7e2/0x2080 [ 140.253058] kmem_cache_free+0xf7/0x610 [ 140.253452] rcu_core+0x7e2/0x2080 [ 140.253815] ? rcu_report_dead+0x540/0x540 [ 140.254232] ? lock_is_held_type+0xd7/0x130 [ 140.254660] __do_softirq+0x1c8/0x8d0 [ 140.255038] __irq_exit_rcu+0x11b/0x180 [ 140.255427] irq_exit_rcu+0x5/0x20 [ 140.255780] sysvec_apic_timer_interrupt+0x8e/0xc0 [ 140.256259] [ 140.256481] [ 140.256703] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 140.257206] RIP: 0010:lock_acquire+0x1db/0x530 [ 140.257650] Code: 02 b8 ff ff ff ff 65 0f c1 05 c1 36 d8 7e 83 f8 01 0f 85 c8 02 00 00 48 83 7c 24 08 00 74 01 fb 48 b8 00 00 00 00 00 fc ff df <48> 01 c3 48 c7 03 00 00 00 00 48 c7 43 08 00 00 00 00 48 8b 84 24 [ 140.259284] RSP: 0000:ffff88804214fa38 EFLAGS: 00000206 [ 140.259777] RAX: dffffc0000000000 RBX: 1ffff11008429f49 RCX: 00000000d41f5788 [ 140.260449] RDX: 1ffff1100841312e RSI: 0000000000000000 RDI: 0000000000000000 [ 140.261101] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff86ccb7c7 [ 140.261748] R10: fffffbfff0d996f8 R11: 0000000000000001 R12: 0000000000000002 [ 140.262399] R13: 0000000000000000 R14: ffffffff85406fa0 R15: 0000000000000000 [ 140.263074] ? lock_acquire+0x1b2/0x530 [ 140.263464] ? rcu_read_unlock+0x40/0x40 [ 140.263855] ? find_held_lock+0x2c/0x110 [ 140.264270] get_mem_cgroup_from_mm+0x24a/0x4d0 [ 140.264712] ? get_mem_cgroup_from_mm+0x225/0x4d0 [ 140.265172] __mem_cgroup_charge+0x13/0x90 [ 140.265584] wp_page_copy+0x2f3/0x2300 [ 140.265972] ? lock_release+0x3b2/0x750 [ 140.266357] ? do_page_mkwrite+0x640/0x640 [ 140.266768] ? lock_downgrade+0x6d0/0x6d0 [ 140.267164] ? vm_normal_page+0x162/0x2e0 [ 140.267568] ? rcu_read_unlock+0x40/0x40 [ 140.267971] do_wp_page+0x199/0x2050 [ 140.268355] __handle_mm_fault+0x11eb/0x35e0 [ 140.268777] ? lock_is_held_type+0xd7/0x130 [ 140.269189] ? __pmd_alloc+0x690/0x690 [ 140.269584] ? handle_mm_fault+0x6fd/0xa20 [ 140.269989] handle_mm_fault+0x2e6/0xa20 [ 140.270381] do_user_addr_fault+0x536/0x1300 [ 140.270810] ? rcu_read_lock_sched_held+0x3e/0x80 [ 140.271276] exc_page_fault+0x98/0x1a0 [ 140.271661] asm_exc_page_fault+0x22/0x30 [ 140.272059] RIP: 0033:0x7fe781304d30 [ 140.272423] Code: 75 c8 48 89 d8 eb 0c 0f 1f 00 48 8b 78 f8 48 3b 38 74 21 48 89 c2 48 83 c0 08 49 39 c4 75 eb e9 ff fe ff ff 66 0f 1f 44 00 00 <47> 89 44 95 00 e9 b3 fe ff ff 49 39 d4 74 73 48 8d 72 10 4c 39 e6 [ 140.274053] RSP: 002b:00007ffe3ee76620 EFLAGS: 00010246 [ 140.274544] RAX: 000000007262b486 RBX: 00007fe7810ce008 RCX: 0000001b2da20000 [ 140.275193] RDX: 0000001b2da20024 RSI: ffffffff8182134e RDI: 0000000000000000 [ 140.275840] RBP: 0000000000000001 R08: 000000007262b486 R09: 0000001b2da2001c [ 140.276493] R10: 0000000000001486 R11: 000000007262b48a R12: 0000000000000001 [ 140.277141] R13: 00007fe78145e000 R14: ffffffff8182134e R15: 00007fe781469ff0 [ 140.277794] ? __x64_sys_mkdir+0xce/0x140 [ 140.278196] ? __x64_sys_mkdir+0xce/0x140 [ 140.278593] [ 140.278820] irq event stamp: 2191 [ 140.279142] hardirqs last enabled at (2190): [] kasan_quarantine_put+0x8b/0x1f0 [ 140.279953] hardirqs last disabled at (2191): [] sysvec_call_function_single+0xb/0xc0 [ 140.280823] softirqs last enabled at (1954): [] fpu_clone+0x3c2/0xb00 [ 140.281565] softirqs last disabled at (2071): [] __irq_exit_rcu+0x11b/0x180 [ 140.282344] ---[ end trace 0000000000000000 ]--- 13:49:35 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r0, &(0x7f0000000000)=""/94, 0x20000018) getdents(r0, 0x0, 0x0) 13:49:35 executing program 5: gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x41030) 13:49:35 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r0, &(0x7f0000000000)=""/94, 0x20000018) getdents(r0, 0x0, 0x0) 13:49:35 executing program 3: syz_open_dev$sg(&(0x7f0000001000), 0x1f, 0x4c282) 13:49:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r0, &(0x7f0000000000)=""/94, 0x20000018) getdents(r0, 0x0, 0x0) 13:49:35 executing program 1: mkdir(&(0x7f0000003b80)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = syz_io_uring_setup(0xeaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000380)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x7fffdf003000, 0x0, 0x4002012, r1, 0x10000000) 13:49:35 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r0, &(0x7f0000000000)=""/94, 0x20000018) getdents(r0, 0x0, 0x0) 13:49:35 executing program 2: mkdir(&(0x7f0000003b80)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = syz_io_uring_setup(0xeaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000380)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x7fffdf003000, 0x0, 0x4002012, r1, 0x10000000) 13:49:35 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = timerfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r0, &(0x7f00000000c0)) [ 140.695559] ------------[ cut here ]------------ [ 140.695597] [ 140.695603] ====================================================== [ 140.695609] WARNING: possible circular locking dependency detected [ 140.695617] 6.0.0-rc5-next-20220914 #1 Tainted: G W [ 140.695630] ------------------------------------------------------ [ 140.695636] syz-executor.0/4031 is trying to acquire lock: [ 140.695648] ffffffff853fa878 ((console_sem).lock){-.-.}-{2:2}, at: down_trylock+0xe/0x70 [ 140.695712] [ 140.695712] but task is already holding lock: [ 140.695716] ffff88800ed88c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 140.695766] [ 140.695766] which lock already depends on the new lock. [ 140.695766] [ 140.695771] [ 140.695771] the existing dependency chain (in reverse order) is: [ 140.695777] [ 140.695777] -> #3 (&ctx->lock){....}-{2:2}: [ 140.695803] _raw_spin_lock+0x2a/0x40 [ 140.695832] __perf_event_task_sched_out+0x53b/0x18d0 [ 140.695855] __schedule+0xedd/0x2470 [ 140.695874] schedule+0xda/0x1b0 [ 140.695892] futex_wait_queue+0xf5/0x1e0 [ 140.695912] futex_wait+0x28e/0x690 [ 140.695930] do_futex+0x2ff/0x380 [ 140.695947] __x64_sys_futex+0x1c6/0x4d0 [ 140.695965] do_syscall_64+0x3b/0x90 [ 140.695989] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 140.696021] [ 140.696021] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 140.696047] _raw_spin_lock_nested+0x30/0x40 [ 140.696074] raw_spin_rq_lock_nested+0x1e/0x30 [ 140.696097] task_fork_fair+0x63/0x4d0 [ 140.696127] sched_cgroup_fork+0x3d0/0x540 [ 140.696152] copy_process+0x4183/0x6e20 [ 140.696171] kernel_clone+0xe7/0x890 [ 140.696188] user_mode_thread+0xad/0xf0 [ 140.696216] rest_init+0x24/0x250 [ 140.696245] arch_call_rest_init+0xf/0x14 [ 140.696265] start_kernel+0x4c1/0x4e6 [ 140.696283] secondary_startup_64_no_verify+0xe0/0xeb [ 140.696308] [ 140.696308] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 140.696334] _raw_spin_lock_irqsave+0x39/0x60 [ 140.696361] try_to_wake_up+0xab/0x1920 [ 140.696385] up+0x75/0xb0 [ 140.696405] __up_console_sem+0x6e/0x80 [ 140.696433] console_unlock+0x46a/0x590 [ 140.696462] vprintk_emit+0x1bd/0x560 [ 140.696491] vprintk+0x84/0xa0 [ 140.696520] _printk+0xba/0xf1 [ 140.696551] kauditd_hold_skb.cold+0x3f/0x4e [ 140.696578] kauditd_send_queue+0x233/0x290 [ 140.696604] kauditd_thread+0x5da/0x9a0 [ 140.696628] kthread+0x2ed/0x3a0 [ 140.696655] ret_from_fork+0x22/0x30 [ 140.696677] [ 140.696677] -> #0 ((console_sem).lock){-.-.}-{2:2}: [ 140.696702] __lock_acquire+0x2a02/0x5e70 [ 140.696732] lock_acquire+0x1a2/0x530 [ 140.696761] _raw_spin_lock_irqsave+0x39/0x60 [ 140.696788] down_trylock+0xe/0x70 [ 140.696810] __down_trylock_console_sem+0x3b/0xd0 [ 140.696839] vprintk_emit+0x16b/0x560 [ 140.696868] vprintk+0x84/0xa0 [ 140.696897] _printk+0xba/0xf1 [ 140.696926] report_bug.cold+0x72/0xab [ 140.696949] handle_bug+0x3c/0x70 [ 140.696972] exc_invalid_op+0x14/0x50 [ 140.696996] asm_exc_invalid_op+0x16/0x20 [ 140.697025] group_sched_out.part.0+0x2c7/0x460 [ 140.697044] ctx_sched_out+0x8f1/0xc10 [ 140.697062] __perf_event_task_sched_out+0x6d0/0x18d0 [ 140.697084] __schedule+0xedd/0x2470 [ 140.697102] schedule+0xda/0x1b0 [ 140.697120] futex_wait_queue+0xf5/0x1e0 [ 140.697138] futex_wait+0x28e/0x690 [ 140.697156] do_futex+0x2ff/0x380 [ 140.697172] __x64_sys_futex+0x1c6/0x4d0 [ 140.697190] do_syscall_64+0x3b/0x90 [ 140.697216] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 140.697248] [ 140.697248] other info that might help us debug this: [ 140.697248] [ 140.697253] Chain exists of: [ 140.697253] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 140.697253] [ 140.697282] Possible unsafe locking scenario: [ 140.697282] [ 140.697286] CPU0 CPU1 [ 140.697290] ---- ---- [ 140.697294] lock(&ctx->lock); [ 140.697305] lock(&rq->__lock); [ 140.697317] lock(&ctx->lock); [ 140.697329] lock((console_sem).lock); [ 140.697340] [ 140.697340] *** DEADLOCK *** [ 140.697340] [ 140.697343] 2 locks held by syz-executor.0/4031: [ 140.697356] #0: ffff88806ce37cd8 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 140.697405] #1: ffff88800ed88c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 140.697457] [ 140.697457] stack backtrace: [ 140.697463] CPU: 0 PID: 4031 Comm: syz-executor.0 Tainted: G W 6.0.0-rc5-next-20220914 #1 [ 140.697488] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 140.697502] Call Trace: [ 140.697508] [ 140.697516] dump_stack_lvl+0x8b/0xb3 [ 140.697543] check_noncircular+0x263/0x2e0 [ 140.697574] ? format_decode+0x26c/0xb50 [ 140.697601] ? print_circular_bug+0x450/0x450 [ 140.697633] ? enable_ptr_key_workfn+0x20/0x20 [ 140.697661] ? format_decode+0x26c/0xb50 [ 140.697690] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 140.697723] __lock_acquire+0x2a02/0x5e70 [ 140.697763] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 140.697805] lock_acquire+0x1a2/0x530 [ 140.697836] ? down_trylock+0xe/0x70 [ 140.697863] ? rcu_read_unlock+0x40/0x40 [ 140.697902] ? vprintk+0x84/0xa0 [ 140.697935] _raw_spin_lock_irqsave+0x39/0x60 [ 140.697964] ? down_trylock+0xe/0x70 [ 140.697989] down_trylock+0xe/0x70 [ 140.698014] ? vprintk+0x84/0xa0 [ 140.698046] __down_trylock_console_sem+0x3b/0xd0 [ 140.698078] vprintk_emit+0x16b/0x560 [ 140.698113] vprintk+0x84/0xa0 [ 140.698146] _printk+0xba/0xf1 [ 140.698178] ? record_print_text.cold+0x16/0x16 [ 140.698219] ? report_bug.cold+0x66/0xab [ 140.698246] ? group_sched_out.part.0+0x2c7/0x460 [ 140.698267] report_bug.cold+0x72/0xab [ 140.698295] handle_bug+0x3c/0x70 [ 140.698320] exc_invalid_op+0x14/0x50 [ 140.698348] asm_exc_invalid_op+0x16/0x20 [ 140.698379] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 140.698404] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 140.698425] RSP: 0018:ffff8880424078f8 EFLAGS: 00010006 [ 140.698443] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 140.698457] RDX: ffff888040cb0000 RSI: ffffffff81566027 RDI: 0000000000000005 [ 140.698472] RBP: ffff888008661720 R08: 0000000000000005 R09: 0000000000000001 [ 140.698485] R10: 0000000000000000 R11: ffffffff865ac01b R12: ffff88800ed88c00 [ 140.698500] R13: ffff88806ce3d100 R14: ffffffff8547c660 R15: 0000000000000002 [ 140.698521] ? group_sched_out.part.0+0x2c7/0x460 [ 140.698545] ? group_sched_out.part.0+0x2c7/0x460 [ 140.698570] ctx_sched_out+0x8f1/0xc10 [ 140.698593] __perf_event_task_sched_out+0x6d0/0x18d0 [ 140.698622] ? lock_is_held_type+0xd7/0x130 [ 140.698656] ? __perf_cgroup_move+0x160/0x160 [ 140.698679] ? set_next_entity+0x304/0x550 [ 140.698715] ? lock_is_held_type+0xd7/0x130 [ 140.698749] __schedule+0xedd/0x2470 [ 140.698774] ? io_schedule_timeout+0x150/0x150 [ 140.698796] ? futex_wait_setup+0x166/0x230 [ 140.698823] schedule+0xda/0x1b0 [ 140.698844] futex_wait_queue+0xf5/0x1e0 [ 140.698866] futex_wait+0x28e/0x690 [ 140.698889] ? futex_wait_setup+0x230/0x230 [ 140.698914] ? wake_up_q+0x8b/0xf0 [ 140.698938] ? do_raw_spin_unlock+0x4f/0x220 [ 140.698974] ? futex_wake+0x158/0x490 [ 140.699004] ? fd_install+0x1f9/0x640 [ 140.699034] do_futex+0x2ff/0x380 [ 140.699055] ? __ia32_compat_sys_get_robust_list+0x3b0/0x3b0 [ 140.699084] __x64_sys_futex+0x1c6/0x4d0 [ 140.699108] ? __x64_sys_futex_time32+0x480/0x480 [ 140.699132] ? syscall_enter_from_user_mode+0x1d/0x50 [ 140.699166] ? syscall_enter_from_user_mode+0x1d/0x50 [ 140.699203] do_syscall_64+0x3b/0x90 [ 140.699229] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 140.699262] RIP: 0033:0x7f9d6baa6b19 [ 140.699278] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 140.699299] RSP: 002b:00007f9d6901c218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 140.699319] RAX: ffffffffffffffda RBX: 00007f9d6bbb9f68 RCX: 00007f9d6baa6b19 [ 140.699334] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f9d6bbb9f68 [ 140.699347] RBP: 00007f9d6bbb9f60 R08: 0000000000000000 R09: 0000000000000000 [ 140.699361] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9d6bbb9f6c [ 140.699375] R13: 00007ffdecb8159f R14: 00007f9d6901c300 R15: 0000000000022000 [ 140.699399] [ 140.815584] WARNING: CPU: 0 PID: 4031 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 140.816995] Modules linked in: [ 140.817493] CPU: 0 PID: 4031 Comm: syz-executor.0 Tainted: G W 6.0.0-rc5-next-20220914 #1 [ 140.818957] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 140.820688] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 140.821513] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 140.824301] RSP: 0018:ffff8880424078f8 EFLAGS: 00010006 [ 140.825109] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 140.826193] RDX: ffff888040cb0000 RSI: ffffffff81566027 RDI: 0000000000000005 [ 140.827248] RBP: ffff888008661720 R08: 0000000000000005 R09: 0000000000000001 [ 140.828336] R10: 0000000000000000 R11: ffffffff865ac01b R12: ffff88800ed88c00 [ 140.829422] R13: ffff88806ce3d100 R14: ffffffff8547c660 R15: 0000000000000002 [ 140.830514] FS: 00007f9d6901c700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 140.831753] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 140.832637] CR2: 0000001b2df23000 CR3: 0000000035fee000 CR4: 0000000000350ef0 [ 140.833742] Call Trace: [ 140.834141] [ 140.834491] ctx_sched_out+0x8f1/0xc10 [ 140.835105] __perf_event_task_sched_out+0x6d0/0x18d0 [ 140.835910] ? lock_is_held_type+0xd7/0x130 [ 140.836604] ? __perf_cgroup_move+0x160/0x160 [ 140.837297] ? set_next_entity+0x304/0x550 [ 140.837969] ? lock_is_held_type+0xd7/0x130 [ 140.838652] __schedule+0xedd/0x2470 [ 140.839247] ? io_schedule_timeout+0x150/0x150 [ 140.839963] ? futex_wait_setup+0x166/0x230 [ 140.840655] schedule+0xda/0x1b0 [ 140.841191] futex_wait_queue+0xf5/0x1e0 [ 140.841819] futex_wait+0x28e/0x690 [ 140.842379] ? futex_wait_setup+0x230/0x230 [ 140.843057] ? wake_up_q+0x8b/0xf0 [ 140.843612] ? do_raw_spin_unlock+0x4f/0x220 [ 140.844343] ? futex_wake+0x158/0x490 [ 140.844948] ? fd_install+0x1f9/0x640 [ 140.845550] do_futex+0x2ff/0x380 [ 140.846089] ? __ia32_compat_sys_get_robust_list+0x3b0/0x3b0 [ 140.846984] __x64_sys_futex+0x1c6/0x4d0 [ 140.847627] ? __x64_sys_futex_time32+0x480/0x480 [ 140.848388] ? syscall_enter_from_user_mode+0x1d/0x50 [ 140.849197] ? syscall_enter_from_user_mode+0x1d/0x50 [ 140.850007] do_syscall_64+0x3b/0x90 [ 140.850608] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 140.851427] RIP: 0033:0x7f9d6baa6b19 [ 140.851998] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 140.854819] RSP: 002b:00007f9d6901c218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 140.855992] RAX: ffffffffffffffda RBX: 00007f9d6bbb9f68 RCX: 00007f9d6baa6b19 [ 140.857105] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f9d6bbb9f68 [ 140.858197] RBP: 00007f9d6bbb9f60 R08: 0000000000000000 R09: 0000000000000000 [ 140.859298] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9d6bbb9f6c [ 140.860407] R13: 00007ffdecb8159f R14: 00007f9d6901c300 R15: 0000000000022000 [ 140.861500] [ 140.861874] irq event stamp: 442 [ 140.862400] hardirqs last enabled at (441): [] syscall_enter_from_user_mode+0x1d/0x50 [ 140.863865] hardirqs last disabled at (442): [] __schedule+0x1225/0x2470 [ 140.865122] softirqs last enabled at (348): [] __irq_exit_rcu+0x11b/0x180 [ 140.866359] softirqs last disabled at (343): [] __irq_exit_rcu+0x11b/0x180 [ 140.867605] ---[ end trace 0000000000000000 ]--- 13:49:35 executing program 2: mkdir(&(0x7f0000003b80)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = syz_io_uring_setup(0xeaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000380)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x7fffdf003000, 0x0, 0x4002012, r1, 0x10000000) 13:49:35 executing program 1: mkdir(&(0x7f0000003b80)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = syz_io_uring_setup(0xeaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000380)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x7fffdf003000, 0x0, 0x4002012, r1, 0x10000000) 13:49:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r0, &(0x7f0000000000)=""/94, 0x20000018) getdents(r0, 0x0, 0x0) 13:49:36 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) 13:49:36 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r0, &(0x7f0000000000)=""/94, 0x20000018) getdents(r0, 0x0, 0x0) 13:49:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000040)=""/205, &(0x7f0000000140)=0xcd) 13:49:36 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x75, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x745840, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r0, &(0x7f0000001180)=ANY=[], 0x220) close(0xffffffffffffffff) r1 = fork() ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x44) 13:49:36 executing program 2: mkdir(&(0x7f0000003b80)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = syz_io_uring_setup(0xeaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000380)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x7fffdf003000, 0x0, 0x4002012, r1, 0x10000000) 13:49:36 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r0, &(0x7f0000000000)=""/94, 0x20000018) getdents(r0, 0x0, 0x0) 13:49:36 executing program 6: unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) unshare(0x40400) 13:49:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f00000000c0)=0x8, 0x4) 13:49:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080)=0x6, 0x4) sendmmsg$inet6(r0, &(0x7f0000001b80)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000100)="411a10ee2a38c2381b6f9672518ff35c03b4ef877e1b9e93c9f012d4e5b1ba6d117fc3ceeb8162528bbf4a1a55cc061c4fee6836174c7dcb36b0943b39e4549e11bdb058a8bfb5f2a41dcdf81d118149c1142431c6314f323682bebdebaeb9740ffb3b6060f267b1b45c4ec3fc044dcf94c843a4e73c9ad78066df62bd84685ad12fffe3cc7fde00864a466d0be8d15caeb705a3ec0424172bab9cf3b313138d48cc9015879b7def7231dae05f3acdff6ebae366ae3a7571d6e9a18240aa0c126715e20e59fdca3418fd782c4317e3e7ab2e7261ddf1", 0xd6}, {&(0x7f0000000200)="8a10cd95ac92acf11e0607393ebdc033b805bbcf5d7dc5cd944143f14628cadba64af5b09176a253460fabef60537deaa83f9561af309b252562e8b52d97e100ac98a0000000e6ff00"/82, 0x52}, {&(0x7f0000000280)="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", 0x47e}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000900)="95b3b581d05dfa", 0x7}], 0x1, &(0x7f0000001bc0)=ANY=[], 0x10a8}}], 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, r2, 0x1, 0x0, 0x0, {0x3}, [@ETHTOOL_A_RINGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}}, 0x0) 13:49:36 executing program 5: creat(&(0x7f00000003c0)='./file0\x00', 0x0) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) syz_mount_image$iso9660(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000900)=[{&(0x7f0000000600)='%', 0x1}, {0x0}], 0x80000, &(0x7f0000000980)={[{@map_off}, {}], [{@fsmagic}]}) 13:49:36 executing program 0: syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "f2e2a6", 0x0, 0x3a, 0x0, @private2, @remote, [], "52168a0f02b79fbf"}}}}}}}, 0x0) 13:49:36 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fallocate(r0, 0x0, 0x0, 0x9) lseek(r0, 0x0, 0x4) 13:49:36 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)) name_to_handle_at(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0)=@reiserfs_5={0x14}, &(0x7f0000000280), 0x1000) 13:49:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in, @in=@multicast1}, {@in6=@empty, 0x0, 0x3c}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'cbcmac(aes)\x00'}}}]}, 0x138}}, 0x0) 13:49:36 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6, 0x3, {0x7b}}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000042c0)={&(0x7f00000041c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000004000)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @dev}, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/4096}, {&(0x7f0000000080)=""/222}, {&(0x7f0000001340)=""/224}, {&(0x7f0000000180)=""/68}]}}, {{&(0x7f0000001440)=@vsock={0x28, 0x0, 0x0, @local}, 0x0, &(0x7f0000001700)=[{&(0x7f00000014c0)=""/101}, {&(0x7f0000001540)=""/72}, {&(0x7f00000015c0)=""/154}, {&(0x7f0000001680)=""/91}, {&(0x7f0000000280)=""/10}], 0x0, &(0x7f0000001780)=""/8}}, {{&(0x7f00000017c0)=@ethernet={0x0, @broadcast}, 0x0, &(0x7f0000002980)=[{&(0x7f0000001840)=""/105}, {&(0x7f00000018c0)=""/122}, {&(0x7f0000001940)=""/41}, {&(0x7f0000001980)=""/4096}], 0x0, &(0x7f00000029c0)}}, {{&(0x7f0000002a00)=@qipcrtr, 0x0, &(0x7f0000002c80)=[{&(0x7f0000002a80)=""/78}, {&(0x7f0000004140)=""/115}, {&(0x7f0000002b80)=""/208}], 0x0, &(0x7f0000002cc0)=""/144}}, {{&(0x7f0000002d80)=@nfc_llcp, 0x0, &(0x7f0000003f40)=[{&(0x7f0000002e00)=""/8}, {&(0x7f0000002e40)=""/158}, {&(0x7f0000002f00)=""/13}, {&(0x7f0000002f40)=""/4096}], 0x0, &(0x7f0000003f80)=""/114}}], 0x14, 0x12022, 0x0) 13:49:36 executing program 0: syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "f2e2a6", 0x0, 0x3a, 0x0, @private2, @remote, [], "52168a0f02b79fbf"}}}}}}}, 0x0) 13:49:36 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) gettid() r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r1, 0x80047213, &(0x7f00000004c0)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001980)={&(0x7f0000000500), 0x6e, &(0x7f00000018c0)=[{&(0x7f0000000140)=""/5, 0x5}, {&(0x7f0000000600)=""/141, 0x8d}, {&(0x7f0000001cc0)=""/4096, 0x1000}, {&(0x7f00000016c0)=""/154, 0x9a}, {&(0x7f0000001780)=""/75, 0x4b}, {&(0x7f0000000200)=""/38, 0x26}, {&(0x7f0000001800)=""/143, 0x8f}, {&(0x7f00000006c0)=""/44, 0x2c}], 0x8, &(0x7f0000001940)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x40}, 0x40010042) r3 = syz_open_procfs(r2, &(0x7f00000019c0)='net/rpc\x00') perf_event_open(&(0x7f0000000580)={0x3, 0x80, 0x4, 0x85, 0xf, 0x9, 0x0, 0xb6, 0x40121, 0x4ce85b42c354d306, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x6, @perf_config_ext={0x0, 0x3}, 0x4000, 0x4, 0x0, 0x8, 0x3195, 0x3, 0xfffa, 0x0, 0xfac, 0x0, 0x81}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x3) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000001a40)={0xff, "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"}) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000001c80)) r5 = signalfd(r0, &(0x7f0000001a00)={[0x10000]}, 0x8) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000000, 0x4000010, r5, 0x3f) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:49:36 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)) name_to_handle_at(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0)=@reiserfs_5={0x14}, &(0x7f0000000280), 0x1000) 13:49:36 executing program 6: unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) unshare(0x40400) 13:49:36 executing program 5: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) 13:49:36 executing program 4: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="fd", 0x1, r0) keyctl$read(0xb, r1, &(0x7f0000000100), 0x0) 13:49:36 executing program 0: syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "f2e2a6", 0x0, 0x3a, 0x0, @private2, @remote, [], "52168a0f02b79fbf"}}}}}}}, 0x0) 13:49:36 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fallocate(r0, 0x0, 0x0, 0x9) lseek(r0, 0x0, 0x4) 13:49:36 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)) name_to_handle_at(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0)=@reiserfs_5={0x14}, &(0x7f0000000280), 0x1000) 13:49:36 executing program 5: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) 13:49:36 executing program 4: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="fd", 0x1, r0) keyctl$read(0xb, r1, &(0x7f0000000100), 0x0) 13:49:36 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6, 0x3, {0x7b}}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000042c0)={&(0x7f00000041c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000004000)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @dev}, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/4096}, {&(0x7f0000000080)=""/222}, {&(0x7f0000001340)=""/224}, {&(0x7f0000000180)=""/68}]}}, {{&(0x7f0000001440)=@vsock={0x28, 0x0, 0x0, @local}, 0x0, &(0x7f0000001700)=[{&(0x7f00000014c0)=""/101}, {&(0x7f0000001540)=""/72}, {&(0x7f00000015c0)=""/154}, {&(0x7f0000001680)=""/91}, {&(0x7f0000000280)=""/10}], 0x0, &(0x7f0000001780)=""/8}}, {{&(0x7f00000017c0)=@ethernet={0x0, @broadcast}, 0x0, &(0x7f0000002980)=[{&(0x7f0000001840)=""/105}, {&(0x7f00000018c0)=""/122}, {&(0x7f0000001940)=""/41}, {&(0x7f0000001980)=""/4096}], 0x0, &(0x7f00000029c0)}}, {{&(0x7f0000002a00)=@qipcrtr, 0x0, &(0x7f0000002c80)=[{&(0x7f0000002a80)=""/78}, {&(0x7f0000004140)=""/115}, {&(0x7f0000002b80)=""/208}], 0x0, &(0x7f0000002cc0)=""/144}}, {{&(0x7f0000002d80)=@nfc_llcp, 0x0, &(0x7f0000003f40)=[{&(0x7f0000002e00)=""/8}, {&(0x7f0000002e40)=""/158}, {&(0x7f0000002f00)=""/13}, {&(0x7f0000002f40)=""/4096}], 0x0, &(0x7f0000003f80)=""/114}}], 0x14, 0x12022, 0x0) 13:49:36 executing program 0: syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "f2e2a6", 0x0, 0x3a, 0x0, @private2, @remote, [], "52168a0f02b79fbf"}}}}}}}, 0x0) 13:49:36 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fallocate(r0, 0x0, 0x0, 0x9) lseek(r0, 0x0, 0x4) 13:49:36 executing program 5: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) 13:49:36 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)) name_to_handle_at(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0)=@reiserfs_5={0x14}, &(0x7f0000000280), 0x1000) 13:49:36 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6, 0x3, {0x7b}}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000042c0)={&(0x7f00000041c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000004000)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @dev}, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/4096}, {&(0x7f0000000080)=""/222}, {&(0x7f0000001340)=""/224}, {&(0x7f0000000180)=""/68}]}}, {{&(0x7f0000001440)=@vsock={0x28, 0x0, 0x0, @local}, 0x0, &(0x7f0000001700)=[{&(0x7f00000014c0)=""/101}, {&(0x7f0000001540)=""/72}, {&(0x7f00000015c0)=""/154}, {&(0x7f0000001680)=""/91}, {&(0x7f0000000280)=""/10}], 0x0, &(0x7f0000001780)=""/8}}, {{&(0x7f00000017c0)=@ethernet={0x0, @broadcast}, 0x0, &(0x7f0000002980)=[{&(0x7f0000001840)=""/105}, {&(0x7f00000018c0)=""/122}, {&(0x7f0000001940)=""/41}, {&(0x7f0000001980)=""/4096}], 0x0, &(0x7f00000029c0)}}, {{&(0x7f0000002a00)=@qipcrtr, 0x0, &(0x7f0000002c80)=[{&(0x7f0000002a80)=""/78}, {&(0x7f0000004140)=""/115}, {&(0x7f0000002b80)=""/208}], 0x0, &(0x7f0000002cc0)=""/144}}, {{&(0x7f0000002d80)=@nfc_llcp, 0x0, &(0x7f0000003f40)=[{&(0x7f0000002e00)=""/8}, {&(0x7f0000002e40)=""/158}, {&(0x7f0000002f00)=""/13}, {&(0x7f0000002f40)=""/4096}], 0x0, &(0x7f0000003f80)=""/114}}], 0x14, 0x12022, 0x0) 13:49:36 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) gettid() r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r1, 0x80047213, &(0x7f00000004c0)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001980)={&(0x7f0000000500), 0x6e, &(0x7f00000018c0)=[{&(0x7f0000000140)=""/5, 0x5}, {&(0x7f0000000600)=""/141, 0x8d}, {&(0x7f0000001cc0)=""/4096, 0x1000}, {&(0x7f00000016c0)=""/154, 0x9a}, {&(0x7f0000001780)=""/75, 0x4b}, {&(0x7f0000000200)=""/38, 0x26}, {&(0x7f0000001800)=""/143, 0x8f}, {&(0x7f00000006c0)=""/44, 0x2c}], 0x8, &(0x7f0000001940)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x40}, 0x40010042) r3 = syz_open_procfs(r2, &(0x7f00000019c0)='net/rpc\x00') perf_event_open(&(0x7f0000000580)={0x3, 0x80, 0x4, 0x85, 0xf, 0x9, 0x0, 0xb6, 0x40121, 0x4ce85b42c354d306, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x6, @perf_config_ext={0x0, 0x3}, 0x4000, 0x4, 0x0, 0x8, 0x3195, 0x3, 0xfffa, 0x0, 0xfac, 0x0, 0x81}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x3) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000001a40)={0xff, "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"}) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000001c80)) r5 = signalfd(r0, &(0x7f0000001a00)={[0x10000]}, 0x8) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000000, 0x4000010, r5, 0x3f) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:49:36 executing program 6: unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) unshare(0x40400) 13:49:36 executing program 4: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="fd", 0x1, r0) keyctl$read(0xb, r1, &(0x7f0000000100), 0x0) 13:49:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6, 0x3, {0x7b}}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000042c0)={&(0x7f00000041c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000004000)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @dev}, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/4096}, {&(0x7f0000000080)=""/222}, {&(0x7f0000001340)=""/224}, {&(0x7f0000000180)=""/68}]}}, {{&(0x7f0000001440)=@vsock={0x28, 0x0, 0x0, @local}, 0x0, &(0x7f0000001700)=[{&(0x7f00000014c0)=""/101}, {&(0x7f0000001540)=""/72}, {&(0x7f00000015c0)=""/154}, {&(0x7f0000001680)=""/91}, {&(0x7f0000000280)=""/10}], 0x0, &(0x7f0000001780)=""/8}}, {{&(0x7f00000017c0)=@ethernet={0x0, @broadcast}, 0x0, &(0x7f0000002980)=[{&(0x7f0000001840)=""/105}, {&(0x7f00000018c0)=""/122}, {&(0x7f0000001940)=""/41}, {&(0x7f0000001980)=""/4096}], 0x0, &(0x7f00000029c0)}}, {{&(0x7f0000002a00)=@qipcrtr, 0x0, &(0x7f0000002c80)=[{&(0x7f0000002a80)=""/78}, {&(0x7f0000004140)=""/115}, {&(0x7f0000002b80)=""/208}], 0x0, &(0x7f0000002cc0)=""/144}}, {{&(0x7f0000002d80)=@nfc_llcp, 0x0, &(0x7f0000003f40)=[{&(0x7f0000002e00)=""/8}, {&(0x7f0000002e40)=""/158}, {&(0x7f0000002f00)=""/13}, {&(0x7f0000002f40)=""/4096}], 0x0, &(0x7f0000003f80)=""/114}}], 0x14, 0x12022, 0x0) 13:49:36 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6, 0x3, {0x7b}}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000042c0)={&(0x7f00000041c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000004000)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @dev}, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/4096}, {&(0x7f0000000080)=""/222}, {&(0x7f0000001340)=""/224}, {&(0x7f0000000180)=""/68}]}}, {{&(0x7f0000001440)=@vsock={0x28, 0x0, 0x0, @local}, 0x0, &(0x7f0000001700)=[{&(0x7f00000014c0)=""/101}, {&(0x7f0000001540)=""/72}, {&(0x7f00000015c0)=""/154}, {&(0x7f0000001680)=""/91}, {&(0x7f0000000280)=""/10}], 0x0, &(0x7f0000001780)=""/8}}, {{&(0x7f00000017c0)=@ethernet={0x0, @broadcast}, 0x0, &(0x7f0000002980)=[{&(0x7f0000001840)=""/105}, {&(0x7f00000018c0)=""/122}, {&(0x7f0000001940)=""/41}, {&(0x7f0000001980)=""/4096}], 0x0, &(0x7f00000029c0)}}, {{&(0x7f0000002a00)=@qipcrtr, 0x0, &(0x7f0000002c80)=[{&(0x7f0000002a80)=""/78}, {&(0x7f0000004140)=""/115}, {&(0x7f0000002b80)=""/208}], 0x0, &(0x7f0000002cc0)=""/144}}, {{&(0x7f0000002d80)=@nfc_llcp, 0x0, &(0x7f0000003f40)=[{&(0x7f0000002e00)=""/8}, {&(0x7f0000002e40)=""/158}, {&(0x7f0000002f00)=""/13}, {&(0x7f0000002f40)=""/4096}], 0x0, &(0x7f0000003f80)=""/114}}], 0x14, 0x12022, 0x0) 13:49:36 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/slab', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 13:49:36 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fallocate(r0, 0x0, 0x0, 0x9) lseek(r0, 0x0, 0x4) 13:49:36 executing program 5: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) 13:49:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6, 0x3, {0x7b}}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000042c0)={&(0x7f00000041c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000004000)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @dev}, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/4096}, {&(0x7f0000000080)=""/222}, {&(0x7f0000001340)=""/224}, {&(0x7f0000000180)=""/68}]}}, {{&(0x7f0000001440)=@vsock={0x28, 0x0, 0x0, @local}, 0x0, &(0x7f0000001700)=[{&(0x7f00000014c0)=""/101}, {&(0x7f0000001540)=""/72}, {&(0x7f00000015c0)=""/154}, {&(0x7f0000001680)=""/91}, {&(0x7f0000000280)=""/10}], 0x0, &(0x7f0000001780)=""/8}}, {{&(0x7f00000017c0)=@ethernet={0x0, @broadcast}, 0x0, &(0x7f0000002980)=[{&(0x7f0000001840)=""/105}, {&(0x7f00000018c0)=""/122}, {&(0x7f0000001940)=""/41}, {&(0x7f0000001980)=""/4096}], 0x0, &(0x7f00000029c0)}}, {{&(0x7f0000002a00)=@qipcrtr, 0x0, &(0x7f0000002c80)=[{&(0x7f0000002a80)=""/78}, {&(0x7f0000004140)=""/115}, {&(0x7f0000002b80)=""/208}], 0x0, &(0x7f0000002cc0)=""/144}}, {{&(0x7f0000002d80)=@nfc_llcp, 0x0, &(0x7f0000003f40)=[{&(0x7f0000002e00)=""/8}, {&(0x7f0000002e40)=""/158}, {&(0x7f0000002f00)=""/13}, {&(0x7f0000002f40)=""/4096}], 0x0, &(0x7f0000003f80)=""/114}}], 0x14, 0x12022, 0x0) 13:49:36 executing program 4: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="fd", 0x1, r0) keyctl$read(0xb, r1, &(0x7f0000000100), 0x0) 13:49:36 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) gettid() r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r1, 0x80047213, &(0x7f00000004c0)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001980)={&(0x7f0000000500), 0x6e, &(0x7f00000018c0)=[{&(0x7f0000000140)=""/5, 0x5}, {&(0x7f0000000600)=""/141, 0x8d}, {&(0x7f0000001cc0)=""/4096, 0x1000}, {&(0x7f00000016c0)=""/154, 0x9a}, {&(0x7f0000001780)=""/75, 0x4b}, {&(0x7f0000000200)=""/38, 0x26}, {&(0x7f0000001800)=""/143, 0x8f}, {&(0x7f00000006c0)=""/44, 0x2c}], 0x8, &(0x7f0000001940)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x40}, 0x40010042) r3 = syz_open_procfs(r2, &(0x7f00000019c0)='net/rpc\x00') perf_event_open(&(0x7f0000000580)={0x3, 0x80, 0x4, 0x85, 0xf, 0x9, 0x0, 0xb6, 0x40121, 0x4ce85b42c354d306, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x6, @perf_config_ext={0x0, 0x3}, 0x4000, 0x4, 0x0, 0x8, 0x3195, 0x3, 0xfffa, 0x0, 0xfac, 0x0, 0x81}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x3) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000001a40)={0xff, "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"}) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000001c80)) r5 = signalfd(r0, &(0x7f0000001a00)={[0x10000]}, 0x8) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000000, 0x4000010, r5, 0x3f) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:49:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x19, 0x0, 0x0) 13:49:36 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/slab', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 13:49:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6, 0x3, {0x7b}}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000042c0)={&(0x7f00000041c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000004000)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @dev}, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/4096}, {&(0x7f0000000080)=""/222}, {&(0x7f0000001340)=""/224}, {&(0x7f0000000180)=""/68}]}}, {{&(0x7f0000001440)=@vsock={0x28, 0x0, 0x0, @local}, 0x0, &(0x7f0000001700)=[{&(0x7f00000014c0)=""/101}, {&(0x7f0000001540)=""/72}, {&(0x7f00000015c0)=""/154}, {&(0x7f0000001680)=""/91}, {&(0x7f0000000280)=""/10}], 0x0, &(0x7f0000001780)=""/8}}, {{&(0x7f00000017c0)=@ethernet={0x0, @broadcast}, 0x0, &(0x7f0000002980)=[{&(0x7f0000001840)=""/105}, {&(0x7f00000018c0)=""/122}, {&(0x7f0000001940)=""/41}, {&(0x7f0000001980)=""/4096}], 0x0, &(0x7f00000029c0)}}, {{&(0x7f0000002a00)=@qipcrtr, 0x0, &(0x7f0000002c80)=[{&(0x7f0000002a80)=""/78}, {&(0x7f0000004140)=""/115}, {&(0x7f0000002b80)=""/208}], 0x0, &(0x7f0000002cc0)=""/144}}, {{&(0x7f0000002d80)=@nfc_llcp, 0x0, &(0x7f0000003f40)=[{&(0x7f0000002e00)=""/8}, {&(0x7f0000002e40)=""/158}, {&(0x7f0000002f00)=""/13}, {&(0x7f0000002f40)=""/4096}], 0x0, &(0x7f0000003f80)=""/114}}], 0x14, 0x12022, 0x0) 13:49:36 executing program 5: keyctl$search(0xc, 0x0, &(0x7f0000000540)='.dead\x00', 0x0, 0x0) 13:49:36 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000540), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000580)={0xffffffffffffff75, 0x0, 0x0, "0693e9f2d794cd443e036d4ffd2201e2ad42aaa07c58bdaf49884b01580273916c64261fa4dcfe362e514f27df5c924abd1e11897cc37c5ce08fc74679c1ea155a6fca9e61537c446354ca64e6806cc87074daa16c1d3f08fb9b42062ae552d3eb8b61ef5be3d0e143c90f5cd5"}) [ 141.906547] hrtimer: interrupt took 16351 ns [ 141.973387] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO 13:49:37 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) gettid() r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r1, 0x80047213, &(0x7f00000004c0)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001980)={&(0x7f0000000500), 0x6e, &(0x7f00000018c0)=[{&(0x7f0000000140)=""/5, 0x5}, {&(0x7f0000000600)=""/141, 0x8d}, {&(0x7f0000001cc0)=""/4096, 0x1000}, {&(0x7f00000016c0)=""/154, 0x9a}, {&(0x7f0000001780)=""/75, 0x4b}, {&(0x7f0000000200)=""/38, 0x26}, {&(0x7f0000001800)=""/143, 0x8f}, {&(0x7f00000006c0)=""/44, 0x2c}], 0x8, &(0x7f0000001940)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x40}, 0x40010042) r3 = syz_open_procfs(r2, &(0x7f00000019c0)='net/rpc\x00') perf_event_open(&(0x7f0000000580)={0x3, 0x80, 0x4, 0x85, 0xf, 0x9, 0x0, 0xb6, 0x40121, 0x4ce85b42c354d306, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x6, @perf_config_ext={0x0, 0x3}, 0x4000, 0x4, 0x0, 0x8, 0x3195, 0x3, 0xfffa, 0x0, 0xfac, 0x0, 0x81}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x3) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000001a40)={0xff, "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"}) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000001c80)) r5 = signalfd(r0, &(0x7f0000001a00)={[0x10000]}, 0x8) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000000, 0x4000010, r5, 0x3f) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:49:37 executing program 6: unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) unshare(0x40400) 13:49:37 executing program 5: keyctl$search(0xc, 0x0, &(0x7f0000000540)='.dead\x00', 0x0, 0x0) 13:49:37 executing program 0: getgroups(0x2, &(0x7f0000000000)=[0xee00, 0xee01]) getgroups(0x2, &(0x7f0000005000)=[0x0, 0x0]) setgroups(0x5, &(0x7f0000005040)=[0xffffffffffffffff, r0, 0x0, r0, r1]) setgroups(0x0, &(0x7f0000005200)) newfstatat(0xffffffffffffff9c, &(0x7f0000005240)='./file0\x00', &(0x7f0000005280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) getgroups(0x2, &(0x7f0000005300)=[0x0, r2]) sendto(0xffffffffffffffff, &(0x7f0000005340), 0x0, 0x1, &(0x7f0000005380)=@pptp={0x18, 0x2, {0x2, @multicast1}}, 0x80) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000005400)={@remote, 0x75}) statx(0xffffffffffffffff, &(0x7f0000005480)='./file0\x00', 0x6000, 0x400, &(0x7f00000054c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000055c0)=0x0, &(0x7f0000005600), &(0x7f0000005640)) lstat(&(0x7f0000005740)='./file0\x00', &(0x7f0000005780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x6, &(0x7f00000058c0)=[r3, r4, r5, 0x0, r6, 0x0]) 13:49:37 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/slab', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 13:49:37 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000980)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x42, &(0x7f00000001c0)={@private1, 0x0, 0x1}, 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000440)=@IORING_OP_READ_FIXED={0x4, 0x3, 0x2004, @fd, 0x1000000000000000, 0x8, 0x1000, 0x8, 0x1, {0x3}}, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000004c0)) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000780)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000009c0)={{r3}, r4, 0x16, @inherit={0x60, &(0x7f0000001a80)=ANY=[@ANYBLOB="0100000000000000030000000000000005fffffffc000000400000000000000005000000a1c623d3270000000000070006000000000000000100000000f926a98fbd2772fb00000006000000000000000825000000000000030000000000001f8efb79518ac49c9feb881f31a44fc9e1315109d8056a0417c772b6df9acc6e8a5366cea94350b633d81f70876f4a0c3e0167"]}, @subvolid=0x100}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r3, 0x0) close(r3) syz_io_uring_setup(0xaaf, &(0x7f0000000200)={0x0, 0x0, 0x1, 0x0, 0xfffffffe, 0x0, r3}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) 13:49:37 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000540), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000580)={0xffffffffffffff75, 0x0, 0x0, "0693e9f2d794cd443e036d4ffd2201e2ad42aaa07c58bdaf49884b01580273916c64261fa4dcfe362e514f27df5c924abd1e11897cc37c5ce08fc74679c1ea155a6fca9e61537c446354ca64e6806cc87074daa16c1d3f08fb9b42062ae552d3eb8b61ef5be3d0e143c90f5cd5"}) 13:49:37 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) gettid() r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r1, 0x80047213, &(0x7f00000004c0)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001980)={&(0x7f0000000500), 0x6e, &(0x7f00000018c0)=[{&(0x7f0000000140)=""/5, 0x5}, {&(0x7f0000000600)=""/141, 0x8d}, {&(0x7f0000001cc0)=""/4096, 0x1000}, {&(0x7f00000016c0)=""/154, 0x9a}, {&(0x7f0000001780)=""/75, 0x4b}, {&(0x7f0000000200)=""/38, 0x26}, {&(0x7f0000001800)=""/143, 0x8f}, {&(0x7f00000006c0)=""/44, 0x2c}], 0x8, &(0x7f0000001940)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x40}, 0x40010042) r3 = syz_open_procfs(r2, &(0x7f00000019c0)='net/rpc\x00') perf_event_open(&(0x7f0000000580)={0x3, 0x80, 0x4, 0x85, 0xf, 0x9, 0x0, 0xb6, 0x40121, 0x4ce85b42c354d306, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x6, @perf_config_ext={0x0, 0x3}, 0x4000, 0x4, 0x0, 0x8, 0x3195, 0x3, 0xfffa, 0x0, 0xfac, 0x0, 0x81}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x3) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000001a40)={0xff, "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"}) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000001c80)) r5 = signalfd(r0, &(0x7f0000001a00)={[0x10000]}, 0x8) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000000, 0x4000010, r5, 0x3f) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 142.189828] audit: type=1400 audit(1663163377.246:9): avc: denied { write } for pid=4167 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 142.202479] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO 13:49:37 executing program 0: getgroups(0x2, &(0x7f0000000000)=[0xee00, 0xee01]) getgroups(0x2, &(0x7f0000005000)=[0x0, 0x0]) setgroups(0x5, &(0x7f0000005040)=[0xffffffffffffffff, r0, 0x0, r0, r1]) setgroups(0x0, &(0x7f0000005200)) newfstatat(0xffffffffffffff9c, &(0x7f0000005240)='./file0\x00', &(0x7f0000005280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) getgroups(0x2, &(0x7f0000005300)=[0x0, r2]) sendto(0xffffffffffffffff, &(0x7f0000005340), 0x0, 0x1, &(0x7f0000005380)=@pptp={0x18, 0x2, {0x2, @multicast1}}, 0x80) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000005400)={@remote, 0x75}) statx(0xffffffffffffffff, &(0x7f0000005480)='./file0\x00', 0x6000, 0x400, &(0x7f00000054c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000055c0)=0x0, &(0x7f0000005600), &(0x7f0000005640)) lstat(&(0x7f0000005740)='./file0\x00', &(0x7f0000005780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x6, &(0x7f00000058c0)=[r3, r4, r5, 0x0, r6, 0x0]) [ 142.246349] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 142.247747] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 142.248769] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 142.249728] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 142.250820] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 28 prio class 2 [ 142.252828] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.253267] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 142.253865] Buffer I/O error on dev sr0, logical block 0, async page read [ 142.254651] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.255032] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 142.255638] Buffer I/O error on dev sr0, logical block 1, async page read [ 142.256354] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.257278] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 142.257894] Buffer I/O error on dev sr0, logical block 2, async page read [ 142.260746] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.261160] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 142.261867] Buffer I/O error on dev sr0, logical block 3, async page read [ 142.263131] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.264025] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 142.264683] Buffer I/O error on dev sr0, logical block 4, async page read [ 142.265390] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.265846] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 142.266448] Buffer I/O error on dev sr0, logical block 5, async page read [ 142.268753] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.269164] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 142.269810] Buffer I/O error on dev sr0, logical block 6, async page read [ 142.271976] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.272396] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 142.273023] Buffer I/O error on dev sr0, logical block 7, async page read 13:49:37 executing program 5: keyctl$search(0xc, 0x0, &(0x7f0000000540)='.dead\x00', 0x0, 0x0) 13:49:37 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/slab', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 13:49:37 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000540), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000580)={0xffffffffffffff75, 0x0, 0x0, "0693e9f2d794cd443e036d4ffd2201e2ad42aaa07c58bdaf49884b01580273916c64261fa4dcfe362e514f27df5c924abd1e11897cc37c5ce08fc74679c1ea155a6fca9e61537c446354ca64e6806cc87074daa16c1d3f08fb9b42062ae552d3eb8b61ef5be3d0e143c90f5cd5"}) 13:49:37 executing program 0: getgroups(0x2, &(0x7f0000000000)=[0xee00, 0xee01]) getgroups(0x2, &(0x7f0000005000)=[0x0, 0x0]) setgroups(0x5, &(0x7f0000005040)=[0xffffffffffffffff, r0, 0x0, r0, r1]) setgroups(0x0, &(0x7f0000005200)) newfstatat(0xffffffffffffff9c, &(0x7f0000005240)='./file0\x00', &(0x7f0000005280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) getgroups(0x2, &(0x7f0000005300)=[0x0, r2]) sendto(0xffffffffffffffff, &(0x7f0000005340), 0x0, 0x1, &(0x7f0000005380)=@pptp={0x18, 0x2, {0x2, @multicast1}}, 0x80) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000005400)={@remote, 0x75}) statx(0xffffffffffffffff, &(0x7f0000005480)='./file0\x00', 0x6000, 0x400, &(0x7f00000054c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000055c0)=0x0, &(0x7f0000005600), &(0x7f0000005640)) lstat(&(0x7f0000005740)='./file0\x00', &(0x7f0000005780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x6, &(0x7f00000058c0)=[r3, r4, r5, 0x0, r6, 0x0]) [ 142.350568] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 142.351982] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 142.352944] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 142.353858] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 142.354910] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 28 prio class 2 [ 142.356726] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.357128] Buffer I/O error on dev sr0, logical block 0, async page read [ 142.357749] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.358117] Buffer I/O error on dev sr0, logical block 1, async page read [ 142.358817] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.359336] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.359866] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.360388] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.361116] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.361697] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.362286] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.362841] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.363330] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.363877] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.364409] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.364972] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.365506] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.366033] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.366685] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.367198] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.367765] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.368269] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.368834] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.369330] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.369918] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.370437] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.371052] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.371589] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.372127] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.372714] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.373254] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.373806] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.374318] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.374869] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.375437] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.375987] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.376730] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.377463] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.379094] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.379622] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.380154] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.380718] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.381319] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.381887] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.382456] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.383000] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.383728] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.384653] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.385162] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.385735] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.432587] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO 13:49:37 executing program 3: getgroups(0x2, &(0x7f0000000000)=[0xee00, 0xee01]) getgroups(0x2, &(0x7f0000005000)=[0x0, 0x0]) setgroups(0x5, &(0x7f0000005040)=[0xffffffffffffffff, r0, 0x0, r0, r1]) setgroups(0x0, &(0x7f0000005200)) newfstatat(0xffffffffffffff9c, &(0x7f0000005240)='./file0\x00', &(0x7f0000005280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) getgroups(0x2, &(0x7f0000005300)=[0x0, r2]) sendto(0xffffffffffffffff, &(0x7f0000005340), 0x0, 0x1, &(0x7f0000005380)=@pptp={0x18, 0x2, {0x2, @multicast1}}, 0x80) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000005400)={@remote, 0x75}) statx(0xffffffffffffffff, &(0x7f0000005480)='./file0\x00', 0x6000, 0x400, &(0x7f00000054c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000055c0)=0x0, &(0x7f0000005600), &(0x7f0000005640)) lstat(&(0x7f0000005740)='./file0\x00', &(0x7f0000005780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x6, &(0x7f00000058c0)=[r3, r4, r5, 0x0, r6, 0x0]) 13:49:37 executing program 5: keyctl$search(0xc, 0x0, &(0x7f0000000540)='.dead\x00', 0x0, 0x0) 13:49:37 executing program 6: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x20082000) keyctl$join(0x1, &(0x7f0000000300)={'syz', 0x0}) keyctl$join(0x12, 0x0) 13:49:37 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000540), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000580)={0xffffffffffffff75, 0x0, 0x0, "0693e9f2d794cd443e036d4ffd2201e2ad42aaa07c58bdaf49884b01580273916c64261fa4dcfe362e514f27df5c924abd1e11897cc37c5ce08fc74679c1ea155a6fca9e61537c446354ca64e6806cc87074daa16c1d3f08fb9b42062ae552d3eb8b61ef5be3d0e143c90f5cd5"}) [ 142.676443] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO 13:49:37 executing program 0: getgroups(0x2, &(0x7f0000000000)=[0xee00, 0xee01]) getgroups(0x2, &(0x7f0000005000)=[0x0, 0x0]) setgroups(0x5, &(0x7f0000005040)=[0xffffffffffffffff, r0, 0x0, r0, r1]) setgroups(0x0, &(0x7f0000005200)) newfstatat(0xffffffffffffff9c, &(0x7f0000005240)='./file0\x00', &(0x7f0000005280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) getgroups(0x2, &(0x7f0000005300)=[0x0, r2]) sendto(0xffffffffffffffff, &(0x7f0000005340), 0x0, 0x1, &(0x7f0000005380)=@pptp={0x18, 0x2, {0x2, @multicast1}}, 0x80) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000005400)={@remote, 0x75}) statx(0xffffffffffffffff, &(0x7f0000005480)='./file0\x00', 0x6000, 0x400, &(0x7f00000054c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000055c0)=0x0, &(0x7f0000005600), &(0x7f0000005640)) lstat(&(0x7f0000005740)='./file0\x00', &(0x7f0000005780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x6, &(0x7f00000058c0)=[r3, r4, r5, 0x0, r6, 0x0]) 13:49:37 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) gettid() r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r1, 0x80047213, &(0x7f00000004c0)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001980)={&(0x7f0000000500), 0x6e, &(0x7f00000018c0)=[{&(0x7f0000000140)=""/5, 0x5}, {&(0x7f0000000600)=""/141, 0x8d}, {&(0x7f0000001cc0)=""/4096, 0x1000}, {&(0x7f00000016c0)=""/154, 0x9a}, {&(0x7f0000001780)=""/75, 0x4b}, {&(0x7f0000000200)=""/38, 0x26}, {&(0x7f0000001800)=""/143, 0x8f}, {&(0x7f00000006c0)=""/44, 0x2c}], 0x8, &(0x7f0000001940)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x40}, 0x40010042) r3 = syz_open_procfs(r2, &(0x7f00000019c0)='net/rpc\x00') perf_event_open(&(0x7f0000000580)={0x3, 0x80, 0x4, 0x85, 0xf, 0x9, 0x0, 0xb6, 0x40121, 0x4ce85b42c354d306, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x6, @perf_config_ext={0x0, 0x3}, 0x4000, 0x4, 0x0, 0x8, 0x3195, 0x3, 0xfffa, 0x0, 0xfac, 0x0, 0x81}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x3) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000001a40)={0xff, "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"}) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000001c80)) r5 = signalfd(r0, &(0x7f0000001a00)={[0x10000]}, 0x8) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000000, 0x4000010, r5, 0x3f) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:49:37 executing program 3: getgroups(0x2, &(0x7f0000000000)=[0xee00, 0xee01]) getgroups(0x2, &(0x7f0000005000)=[0x0, 0x0]) setgroups(0x5, &(0x7f0000005040)=[0xffffffffffffffff, r0, 0x0, r0, r1]) setgroups(0x0, &(0x7f0000005200)) newfstatat(0xffffffffffffff9c, &(0x7f0000005240)='./file0\x00', &(0x7f0000005280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) getgroups(0x2, &(0x7f0000005300)=[0x0, r2]) sendto(0xffffffffffffffff, &(0x7f0000005340), 0x0, 0x1, &(0x7f0000005380)=@pptp={0x18, 0x2, {0x2, @multicast1}}, 0x80) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000005400)={@remote, 0x75}) statx(0xffffffffffffffff, &(0x7f0000005480)='./file0\x00', 0x6000, 0x400, &(0x7f00000054c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000055c0)=0x0, &(0x7f0000005600), &(0x7f0000005640)) lstat(&(0x7f0000005740)='./file0\x00', &(0x7f0000005780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x6, &(0x7f00000058c0)=[r3, r4, r5, 0x0, r6, 0x0]) 13:49:37 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000980)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x42, &(0x7f00000001c0)={@private1, 0x0, 0x1}, 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000440)=@IORING_OP_READ_FIXED={0x4, 0x3, 0x2004, @fd, 0x1000000000000000, 0x8, 0x1000, 0x8, 0x1, {0x3}}, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000004c0)) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000780)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000009c0)={{r3}, r4, 0x16, @inherit={0x60, &(0x7f0000001a80)=ANY=[@ANYBLOB="0100000000000000030000000000000005fffffffc000000400000000000000005000000a1c623d3270000000000070006000000000000000100000000f926a98fbd2772fb00000006000000000000000825000000000000030000000000001f8efb79518ac49c9feb881f31a44fc9e1315109d8056a0417c772b6df9acc6e8a5366cea94350b633d81f70876f4a0c3e0167"]}, @subvolid=0x100}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r3, 0x0) close(r3) syz_io_uring_setup(0xaaf, &(0x7f0000000200)={0x0, 0x0, 0x1, 0x0, 0xfffffffe, 0x0, r3}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) 13:49:37 executing program 6: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x20082000) keyctl$join(0x1, &(0x7f0000000300)={'syz', 0x0}) keyctl$join(0x12, 0x0) 13:49:37 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000980)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x42, &(0x7f00000001c0)={@private1, 0x0, 0x1}, 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000440)=@IORING_OP_READ_FIXED={0x4, 0x3, 0x2004, @fd, 0x1000000000000000, 0x8, 0x1000, 0x8, 0x1, {0x3}}, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000004c0)) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000780)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000009c0)={{r3}, r4, 0x16, @inherit={0x60, &(0x7f0000001a80)=ANY=[@ANYBLOB="0100000000000000030000000000000005fffffffc000000400000000000000005000000a1c623d3270000000000070006000000000000000100000000f926a98fbd2772fb00000006000000000000000825000000000000030000000000001f8efb79518ac49c9feb881f31a44fc9e1315109d8056a0417c772b6df9acc6e8a5366cea94350b633d81f70876f4a0c3e0167"]}, @subvolid=0x100}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r3, 0x0) close(r3) syz_io_uring_setup(0xaaf, &(0x7f0000000200)={0x0, 0x0, 0x1, 0x0, 0xfffffffe, 0x0, r3}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) 13:49:37 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) gettid() r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r1, 0x80047213, &(0x7f00000004c0)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001980)={&(0x7f0000000500), 0x6e, &(0x7f00000018c0)=[{&(0x7f0000000140)=""/5, 0x5}, {&(0x7f0000000600)=""/141, 0x8d}, {&(0x7f0000001cc0)=""/4096, 0x1000}, {&(0x7f00000016c0)=""/154, 0x9a}, {&(0x7f0000001780)=""/75, 0x4b}, {&(0x7f0000000200)=""/38, 0x26}, {&(0x7f0000001800)=""/143, 0x8f}, {&(0x7f00000006c0)=""/44, 0x2c}], 0x8, &(0x7f0000001940)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x40}, 0x40010042) r3 = syz_open_procfs(r2, &(0x7f00000019c0)='net/rpc\x00') perf_event_open(&(0x7f0000000580)={0x3, 0x80, 0x4, 0x85, 0xf, 0x9, 0x0, 0xb6, 0x40121, 0x4ce85b42c354d306, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x6, @perf_config_ext={0x0, 0x3}, 0x4000, 0x4, 0x0, 0x8, 0x3195, 0x3, 0xfffa, 0x0, 0xfac, 0x0, 0x81}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x3) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000001a40)={0xff, "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"}) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000001c80)) r5 = signalfd(r0, &(0x7f0000001a00)={[0x10000]}, 0x8) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000000, 0x4000010, r5, 0x3f) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:49:37 executing program 6: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x20082000) keyctl$join(0x1, &(0x7f0000000300)={'syz', 0x0}) keyctl$join(0x12, 0x0) 13:49:37 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000980)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x42, &(0x7f00000001c0)={@private1, 0x0, 0x1}, 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000440)=@IORING_OP_READ_FIXED={0x4, 0x3, 0x2004, @fd, 0x1000000000000000, 0x8, 0x1000, 0x8, 0x1, {0x3}}, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000004c0)) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000780)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000009c0)={{r3}, r4, 0x16, @inherit={0x60, &(0x7f0000001a80)=ANY=[@ANYBLOB="0100000000000000030000000000000005fffffffc000000400000000000000005000000a1c623d3270000000000070006000000000000000100000000f926a98fbd2772fb00000006000000000000000825000000000000030000000000001f8efb79518ac49c9feb881f31a44fc9e1315109d8056a0417c772b6df9acc6e8a5366cea94350b633d81f70876f4a0c3e0167"]}, @subvolid=0x100}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r3, 0x0) close(r3) syz_io_uring_setup(0xaaf, &(0x7f0000000200)={0x0, 0x0, 0x1, 0x0, 0xfffffffe, 0x0, r3}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) 13:49:37 executing program 3: getgroups(0x2, &(0x7f0000000000)=[0xee00, 0xee01]) getgroups(0x2, &(0x7f0000005000)=[0x0, 0x0]) setgroups(0x5, &(0x7f0000005040)=[0xffffffffffffffff, r0, 0x0, r0, r1]) setgroups(0x0, &(0x7f0000005200)) newfstatat(0xffffffffffffff9c, &(0x7f0000005240)='./file0\x00', &(0x7f0000005280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) getgroups(0x2, &(0x7f0000005300)=[0x0, r2]) sendto(0xffffffffffffffff, &(0x7f0000005340), 0x0, 0x1, &(0x7f0000005380)=@pptp={0x18, 0x2, {0x2, @multicast1}}, 0x80) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000005400)={@remote, 0x75}) statx(0xffffffffffffffff, &(0x7f0000005480)='./file0\x00', 0x6000, 0x400, &(0x7f00000054c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000055c0)=0x0, &(0x7f0000005600), &(0x7f0000005640)) lstat(&(0x7f0000005740)='./file0\x00', &(0x7f0000005780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x6, &(0x7f00000058c0)=[r3, r4, r5, 0x0, r6, 0x0]) [ 142.832490] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 142.834014] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 142.835069] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 142.836073] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 142.839374] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.839919] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.840405] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.840927] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.841388] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.841892] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.842327] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.843238] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.844952] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.845571] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.846131] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.846744] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.847279] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.847881] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.848431] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.849029] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.849554] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.850069] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.850582] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.851043] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.851511] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.852017] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.852850] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.853310] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.853838] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.854312] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.854790] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.855247] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.855715] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.856168] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.856657] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.857113] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.857640] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.858099] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.858571] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.859026] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.859480] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.859949] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.860408] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.860882] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.861379] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.861878] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.862333] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.862806] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.863263] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.863716] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.864150] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.864629] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.865104] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.865564] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.866004] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.866438] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.866899] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.867332] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.867788] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.868248] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.868779] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.869223] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.869700] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.870153] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.870937] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.871394] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.871872] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.872352] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.872857] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.873317] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.873811] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.874267] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.874745] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.875205] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.875671] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.876130] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.876646] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.877108] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.877726] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.878163] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.878741] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.879180] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.879631] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.880070] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.880574] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.881053] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.881520] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.882019] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.882471] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.882941] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.883392] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.883859] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.884372] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.884876] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.885314] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.885813] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.886240] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.886720] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.887146] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.887667] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.888143] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.888643] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.889083] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.889578] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.890017] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.890449] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.890932] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.891367] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.891890] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.892350] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.892808] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.893240] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.893695] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.922194] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.924141] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.924652] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.925090] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.925529] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.927073] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.927511] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.928238] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.928701] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.929183] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.929718] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.930170] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.930986] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.931450] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.931926] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.932376] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.932903] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.933386] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.933854] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.934297] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.934775] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.935205] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.935703] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.936136] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.936624] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.937097] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.937602] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.938046] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.938483] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.938966] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.939398] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.939896] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.940344] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.940885] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.941316] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.941792] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.942226] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.942701] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.943137] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.943633] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.944071] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 13:49:38 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000004c0), 0x3, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 13:49:38 executing program 6: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x20082000) keyctl$join(0x1, &(0x7f0000000300)={'syz', 0x0}) keyctl$join(0x12, 0x0) 13:49:38 executing program 3: getsockopt$WPAN_WANTACK(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) [ 143.103812] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 143.105839] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 143.106915] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 143.107897] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 143.109786] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 143.110391] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 143.112763] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 143.113345] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 143.114177] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 143.114762] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 143.116068] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 143.116676] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 143.117486] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 143.118712] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 143.119268] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 143.119866] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 143.120403] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 143.121103] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 143.122041] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 13:49:38 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000980)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x42, &(0x7f00000001c0)={@private1, 0x0, 0x1}, 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000440)=@IORING_OP_READ_FIXED={0x4, 0x3, 0x2004, @fd, 0x1000000000000000, 0x8, 0x1000, 0x8, 0x1, {0x3}}, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000004c0)) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000780)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000009c0)={{r3}, r4, 0x16, @inherit={0x60, &(0x7f0000001a80)=ANY=[@ANYBLOB="0100000000000000030000000000000005fffffffc000000400000000000000005000000a1c623d3270000000000070006000000000000000100000000f926a98fbd2772fb00000006000000000000000825000000000000030000000000001f8efb79518ac49c9feb881f31a44fc9e1315109d8056a0417c772b6df9acc6e8a5366cea94350b633d81f70876f4a0c3e0167"]}, @subvolid=0x100}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r3, 0x0) close(r3) syz_io_uring_setup(0xaaf, &(0x7f0000000200)={0x0, 0x0, 0x1, 0x0, 0xfffffffe, 0x0, r3}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) [ 143.122799] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 143.123891] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 143.124454] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 143.125081] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 13:49:38 executing program 1: timer_create(0x2, 0x0, &(0x7f0000001140)) timer_settime(0x0, 0x0, &(0x7f0000003cc0)={{}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000003dc0)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f0000003e00)) [ 143.140567] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 143.143777] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 143.144357] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 143.145067] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 143.145707] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 143.304328] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 143.305702] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 143.306662] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 143.307585] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 143.309479] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 143.310187] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 143.311561] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 143.312174] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 143.312887] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 143.313501] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 143.314166] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 143.314768] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 143.315691] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 143.316297] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 143.317011] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 143.317831] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 143.318493] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 143.319133] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 143.319797] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 143.320425] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 13:49:39 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000980)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x42, &(0x7f00000001c0)={@private1, 0x0, 0x1}, 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000440)=@IORING_OP_READ_FIXED={0x4, 0x3, 0x2004, @fd, 0x1000000000000000, 0x8, 0x1000, 0x8, 0x1, {0x3}}, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000004c0)) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000780)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000009c0)={{r3}, r4, 0x16, @inherit={0x60, &(0x7f0000001a80)=ANY=[@ANYBLOB="0100000000000000030000000000000005fffffffc000000400000000000000005000000a1c623d3270000000000070006000000000000000100000000f926a98fbd2772fb00000006000000000000000825000000000000030000000000001f8efb79518ac49c9feb881f31a44fc9e1315109d8056a0417c772b6df9acc6e8a5366cea94350b633d81f70876f4a0c3e0167"]}, @subvolid=0x100}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r3, 0x0) close(r3) syz_io_uring_setup(0xaaf, &(0x7f0000000200)={0x0, 0x0, 0x1, 0x0, 0xfffffffe, 0x0, r3}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) 13:49:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(r2, &(0x7f0000000240)='2', 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(r3, &(0x7f0000000140)="c0", 0x1, 0x75d6) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 13:49:39 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000980)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x42, &(0x7f00000001c0)={@private1, 0x0, 0x1}, 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000440)=@IORING_OP_READ_FIXED={0x4, 0x3, 0x2004, @fd, 0x1000000000000000, 0x8, 0x1000, 0x8, 0x1, {0x3}}, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000004c0)) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000780)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000009c0)={{r3}, r4, 0x16, @inherit={0x60, &(0x7f0000001a80)=ANY=[@ANYBLOB="0100000000000000030000000000000005fffffffc000000400000000000000005000000a1c623d3270000000000070006000000000000000100000000f926a98fbd2772fb00000006000000000000000825000000000000030000000000001f8efb79518ac49c9feb881f31a44fc9e1315109d8056a0417c772b6df9acc6e8a5366cea94350b633d81f70876f4a0c3e0167"]}, @subvolid=0x100}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r3, 0x0) close(r3) syz_io_uring_setup(0xaaf, &(0x7f0000000200)={0x0, 0x0, 0x1, 0x0, 0xfffffffe, 0x0, r3}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) 13:49:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x3c, 0x0, &(0x7f00000000c0)) 13:49:39 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000980)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x42, &(0x7f00000001c0)={@private1, 0x0, 0x1}, 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000440)=@IORING_OP_READ_FIXED={0x4, 0x3, 0x2004, @fd, 0x1000000000000000, 0x8, 0x1000, 0x8, 0x1, {0x3}}, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000004c0)) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000780)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000009c0)={{r3}, r4, 0x16, @inherit={0x60, &(0x7f0000001a80)=ANY=[@ANYBLOB="0100000000000000030000000000000005fffffffc000000400000000000000005000000a1c623d3270000000000070006000000000000000100000000f926a98fbd2772fb00000006000000000000000825000000000000030000000000001f8efb79518ac49c9feb881f31a44fc9e1315109d8056a0417c772b6df9acc6e8a5366cea94350b633d81f70876f4a0c3e0167"]}, @subvolid=0x100}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r3, 0x0) close(r3) syz_io_uring_setup(0xaaf, &(0x7f0000000200)={0x0, 0x0, 0x1, 0x0, 0xfffffffe, 0x0, r3}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) 13:49:39 executing program 6: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x21, 0x4) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000000080)) 13:49:39 executing program 1: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000140)="e1", 0x1}], 0x1, 0x5, 0x0) 13:49:39 executing program 6: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x21, 0x4) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000000080)) 13:49:39 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000002740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r0, 0x0, 0x0) ioprio_set$uid(0x3, r0, 0x0) 13:49:39 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40400, 0x0) getdents(r0, &(0x7f00000012c0)=""/4093, 0xffd) [ 144.368905] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 144.370699] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 144.371740] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 144.372791] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 144.378864] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.379942] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.380648] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.381365] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.382113] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.382892] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.384358] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.385035] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.385949] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.386643] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.387368] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.388027] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.388782] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.389420] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.390252] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 13:49:39 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000002740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r0, 0x0, 0x0) ioprio_set$uid(0x3, r0, 0x0) 13:49:39 executing program 6: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x21, 0x4) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000000080)) 13:49:39 executing program 3: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x54, &(0x7f0000000300)=@pppol2tpv3}, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000300)={{0x1, 0x1, 0x18}, './file0\x00'}) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) 13:49:39 executing program 1: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000140)="e1", 0x1}], 0x1, 0x5, 0x0) 13:49:39 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8850, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000001600)={0x0, 0x0}) recvmmsg$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000001640)={0x0, r2+60000000}) execveat(r0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180)=[&(0x7f0000000040)='\x00'], &(0x7f0000000300)=[&(0x7f00000001c0)='\x00', &(0x7f0000000380)='\x00'], 0x400) r3 = openat(r0, 0x0, 0x420000, 0x2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000340)=0x4) r4 = syz_io_uring_setup(0x6546, &(0x7f00000031c0)={0x0, 0x0, 0x41}, &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000140)) io_uring_enter(r4, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_setup(0x454c, &(0x7f0000000240)) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r5, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r6, 0x0, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000000)={0x0, r5}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x109042, 0x0) 13:49:39 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40400, 0x0) getdents(r0, &(0x7f00000012c0)=""/4093, 0xffd) [ 144.500415] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 13:49:39 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000980)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x42, &(0x7f00000001c0)={@private1, 0x0, 0x1}, 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000440)=@IORING_OP_READ_FIXED={0x4, 0x3, 0x2004, @fd, 0x1000000000000000, 0x8, 0x1000, 0x8, 0x1, {0x3}}, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000004c0)) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000780)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000009c0)={{r3}, r4, 0x16, @inherit={0x60, &(0x7f0000001a80)=ANY=[@ANYBLOB="0100000000000000030000000000000005fffffffc000000400000000000000005000000a1c623d3270000000000070006000000000000000100000000f926a98fbd2772fb00000006000000000000000825000000000000030000000000001f8efb79518ac49c9feb881f31a44fc9e1315109d8056a0417c772b6df9acc6e8a5366cea94350b633d81f70876f4a0c3e0167"]}, @subvolid=0x100}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r3, 0x0) close(r3) syz_io_uring_setup(0xaaf, &(0x7f0000000200)={0x0, 0x0, 0x1, 0x0, 0xfffffffe, 0x0, r3}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) 13:49:39 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8850, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000001600)={0x0, 0x0}) recvmmsg$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000001640)={0x0, r2+60000000}) execveat(r0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180)=[&(0x7f0000000040)='\x00'], &(0x7f0000000300)=[&(0x7f00000001c0)='\x00', &(0x7f0000000380)='\x00'], 0x400) r3 = openat(r0, 0x0, 0x420000, 0x2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000340)=0x4) r4 = syz_io_uring_setup(0x6546, &(0x7f00000031c0)={0x0, 0x0, 0x41}, &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000140)) io_uring_enter(r4, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_setup(0x454c, &(0x7f0000000240)) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r5, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r6, 0x0, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000000)={0x0, r5}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x109042, 0x0) 13:49:39 executing program 1: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000140)="e1", 0x1}], 0x1, 0x5, 0x0) 13:49:39 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000002740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r0, 0x0, 0x0) ioprio_set$uid(0x3, r0, 0x0) 13:49:39 executing program 6: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x21, 0x4) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000000080)) 13:49:39 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000980)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x42, &(0x7f00000001c0)={@private1, 0x0, 0x1}, 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000440)=@IORING_OP_READ_FIXED={0x4, 0x3, 0x2004, @fd, 0x1000000000000000, 0x8, 0x1000, 0x8, 0x1, {0x3}}, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000004c0)) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000780)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000009c0)={{r3}, r4, 0x16, @inherit={0x60, &(0x7f0000001a80)=ANY=[@ANYBLOB="0100000000000000030000000000000005fffffffc000000400000000000000005000000a1c623d3270000000000070006000000000000000100000000f926a98fbd2772fb00000006000000000000000825000000000000030000000000001f8efb79518ac49c9feb881f31a44fc9e1315109d8056a0417c772b6df9acc6e8a5366cea94350b633d81f70876f4a0c3e0167"]}, @subvolid=0x100}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r3, 0x0) close(r3) syz_io_uring_setup(0xaaf, &(0x7f0000000200)={0x0, 0x0, 0x1, 0x0, 0xfffffffe, 0x0, r3}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) 13:49:39 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40400, 0x0) getdents(r0, &(0x7f00000012c0)=""/4093, 0xffd) 13:49:39 executing program 1: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000140)="e1", 0x1}], 0x1, 0x5, 0x0) 13:49:39 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40400, 0x0) getdents(r0, &(0x7f00000012c0)=""/4093, 0xffd) [ 144.790214] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 144.791584] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 144.792482] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 144.793339] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 144.795089] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.795764] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.796343] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.797091] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.797720] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.798297] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.799261] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.799865] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.800480] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.801121] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.801737] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.802317] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.802991] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.803606] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.804196] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.804851] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.805773] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.828405] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 13:49:39 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000002740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r0, 0x0, 0x0) ioprio_set$uid(0x3, r0, 0x0) 13:49:39 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8850, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000001600)={0x0, 0x0}) recvmmsg$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000001640)={0x0, r2+60000000}) execveat(r0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180)=[&(0x7f0000000040)='\x00'], &(0x7f0000000300)=[&(0x7f00000001c0)='\x00', &(0x7f0000000380)='\x00'], 0x400) r3 = openat(r0, 0x0, 0x420000, 0x2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000340)=0x4) r4 = syz_io_uring_setup(0x6546, &(0x7f00000031c0)={0x0, 0x0, 0x41}, &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000140)) io_uring_enter(r4, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_setup(0x454c, &(0x7f0000000240)) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r5, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r6, 0x0, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000000)={0x0, r5}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x109042, 0x0) 13:49:39 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8850, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000001600)={0x0, 0x0}) recvmmsg$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000001640)={0x0, r2+60000000}) execveat(r0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180)=[&(0x7f0000000040)='\x00'], &(0x7f0000000300)=[&(0x7f00000001c0)='\x00', &(0x7f0000000380)='\x00'], 0x400) r3 = openat(r0, 0x0, 0x420000, 0x2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000340)=0x4) r4 = syz_io_uring_setup(0x6546, &(0x7f00000031c0)={0x0, 0x0, 0x41}, &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000140)) io_uring_enter(r4, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_setup(0x454c, &(0x7f0000000240)) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r5, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r6, 0x0, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000000)={0x0, r5}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x109042, 0x0) 13:49:39 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file1\x00', 0x0, 0x8021, 0x0) chmod(&(0x7f0000001a00)='./file1\x00', 0x0) 13:49:39 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8850, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000001600)={0x0, 0x0}) recvmmsg$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000001640)={0x0, r2+60000000}) execveat(r0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180)=[&(0x7f0000000040)='\x00'], &(0x7f0000000300)=[&(0x7f00000001c0)='\x00', &(0x7f0000000380)='\x00'], 0x400) r3 = openat(r0, 0x0, 0x420000, 0x2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000340)=0x4) r4 = syz_io_uring_setup(0x6546, &(0x7f00000031c0)={0x0, 0x0, 0x41}, &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000140)) io_uring_enter(r4, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_setup(0x454c, &(0x7f0000000240)) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r5, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r6, 0x0, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000000)={0x0, r5}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x109042, 0x0) 13:49:40 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8850, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000001600)={0x0, 0x0}) recvmmsg$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000001640)={0x0, r2+60000000}) execveat(r0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180)=[&(0x7f0000000040)='\x00'], &(0x7f0000000300)=[&(0x7f00000001c0)='\x00', &(0x7f0000000380)='\x00'], 0x400) r3 = openat(r0, 0x0, 0x420000, 0x2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000340)=0x4) r4 = syz_io_uring_setup(0x6546, &(0x7f00000031c0)={0x0, 0x0, 0x41}, &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000140)) io_uring_enter(r4, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_setup(0x454c, &(0x7f0000000240)) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r5, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r6, 0x0, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000000)={0x0, r5}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x109042, 0x0) 13:49:40 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file1\x00', 0x0, 0x8021, 0x0) chmod(&(0x7f0000001a00)='./file1\x00', 0x0) 13:49:40 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8850, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000001600)={0x0, 0x0}) recvmmsg$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000001640)={0x0, r2+60000000}) execveat(r0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180)=[&(0x7f0000000040)='\x00'], &(0x7f0000000300)=[&(0x7f00000001c0)='\x00', &(0x7f0000000380)='\x00'], 0x400) r3 = openat(r0, 0x0, 0x420000, 0x2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000340)=0x4) r4 = syz_io_uring_setup(0x6546, &(0x7f00000031c0)={0x0, 0x0, 0x41}, &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000140)) io_uring_enter(r4, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_setup(0x454c, &(0x7f0000000240)) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r5, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r6, 0x0, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000000)={0x0, r5}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x109042, 0x0) 13:49:40 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) 13:49:40 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8850, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000001600)={0x0, 0x0}) recvmmsg$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000001640)={0x0, r2+60000000}) execveat(r0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180)=[&(0x7f0000000040)='\x00'], &(0x7f0000000300)=[&(0x7f00000001c0)='\x00', &(0x7f0000000380)='\x00'], 0x400) r3 = openat(r0, 0x0, 0x420000, 0x2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$F_SET_RW_H VM DIAGNOSIS: 13:49:34 Registers: info registers vcpu 0 RAX=0000000000000030 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b24f1 RDI=ffffffff87641b60 RBP=ffffffff87641b20 RSP=ffff88806ce097d8 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000030 R11=0000000000000001 R12=0000000000000030 R13=ffffffff87641b20 R14=0000000000000010 R15=ffffffff822b24e0 RIP=ffffffff822b2549 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f31b061a260 CR3=000000004072c000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f25adfdc7c0 00007f25adfdc7c8 YMM02=0000000000000000 0000000000000000 00007f25adfdc7e0 00007f25adfdc7c0 YMM03=0000000000000000 0000000000000000 00007f25adfdc7c8 00007f25adfdc7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=1ffff110080ebf5c RCX=0000000000000000 RDX=ffff888015e50000 RSI=ffffffff813bc113 RDI=0000000000000005 RBP=ffff88804075fb90 RSP=ffff88804075fac0 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=0000000000000001 R13=0000000000000000 R14=0000000000000000 R15=0000000000000200 RIP=ffffffff813bc115 RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000555555849400 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b3002b000 CR3=000000004072c000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000ff0000000000 YMM01=0000000000000000 0000000000000000 ff00000000000000 0000010000000000 YMM02=0000000000000000 0000000000000000 7463656a6e695f31 313230385f7a7973 YMM03=0000000000000000 0000000000000000 00007f25adfdc7c8 00007f25adfdc7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000