Warning: Permanently added '[localhost]:31057' (ECDSA) to the list of known hosts. 2022/09/13 14:55:31 fuzzer started 2022/09/13 14:55:31 dialing manager at localhost:36597 syzkaller login: [ 47.671631] cgroup: Unknown subsys name 'net' [ 47.763970] cgroup: Unknown subsys name 'rlimit' 2022/09/13 14:55:46 syscalls: 2215 2022/09/13 14:55:46 code coverage: enabled 2022/09/13 14:55:46 comparison tracing: enabled 2022/09/13 14:55:46 extra coverage: enabled 2022/09/13 14:55:46 setuid sandbox: enabled 2022/09/13 14:55:46 namespace sandbox: enabled 2022/09/13 14:55:46 Android sandbox: enabled 2022/09/13 14:55:46 fault injection: enabled 2022/09/13 14:55:46 leak checking: enabled 2022/09/13 14:55:46 net packet injection: enabled 2022/09/13 14:55:46 net device setup: enabled 2022/09/13 14:55:46 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/13 14:55:46 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/13 14:55:46 USB emulation: enabled 2022/09/13 14:55:46 hci packet injection: enabled 2022/09/13 14:55:46 wifi device emulation: failed to parse kernel version (6.0.0-rc5-next-20220913) 2022/09/13 14:55:46 802.15.4 emulation: enabled 2022/09/13 14:55:46 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/13 14:55:46 fetching corpus: 50, signal 34745/38112 (executing program) 2022/09/13 14:55:47 fetching corpus: 100, signal 49458/54090 (executing program) 2022/09/13 14:55:47 fetching corpus: 150, signal 60351/66148 (executing program) 2022/09/13 14:55:47 fetching corpus: 200, signal 69900/76740 (executing program) 2022/09/13 14:55:47 fetching corpus: 250, signal 77283/85109 (executing program) 2022/09/13 14:55:47 fetching corpus: 300, signal 82014/90840 (executing program) 2022/09/13 14:55:47 fetching corpus: 350, signal 86414/96214 (executing program) 2022/09/13 14:55:48 fetching corpus: 400, signal 89973/100701 (executing program) 2022/09/13 14:55:48 fetching corpus: 450, signal 94748/106265 (executing program) 2022/09/13 14:55:48 fetching corpus: 500, signal 98614/110931 (executing program) 2022/09/13 14:55:48 fetching corpus: 550, signal 102632/115611 (executing program) 2022/09/13 14:55:48 fetching corpus: 600, signal 105809/119484 (executing program) 2022/09/13 14:55:48 fetching corpus: 650, signal 108325/122745 (executing program) 2022/09/13 14:55:48 fetching corpus: 700, signal 112651/127504 (executing program) 2022/09/13 14:55:49 fetching corpus: 750, signal 115196/130692 (executing program) 2022/09/13 14:55:49 fetching corpus: 800, signal 118164/134220 (executing program) 2022/09/13 14:55:49 fetching corpus: 850, signal 119989/136646 (executing program) 2022/09/13 14:55:49 fetching corpus: 900, signal 122599/139781 (executing program) 2022/09/13 14:55:49 fetching corpus: 950, signal 126000/143450 (executing program) 2022/09/13 14:55:49 fetching corpus: 1000, signal 128013/145985 (executing program) 2022/09/13 14:55:50 fetching corpus: 1050, signal 129902/148337 (executing program) 2022/09/13 14:55:50 fetching corpus: 1100, signal 131705/150630 (executing program) 2022/09/13 14:55:50 fetching corpus: 1150, signal 133188/152598 (executing program) 2022/09/13 14:55:50 fetching corpus: 1200, signal 134896/154699 (executing program) 2022/09/13 14:55:50 fetching corpus: 1250, signal 136764/156937 (executing program) 2022/09/13 14:55:50 fetching corpus: 1300, signal 138590/159063 (executing program) 2022/09/13 14:55:50 fetching corpus: 1350, signal 140455/161241 (executing program) 2022/09/13 14:55:51 fetching corpus: 1400, signal 142018/163126 (executing program) 2022/09/13 14:55:51 fetching corpus: 1450, signal 143569/165024 (executing program) 2022/09/13 14:55:51 fetching corpus: 1500, signal 145218/166949 (executing program) 2022/09/13 14:55:51 fetching corpus: 1550, signal 146729/168714 (executing program) 2022/09/13 14:55:51 fetching corpus: 1600, signal 147962/170339 (executing program) 2022/09/13 14:55:51 fetching corpus: 1650, signal 150170/172528 (executing program) 2022/09/13 14:55:52 fetching corpus: 1700, signal 151456/174094 (executing program) 2022/09/13 14:55:52 fetching corpus: 1750, signal 152964/175792 (executing program) 2022/09/13 14:55:52 fetching corpus: 1800, signal 154835/177646 (executing program) 2022/09/13 14:55:52 fetching corpus: 1850, signal 156836/179554 (executing program) 2022/09/13 14:55:52 fetching corpus: 1900, signal 158300/181104 (executing program) 2022/09/13 14:55:52 fetching corpus: 1950, signal 159984/182704 (executing program) 2022/09/13 14:55:53 fetching corpus: 2000, signal 161678/184322 (executing program) 2022/09/13 14:55:53 fetching corpus: 2050, signal 162938/185696 (executing program) 2022/09/13 14:55:53 fetching corpus: 2100, signal 164393/187227 (executing program) 2022/09/13 14:55:53 fetching corpus: 2150, signal 166526/188976 (executing program) 2022/09/13 14:55:53 fetching corpus: 2200, signal 167281/189929 (executing program) 2022/09/13 14:55:53 fetching corpus: 2250, signal 169015/191446 (executing program) 2022/09/13 14:55:53 fetching corpus: 2300, signal 170273/192628 (executing program) 2022/09/13 14:55:54 fetching corpus: 2350, signal 171399/193730 (executing program) 2022/09/13 14:55:54 fetching corpus: 2400, signal 172454/194819 (executing program) 2022/09/13 14:55:54 fetching corpus: 2450, signal 173975/196110 (executing program) 2022/09/13 14:55:54 fetching corpus: 2500, signal 174829/196986 (executing program) 2022/09/13 14:55:54 fetching corpus: 2550, signal 175474/197749 (executing program) 2022/09/13 14:55:54 fetching corpus: 2600, signal 176384/198682 (executing program) 2022/09/13 14:55:54 fetching corpus: 2650, signal 177207/199532 (executing program) 2022/09/13 14:55:54 fetching corpus: 2700, signal 177945/200341 (executing program) 2022/09/13 14:55:55 fetching corpus: 2750, signal 179118/201331 (executing program) 2022/09/13 14:55:55 fetching corpus: 2800, signal 179895/202086 (executing program) 2022/09/13 14:55:55 fetching corpus: 2850, signal 181132/203092 (executing program) 2022/09/13 14:55:55 fetching corpus: 2900, signal 181974/203855 (executing program) 2022/09/13 14:55:55 fetching corpus: 2950, signal 182741/204589 (executing program) 2022/09/13 14:55:55 fetching corpus: 3000, signal 183851/205470 (executing program) 2022/09/13 14:55:55 fetching corpus: 3050, signal 185257/206441 (executing program) 2022/09/13 14:55:55 fetching corpus: 3100, signal 186182/207186 (executing program) 2022/09/13 14:55:56 fetching corpus: 3150, signal 187373/208053 (executing program) 2022/09/13 14:55:56 fetching corpus: 3200, signal 188274/208761 (executing program) 2022/09/13 14:55:56 fetching corpus: 3250, signal 188882/209316 (executing program) 2022/09/13 14:55:56 fetching corpus: 3300, signal 190354/210203 (executing program) 2022/09/13 14:55:56 fetching corpus: 3350, signal 191338/210918 (executing program) 2022/09/13 14:55:56 fetching corpus: 3400, signal 192580/211637 (executing program) 2022/09/13 14:55:56 fetching corpus: 3450, signal 193693/212344 (executing program) 2022/09/13 14:55:57 fetching corpus: 3500, signal 195044/213053 (executing program) 2022/09/13 14:55:57 fetching corpus: 3550, signal 195584/213486 (executing program) 2022/09/13 14:55:57 fetching corpus: 3600, signal 196356/213975 (executing program) 2022/09/13 14:55:57 fetching corpus: 3650, signal 197632/214637 (executing program) 2022/09/13 14:55:57 fetching corpus: 3700, signal 198417/215153 (executing program) 2022/09/13 14:55:57 fetching corpus: 3750, signal 199226/215622 (executing program) 2022/09/13 14:55:57 fetching corpus: 3800, signal 199924/216055 (executing program) 2022/09/13 14:55:57 fetching corpus: 3850, signal 200645/216559 (executing program) 2022/09/13 14:55:58 fetching corpus: 3900, signal 201627/217057 (executing program) 2022/09/13 14:55:58 fetching corpus: 3950, signal 202049/217355 (executing program) 2022/09/13 14:55:58 fetching corpus: 4000, signal 202787/217772 (executing program) 2022/09/13 14:55:58 fetching corpus: 4050, signal 203560/218158 (executing program) 2022/09/13 14:55:58 fetching corpus: 4100, signal 204396/218521 (executing program) 2022/09/13 14:55:58 fetching corpus: 4150, signal 205236/218908 (executing program) 2022/09/13 14:55:59 fetching corpus: 4200, signal 206005/219279 (executing program) 2022/09/13 14:55:59 fetching corpus: 4250, signal 206904/219639 (executing program) 2022/09/13 14:55:59 fetching corpus: 4300, signal 207569/219956 (executing program) 2022/09/13 14:55:59 fetching corpus: 4350, signal 208496/220375 (executing program) 2022/09/13 14:55:59 fetching corpus: 4400, signal 209349/220671 (executing program) 2022/09/13 14:55:59 fetching corpus: 4450, signal 210094/220928 (executing program) 2022/09/13 14:56:00 fetching corpus: 4500, signal 210632/221147 (executing program) 2022/09/13 14:56:00 fetching corpus: 4550, signal 211444/221504 (executing program) 2022/09/13 14:56:00 fetching corpus: 4600, signal 212060/221710 (executing program) 2022/09/13 14:56:00 fetching corpus: 4650, signal 212623/221954 (executing program) 2022/09/13 14:56:00 fetching corpus: 4700, signal 213562/222184 (executing program) 2022/09/13 14:56:00 fetching corpus: 4750, signal 214092/222368 (executing program) 2022/09/13 14:56:00 fetching corpus: 4800, signal 214758/222552 (executing program) 2022/09/13 14:56:00 fetching corpus: 4844, signal 215091/222664 (executing program) 2022/09/13 14:56:00 fetching corpus: 4844, signal 215091/222731 (executing program) 2022/09/13 14:56:00 fetching corpus: 4844, signal 215091/222807 (executing program) 2022/09/13 14:56:00 fetching corpus: 4844, signal 215091/222890 (executing program) 2022/09/13 14:56:00 fetching corpus: 4844, signal 215091/222987 (executing program) 2022/09/13 14:56:00 fetching corpus: 4844, signal 215091/223063 (executing program) 2022/09/13 14:56:01 fetching corpus: 4844, signal 215091/223131 (executing program) 2022/09/13 14:56:01 fetching corpus: 4844, signal 215091/223211 (executing program) 2022/09/13 14:56:01 fetching corpus: 4844, signal 215091/223285 (executing program) 2022/09/13 14:56:01 fetching corpus: 4844, signal 215091/223365 (executing program) 2022/09/13 14:56:01 fetching corpus: 4844, signal 215091/223433 (executing program) 2022/09/13 14:56:01 fetching corpus: 4844, signal 215091/223487 (executing program) 2022/09/13 14:56:01 fetching corpus: 4844, signal 215091/223487 (executing program) 2022/09/13 14:56:03 starting 8 fuzzer processes 14:56:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000540)=0x5bc8, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000140)=0x74c4, 0x4) 14:56:03 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800010, 0x4, @perf_bp={&(0x7f0000000140), 0xb}, 0x41e0e, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x7, 0x0, 0x4000000000, 0x430, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f00000001c0), 0x2, 0x4) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x220) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') sendfile(r0, 0xffffffffffffffff, &(0x7f0000000300)=0x7fffffff, 0xffffffffffff27ed) r4 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0x80000000000000, 0x718c35f1}) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000200)={'\x00', 0x1, 0xfff, 0x100, 0xff, 0x4, r2}) ioctl$SCSI_IOCTL_DOORLOCK(r4, 0x5380) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000340)={'\x00', 0x80, 0x3f, 0x7fffffff, 0x0, 0x2, r2}) 14:56:03 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000100)=""/172) fork() r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x84800) splice(r1, &(0x7f0000000000)=0x7, r2, &(0x7f0000000300)=0x9, 0x30c, 0x8) 14:56:03 executing program 3: r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = request_key(&(0x7f0000001440)='syzkaller\x00', &(0x7f0000001480)={'syz', 0x1}, &(0x7f0000001540)='^:\x00', r0) add_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000001240)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001500), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3062e30b20a32c612e8f11840f7b9ea26a9176607516cfdaadfe7746b510af67eaa0a7a711137dc40bdeb4f3827fd2c46185", 0x32, r2) 14:56:03 executing program 4: syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x6628) socket$packet(0x11, 0x0, 0x300) accept$inet(0xffffffffffffffff, &(0x7f0000001280)={0x2, 0x0, @local}, &(0x7f00000012c0)=0x10) r1 = socket$inet6(0xa, 0x1, 0x0) shutdown(r1, 0x0) poll(&(0x7f0000001880)=[{r1}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) shutdown(r2, 0x0) poll(&(0x7f0000001880)=[{r2}], 0x1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) ioctl$CDROMREADMODE1(r3, 0x40081271, &(0x7f0000000080)={0x24, 0x4}) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) 14:56:03 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x18, 0x0, 0x0) [ 78.124217] audit: type=1400 audit(1663080963.888:6): avc: denied { execmem } for pid=285 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 14:56:03 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000680), 0x0, 0x4c380) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f00000006c0)) 14:56:03 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r0, 0x0) syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x1000001, &(0x7f0000000100)=ANY=[@ANYBLOB="00e8df0c42a14b634c71080ab0f58df3a7ac482d1e25342dfa6edc3d15b98676bea9c602000000e312bffefb9ac34eb1fe30af161fedc1ef88def2a438d1c1"]) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x2, 0x20, 0x92, 0x1, 0x0, 0x5, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0xe5230b531eb8bd13, 0x6, 0xfffff001, 0x6, 0x0, 0xe2, 0x1, 0x0, 0x40, 0x0, 0x8}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) [ 79.479107] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 79.484645] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 79.487273] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 79.489898] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 79.586070] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 79.588614] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 79.589775] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 79.591526] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 79.593112] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 79.595127] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 79.596654] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 79.597971] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 79.599013] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 79.600250] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 79.601492] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 79.602567] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 79.603982] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 79.605382] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 79.606744] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 79.608247] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 79.609633] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 79.610740] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 79.612208] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 79.619970] Bluetooth: hci0: HCI_REQ-0x0c1a [ 79.624565] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 79.626335] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 79.628161] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 79.628195] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 79.630197] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 79.632848] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 79.632925] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 79.634780] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 79.635993] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 79.637222] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 79.644013] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 79.644742] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 79.646248] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 79.646708] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 79.648542] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 79.650144] Bluetooth: hci3: HCI_REQ-0x0c1a [ 79.655137] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 79.656217] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 79.657389] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 79.657461] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 79.658598] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 79.659653] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 79.660672] Bluetooth: hci7: HCI_REQ-0x0c1a [ 79.666030] Bluetooth: hci5: HCI_REQ-0x0c1a [ 79.671223] Bluetooth: hci1: HCI_REQ-0x0c1a [ 79.677788] Bluetooth: hci2: HCI_REQ-0x0c1a [ 79.683072] Bluetooth: hci4: HCI_REQ-0x0c1a [ 79.724284] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 79.729992] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 79.732513] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 79.734641] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 79.744261] Bluetooth: hci6: HCI_REQ-0x0c1a [ 81.655928] Bluetooth: hci0: command 0x0409 tx timeout [ 81.719355] Bluetooth: hci7: command 0x0409 tx timeout [ 81.720873] Bluetooth: hci2: command 0x0409 tx timeout [ 81.721361] Bluetooth: hci1: command 0x0409 tx timeout [ 81.721763] Bluetooth: hci4: command 0x0409 tx timeout [ 81.722174] Bluetooth: hci5: command 0x0409 tx timeout [ 81.722612] Bluetooth: hci3: command 0x0409 tx timeout [ 81.783372] Bluetooth: hci6: command 0x0409 tx timeout [ 83.703783] Bluetooth: hci0: command 0x041b tx timeout [ 83.767386] Bluetooth: hci3: command 0x041b tx timeout [ 83.767871] Bluetooth: hci5: command 0x041b tx timeout [ 83.768331] Bluetooth: hci4: command 0x041b tx timeout [ 83.768753] Bluetooth: hci1: command 0x041b tx timeout [ 83.769173] Bluetooth: hci2: command 0x041b tx timeout [ 83.769613] Bluetooth: hci7: command 0x041b tx timeout [ 83.831361] Bluetooth: hci6: command 0x041b tx timeout [ 85.751883] Bluetooth: hci0: command 0x040f tx timeout [ 85.815385] Bluetooth: hci7: command 0x040f tx timeout [ 85.815923] Bluetooth: hci2: command 0x040f tx timeout [ 85.816422] Bluetooth: hci1: command 0x040f tx timeout [ 85.816857] Bluetooth: hci4: command 0x040f tx timeout [ 85.817291] Bluetooth: hci5: command 0x040f tx timeout [ 85.817766] Bluetooth: hci3: command 0x040f tx timeout [ 85.879397] Bluetooth: hci6: command 0x040f tx timeout [ 87.799364] Bluetooth: hci0: command 0x0419 tx timeout [ 87.863448] Bluetooth: hci3: command 0x0419 tx timeout [ 87.863945] Bluetooth: hci5: command 0x0419 tx timeout [ 87.864444] Bluetooth: hci4: command 0x0419 tx timeout [ 87.864846] Bluetooth: hci1: command 0x0419 tx timeout [ 87.865254] Bluetooth: hci2: command 0x0419 tx timeout [ 87.865790] Bluetooth: hci7: command 0x0419 tx timeout [ 87.927406] Bluetooth: hci6: command 0x0419 tx timeout [ 133.882579] audit: type=1400 audit(1663081019.644:7): avc: denied { open } for pid=3829 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 133.885549] audit: type=1400 audit(1663081019.644:8): avc: denied { kernel } for pid=3829 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 133.902093] ------------[ cut here ]------------ [ 133.902125] [ 133.902130] ====================================================== [ 133.902136] WARNING: possible circular locking dependency detected [ 133.902143] 6.0.0-rc5-next-20220913 #1 Not tainted [ 133.902154] ------------------------------------------------------ [ 133.902159] syz-executor.6/3830 is trying to acquire lock: [ 133.902171] ffffffff853fa878 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 133.902231] [ 133.902231] but task is already holding lock: [ 133.902235] ffff88803f2f4420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 133.902284] [ 133.902284] which lock already depends on the new lock. [ 133.902284] [ 133.902289] [ 133.902289] the existing dependency chain (in reverse order) is: [ 133.902300] [ 133.902300] -> #3 (&ctx->lock){....}-{2:2}: [ 133.902325] _raw_spin_lock+0x2a/0x40 [ 133.902355] __perf_event_task_sched_out+0x53b/0x18d0 [ 133.902378] __schedule+0xedd/0x2470 [ 133.902396] schedule+0xda/0x1b0 [ 133.902413] futex_wait_queue+0xf5/0x1e0 [ 133.902433] futex_wait+0x28e/0x690 [ 133.902452] do_futex+0x2ff/0x380 [ 133.902468] __x64_sys_futex+0x1c6/0x4d0 [ 133.902486] do_syscall_64+0x3b/0x90 [ 133.902510] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 133.902542] [ 133.902542] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 133.902567] _raw_spin_lock_nested+0x30/0x40 [ 133.902594] raw_spin_rq_lock_nested+0x1e/0x30 [ 133.902617] task_fork_fair+0x63/0x4d0 [ 133.902648] sched_cgroup_fork+0x3d0/0x540 [ 133.902674] copy_process+0x3f9e/0x6df0 [ 133.902693] kernel_clone+0xe7/0x890 [ 133.902710] user_mode_thread+0xad/0xf0 [ 133.902729] rest_init+0x24/0x250 [ 133.902760] arch_call_rest_init+0xf/0x14 [ 133.902795] start_kernel+0x4c1/0x4e6 [ 133.902827] secondary_startup_64_no_verify+0xe0/0xeb [ 133.902852] [ 133.902852] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 133.902877] _raw_spin_lock_irqsave+0x39/0x60 [ 133.902905] try_to_wake_up+0xab/0x1920 [ 133.902929] up+0x75/0xb0 [ 133.902950] __up_console_sem+0x6e/0x80 [ 133.902979] console_unlock+0x46a/0x590 [ 133.903009] vprintk_emit+0x1bd/0x560 [ 133.903040] vprintk+0x84/0xa0 [ 133.903070] _printk+0xba/0xf1 [ 133.903102] kauditd_hold_skb.cold+0x3f/0x4e [ 133.903127] kauditd_send_queue+0x233/0x290 [ 133.903154] kauditd_thread+0x5da/0x9a0 [ 133.903180] kthread+0x2ed/0x3a0 [ 133.903206] ret_from_fork+0x22/0x30 [ 133.903229] [ 133.903229] -> #0 ((console_sem).lock){....}-{2:2}: [ 133.903254] __lock_acquire+0x2a02/0x5e70 [ 133.903285] lock_acquire+0x1a2/0x530 [ 133.903314] _raw_spin_lock_irqsave+0x39/0x60 [ 133.903342] down_trylock+0xe/0x70 [ 133.903365] __down_trylock_console_sem+0x3b/0xd0 [ 133.903396] vprintk_emit+0x16b/0x560 [ 133.903427] vprintk+0x84/0xa0 [ 133.903457] _printk+0xba/0xf1 [ 133.903487] report_bug.cold+0x72/0xab [ 133.903510] handle_bug+0x3c/0x70 [ 133.903534] exc_invalid_op+0x14/0x50 [ 133.903558] asm_exc_invalid_op+0x16/0x20 [ 133.903589] group_sched_out.part.0+0x2c7/0x460 [ 133.903608] ctx_sched_out+0x8f1/0xc10 [ 133.903625] __perf_event_task_sched_out+0x6d0/0x18d0 [ 133.903648] __schedule+0xedd/0x2470 [ 133.903666] schedule+0xda/0x1b0 [ 133.903683] futex_wait_queue+0xf5/0x1e0 [ 133.903702] futex_wait+0x28e/0x690 [ 133.903720] do_futex+0x2ff/0x380 [ 133.903736] __x64_sys_futex+0x1c6/0x4d0 [ 133.903754] do_syscall_64+0x3b/0x90 [ 133.903778] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 133.903810] [ 133.903810] other info that might help us debug this: [ 133.903810] [ 133.903815] Chain exists of: [ 133.903815] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 133.903815] [ 133.903842] Possible unsafe locking scenario: [ 133.903842] [ 133.903846] CPU0 CPU1 [ 133.903850] ---- ---- [ 133.903854] lock(&ctx->lock); [ 133.903865] lock(&rq->__lock); [ 133.903876] lock(&ctx->lock); [ 133.903888] lock((console_sem).lock); [ 133.903898] [ 133.903898] *** DEADLOCK *** [ 133.903898] [ 133.903902] 2 locks held by syz-executor.6/3830: [ 133.903914] #0: ffff88806ce37cd8 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 133.903961] #1: ffff88803f2f4420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 133.904012] [ 133.904012] stack backtrace: [ 133.904016] CPU: 0 PID: 3830 Comm: syz-executor.6 Not tainted 6.0.0-rc5-next-20220913 #1 [ 133.904040] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 133.904054] Call Trace: [ 133.904059] [ 133.904066] dump_stack_lvl+0x8b/0xb3 [ 133.904092] check_noncircular+0x263/0x2e0 [ 133.904124] ? format_decode+0x26c/0xb50 [ 133.904150] ? print_circular_bug+0x450/0x450 [ 133.904183] ? enable_ptr_key_workfn+0x20/0x20 [ 133.904210] ? format_decode+0x26c/0xb50 [ 133.904239] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 133.904275] __lock_acquire+0x2a02/0x5e70 [ 133.904317] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 133.904359] lock_acquire+0x1a2/0x530 [ 133.904391] ? down_trylock+0xe/0x70 [ 133.904418] ? rcu_read_unlock+0x40/0x40 [ 133.904457] ? vprintk+0x84/0xa0 [ 133.904491] _raw_spin_lock_irqsave+0x39/0x60 [ 133.904520] ? down_trylock+0xe/0x70 [ 133.904545] down_trylock+0xe/0x70 [ 133.904570] ? vprintk+0x84/0xa0 [ 133.904602] __down_trylock_console_sem+0x3b/0xd0 [ 133.904635] vprintk_emit+0x16b/0x560 [ 133.904671] vprintk+0x84/0xa0 [ 133.904704] _printk+0xba/0xf1 [ 133.904737] ? record_print_text.cold+0x16/0x16 [ 133.904786] ? report_bug.cold+0x66/0xab [ 133.904813] ? group_sched_out.part.0+0x2c7/0x460 [ 133.904834] report_bug.cold+0x72/0xab [ 133.904862] handle_bug+0x3c/0x70 [ 133.904887] exc_invalid_op+0x14/0x50 [ 133.904914] asm_exc_invalid_op+0x16/0x20 [ 133.904946] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 133.904970] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 133.904991] RSP: 0018:ffff8880204578f8 EFLAGS: 00010006 [ 133.905008] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 133.905022] RDX: ffff88800f408000 RSI: ffffffff81566027 RDI: 0000000000000005 [ 133.905036] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 133.905050] R10: 0000000000000000 R11: ffffffff865aa01b R12: ffff88803f2f4400 [ 133.905064] R13: ffff88806ce3d100 R14: ffffffff8547c660 R15: 0000000000000002 [ 133.905084] ? group_sched_out.part.0+0x2c7/0x460 [ 133.905108] ? group_sched_out.part.0+0x2c7/0x460 [ 133.905132] ctx_sched_out+0x8f1/0xc10 [ 133.905155] __perf_event_task_sched_out+0x6d0/0x18d0 [ 133.905184] ? lock_is_held_type+0xd7/0x130 [ 133.905218] ? __perf_cgroup_move+0x160/0x160 [ 133.905240] ? set_next_entity+0x304/0x550 [ 133.905278] ? lock_is_held_type+0xd7/0x130 [ 133.905313] __schedule+0xedd/0x2470 [ 133.905337] ? io_schedule_timeout+0x150/0x150 [ 133.905358] ? futex_wait_setup+0x166/0x230 [ 133.905385] schedule+0xda/0x1b0 [ 133.905405] futex_wait_queue+0xf5/0x1e0 [ 133.905427] futex_wait+0x28e/0x690 [ 133.905450] ? futex_wait_setup+0x230/0x230 [ 133.905474] ? wake_up_q+0x8b/0xf0 [ 133.905499] ? do_raw_spin_unlock+0x4f/0x220 [ 133.905536] ? futex_wake+0x158/0x490 [ 133.905565] ? fd_install+0x1f9/0x640 [ 133.905595] do_futex+0x2ff/0x380 [ 133.905616] ? __ia32_compat_sys_get_robust_list+0x3b0/0x3b0 [ 133.905645] __x64_sys_futex+0x1c6/0x4d0 [ 133.905668] ? __x64_sys_futex_time32+0x480/0x480 [ 133.905688] ? trace_rcu_dyntick+0x1a7/0x250 [ 133.905726] ? syscall_enter_from_user_mode+0x1d/0x50 [ 133.905760] ? syscall_enter_from_user_mode+0x1d/0x50 [ 133.905798] do_syscall_64+0x3b/0x90 [ 133.905824] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 133.905857] RIP: 0033:0x7f67189f3b19 [ 133.905873] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 133.905893] RSP: 002b:00007f6715f69218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 133.905913] RAX: ffffffffffffffda RBX: 00007f6718b06f68 RCX: 00007f67189f3b19 [ 133.905928] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f6718b06f68 [ 133.905941] RBP: 00007f6718b06f60 R08: 0000000000000000 R09: 0000000000000000 [ 133.905955] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6718b06f6c [ 133.905968] R13: 00007fff601b864f R14: 00007f6715f69300 R15: 0000000000022000 [ 133.905992] [ 134.014738] WARNING: CPU: 0 PID: 3830 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 134.016067] Modules linked in: [ 134.016528] CPU: 0 PID: 3830 Comm: syz-executor.6 Not tainted 6.0.0-rc5-next-20220913 #1 [ 134.017680] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 134.019299] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 134.020072] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 134.022651] RSP: 0018:ffff8880204578f8 EFLAGS: 00010006 [ 134.023420] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 134.024437] RDX: ffff88800f408000 RSI: ffffffff81566027 RDI: 0000000000000005 [ 134.025450] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 134.026456] R10: 0000000000000000 R11: ffffffff865aa01b R12: ffff88803f2f4400 [ 134.027462] R13: ffff88806ce3d100 R14: ffffffff8547c660 R15: 0000000000000002 [ 134.028494] FS: 00007f6715f69700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 134.029631] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 134.030453] CR2: 00007f6d38e731f0 CR3: 000000003ec5a000 CR4: 0000000000350ef0 [ 134.031477] Call Trace: [ 134.031853] [ 134.032187] ctx_sched_out+0x8f1/0xc10 [ 134.032712] __perf_event_task_sched_out+0x6d0/0x18d0 [ 134.033414] ? lock_is_held_type+0xd7/0x130 [ 134.034053] ? __perf_cgroup_move+0x160/0x160 [ 134.034692] ? set_next_entity+0x304/0x550 [ 134.035320] ? lock_is_held_type+0xd7/0x130 [ 134.035961] __schedule+0xedd/0x2470 [ 134.036516] ? io_schedule_timeout+0x150/0x150 [ 134.037191] ? futex_wait_setup+0x166/0x230 [ 134.037833] schedule+0xda/0x1b0 [ 134.038343] futex_wait_queue+0xf5/0x1e0 [ 134.038928] futex_wait+0x28e/0x690 [ 134.039466] ? futex_wait_setup+0x230/0x230 [ 134.040112] ? wake_up_q+0x8b/0xf0 [ 134.040649] ? do_raw_spin_unlock+0x4f/0x220 [ 134.041316] ? futex_wake+0x158/0x490 [ 134.041880] ? fd_install+0x1f9/0x640 [ 134.042445] do_futex+0x2ff/0x380 [ 134.042962] ? __ia32_compat_sys_get_robust_list+0x3b0/0x3b0 [ 134.043801] __x64_sys_futex+0x1c6/0x4d0 [ 134.044378] ? __x64_sys_futex_time32+0x480/0x480 [ 134.045097] ? trace_rcu_dyntick+0x1a7/0x250 [ 134.045757] ? syscall_enter_from_user_mode+0x1d/0x50 [ 134.046523] ? syscall_enter_from_user_mode+0x1d/0x50 [ 134.047296] do_syscall_64+0x3b/0x90 [ 134.047843] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 134.048531] RIP: 0033:0x7f67189f3b19 [ 134.049029] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 134.051391] RSP: 002b:00007f6715f69218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 134.052397] RAX: ffffffffffffffda RBX: 00007f6718b06f68 RCX: 00007f67189f3b19 [ 134.053349] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f6718b06f68 [ 134.054269] RBP: 00007f6718b06f60 R08: 0000000000000000 R09: 0000000000000000 [ 134.055204] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6718b06f6c [ 134.056152] R13: 00007fff601b864f R14: 00007f6715f69300 R15: 0000000000022000 [ 134.057141] [ 134.057477] irq event stamp: 768 [ 134.057955] hardirqs last enabled at (767): [] syscall_enter_from_user_mode+0x1d/0x50 [ 134.059276] hardirqs last disabled at (768): [] __schedule+0x1225/0x2470 [ 134.060426] softirqs last enabled at (580): [] __irq_exit_rcu+0x11b/0x180 [ 134.061631] softirqs last disabled at (571): [] __irq_exit_rcu+0x11b/0x180 [ 134.062815] ---[ end trace 0000000000000000 ]--- [ 134.297315] hrtimer: interrupt took 19446 ns 14:57:00 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x18, 0x0, 0x0) 14:57:00 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x18, 0x0, 0x0) 14:57:00 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x18, 0x0, 0x0) 14:57:00 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r0, r0, 0x0, 0x80000000) getdents(r0, &(0x7f00000005c0)=""/4096, 0x1000) symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') fspick(r0, &(0x7f0000000140)='./file1\x00', 0x1) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/4, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r1, r1, 0x0, 0x80000000) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r2, 0x0, 0x1, &(0x7f0000000080)=""/16, &(0x7f0000000040)=0x10) r3 = fork() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x12) open(&(0x7f0000000000)='./file1\x00', 0x200, 0x24) ptrace(0x4208, r3) 14:57:00 executing program 4: syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x6628) socket$packet(0x11, 0x0, 0x300) accept$inet(0xffffffffffffffff, &(0x7f0000001280)={0x2, 0x0, @local}, &(0x7f00000012c0)=0x10) r1 = socket$inet6(0xa, 0x1, 0x0) shutdown(r1, 0x0) poll(&(0x7f0000001880)=[{r1}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) shutdown(r2, 0x0) poll(&(0x7f0000001880)=[{r2}], 0x1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) ioctl$CDROMREADMODE1(r3, 0x40081271, &(0x7f0000000080)={0x24, 0x4}) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) 14:57:00 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r0, 0x0) syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x1000001, &(0x7f0000000100)=ANY=[@ANYBLOB="00e8df0c42a14b634c71080ab0f58df3a7ac482d1e25342dfa6edc3d15b98676bea9c602000000e312bffefb9ac34eb1fe30af161fedc1ef88def2a438d1c1"]) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x2, 0x20, 0x92, 0x1, 0x0, 0x5, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0xe5230b531eb8bd13, 0x6, 0xfffff001, 0x6, 0x0, 0xe2, 0x1, 0x0, 0x40, 0x0, 0x8}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) 14:57:00 executing program 4: syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x6628) socket$packet(0x11, 0x0, 0x300) accept$inet(0xffffffffffffffff, &(0x7f0000001280)={0x2, 0x0, @local}, &(0x7f00000012c0)=0x10) r1 = socket$inet6(0xa, 0x1, 0x0) shutdown(r1, 0x0) poll(&(0x7f0000001880)=[{r1}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) shutdown(r2, 0x0) poll(&(0x7f0000001880)=[{r2}], 0x1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) ioctl$CDROMREADMODE1(r3, 0x40081271, &(0x7f0000000080)={0x24, 0x4}) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) 14:57:00 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r0, r0, 0x0, 0x80000000) getdents(r0, &(0x7f00000005c0)=""/4096, 0x1000) symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') fspick(r0, &(0x7f0000000140)='./file1\x00', 0x1) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/4, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r1, r1, 0x0, 0x80000000) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r2, 0x0, 0x1, &(0x7f0000000080)=""/16, &(0x7f0000000040)=0x10) r3 = fork() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x12) open(&(0x7f0000000000)='./file1\x00', 0x200, 0x24) ptrace(0x4208, r3) 14:57:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000540)=0x5bc8, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000140)=0x74c4, 0x4) 14:57:02 executing program 4: syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x6628) socket$packet(0x11, 0x0, 0x300) accept$inet(0xffffffffffffffff, &(0x7f0000001280)={0x2, 0x0, @local}, &(0x7f00000012c0)=0x10) r1 = socket$inet6(0xa, 0x1, 0x0) shutdown(r1, 0x0) poll(&(0x7f0000001880)=[{r1}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) shutdown(r2, 0x0) poll(&(0x7f0000001880)=[{r2}], 0x1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) ioctl$CDROMREADMODE1(r3, 0x40081271, &(0x7f0000000080)={0x24, 0x4}) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) 14:57:02 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r0, 0x0) syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x1000001, &(0x7f0000000100)=ANY=[@ANYBLOB="00e8df0c42a14b634c71080ab0f58df3a7ac482d1e25342dfa6edc3d15b98676bea9c602000000e312bffefb9ac34eb1fe30af161fedc1ef88def2a438d1c1"]) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x2, 0x20, 0x92, 0x1, 0x0, 0x5, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0xe5230b531eb8bd13, 0x6, 0xfffff001, 0x6, 0x0, 0xe2, 0x1, 0x0, 0x40, 0x0, 0x8}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) 14:57:02 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000100)=""/172) fork() r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x84800) splice(r1, &(0x7f0000000000)=0x7, r2, &(0x7f0000000300)=0x9, 0x30c, 0x8) 14:57:02 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000680), 0x0, 0x4c380) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f00000006c0)) 14:57:02 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r0, r0, 0x0, 0x80000000) getdents(r0, &(0x7f00000005c0)=""/4096, 0x1000) symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') fspick(r0, &(0x7f0000000140)='./file1\x00', 0x1) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/4, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r1, r1, 0x0, 0x80000000) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r2, 0x0, 0x1, &(0x7f0000000080)=""/16, &(0x7f0000000040)=0x10) r3 = fork() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x12) open(&(0x7f0000000000)='./file1\x00', 0x200, 0x24) ptrace(0x4208, r3) 14:57:02 executing program 3: r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = request_key(&(0x7f0000001440)='syzkaller\x00', &(0x7f0000001480)={'syz', 0x1}, &(0x7f0000001540)='^:\x00', r0) add_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000001240)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001500), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3062e30b20a32c612e8f11840f7b9ea26a9176607516cfdaadfe7746b510af67eaa0a7a711137dc40bdeb4f3827fd2c46185", 0x32, r2) 14:57:02 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800010, 0x4, @perf_bp={&(0x7f0000000140), 0xb}, 0x41e0e, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x7, 0x0, 0x4000000000, 0x430, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f00000001c0), 0x2, 0x4) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x220) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') sendfile(r0, 0xffffffffffffffff, &(0x7f0000000300)=0x7fffffff, 0xffffffffffff27ed) r4 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0x80000000000000, 0x718c35f1}) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000200)={'\x00', 0x1, 0xfff, 0x100, 0xff, 0x4, r2}) ioctl$SCSI_IOCTL_DOORLOCK(r4, 0x5380) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000340)={'\x00', 0x80, 0x3f, 0x7fffffff, 0x0, 0x2, r2}) 14:57:02 executing program 3: r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = request_key(&(0x7f0000001440)='syzkaller\x00', &(0x7f0000001480)={'syz', 0x1}, &(0x7f0000001540)='^:\x00', r0) add_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000001240)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001500), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3062e30b20a32c612e8f11840f7b9ea26a9176607516cfdaadfe7746b510af67eaa0a7a711137dc40bdeb4f3827fd2c46185", 0x32, r2) 14:57:02 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r0, 0x0) syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x1000001, &(0x7f0000000100)=ANY=[@ANYBLOB="00e8df0c42a14b634c71080ab0f58df3a7ac482d1e25342dfa6edc3d15b98676bea9c602000000e312bffefb9ac34eb1fe30af161fedc1ef88def2a438d1c1"]) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x2, 0x20, 0x92, 0x1, 0x0, 0x5, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0xe5230b531eb8bd13, 0x6, 0xfffff001, 0x6, 0x0, 0xe2, 0x1, 0x0, 0x40, 0x0, 0x8}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) 14:57:02 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000680), 0x0, 0x4c380) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f00000006c0)) 14:57:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000540)=0x5bc8, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000140)=0x74c4, 0x4) 14:57:02 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000680), 0x0, 0x4c380) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f00000006c0)) 14:57:02 executing program 3: r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = request_key(&(0x7f0000001440)='syzkaller\x00', &(0x7f0000001480)={'syz', 0x1}, &(0x7f0000001540)='^:\x00', r0) add_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000001240)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001500), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3062e30b20a32c612e8f11840f7b9ea26a9176607516cfdaadfe7746b510af67eaa0a7a711137dc40bdeb4f3827fd2c46185", 0x32, r2) 14:57:02 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r0, r0, 0x0, 0x80000000) getdents(r0, &(0x7f00000005c0)=""/4096, 0x1000) symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') fspick(r0, &(0x7f0000000140)='./file1\x00', 0x1) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/4, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r1, r1, 0x0, 0x80000000) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r2, 0x0, 0x1, &(0x7f0000000080)=""/16, &(0x7f0000000040)=0x10) r3 = fork() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x12) open(&(0x7f0000000000)='./file1\x00', 0x200, 0x24) ptrace(0x4208, r3) 14:57:02 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800010, 0x4, @perf_bp={&(0x7f0000000140), 0xb}, 0x41e0e, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x7, 0x0, 0x4000000000, 0x430, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f00000001c0), 0x2, 0x4) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x220) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') sendfile(r0, 0xffffffffffffffff, &(0x7f0000000300)=0x7fffffff, 0xffffffffffff27ed) r4 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0x80000000000000, 0x718c35f1}) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000200)={'\x00', 0x1, 0xfff, 0x100, 0xff, 0x4, r2}) ioctl$SCSI_IOCTL_DOORLOCK(r4, 0x5380) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000340)={'\x00', 0x80, 0x3f, 0x7fffffff, 0x0, 0x2, r2}) 14:57:02 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000100)=""/172) fork() r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x84800) splice(r1, &(0x7f0000000000)=0x7, r2, &(0x7f0000000300)=0x9, 0x30c, 0x8) 14:57:02 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800010, 0x4, @perf_bp={&(0x7f0000000140), 0xb}, 0x41e0e, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x7, 0x0, 0x4000000000, 0x430, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f00000001c0), 0x2, 0x4) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x220) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') sendfile(r0, 0xffffffffffffffff, &(0x7f0000000300)=0x7fffffff, 0xffffffffffff27ed) r4 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0x80000000000000, 0x718c35f1}) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000200)={'\x00', 0x1, 0xfff, 0x100, 0xff, 0x4, r2}) ioctl$SCSI_IOCTL_DOORLOCK(r4, 0x5380) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000340)={'\x00', 0x80, 0x3f, 0x7fffffff, 0x0, 0x2, r2}) 14:57:02 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800010, 0x4, @perf_bp={&(0x7f0000000140), 0xb}, 0x41e0e, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x7, 0x0, 0x4000000000, 0x430, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f00000001c0), 0x2, 0x4) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x220) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') sendfile(r0, 0xffffffffffffffff, &(0x7f0000000300)=0x7fffffff, 0xffffffffffff27ed) r4 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0x80000000000000, 0x718c35f1}) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000200)={'\x00', 0x1, 0xfff, 0x100, 0xff, 0x4, r2}) ioctl$SCSI_IOCTL_DOORLOCK(r4, 0x5380) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000340)={'\x00', 0x80, 0x3f, 0x7fffffff, 0x0, 0x2, r2}) 14:57:02 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800010, 0x4, @perf_bp={&(0x7f0000000140), 0xb}, 0x41e0e, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x7, 0x0, 0x4000000000, 0x430, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f00000001c0), 0x2, 0x4) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x220) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') sendfile(r0, 0xffffffffffffffff, &(0x7f0000000300)=0x7fffffff, 0xffffffffffff27ed) r4 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0x80000000000000, 0x718c35f1}) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000200)={'\x00', 0x1, 0xfff, 0x100, 0xff, 0x4, r2}) ioctl$SCSI_IOCTL_DOORLOCK(r4, 0x5380) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000340)={'\x00', 0x80, 0x3f, 0x7fffffff, 0x0, 0x2, r2}) [ 137.181852] blktrace: Concurrent blktraces are not allowed on sg0 [ 137.184269] blktrace: Concurrent blktraces are not allowed on sg0 14:57:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000540)=0x5bc8, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000140)=0x74c4, 0x4) 14:57:02 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800010, 0x4, @perf_bp={&(0x7f0000000140), 0xb}, 0x41e0e, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x7, 0x0, 0x4000000000, 0x430, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f00000001c0), 0x2, 0x4) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x220) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') sendfile(r0, 0xffffffffffffffff, &(0x7f0000000300)=0x7fffffff, 0xffffffffffff27ed) r4 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0x80000000000000, 0x718c35f1}) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000200)={'\x00', 0x1, 0xfff, 0x100, 0xff, 0x4, r2}) ioctl$SCSI_IOCTL_DOORLOCK(r4, 0x5380) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000340)={'\x00', 0x80, 0x3f, 0x7fffffff, 0x0, 0x2, r2}) 14:57:03 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800010, 0x4, @perf_bp={&(0x7f0000000140), 0xb}, 0x41e0e, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x7, 0x0, 0x4000000000, 0x430, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f00000001c0), 0x2, 0x4) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x220) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') sendfile(r0, 0xffffffffffffffff, &(0x7f0000000300)=0x7fffffff, 0xffffffffffff27ed) r4 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0x80000000000000, 0x718c35f1}) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000200)={'\x00', 0x1, 0xfff, 0x100, 0xff, 0x4, r2}) ioctl$SCSI_IOCTL_DOORLOCK(r4, 0x5380) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000340)={'\x00', 0x80, 0x3f, 0x7fffffff, 0x0, 0x2, r2}) 14:57:03 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800010, 0x4, @perf_bp={&(0x7f0000000140), 0xb}, 0x41e0e, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x7, 0x0, 0x4000000000, 0x430, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f00000001c0), 0x2, 0x4) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x220) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') sendfile(r0, 0xffffffffffffffff, &(0x7f0000000300)=0x7fffffff, 0xffffffffffff27ed) r4 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0x80000000000000, 0x718c35f1}) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000200)={'\x00', 0x1, 0xfff, 0x100, 0xff, 0x4, r2}) ioctl$SCSI_IOCTL_DOORLOCK(r4, 0x5380) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000340)={'\x00', 0x80, 0x3f, 0x7fffffff, 0x0, 0x2, r2}) 14:57:03 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000100)=""/172) fork() r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x84800) splice(r1, &(0x7f0000000000)=0x7, r2, &(0x7f0000000300)=0x9, 0x30c, 0x8) 14:57:03 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800010, 0x4, @perf_bp={&(0x7f0000000140), 0xb}, 0x41e0e, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x7, 0x0, 0x4000000000, 0x430, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f00000001c0), 0x2, 0x4) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x220) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') sendfile(r0, 0xffffffffffffffff, &(0x7f0000000300)=0x7fffffff, 0xffffffffffff27ed) r4 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0x80000000000000, 0x718c35f1}) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000200)={'\x00', 0x1, 0xfff, 0x100, 0xff, 0x4, r2}) ioctl$SCSI_IOCTL_DOORLOCK(r4, 0x5380) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000340)={'\x00', 0x80, 0x3f, 0x7fffffff, 0x0, 0x2, r2}) [ 137.396385] blktrace: Concurrent blktraces are not allowed on sg0 14:57:03 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000100)=""/172) fork() r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x84800) splice(r1, &(0x7f0000000000)=0x7, r2, &(0x7f0000000300)=0x9, 0x30c, 0x8) 14:57:03 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000100)=""/172) fork() r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x84800) splice(r1, &(0x7f0000000000)=0x7, r2, &(0x7f0000000300)=0x9, 0x30c, 0x8) 14:57:03 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r0, r0, 0x0, 0x80000000) getdents(r0, &(0x7f00000005c0)=""/4096, 0x1000) symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') fspick(r0, &(0x7f0000000140)='./file1\x00', 0x1) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/4, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r1, r1, 0x0, 0x80000000) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r2, 0x0, 0x1, &(0x7f0000000080)=""/16, &(0x7f0000000040)=0x10) r3 = fork() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x12) open(&(0x7f0000000000)='./file1\x00', 0x200, 0x24) ptrace(0x4208, r3) 14:57:03 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800010, 0x4, @perf_bp={&(0x7f0000000140), 0xb}, 0x41e0e, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x7, 0x0, 0x4000000000, 0x430, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f00000001c0), 0x2, 0x4) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x220) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') sendfile(r0, 0xffffffffffffffff, &(0x7f0000000300)=0x7fffffff, 0xffffffffffff27ed) r4 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0x80000000000000, 0x718c35f1}) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000200)={'\x00', 0x1, 0xfff, 0x100, 0xff, 0x4, r2}) ioctl$SCSI_IOCTL_DOORLOCK(r4, 0x5380) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000340)={'\x00', 0x80, 0x3f, 0x7fffffff, 0x0, 0x2, r2}) 14:57:03 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r0, r0, 0x0, 0x80000000) getdents(r0, &(0x7f00000005c0)=""/4096, 0x1000) symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') fspick(r0, &(0x7f0000000140)='./file1\x00', 0x1) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/4, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r1, r1, 0x0, 0x80000000) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r2, 0x0, 0x1, &(0x7f0000000080)=""/16, &(0x7f0000000040)=0x10) r3 = fork() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x12) open(&(0x7f0000000000)='./file1\x00', 0x200, 0x24) ptrace(0x4208, r3) 14:57:03 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800010, 0x4, @perf_bp={&(0x7f0000000140), 0xb}, 0x41e0e, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x7, 0x0, 0x4000000000, 0x430, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f00000001c0), 0x2, 0x4) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x220) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') sendfile(r0, 0xffffffffffffffff, &(0x7f0000000300)=0x7fffffff, 0xffffffffffff27ed) r4 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0x80000000000000, 0x718c35f1}) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000200)={'\x00', 0x1, 0xfff, 0x100, 0xff, 0x4, r2}) ioctl$SCSI_IOCTL_DOORLOCK(r4, 0x5380) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000340)={'\x00', 0x80, 0x3f, 0x7fffffff, 0x0, 0x2, r2}) 14:57:03 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800010, 0x4, @perf_bp={&(0x7f0000000140), 0xb}, 0x41e0e, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x7, 0x0, 0x4000000000, 0x430, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f00000001c0), 0x2, 0x4) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x220) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') sendfile(r0, 0xffffffffffffffff, &(0x7f0000000300)=0x7fffffff, 0xffffffffffff27ed) r4 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0x80000000000000, 0x718c35f1}) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000200)={'\x00', 0x1, 0xfff, 0x100, 0xff, 0x4, r2}) ioctl$SCSI_IOCTL_DOORLOCK(r4, 0x5380) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000340)={'\x00', 0x80, 0x3f, 0x7fffffff, 0x0, 0x2, r2}) 14:57:03 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800010, 0x4, @perf_bp={&(0x7f0000000140), 0xb}, 0x41e0e, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x7, 0x0, 0x4000000000, 0x430, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f00000001c0), 0x2, 0x4) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x220) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') sendfile(r0, 0xffffffffffffffff, &(0x7f0000000300)=0x7fffffff, 0xffffffffffff27ed) r4 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0x80000000000000, 0x718c35f1}) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000200)={'\x00', 0x1, 0xfff, 0x100, 0xff, 0x4, r2}) ioctl$SCSI_IOCTL_DOORLOCK(r4, 0x5380) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000340)={'\x00', 0x80, 0x3f, 0x7fffffff, 0x0, 0x2, r2}) [ 137.727323] blktrace: Concurrent blktraces are not allowed on sg0 14:57:03 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r0, r0, 0x0, 0x80000000) getdents(r0, &(0x7f00000005c0)=""/4096, 0x1000) symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') fspick(r0, &(0x7f0000000140)='./file1\x00', 0x1) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/4, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r1, r1, 0x0, 0x80000000) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r2, 0x0, 0x1, &(0x7f0000000080)=""/16, &(0x7f0000000040)=0x10) r3 = fork() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x12) open(&(0x7f0000000000)='./file1\x00', 0x200, 0x24) ptrace(0x4208, r3) 14:57:03 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800010, 0x4, @perf_bp={&(0x7f0000000140), 0xb}, 0x41e0e, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x7, 0x0, 0x4000000000, 0x430, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f00000001c0), 0x2, 0x4) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x220) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') sendfile(r0, 0xffffffffffffffff, &(0x7f0000000300)=0x7fffffff, 0xffffffffffff27ed) r4 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0x80000000000000, 0x718c35f1}) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000200)={'\x00', 0x1, 0xfff, 0x100, 0xff, 0x4, r2}) ioctl$SCSI_IOCTL_DOORLOCK(r4, 0x5380) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000340)={'\x00', 0x80, 0x3f, 0x7fffffff, 0x0, 0x2, r2}) 14:57:03 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000100)=""/172) fork() r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x84800) splice(r1, &(0x7f0000000000)=0x7, r2, &(0x7f0000000300)=0x9, 0x30c, 0x8) 14:57:03 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r0, r0, 0x0, 0x80000000) getdents(r0, &(0x7f00000005c0)=""/4096, 0x1000) symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') fspick(r0, &(0x7f0000000140)='./file1\x00', 0x1) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/4, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r1, r1, 0x0, 0x80000000) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r2, 0x0, 0x1, &(0x7f0000000080)=""/16, &(0x7f0000000040)=0x10) r3 = fork() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x12) open(&(0x7f0000000000)='./file1\x00', 0x200, 0x24) ptrace(0x4208, r3) 14:57:03 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r0, r0, 0x0, 0x80000000) getdents(r0, &(0x7f00000005c0)=""/4096, 0x1000) symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') fspick(r0, &(0x7f0000000140)='./file1\x00', 0x1) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/4, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r1, r1, 0x0, 0x80000000) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r2, 0x0, 0x1, &(0x7f0000000080)=""/16, &(0x7f0000000040)=0x10) r3 = fork() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x12) open(&(0x7f0000000000)='./file1\x00', 0x200, 0x24) ptrace(0x4208, r3) 14:57:03 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r0, r0, 0x0, 0x80000000) getdents(r0, &(0x7f00000005c0)=""/4096, 0x1000) symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') fspick(r0, &(0x7f0000000140)='./file1\x00', 0x1) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/4, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r1, r1, 0x0, 0x80000000) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r2, 0x0, 0x1, &(0x7f0000000080)=""/16, &(0x7f0000000040)=0x10) r3 = fork() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x12) open(&(0x7f0000000000)='./file1\x00', 0x200, 0x24) ptrace(0x4208, r3) 14:57:03 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800010, 0x4, @perf_bp={&(0x7f0000000140), 0xb}, 0x41e0e, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x7, 0x0, 0x4000000000, 0x430, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f00000001c0), 0x2, 0x4) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x220) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') sendfile(r0, 0xffffffffffffffff, &(0x7f0000000300)=0x7fffffff, 0xffffffffffff27ed) r4 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0x80000000000000, 0x718c35f1}) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000200)={'\x00', 0x1, 0xfff, 0x100, 0xff, 0x4, r2}) ioctl$SCSI_IOCTL_DOORLOCK(r4, 0x5380) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000340)={'\x00', 0x80, 0x3f, 0x7fffffff, 0x0, 0x2, r2}) 14:57:03 executing program 4: syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x6628) socket$packet(0x11, 0x0, 0x300) accept$inet(0xffffffffffffffff, &(0x7f0000001280)={0x2, 0x0, @local}, &(0x7f00000012c0)=0x10) r1 = socket$inet6(0xa, 0x1, 0x0) shutdown(r1, 0x0) poll(&(0x7f0000001880)=[{r1}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) shutdown(r2, 0x0) poll(&(0x7f0000001880)=[{r2}], 0x1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) ioctl$CDROMREADMODE1(r3, 0x40081271, &(0x7f0000000080)={0x24, 0x4}) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) 14:57:03 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r0, r0, 0x0, 0x80000000) getdents(r0, &(0x7f00000005c0)=""/4096, 0x1000) symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') fspick(r0, &(0x7f0000000140)='./file1\x00', 0x1) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/4, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r1, r1, 0x0, 0x80000000) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r2, 0x0, 0x1, &(0x7f0000000080)=""/16, &(0x7f0000000040)=0x10) r3 = fork() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x12) open(&(0x7f0000000000)='./file1\x00', 0x200, 0x24) ptrace(0x4208, r3) 14:57:03 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r0, r0, 0x0, 0x80000000) getdents(r0, &(0x7f00000005c0)=""/4096, 0x1000) symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') fspick(r0, &(0x7f0000000140)='./file1\x00', 0x1) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/4, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r1, r1, 0x0, 0x80000000) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r2, 0x0, 0x1, &(0x7f0000000080)=""/16, &(0x7f0000000040)=0x10) r3 = fork() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x12) open(&(0x7f0000000000)='./file1\x00', 0x200, 0x24) ptrace(0x4208, r3) 14:57:03 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r0, r0, 0x0, 0x80000000) getdents(r0, &(0x7f00000005c0)=""/4096, 0x1000) symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') fspick(r0, &(0x7f0000000140)='./file1\x00', 0x1) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/4, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r1, r1, 0x0, 0x80000000) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r2, 0x0, 0x1, &(0x7f0000000080)=""/16, &(0x7f0000000040)=0x10) r3 = fork() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x12) open(&(0x7f0000000000)='./file1\x00', 0x200, 0x24) ptrace(0x4208, r3) 14:57:03 executing program 4: syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x6628) socket$packet(0x11, 0x0, 0x300) accept$inet(0xffffffffffffffff, &(0x7f0000001280)={0x2, 0x0, @local}, &(0x7f00000012c0)=0x10) r1 = socket$inet6(0xa, 0x1, 0x0) shutdown(r1, 0x0) poll(&(0x7f0000001880)=[{r1}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) shutdown(r2, 0x0) poll(&(0x7f0000001880)=[{r2}], 0x1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) ioctl$CDROMREADMODE1(r3, 0x40081271, &(0x7f0000000080)={0x24, 0x4}) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) 14:57:03 executing program 7: syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x6628) socket$packet(0x11, 0x0, 0x300) accept$inet(0xffffffffffffffff, &(0x7f0000001280)={0x2, 0x0, @local}, &(0x7f00000012c0)=0x10) r1 = socket$inet6(0xa, 0x1, 0x0) shutdown(r1, 0x0) poll(&(0x7f0000001880)=[{r1}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) shutdown(r2, 0x0) poll(&(0x7f0000001880)=[{r2}], 0x1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) ioctl$CDROMREADMODE1(r3, 0x40081271, &(0x7f0000000080)={0x24, 0x4}) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) 14:57:03 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r0, r0, 0x0, 0x80000000) getdents(r0, &(0x7f00000005c0)=""/4096, 0x1000) symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') fspick(r0, &(0x7f0000000140)='./file1\x00', 0x1) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/4, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r1, r1, 0x0, 0x80000000) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r2, 0x0, 0x1, &(0x7f0000000080)=""/16, &(0x7f0000000040)=0x10) r3 = fork() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x12) open(&(0x7f0000000000)='./file1\x00', 0x200, 0x24) ptrace(0x4208, r3) 14:57:03 executing program 0: syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x6628) socket$packet(0x11, 0x0, 0x300) accept$inet(0xffffffffffffffff, &(0x7f0000001280)={0x2, 0x0, @local}, &(0x7f00000012c0)=0x10) r1 = socket$inet6(0xa, 0x1, 0x0) shutdown(r1, 0x0) poll(&(0x7f0000001880)=[{r1}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) shutdown(r2, 0x0) poll(&(0x7f0000001880)=[{r2}], 0x1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) ioctl$CDROMREADMODE1(r3, 0x40081271, &(0x7f0000000080)={0x24, 0x4}) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) 14:57:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r0, r0, 0x0, 0x80000000) getdents(r0, &(0x7f00000005c0)=""/4096, 0x1000) symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') fspick(r0, &(0x7f0000000140)='./file1\x00', 0x1) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/4, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r1, r1, 0x0, 0x80000000) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r2, 0x0, 0x1, &(0x7f0000000080)=""/16, &(0x7f0000000040)=0x10) r3 = fork() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x12) open(&(0x7f0000000000)='./file1\x00', 0x200, 0x24) ptrace(0x4208, r3) 14:57:04 executing program 7: syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x6628) socket$packet(0x11, 0x0, 0x300) accept$inet(0xffffffffffffffff, &(0x7f0000001280)={0x2, 0x0, @local}, &(0x7f00000012c0)=0x10) r1 = socket$inet6(0xa, 0x1, 0x0) shutdown(r1, 0x0) poll(&(0x7f0000001880)=[{r1}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) shutdown(r2, 0x0) poll(&(0x7f0000001880)=[{r2}], 0x1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) ioctl$CDROMREADMODE1(r3, 0x40081271, &(0x7f0000000080)={0x24, 0x4}) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) 14:57:04 executing program 0: syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x6628) socket$packet(0x11, 0x0, 0x300) accept$inet(0xffffffffffffffff, &(0x7f0000001280)={0x2, 0x0, @local}, &(0x7f00000012c0)=0x10) r1 = socket$inet6(0xa, 0x1, 0x0) shutdown(r1, 0x0) poll(&(0x7f0000001880)=[{r1}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) shutdown(r2, 0x0) poll(&(0x7f0000001880)=[{r2}], 0x1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) ioctl$CDROMREADMODE1(r3, 0x40081271, &(0x7f0000000080)={0x24, 0x4}) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) 14:57:04 executing program 4: syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x6628) socket$packet(0x11, 0x0, 0x300) accept$inet(0xffffffffffffffff, &(0x7f0000001280)={0x2, 0x0, @local}, &(0x7f00000012c0)=0x10) r1 = socket$inet6(0xa, 0x1, 0x0) shutdown(r1, 0x0) poll(&(0x7f0000001880)=[{r1}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) shutdown(r2, 0x0) poll(&(0x7f0000001880)=[{r2}], 0x1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) ioctl$CDROMREADMODE1(r3, 0x40081271, &(0x7f0000000080)={0x24, 0x4}) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) 14:57:04 executing program 1: r0 = syz_io_uring_setup(0xeaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000006c0)=@IORING_OP_SENDMSG={0x9, 0x2bb64ebd7e4dd765, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000500)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) 14:57:04 executing program 7: syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x6628) socket$packet(0x11, 0x0, 0x300) accept$inet(0xffffffffffffffff, &(0x7f0000001280)={0x2, 0x0, @local}, &(0x7f00000012c0)=0x10) r1 = socket$inet6(0xa, 0x1, 0x0) shutdown(r1, 0x0) poll(&(0x7f0000001880)=[{r1}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) shutdown(r2, 0x0) poll(&(0x7f0000001880)=[{r2}], 0x1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) ioctl$CDROMREADMODE1(r3, 0x40081271, &(0x7f0000000080)={0x24, 0x4}) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) 14:57:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1030c2, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 14:57:04 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r0, r0, 0x0, 0x80000000) getdents(r0, &(0x7f00000005c0)=""/4096, 0x1000) symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') fspick(r0, &(0x7f0000000140)='./file1\x00', 0x1) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/4, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r1, r1, 0x0, 0x80000000) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r2, 0x0, 0x1, &(0x7f0000000080)=""/16, &(0x7f0000000040)=0x10) r3 = fork() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x12) open(&(0x7f0000000000)='./file1\x00', 0x200, 0x24) ptrace(0x4208, r3) 14:57:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x3, &(0x7f0000000380)={0x6, {}, {{0x2, 0x0, @local}}}, 0x108) sendmmsg$inet(r0, &(0x7f0000004cc0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000080)="592dd67e0200000000010200000000000000000093e0959f652315edfed58f111bd616eb", 0x2c}], 0x1}}], 0x1, 0x0) 14:57:04 executing program 1: r0 = syz_io_uring_setup(0xeaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000006c0)=@IORING_OP_SENDMSG={0x9, 0x2bb64ebd7e4dd765, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000500)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) 14:57:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x3, &(0x7f0000000380)={0x6, {}, {{0x2, 0x0, @local}}}, 0x108) sendmmsg$inet(r0, &(0x7f0000004cc0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000080)="592dd67e0200000000010200000000000000000093e0959f652315edfed58f111bd616eb", 0x2c}], 0x1}}], 0x1, 0x0) 14:57:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x8) truncate(&(0x7f0000000240)='./file1\x00', 0x0) 14:57:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1030c2, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 14:57:04 executing program 1: r0 = syz_io_uring_setup(0xeaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000006c0)=@IORING_OP_SENDMSG={0x9, 0x2bb64ebd7e4dd765, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000500)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) 14:57:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x8) truncate(&(0x7f0000000240)='./file1\x00', 0x0) 14:57:04 executing program 0: syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x6628) socket$packet(0x11, 0x0, 0x300) accept$inet(0xffffffffffffffff, &(0x7f0000001280)={0x2, 0x0, @local}, &(0x7f00000012c0)=0x10) r1 = socket$inet6(0xa, 0x1, 0x0) shutdown(r1, 0x0) poll(&(0x7f0000001880)=[{r1}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) shutdown(r2, 0x0) poll(&(0x7f0000001880)=[{r2}], 0x1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) ioctl$CDROMREADMODE1(r3, 0x40081271, &(0x7f0000000080)={0x24, 0x4}) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) 14:57:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x3, &(0x7f0000000380)={0x6, {}, {{0x2, 0x0, @local}}}, 0x108) sendmmsg$inet(r0, &(0x7f0000004cc0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000080)="592dd67e0200000000010200000000000000000093e0959f652315edfed58f111bd616eb", 0x2c}], 0x1}}], 0x1, 0x0) 14:57:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1030c2, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 14:57:04 executing program 1: r0 = syz_io_uring_setup(0xeaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000006c0)=@IORING_OP_SENDMSG={0x9, 0x2bb64ebd7e4dd765, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000500)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) 14:57:04 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_channels={0x1e}}) 14:57:04 executing program 7: io_setup(0x0, &(0x7f0000000000)) 14:57:04 executing program 4: syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="040e"], 0x8) 14:57:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x8) truncate(&(0x7f0000000240)='./file1\x00', 0x0) 14:57:04 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_channels={0x1e}}) 14:57:04 executing program 7: process_madvise(0xffffffffffffffff, &(0x7f00000003c0)=[{0x0, 0xf0ff7f00000000}, {0x0}], 0x2, 0x0, 0x0) 14:57:04 executing program 4: syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="040e"], 0x8) 14:57:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x3, &(0x7f0000000380)={0x6, {}, {{0x2, 0x0, @local}}}, 0x108) sendmmsg$inet(r0, &(0x7f0000004cc0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000080)="592dd67e0200000000010200000000000000000093e0959f652315edfed58f111bd616eb", 0x2c}], 0x1}}], 0x1, 0x0) 14:57:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) 14:57:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1030c2, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) [ 138.903277] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=259 sclass=netlink_xfrm_socket pid=4177 comm=syz-executor.1 14:57:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x8) truncate(&(0x7f0000000240)='./file1\x00', 0x0) 14:57:04 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) 14:57:04 executing program 4: syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="040e"], 0x8) 14:57:04 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 14:57:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) 14:57:04 executing program 7: process_madvise(0xffffffffffffffff, &(0x7f00000003c0)=[{0x0, 0xf0ff7f00000000}, {0x0}], 0x2, 0x0, 0x0) 14:57:04 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_channels={0x1e}}) 14:57:04 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000340)) [ 139.002870] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=259 sclass=netlink_xfrm_socket pid=4193 comm=syz-executor.1 14:57:04 executing program 4: syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="040e"], 0x8) 14:57:04 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_channels={0x1e}}) 14:57:04 executing program 7: process_madvise(0xffffffffffffffff, &(0x7f00000003c0)=[{0x0, 0xf0ff7f00000000}, {0x0}], 0x2, 0x0, 0x0) 14:57:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) 14:57:04 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) 14:57:04 executing program 5: r0 = io_uring_setup(0x454c, &(0x7f0000000240)) socketpair(0x0, 0x0, 0x0, &(0x7f00000002c0)) close_range(r0, 0xffffffffffffffff, 0x0) 14:57:04 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000340)) 14:57:04 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) [ 139.195272] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=259 sclass=netlink_xfrm_socket pid=4203 comm=syz-executor.1 14:57:05 executing program 7: process_madvise(0xffffffffffffffff, &(0x7f00000003c0)=[{0x0, 0xf0ff7f00000000}, {0x0}], 0x2, 0x0, 0x0) 14:57:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) 14:57:05 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000340)) [ 139.278231] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=259 sclass=netlink_xfrm_socket pid=4216 comm=syz-executor.1 14:57:05 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) 14:57:05 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f0000000500)=[{&(0x7f0000000580)="949a214e14e319b25fb9fba2f84a7a36f5100dbf166b50f7c367a9811d29686c08bd86557cecaf6eec1b509947fb9f994f8ed7e8b611fa63745e065faaccf70a757b406d9b850783c1c8cd6fd073691b3582224e3d3869978d385802afc4858f409e5d0fd4ebec35126744a62f9ddfafcf6b14528f2b977a331df3cad0370ff39d0bf3b1b91724be1356bc36ef829c", 0x8f}], 0x1) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000006040)={0x0, 0x0, "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", "ca32779c76d991d3651230ac07c8daadb68826b44d111581edc43a3f1d99f6dad7d64c3faa0ddcc83ee481fd1ebf88353ec09a77d1f1507aa41705c6177049e6744b6608d65011d232d75c49fc1c833ddf39429ac23d06cf286dbb3dc9d324a4e41c9a356c53e01ce1306361896084a7eca8c74fe8be8cc3d866742c2b77f978d81d585dcabe8c483d9e69413fdc30e4ce8c604ca258dc71d47055a49739797f0cf73ead4f6b63c5650a7541553e8cc96fd035263c75ee0b55fe4c3f4097c52cc78eea98b12fb9d979ed69e3d2fa49e42523f0413a16b01481d83488eb7415e6ad2000bdc59630022802c5e3bfd7b3826dae143d8f9e43ee6773203e13b5a247b55ebf2a0ad6cc555b99a22e9fe4f12535034ef684ed29eaba2ff7c0e8173675572547269b1960a06847c7fcc18ccd54aaa3ca040a61c44de517ab486522f74f8c67b78172ee626cd3893402c019693a3506b6834bbb8ff2642b260b41c8952fd4b8309467d1d0f6f480310d3f8cbca1ca2f1e47a9506b4ebaf896514555ac6d1f9beb0ccd3c113331dc4f689a68bb33a31f83e8a8dcd9c8e8ffc97ed3513e56585e8da1e6d124ccd3d6abcc8a83992af9706d91146885330c4b29f40a35851bc1e9390495e6b372b2e155adb0f3d11306121245b270989922bb9b80293cf36cde005664e540fb7815980a59ad9432da3dfc568a2f2c36dfd51c00d24d768fb1c2eb617450e962487c173260dd56bf6e84fafd48bf1d819bead185c10c940ad681bbd45ea5cb59eb7fda19a2c84dfa566b6a0ed966d053d7e2f78efa58e00ea007e72e5df1510f71cac847ef55f61b7439b35084c6569a2642acffdc72e527336dada32d5ddc8ff40594d82ed31b764bb8fa6d7ea67c53bebb2fbf4fa636669477166ec8548619a9323bf5b411cd8aea2dba13bdfe1eb6b54a36a267d9e44e2f7f09285939baaf0ca04548c59b578f1d909bf94fdfeca14d398f13759fae287e4694a6dae4f58566636fadb2548edc71c3883822c222a98bd9270e8124aa6caa305e6fdc033eb8d6378cfdda5c5a20c1f83f4cf9bcc2b2d0e86a3ca19227133ed17caaa5f692f19bea4a5d5610d940ff82f8129dea3ef4b746c95773f7a28387fc6e92af7779f6fb8954b457bc567930f972fc0f7555dfdbc4b4620417dd33a7776b27d36f97d27cdaa8da4dd10c637b4e1b25befc343f76e5ea065ba4f73ed1d3f9de5b5a92acf5c0e5da9ec0640a5c37bca3271b86c64924fc55c0460a90ce71ff210997071cbc06822b81dc748a1138421b782a19d4fec1dd835bd7081c1751e53b85ab608a893f7f386380421e8436358d7415c8ad1438c7508a8d318763d6c1306021afe395cd6a9c53015c50f3ad65dc502a4f433f5ffac1f20701fcfc0daf95065ed355db68298fa9e9e0dd0fcab34718b8dc07a1d5000bd02c9bb1791f85e032cbe08e85a69436c7252c510daf3e0dbf0e7bc6fee7133e678c95f501e8bbfca7849db1a7999c760866c9b589990eb3451f101219b724d5de94afc2573050d6e15071cef473ce0d109949b771a4cdf65700a676a898db7a28c460bd2567b09075a75e7dbc8e184ae3b16465c3cbd1429d78db2e97c745a6e633cb3b8c180b1a49f2747246243d9f1d0d4060fb3880d988d9eadfffb3947c8462ea1492f9669f0cca398b9fc609cdd952f27d56cba26901dc4687cc353e5bab48a8768c31d963ea50a4bdb2a910f624a5047c3f5e443fd7dc746e9ec48cba438968f0c8091c2e31d643f9757a55afd2c091eb2ab6206c94241589a0110a90698d380f5c19f20d80d268e8a8e61ec5a628bbb9421518d5c01f6c2dc714ba09d5764eab97a25619f1b493e12a6d94c593f66806b88a20debec92e298bcea81d9bb2d273e6e808ebb783d7e749a5b4fe3238b571ba967d4a93a40241b75fb070a038ad8888ed4f72eceaf24161f2f6318b01055f3f1e794e7ab49b16c385e68b428634ec62315e80ba166fd7b7eb7b9c623cacfc35fe141a8f9fd25036fa8742b6fb41e7d76760544920ac66b9a88ee24e90c56563ae1e249b4109b07089cd6472d090c35150a9fec394883b47b110dd1c105304ad48d5017e7117eee1afffd13c2e36d2ee3e804dd7def8307420f00e96b7147a280a2494584aab42ba53feb086dbdda93d0ff2a518f5ae9fc920496e10abacbd4592a66722497f7c216f37a853d7af1f8f034579f66f0202fb32b10d0b31c74158fd7fa64341f8d240242e86cc94f265136820273d921e0991b45e51077c8fe13d9a2f21a3938b78bd49b1852bcdea2e913f77af15733287e84b957896cc89bb38c7fa0e8168b0f02874315ebd20f60648fb1a20d2176642af5ffceef10b3bbe8570e5a3a0cb28888edbc05a3012fe032d85d5f66a016dc6c4040898db00b2b28ba45eb754ef9654ff9523b6a7af4eebcc133e94cbfabec63f88d4b116d736538f229346769fc21f038c58f610e84bdf1cb8621ff3f3e35e121e4e1ddf7c8e320b6e180827c2bef8e4099d757080cca6748faa315f92d54a08c320d70279593474e078f4825e7c7bd4087bf5b6b82138ee1ff591b8c607322531655b4e5854ee7dd4431d556adea0c788ecf49673228f4b752bb07d873a6e4d96d301465e801d1c34d4b44b521cbf1a9c44c7df408becfa30a7b0f40b7c335fdb0f57ade6862c44aa1537ce81a1fa9ca2556beee477215e8fe1ecc3144ada5dbc39c5542627af9068dad9ea0141f211587c97a1c37e22a68e5b9c2778b2722e43daf293e584b99aaacf689a6c4324257475a8d089893b9fdb174aa14630f847f5c6aeb8ac0e8e094662b8496710824b251317374bc39885eea34d5de677790b7f29bb33bde480de31d3f2bec6431959996005182064669a6bc26128d42978a072ecec0635e52f5492b44572694346d4d62892a8933caa841dde3c880a9ac32de4e5980509bdcf80c4207302cfb4e8e12403a28a852a422dfd211bfb4e9b52c1b79683acaaee4b9a700a83fb28c9f5c14c465adc2407bd2c0ed9eda9faf1e5df640a55728bfdd17ea197cafa74889da29684632f5c06162f89230ba7d0849c2d4daf609db526d01edd35242ebbe78bfe8c430659478c3b17b08f176c090ad2a76fa9841331a5bcbcd6b0ff30b3f16fbcdfc805c07d1415f91159e5dccdf42b70bbed0b745945c2039ae998b35236596c795484ceafb2568a246735d0b0aac0e247140422730a49086b924318866e0554ccd95ace32c01106b3283ef42c8c081e61313c05cbd3f00af8231750bf29280dc329939b5521b24392278040312f82cea9873f69dee6cccd176455dc4a2a9d5086dbf68050e9da87e3e31466e62ec7073041e31e19b735b1450649ddba467f5c5f2d0603785162db44a16916d072d2b8e12349d335587c9ea5025b4b2575c6ed5b59c10e94c3ecf173324f9001a6adcf08f2d3bb834b83ea73a7787685714b25194246d4c0457145498db3ac682a3521d28d8a64da65a86fec64db6a88c8256fec3689c49f1da0ec6387a40bade6504bcc3675ec46a958c00e4928667ec791cec527dbefec7ba351e487adadfd2c9416a63ea9abf65e43bf65fd513611a3bb185fdfb5c8a195b1d86408b9bbcbf89c482fbf6c4052eb5bbbd61cc3ab3751b27d930a01c68f0772cb2142c45d81b7701ed372e13fa9e42af9a54b71e750b37aa8e2c0be8a2c766cba7065c23b53c4351c79410eb365d1c70c5bd5a1daaaff876068355a04837f51a174a62f1d0632e7f2494b333ce9a7a5f58f8a14d2591746a8e173cbdd0fe0dc9a7de28a66e5e9a3abd3f35ecbcc6444b012e7341f45ea88d2d3aa7d58e6c678810b8ea2c611d83203bb9ceef1c20bdfe150cd89dc765eeb81672c6aae6c9891b749d90ed55c6ea7897942a914c1719c41842d8218934b89e7d02f65d2f25cd9e2e31af0f8eb1bf4de7e26c49115bd99808709b56995882b2159ac98f0383276f44f7d695a41e44b2bc2e3f3e66d5e51878864386dac3bb47b11347fea5468e46d15bbf9909f63c16d6a9e7e5b0b510a0db4baf61694db24ea72584091f2006e4e60db1b21921095c1bde7e33295767fd74cb47e48aa591902f6d30f407477d77b3499c9ce67b21ee992a43b25d7738a49c48bf7ef462f3fab1cdce6885e9ceb381c0fca4501dce6f03020ddaac3dcadf4ffd2bed591833a2a86ca74afb4a7eb2793264d1a4d0cf1b914b6c996101c77be88556c5d0d91349130c2a0664225e72383b9e45a4e4816cda4b100a006e83637b9a525334b225c02e33b513ed8ad631073d3be83bf411a92daa3ebe91d76464d895c90766936400e21c5fa85d68703e30e3ab61e93caa9fdafe4107256e0a162592ae7f222675337624ba793040d4ab50f2c70e653fd8680b28621c694ad28f2b63d22775731318795458e6bd6aea2ef946168f34329f1ca281b0437ef36c0d44cb1112dc54d29f4a172af85c7464ee4df0670494046a248c16313622bd032ae98f744011f192fb2f3936bca2d493eac8c89e979a7b74e131dfd1c906c889591838ef61af97b85c8b0efab0a202f961e5ac10e1299c7a0b36b957ed9807bb347fd3401f71ad56d59ee6fba4c1662beeb65b772738ff5837edc64ff890ee81a76ae978b3e7195f0f840708e1081e383b319440b0b1deece30f642061ea21d5d75f7a8f3046d4814ee3d57fcd2af96f752db2c23a24e9c3afcab0fb6bd91b66853b197162c7c7e4b112a1a927d0be797ea3c67004461caf0cd7a0c606804a04ecee391450431dde457b0185913226d900c0da7360d924c10afad5ad6a429702f2af94acbfd7c6e4b4b76c10c3c69652a1051b60b53111079ebd794591de318cdd64918731d85f4c2b37d404d68cb103d48699188e464e187995172ef761c3857f36683a07e54cba1c16c5e8f0f90dbd7f56c9fb0892b8e3d42af942140809f07e3d2d809b86bb2c996877bd5f35158f6e7e0c70268a939befffe2a9592bfa0ac82775ca7b8a3cea09f5ac2ec5d25f920378578dd8d1b578521181e1a52ec2ed88286d71a9d8e571854fa6bf1bac58e44f09b45c240105f0129a406ee0cef265580a848893133832d6abe4b75f9e278daec0c95f26574934bf0c32aba9966411e5190629b4b67becdd408cc4a381567b0c2a2a21504454b70bffa9b01778a69ba1a689d1da043d35a3174a7dfad2b2c543e64af685ec7266cfa2f8734621d0bc8833b39a82eba6548db367f275d2b2ecedd03b9fec71a0c74753a9e06e116f303f3858b09e01595681cdedfdec625be27ec55ce77e3a74695c9dc70957e4551af23a67ecc75d75483deb55f19e886ce84e6e9422249ff0dfb8af99bde01c384068fdf25c82282d9ebb29369f4c2dcfe4c390c61d64e70f1e2bd9d775259e6bb8ba4"}) r2 = syz_open_dev$ptys(0xc, 0x3, 0x0) copy_file_range(r1, &(0x7f0000000200)=0xfffffffffffffe47, r2, &(0x7f0000000240)=0x3f, 0x8, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000050500)={0x0, 0x0, "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", "6ed14c6089716b98fcc089bae4f6e1a4613fee779387f400f2ab69d0c193b3576fd8a8e6e487c44ab000f37ee4be9cd718add070321797fcffa835eeddf14091052167350e334b528c713367717fc7ca69df998efb4722bb5b262a191f7e8bd4d01035b80813e311ebc4282a8fa2a5f3adb8fa57fb15b4b5fe5911c2efe0b00431fe8a613dca64c926b6bc601062ca67594f381737d432ea7539a3a5efd18917b9eb6fad7d7724cf9457eb7af17ee04fdaa0199ee200884b704944ecd640ce2c7220f2a3c9e252439227586bad92a1efdb30306baac589fe3e18c2514c6536c02947698fbe8c07fdb8beeab9d2578c5066ac84e479b453759906bbfd0e48e0d2ebd20a34f46c3717a8a915870c1de1744e475bc74613607113bd321a9575f5e38d289bebfe993383228866eb7f9c2804a60824b7721eeeca072656781636b37ce5fce1f310bd7301010f0e40bd98341997ea886cc8a258acbb3602660a0fb083a4370b89caa1227f8b6ed4681bff458a3175f8a7c4f7da4f61873f5fe066bb74ab30294dd6bdc5ed0579a7f909969da0e00e8bec0ef0787508937cb037a004cedb98ba5a52eb77893218564a1f90324bc1b63a8fb3596ae9c8a109a5b6a45957ac8b3adb77ed9307eaeedc4862a1783ad0c1da818b0b976f53258a52386e224ea40512e267dab8160279ed64d3d43cba46ed6feced99f4ca6b71db1e4f8e58a1ddbb251816584359b378cc22b4480126ba81ff36eb2c9ece554a6031dedd344123bb47c89309496d2cc9941979702337bfd8ec2c397274a93b4637287b4461a8316591156bc6df0d89eb859d56dcdfb4931a76f8cb92f282fbd252e2a37102a3eae34b11dd343a556c45f1e65debb412c293af9e10bea1142af53f95fbce56b462d95bdd2f89428b505505241e7c3dd3227ba05c656ebac5963b6784ea4927a2c1484499205a4304e73bfaee30ff6a6ead7526b6a275a7d3b05d3176c8aa64025bf66f42a3966a56aef0cb99475b980610a7e235f02ba29260fbb1cc2813a6aa395b23184bf0d4bd2610859bb402d57b9ddd1c49b799c42e4fa61edd365cecf5a5b59bed631168882256ebcc9d30dd3342f75908199ea4b3a3f765a26383747446ac25c8183e6f31f5aeb60ec480cc10715326f28d1d088886ee1be07faf314d7f2967aab9416f2d6726ff097f0894c854b5490bcabf3c781345e893e536afca869d4e6a6403a99a2c105a5f0085e650eb46ab92253ea54e129f5f865c52cf423a5e7ead374342c39d91e0bf3124d2fcbc8791cefb1e5349b2a6ce1b5ad1f923d0036fb119d96fbcd4a57b251d1f62bf8d49b40d3b7806ff3be9a204fde0820fa6b8fef057c4f4324184c64d750d349578549e343a7ee6ccdded50abff02d0433739f5b9f3b619a80b07f5ba62c6b386b8c4483209c366dd51a2c1bd3bb9d1b01357386f352f23f746a6f03e6d68a7adace0454f46cefb30292cfba171f68789bf7dd2d0f5ada68fa27f40c843dbbd4535212eb0d4b0aec3578001ee7ce6ce711584368ecc46330b017352eeb5bb69773aee155543ad0cda9e43444f97d8a972837ace60640d18eff1e0689ddce75d694c85d43a9603d1ffe58c42393d34c6090c320f3e9c6facd117a6b9d9f7808a8f1a268ab81fabec7e0ad5b95b0392cd04614e9cfc95db2cdd34374324f83a858c3d46fc3b430b5b6b8e27871e961fc24da3d85b924276ce73452cd000f0b2f245a255560faff9d91f28811ac21bcbc2976ed332cebe7c0a3621e3126e283dd6f2bfd7955a27ae7bafe4738bdf038a6975cffd5e698c4dc74d194b90f1bda6287e263a0ddae4dc02d355781cb8e8d16b03a41b22e8e5b025a921f5c543fd09fd9730a1b2c3fc983f068b534b69dbe985f6a1593a7aa0a86ed4d4dd1bb5f151626b4f32cded28917582b12050894aa1b00f2dd6dc7866ab362e318a0fe27f750bec69dc82e7ff08c1bce75782cb20505ba416714eed780635c7ae9b9a06b90944375d33249d5ca4f732c03387388828cd0ab881d143f98fd854a40ade3963985a22baab5967bbd2543f231dcb295ba8050c2a8bb1603feda6877be98688a37d70ad944e6b81d1e8c5e013a5b22c52c0f42da321038e53f1bd77b008404ce6eec87e1effa22eed11c5bcdcefff6c3f2160a6f62f88ae33976a50546098a9fe6649f7bf840b99e1934c0337bb508ed13fb5ce37252a659ed80f44581bc591c61d66e35742505c67cc7d039771a0c545cd4d35d0265ba67915414b0e800dae2f8f703ebbe98b433d0686bf77959b566fc20276c387a1021d4b88bc29a25ebef1f24f5cef7325224762dc605a2c2c81d906feca693cad7895a598633b2720c6a7de9691c54422229d27ca8c48af8a16ec877b5abb93c2f1e48faff8a613213df3f2a008f8cdd714f105697798e95976110d0bde9c880bbd74d4c246208cbba710b8115292ffc5476410ed8b14bd22c3bd6a867ddfa38d07f07ebadc87cc7eaaacdd4f0e542ed9233a406fc74c6a6443deb3f32accbbfc380919effaf32014f8a7c5ae9dedf26bccba8f02f977dc7f2fc8c0b4ecd01a174d10af07912f07bb4041c48458248e34d95e78f737c572dde15d88b4d5b78a110ed971029ee7a9dfc8031cc00d0c66808355f5c526be9a6011389904403c1952189005549f0a088658fd984128b0d16185df1f1fdd34455a478f5cf5f378125c0bd36c0cfd551f6f298bd79e2f6c1cffaa11d4ac23b68790fcb02dd537eaffbec3cb0bfc9f6963657b684ef3ca8c8981ea8259126119f69c6bdfa401ceded5463dc027339a01a8cbd8eb1cfa75bb1f700bc53690a99da257dbf86c5d28c3e0ed3e4e99d89b26afc3dccd02a1e4b00440e9abe7b07a100e0506d27ae708902572d3b2139514d22ba3c8dc39d6add62522b70a5d591318be4a6fa0acd2d9299e53aab961177ee3fe6523ac396e483a3b9ce935d5901a37e2340e0135f2287a271c88cb1cefa83f05bec4d02606d3d559b8fe209e2ddf8ee6161fea64c3b63c9515b41abf451a8657435e788190c3c447b334abdd088c5a5b975897b367784dda36005def6377f9fad72164f63f4d36c86fc3d75070a46ef6e5b5f7d80c6f55c8c379c05320baa3c435c08b216c90217643fcca51cb733404bad43e6ac4b6522d8c9e360b153b0377b58d5d2e01f14104f78ea09c878ec72d29a4dfeae763b1699805b05e9accd0be69ffba8efe236ce6038a651825204ab1c6b063495c5d7772f624795be0568d314cf8f97382e0d5673a63d91c8a2dfe2ba1b5d5e7187235e1e3978bcca3799fd3655b28b2fe64d8efe6b7bba7ec2c3c06c1228d33b64eebc8428c67efb217e7b58ce1ec50444656544b56c83be43b13a4499d78c350d38ed192c11710982100a3dfbee49802b0a9a761cf431db9bcf705860c1f2c6d60dedc95c3e4b26f3894169bd81d1c0b8b0682b49579552629e9d6dc35a919ccf6d747d74834daef574d4dbfe8d1b7e518d5d64b186e8679de5404d56d599061a9a9738ed3021ef1d57cbb5cb76c7f937587b4b26bbe55e94a805ebf44ea532179039d0fcafaad99ddae3757b47b7d1a537fb113a9da5c81505460ba192d8fc5e9232ba9cf9661b88f84b02c2eff5613e9e7f95d787e8bbdf94d299d2b9cfb4161b51ca5fa8b0cb78cd5ca048cd1d05cd391a6eca9cd1c75411cf7af5dc785dac245c52e3551934213dbffe28f242f1766522cb1ee731769c226ecbc5e5bd458d46cc927fd6a5d50b666b66c25d74e7026f9b1889c1f7123b0df4a12806ab6712b4ffc521b305b9b9cba5d2833458d74a89b7bc5ca9875cda61ac8259d0d0f4586b3230a80b168fe662ea89bac5bb0eca1508f46f7e662ba7e3e646ca94c956e22aeea8a66d7b3a1003698624defe95426f05ca839b10baa4b301314f46ad3f8e150bdb4105b22cce245587f243b2aa057427261e71b6b5108d393ed4e8d87ec701b432ad4fdfb1625158920463a991fe65f6628742161d5ec933f846b99c40c66167397938393c6c17102b7fa599dec8265adaa4697139b7eb9ff6fe476b9330d3c2aac9d0767e845ff85f669ecc5a847a94950944d76b48dc4a2b045d8818c8fd948502a4a536ef7f373e5b5d2deb42e3ca62d001af48a4ee2086c420cefc1a608dc481469c3eac38445a53b32691b4a1b36b40dc21d87d7a27c7fb667fbdc5f70de072cba4a8db45ba6aa11ed52559cdafe7ad2bc95a4110a7845136fab847b72e2515e077f83ba211d2251424f4518ca10bace8491709806bda482795d4a330285208dec20433e62ccec3111765fff6305532d65814bb6b9218d293d0821779f1aba96c20ac29f55927cbe0673a0c246675b995a77da6b29ebf779d79c42c95aee3a2b92123752a8f0f6f1ea2c39941ac9df56e86cde471f3047a14d7b17f0207578a5f330f049b611b3eb62900cb3bf50d386f988b83ca6ba9e24f8b1aecc735318e7f60506393df1d1b09cec6a748836c1cfb6074dbc21909e82b0133f6a4be2a1b80dd1806019e6943e1268c3534cf5861630df0406ba33a36dc10d2c600f496b05a1053063d7840ca4e57e612e8b22cc7b44240cb4a1180506e54627c16502fce4300c4c0ac8769d1c61dfd27d2cfb7f70cf2b306304349d8d08b37b95151c2bea2a1f2d2bf62ef0e910ee05e6aec750b802b9c65d078769fa4157fd12226e85049663e87a5e54cde8da2aa97106e511a1f87c880003c23cc95475954eacd1cd334dfb7710038c39e7632cc233260328eb363d5e6866bce561c5e20d8951cfd93a78b54f23a09f5483cbedd35a62815c93104439c4dca35f41734e0028f6ea24d18110aecec6c601d8bd17980e329cc73948cbf29a78c25c6a74a95280e720c945637dc8bebfd88bf8209d96a418f52838cba8503a5f88cb0bf74676007df8928d7e1924048bb19c8f326955d6a960ddb97c5593f50688cae526720d3b77dc4d16cfb21b002786cdd7e49a756368930316d9bb5b2e1234b9a90b2285da5a7410e933baeeb4a9aa6fd0f723fd96cbca29ee08b2f7cfa875e557e4ec4d76c4b6f40a038f6e2204b299574c96f3d7119c41419a3a74f3f2a4673d945ea51c54574319207c36aa1d26147e189a8e605e66a051c4be947dcda70fb344ae5fc5b94690140b7a7cc03452eef6d824e2718fa5fd3ebcc36c08452dc9928bed6572741d171e9ed3e38f57596266b41311478f52837f485b7bd8b9be40d87500e1f3fc6cc75a4b801e9b8a6fb44797ae3d6d4ac776b2b141c5e8ef067ad974378db61a909b1c69bcf2064b13742d9c03fa3550507f8c163755cbbf2ad59441e136c929c247d4bf828fd1e6d73867d190e6967138ac031e1c6e3c90c5087eea2305c046094b11e75a1b7415a772cb12cf75d2"}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001600)=ANY=[@ANYBLOB="280000001600e1b9"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000008f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 14:57:05 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000340)) 14:57:05 executing program 4: r0 = io_uring_setup(0x454c, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x19, &(0x7f0000000480), 0x1) 14:57:05 executing program 5: r0 = io_uring_setup(0x454c, &(0x7f0000000240)) socketpair(0x0, 0x0, 0x0, &(0x7f00000002c0)) close_range(r0, 0xffffffffffffffff, 0x0) 14:57:05 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r1, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r1, &(0x7f0000000040)={0x24, @long={0x3, 0xffff, {0xaaaaaaaaaaaa0102}}}, 0x14) sendmmsg(r1, &(0x7f00000000c0), 0x45d, 0x0) gettid() r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00'}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = syz_io_uring_complete(0x0) readahead(r4, 0x200, 0x2) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x81}, 0x603, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(r5, 0x80087601, &(0x7f0000000200)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f00000004c0)=ANY=[@ANYRES16=r5, @ANYRES32=r0, @ANYBLOB="04000000000000002e2f66696c653000"]) connect$802154_dgram(r6, &(0x7f00000001c0)={0x24, @none={0x0, 0xffff}}, 0x14) r7 = socket$nl_audit(0x10, 0x3, 0x9) dup2(r3, r7) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r2, 0xf502, 0x0) 14:57:05 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) 14:57:05 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 14:57:05 executing program 6: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x14, 0x6, 0x0, @local, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, [{0x0, 0x0, "c63d"}]}}}}}}, 0x0) 14:57:05 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f0000000500)=[{&(0x7f0000000580)="949a214e14e319b25fb9fba2f84a7a36f5100dbf166b50f7c367a9811d29686c08bd86557cecaf6eec1b509947fb9f994f8ed7e8b611fa63745e065faaccf70a757b406d9b850783c1c8cd6fd073691b3582224e3d3869978d385802afc4858f409e5d0fd4ebec35126744a62f9ddfafcf6b14528f2b977a331df3cad0370ff39d0bf3b1b91724be1356bc36ef829c", 0x8f}], 0x1) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000006040)={0x0, 0x0, "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", "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"}) r2 = syz_open_dev$ptys(0xc, 0x3, 0x0) copy_file_range(r1, &(0x7f0000000200)=0xfffffffffffffe47, r2, &(0x7f0000000240)=0x3f, 0x8, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000050500)={0x0, 0x0, "a39e30bcd9cd2bef3ba6da5ccf13ad3d01dfc7ff5ca5e8720cefc76c509b7b37b5d619cfb78370537fc2b039507a4de846a6bdf0dcdd8d61acb3ad113e6cc5f3d78fa203743f6b213bb4a35748a21da67aa061c1aafd4e2005dbf3c5f90cb2ba3bb3db765db199c2d90a927e9e7d920476cb376ba44eba8ee841b51d109262faccc090acb529e2b2fc2ff38c043bd4a28188d68385c428825eda67c26eb81c3495bb01148d54799431df8e063ddfc566b739b946e7962d2cb73832963ea2b71c56d1165fae6cff6cccc3360cbab5d6e65edaad42db4ac3904d73da75b824aec190c4c47f2dbe89f0b353c11ebfe45e47ddc6a80116357916d881350ff9d143d4", "6ed14c6089716b98fcc089bae4f6e1a4613fee779387f400f2ab69d0c193b3576fd8a8e6e487c44ab000f37ee4be9cd718add070321797fcffa835eeddf14091052167350e334b528c713367717fc7ca69df998efb4722bb5b262a191f7e8bd4d01035b80813e311ebc4282a8fa2a5f3adb8fa57fb15b4b5fe5911c2efe0b00431fe8a613dca64c926b6bc601062ca67594f381737d432ea7539a3a5efd18917b9eb6fad7d7724cf9457eb7af17ee04fdaa0199ee200884b704944ecd640ce2c7220f2a3c9e252439227586bad92a1efdb30306baac589fe3e18c2514c6536c02947698fbe8c07fdb8beeab9d2578c5066ac84e479b453759906bbfd0e48e0d2ebd20a34f46c3717a8a915870c1de1744e475bc74613607113bd321a9575f5e38d289bebfe993383228866eb7f9c2804a60824b7721eeeca072656781636b37ce5fce1f310bd7301010f0e40bd98341997ea886cc8a258acbb3602660a0fb083a4370b89caa1227f8b6ed4681bff458a3175f8a7c4f7da4f61873f5fe066bb74ab30294dd6bdc5ed0579a7f909969da0e00e8bec0ef0787508937cb037a004cedb98ba5a52eb77893218564a1f90324bc1b63a8fb3596ae9c8a109a5b6a45957ac8b3adb77ed9307eaeedc4862a1783ad0c1da818b0b976f53258a52386e224ea40512e267dab8160279ed64d3d43cba46ed6feced99f4ca6b71db1e4f8e58a1ddbb251816584359b378cc22b4480126ba81ff36eb2c9ece554a6031dedd344123bb47c89309496d2cc9941979702337bfd8ec2c397274a93b4637287b4461a8316591156bc6df0d89eb859d56dcdfb4931a76f8cb92f282fbd252e2a37102a3eae34b11dd343a556c45f1e65debb412c293af9e10bea1142af53f95fbce56b462d95bdd2f89428b505505241e7c3dd3227ba05c656ebac5963b6784ea4927a2c1484499205a4304e73bfaee30ff6a6ead7526b6a275a7d3b05d3176c8aa64025bf66f42a3966a56aef0cb99475b980610a7e235f02ba29260fbb1cc2813a6aa395b23184bf0d4bd2610859bb402d57b9ddd1c49b799c42e4fa61edd365cecf5a5b59bed631168882256ebcc9d30dd3342f75908199ea4b3a3f765a26383747446ac25c8183e6f31f5aeb60ec480cc10715326f28d1d088886ee1be07faf314d7f2967aab9416f2d6726ff097f0894c854b5490bcabf3c781345e893e536afca869d4e6a6403a99a2c105a5f0085e650eb46ab92253ea54e129f5f865c52cf423a5e7ead374342c39d91e0bf3124d2fcbc8791cefb1e5349b2a6ce1b5ad1f923d0036fb119d96fbcd4a57b251d1f62bf8d49b40d3b7806ff3be9a204fde0820fa6b8fef057c4f4324184c64d750d349578549e343a7ee6ccdded50abff02d0433739f5b9f3b619a80b07f5ba62c6b386b8c4483209c366dd51a2c1bd3bb9d1b01357386f352f23f746a6f03e6d68a7adace0454f46cefb30292cfba171f68789bf7dd2d0f5ada68fa27f40c843dbbd4535212eb0d4b0aec3578001ee7ce6ce711584368ecc46330b017352eeb5bb69773aee155543ad0cda9e43444f97d8a972837ace60640d18eff1e0689ddce75d694c85d43a9603d1ffe58c42393d34c6090c320f3e9c6facd117a6b9d9f7808a8f1a268ab81fabec7e0ad5b95b0392cd04614e9cfc95db2cdd34374324f83a858c3d46fc3b430b5b6b8e27871e961fc24da3d85b924276ce73452cd000f0b2f245a255560faff9d91f28811ac21bcbc2976ed332cebe7c0a3621e3126e283dd6f2bfd7955a27ae7bafe4738bdf038a6975cffd5e698c4dc74d194b90f1bda6287e263a0ddae4dc02d355781cb8e8d16b03a41b22e8e5b025a921f5c543fd09fd9730a1b2c3fc983f068b534b69dbe985f6a1593a7aa0a86ed4d4dd1bb5f151626b4f32cded28917582b12050894aa1b00f2dd6dc7866ab362e318a0fe27f750bec69dc82e7ff08c1bce75782cb20505ba416714eed780635c7ae9b9a06b90944375d33249d5ca4f732c03387388828cd0ab881d143f98fd854a40ade3963985a22baab5967bbd2543f231dcb295ba8050c2a8bb1603feda6877be98688a37d70ad944e6b81d1e8c5e013a5b22c52c0f42da321038e53f1bd77b008404ce6eec87e1effa22eed11c5bcdcefff6c3f2160a6f62f88ae33976a50546098a9fe6649f7bf840b99e1934c0337bb508ed13fb5ce37252a659ed80f44581bc591c61d66e35742505c67cc7d039771a0c545cd4d35d0265ba67915414b0e800dae2f8f703ebbe98b433d0686bf77959b566fc20276c387a1021d4b88bc29a25ebef1f24f5cef7325224762dc605a2c2c81d906feca693cad7895a598633b2720c6a7de9691c54422229d27ca8c48af8a16ec877b5abb93c2f1e48faff8a613213df3f2a008f8cdd714f105697798e95976110d0bde9c880bbd74d4c246208cbba710b8115292ffc5476410ed8b14bd22c3bd6a867ddfa38d07f07ebadc87cc7eaaacdd4f0e542ed9233a406fc74c6a6443deb3f32accbbfc380919effaf32014f8a7c5ae9dedf26bccba8f02f977dc7f2fc8c0b4ecd01a174d10af07912f07bb4041c48458248e34d95e78f737c572dde15d88b4d5b78a110ed971029ee7a9dfc8031cc00d0c66808355f5c526be9a6011389904403c1952189005549f0a088658fd984128b0d16185df1f1fdd34455a478f5cf5f378125c0bd36c0cfd551f6f298bd79e2f6c1cffaa11d4ac23b68790fcb02dd537eaffbec3cb0bfc9f6963657b684ef3ca8c8981ea8259126119f69c6bdfa401ceded5463dc027339a01a8cbd8eb1cfa75bb1f700bc53690a99da257dbf86c5d28c3e0ed3e4e99d89b26afc3dccd02a1e4b00440e9abe7b07a100e0506d27ae708902572d3b2139514d22ba3c8dc39d6add62522b70a5d591318be4a6fa0acd2d9299e53aab961177ee3fe6523ac396e483a3b9ce935d5901a37e2340e0135f2287a271c88cb1cefa83f05bec4d02606d3d559b8fe209e2ddf8ee6161fea64c3b63c9515b41abf451a8657435e788190c3c447b334abdd088c5a5b975897b367784dda36005def6377f9fad72164f63f4d36c86fc3d75070a46ef6e5b5f7d80c6f55c8c379c05320baa3c435c08b216c90217643fcca51cb733404bad43e6ac4b6522d8c9e360b153b0377b58d5d2e01f14104f78ea09c878ec72d29a4dfeae763b1699805b05e9accd0be69ffba8efe236ce6038a651825204ab1c6b063495c5d7772f624795be0568d314cf8f97382e0d5673a63d91c8a2dfe2ba1b5d5e7187235e1e3978bcca3799fd3655b28b2fe64d8efe6b7bba7ec2c3c06c1228d33b64eebc8428c67efb217e7b58ce1ec50444656544b56c83be43b13a4499d78c350d38ed192c11710982100a3dfbee49802b0a9a761cf431db9bcf705860c1f2c6d60dedc95c3e4b26f3894169bd81d1c0b8b0682b49579552629e9d6dc35a919ccf6d747d74834daef574d4dbfe8d1b7e518d5d64b186e8679de5404d56d599061a9a9738ed3021ef1d57cbb5cb76c7f937587b4b26bbe55e94a805ebf44ea532179039d0fcafaad99ddae3757b47b7d1a537fb113a9da5c81505460ba192d8fc5e9232ba9cf9661b88f84b02c2eff5613e9e7f95d787e8bbdf94d299d2b9cfb4161b51ca5fa8b0cb78cd5ca048cd1d05cd391a6eca9cd1c75411cf7af5dc785dac245c52e3551934213dbffe28f242f1766522cb1ee731769c226ecbc5e5bd458d46cc927fd6a5d50b666b66c25d74e7026f9b1889c1f7123b0df4a12806ab6712b4ffc521b305b9b9cba5d2833458d74a89b7bc5ca9875cda61ac8259d0d0f4586b3230a80b168fe662ea89bac5bb0eca1508f46f7e662ba7e3e646ca94c956e22aeea8a66d7b3a1003698624defe95426f05ca839b10baa4b301314f46ad3f8e150bdb4105b22cce245587f243b2aa057427261e71b6b5108d393ed4e8d87ec701b432ad4fdfb1625158920463a991fe65f6628742161d5ec933f846b99c40c66167397938393c6c17102b7fa599dec8265adaa4697139b7eb9ff6fe476b9330d3c2aac9d0767e845ff85f669ecc5a847a94950944d76b48dc4a2b045d8818c8fd948502a4a536ef7f373e5b5d2deb42e3ca62d001af48a4ee2086c420cefc1a608dc481469c3eac38445a53b32691b4a1b36b40dc21d87d7a27c7fb667fbdc5f70de072cba4a8db45ba6aa11ed52559cdafe7ad2bc95a4110a7845136fab847b72e2515e077f83ba211d2251424f4518ca10bace8491709806bda482795d4a330285208dec20433e62ccec3111765fff6305532d65814bb6b9218d293d0821779f1aba96c20ac29f55927cbe0673a0c246675b995a77da6b29ebf779d79c42c95aee3a2b92123752a8f0f6f1ea2c39941ac9df56e86cde471f3047a14d7b17f0207578a5f330f049b611b3eb62900cb3bf50d386f988b83ca6ba9e24f8b1aecc735318e7f60506393df1d1b09cec6a748836c1cfb6074dbc21909e82b0133f6a4be2a1b80dd1806019e6943e1268c3534cf5861630df0406ba33a36dc10d2c600f496b05a1053063d7840ca4e57e612e8b22cc7b44240cb4a1180506e54627c16502fce4300c4c0ac8769d1c61dfd27d2cfb7f70cf2b306304349d8d08b37b95151c2bea2a1f2d2bf62ef0e910ee05e6aec750b802b9c65d078769fa4157fd12226e85049663e87a5e54cde8da2aa97106e511a1f87c880003c23cc95475954eacd1cd334dfb7710038c39e7632cc233260328eb363d5e6866bce561c5e20d8951cfd93a78b54f23a09f5483cbedd35a62815c93104439c4dca35f41734e0028f6ea24d18110aecec6c601d8bd17980e329cc73948cbf29a78c25c6a74a95280e720c945637dc8 VM DIAGNOSIS: 14:57:00 Registers: info registers vcpu 0 RAX=0000000000000074 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b25c1 RDI=ffffffff8763fae0 RBP=ffffffff8763faa0 RSP=ffff888020457348 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000074 R11=0000000000000001 R12=0000000000000074 R13=ffffffff8763faa0 R14=0000000000000010 R15=ffffffff822b25b0 RIP=ffffffff822b2619 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f6715f69700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f6d38e731f0 CR3=000000003ec5a000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f6718ada7c0 00007f6718ada7c8 YMM02=0000000000000000 0000000000000000 00007f6718ada7e0 00007f6718ada7c0 YMM03=0000000000000000 0000000000000000 00007f6718ada7c8 00007f6718ada7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=ffff88806ce3eda0 RCX=0000000000000000 RDX=ffff888008c0d040 RSI=ffffffff813bccdb RDI=0000000000000005 RBP=0000000000000003 RSP=ffff8880184df960 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=ffffed100d9c7db5 R13=ffff88806ce3eda8 R14=0000000000000001 R15=dffffc0000000000 RIP=ffffffff813bccdd RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0000 0000000000000000 00000000 00000000 DS =0000 0000000000000000 00000000 00000000 FS =0000 0000555556c93400 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f6718b030a0 CR3=000000003ec5a000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f6718ada7c0 00007f6718ada7c8 YMM02=0000000000000000 0000000000000000 00007f6718ada7e0 00007f6718ada7c0 YMM03=0000000000000000 0000000000000000 00007f6718ada7c8 00007f6718ada7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000