Warning: Permanently added '[localhost]:55751' (ECDSA) to the list of known hosts. 2022/09/14 13:17:19 fuzzer started 2022/09/14 13:17:19 dialing manager at localhost:33849 syzkaller login: [ 41.402239] cgroup: Unknown subsys name 'net' [ 41.500315] cgroup: Unknown subsys name 'rlimit' 2022/09/14 13:17:33 syscalls: 2215 2022/09/14 13:17:33 code coverage: enabled 2022/09/14 13:17:33 comparison tracing: enabled 2022/09/14 13:17:33 extra coverage: enabled 2022/09/14 13:17:33 setuid sandbox: enabled 2022/09/14 13:17:33 namespace sandbox: enabled 2022/09/14 13:17:33 Android sandbox: enabled 2022/09/14 13:17:33 fault injection: enabled 2022/09/14 13:17:33 leak checking: enabled 2022/09/14 13:17:33 net packet injection: enabled 2022/09/14 13:17:33 net device setup: enabled 2022/09/14 13:17:33 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/14 13:17:33 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/14 13:17:33 USB emulation: enabled 2022/09/14 13:17:33 hci packet injection: enabled 2022/09/14 13:17:33 wifi device emulation: failed to parse kernel version (6.0.0-rc5-next-20220914) 2022/09/14 13:17:33 802.15.4 emulation: enabled 2022/09/14 13:17:33 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/14 13:17:33 fetching corpus: 50, signal 30340/33882 (executing program) 2022/09/14 13:17:33 fetching corpus: 100, signal 48190/53089 (executing program) 2022/09/14 13:17:33 fetching corpus: 150, signal 56781/63007 (executing program) 2022/09/14 13:17:33 fetching corpus: 200, signal 62920/70490 (executing program) 2022/09/14 13:17:34 fetching corpus: 250, signal 70016/78731 (executing program) 2022/09/14 13:17:34 fetching corpus: 300, signal 76475/86263 (executing program) 2022/09/14 13:17:34 fetching corpus: 350, signal 79650/90593 (executing program) 2022/09/14 13:17:34 fetching corpus: 400, signal 84024/96003 (executing program) 2022/09/14 13:17:34 fetching corpus: 450, signal 89709/102456 (executing program) 2022/09/14 13:17:34 fetching corpus: 500, signal 92160/106001 (executing program) 2022/09/14 13:17:34 fetching corpus: 550, signal 93766/108698 (executing program) 2022/09/14 13:17:35 fetching corpus: 600, signal 98725/114409 (executing program) 2022/09/14 13:17:35 fetching corpus: 650, signal 101608/118206 (executing program) 2022/09/14 13:17:35 fetching corpus: 700, signal 105798/123007 (executing program) 2022/09/14 13:17:35 fetching corpus: 750, signal 109387/127239 (executing program) 2022/09/14 13:17:35 fetching corpus: 800, signal 113030/131444 (executing program) 2022/09/14 13:17:35 fetching corpus: 850, signal 116918/135761 (executing program) 2022/09/14 13:17:35 fetching corpus: 900, signal 121715/140760 (executing program) 2022/09/14 13:17:36 fetching corpus: 950, signal 124364/143876 (executing program) 2022/09/14 13:17:36 fetching corpus: 1000, signal 126962/146945 (executing program) 2022/09/14 13:17:36 fetching corpus: 1050, signal 128666/149321 (executing program) 2022/09/14 13:17:36 fetching corpus: 1100, signal 129798/151151 (executing program) 2022/09/14 13:17:36 fetching corpus: 1150, signal 131643/153538 (executing program) 2022/09/14 13:17:36 fetching corpus: 1200, signal 133452/155875 (executing program) 2022/09/14 13:17:36 fetching corpus: 1250, signal 135766/158645 (executing program) 2022/09/14 13:17:36 fetching corpus: 1300, signal 136950/160437 (executing program) 2022/09/14 13:17:37 fetching corpus: 1350, signal 139423/163150 (executing program) 2022/09/14 13:17:37 fetching corpus: 1400, signal 141527/165529 (executing program) 2022/09/14 13:17:37 fetching corpus: 1450, signal 143304/167692 (executing program) 2022/09/14 13:17:37 fetching corpus: 1500, signal 144620/169434 (executing program) 2022/09/14 13:17:37 fetching corpus: 1550, signal 146399/171512 (executing program) 2022/09/14 13:17:37 fetching corpus: 1600, signal 148052/173610 (executing program) 2022/09/14 13:17:37 fetching corpus: 1650, signal 149420/175349 (executing program) 2022/09/14 13:17:37 fetching corpus: 1700, signal 151056/177243 (executing program) 2022/09/14 13:17:37 fetching corpus: 1750, signal 152917/179262 (executing program) 2022/09/14 13:17:38 fetching corpus: 1800, signal 154286/180912 (executing program) 2022/09/14 13:17:38 fetching corpus: 1850, signal 155348/182332 (executing program) 2022/09/14 13:17:38 fetching corpus: 1900, signal 157685/184553 (executing program) 2022/09/14 13:17:38 fetching corpus: 1950, signal 158912/186021 (executing program) 2022/09/14 13:17:38 fetching corpus: 2000, signal 160071/187434 (executing program) 2022/09/14 13:17:38 fetching corpus: 2050, signal 161214/188814 (executing program) 2022/09/14 13:17:39 fetching corpus: 2100, signal 162594/190303 (executing program) 2022/09/14 13:17:39 fetching corpus: 2150, signal 164205/191947 (executing program) 2022/09/14 13:17:39 fetching corpus: 2200, signal 165509/193353 (executing program) 2022/09/14 13:17:39 fetching corpus: 2250, signal 167691/195253 (executing program) 2022/09/14 13:17:39 fetching corpus: 2300, signal 168812/196477 (executing program) 2022/09/14 13:17:39 fetching corpus: 2350, signal 170507/197996 (executing program) 2022/09/14 13:17:39 fetching corpus: 2400, signal 171868/199337 (executing program) 2022/09/14 13:17:40 fetching corpus: 2450, signal 173702/200921 (executing program) 2022/09/14 13:17:40 fetching corpus: 2500, signal 174664/202073 (executing program) 2022/09/14 13:17:40 fetching corpus: 2550, signal 175901/203248 (executing program) 2022/09/14 13:17:40 fetching corpus: 2600, signal 177375/204650 (executing program) 2022/09/14 13:17:40 fetching corpus: 2650, signal 177844/205399 (executing program) 2022/09/14 13:17:40 fetching corpus: 2700, signal 178520/206275 (executing program) 2022/09/14 13:17:40 fetching corpus: 2750, signal 179471/207282 (executing program) 2022/09/14 13:17:40 fetching corpus: 2800, signal 180414/208298 (executing program) 2022/09/14 13:17:41 fetching corpus: 2850, signal 182136/209647 (executing program) 2022/09/14 13:17:41 fetching corpus: 2900, signal 183080/210608 (executing program) 2022/09/14 13:17:41 fetching corpus: 2950, signal 184088/211568 (executing program) 2022/09/14 13:17:41 fetching corpus: 3000, signal 184933/212380 (executing program) 2022/09/14 13:17:41 fetching corpus: 3050, signal 185939/213350 (executing program) 2022/09/14 13:17:41 fetching corpus: 3100, signal 187096/214316 (executing program) 2022/09/14 13:17:41 fetching corpus: 3150, signal 187746/215035 (executing program) 2022/09/14 13:17:42 fetching corpus: 3200, signal 188155/215596 (executing program) 2022/09/14 13:17:42 fetching corpus: 3250, signal 188854/216253 (executing program) 2022/09/14 13:17:42 fetching corpus: 3300, signal 189691/216975 (executing program) 2022/09/14 13:17:42 fetching corpus: 3350, signal 190426/217775 (executing program) 2022/09/14 13:17:42 fetching corpus: 3400, signal 191663/218687 (executing program) 2022/09/14 13:17:42 fetching corpus: 3450, signal 193077/219639 (executing program) 2022/09/14 13:17:43 fetching corpus: 3500, signal 194202/220435 (executing program) 2022/09/14 13:17:43 fetching corpus: 3550, signal 195508/221334 (executing program) 2022/09/14 13:17:43 fetching corpus: 3600, signal 196434/222027 (executing program) 2022/09/14 13:17:43 fetching corpus: 3650, signal 197199/222643 (executing program) 2022/09/14 13:17:43 fetching corpus: 3700, signal 198169/223305 (executing program) 2022/09/14 13:17:43 fetching corpus: 3750, signal 198953/223902 (executing program) 2022/09/14 13:17:43 fetching corpus: 3800, signal 199620/224437 (executing program) 2022/09/14 13:17:44 fetching corpus: 3850, signal 200235/224952 (executing program) 2022/09/14 13:17:44 fetching corpus: 3900, signal 200882/225468 (executing program) 2022/09/14 13:17:44 fetching corpus: 3950, signal 201949/226075 (executing program) 2022/09/14 13:17:44 fetching corpus: 4000, signal 202944/226639 (executing program) 2022/09/14 13:17:44 fetching corpus: 4050, signal 203536/227174 (executing program) 2022/09/14 13:17:44 fetching corpus: 4100, signal 204502/227732 (executing program) 2022/09/14 13:17:44 fetching corpus: 4150, signal 205411/228191 (executing program) 2022/09/14 13:17:44 fetching corpus: 4200, signal 206489/228732 (executing program) 2022/09/14 13:17:45 fetching corpus: 4250, signal 207379/229186 (executing program) 2022/09/14 13:17:45 fetching corpus: 4300, signal 208262/229653 (executing program) 2022/09/14 13:17:45 fetching corpus: 4350, signal 208711/229992 (executing program) 2022/09/14 13:17:45 fetching corpus: 4400, signal 209459/230372 (executing program) 2022/09/14 13:17:45 fetching corpus: 4450, signal 210073/230717 (executing program) 2022/09/14 13:17:45 fetching corpus: 4500, signal 210832/231098 (executing program) 2022/09/14 13:17:45 fetching corpus: 4550, signal 211797/231502 (executing program) 2022/09/14 13:17:46 fetching corpus: 4600, signal 212644/231857 (executing program) 2022/09/14 13:17:46 fetching corpus: 4650, signal 213287/232194 (executing program) 2022/09/14 13:17:46 fetching corpus: 4700, signal 213865/232501 (executing program) 2022/09/14 13:17:46 fetching corpus: 4750, signal 214815/233127 (executing program) 2022/09/14 13:17:46 fetching corpus: 4800, signal 215283/233386 (executing program) 2022/09/14 13:17:46 fetching corpus: 4850, signal 215759/233650 (executing program) 2022/09/14 13:17:46 fetching corpus: 4900, signal 216467/233893 (executing program) 2022/09/14 13:17:47 fetching corpus: 4950, signal 217296/234143 (executing program) 2022/09/14 13:17:47 fetching corpus: 5000, signal 217962/234397 (executing program) 2022/09/14 13:17:47 fetching corpus: 5050, signal 218564/234628 (executing program) 2022/09/14 13:17:47 fetching corpus: 5100, signal 219067/234833 (executing program) 2022/09/14 13:17:47 fetching corpus: 5150, signal 219731/235080 (executing program) 2022/09/14 13:17:47 fetching corpus: 5200, signal 220386/235256 (executing program) 2022/09/14 13:17:47 fetching corpus: 5250, signal 220871/235405 (executing program) 2022/09/14 13:17:48 fetching corpus: 5300, signal 221992/235639 (executing program) 2022/09/14 13:17:48 fetching corpus: 5350, signal 222597/235774 (executing program) 2022/09/14 13:17:48 fetching corpus: 5400, signal 223363/235884 (executing program) 2022/09/14 13:17:48 fetching corpus: 5450, signal 223936/235926 (executing program) 2022/09/14 13:17:48 fetching corpus: 5500, signal 224656/235959 (executing program) 2022/09/14 13:17:48 fetching corpus: 5550, signal 225301/235977 (executing program) 2022/09/14 13:17:48 fetching corpus: 5600, signal 225764/235982 (executing program) 2022/09/14 13:17:48 fetching corpus: 5650, signal 226370/236000 (executing program) 2022/09/14 13:17:49 fetching corpus: 5700, signal 227077/236005 (executing program) 2022/09/14 13:17:49 fetching corpus: 5750, signal 227707/236006 (executing program) 2022/09/14 13:17:49 fetching corpus: 5776, signal 228192/236011 (executing program) 2022/09/14 13:17:49 fetching corpus: 5776, signal 228192/236011 (executing program) 2022/09/14 13:17:52 starting 8 fuzzer processes 13:17:52 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x60}, {0x6}]}, 0x10) 13:17:52 executing program 1: syz_emit_ethernet(0xbe, &(0x7f0000001180)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x88, 0x0, @private=0xa010102, @local}, {0x0, 0x0, 0x7, 0x0, @wg=@initiation={0x1, 0x0, "9cc34027cad83ed73be4f93e7326b9e1da67ee3561924fa66bfa0cb75cff5171", "117ad553083cf29887cf5f29c7a6c95c7558a7482e05b26986482338c4a4807a788dafc8181760316d293733eea7f8d3", "a75e81563131a3cfe7a7f5a39f877d4c3d74923d6412b791b7128fae", {"45ce2e1db012ba00", "e313e602785b0268a2ed03bd928c6509"}}}}}}}, 0x0) 13:17:52 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000200)={@multicast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '#\x00\b', 0x20, 0x2c, 0x0, @empty, @local, {[@routing={0x88, 0x2, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}], {0x0, 0x0, 0x8}}}}}}, 0x0) 13:17:52 executing program 3: mount(&(0x7f0000000280)=ANY=[], &(0x7f00000002c0)='.\x00', &(0x7f0000000300)='vfat\x00', 0x0, 0x0) [ 73.891671] audit: type=1400 audit(1663161472.333:6): avc: denied { execmem } for pid=285 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 13:17:52 executing program 4: syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x980) inotify_add_watch(r0, &(0x7f0000000100)='.\x00', 0x808) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) 13:17:52 executing program 5: r0 = syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @empty}}, 0x0) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) 13:17:52 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@remote, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 13:17:52 executing program 6: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r0, 0x0, 0x0) [ 75.443857] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 75.445551] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 75.507849] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 75.509957] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 75.511761] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 75.513428] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 75.515170] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 75.516586] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 75.517953] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 75.519144] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 75.534094] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 75.535298] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 75.536420] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 75.537502] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 75.538587] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 75.540268] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 75.541639] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 75.542928] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 75.545788] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 75.547283] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 75.550919] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 75.555755] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 75.561151] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 75.565121] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 75.568498] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 75.572611] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 75.574393] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 75.575606] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 75.576981] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 75.578389] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 75.580811] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 75.581970] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 75.583836] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 75.587139] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 75.588670] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 75.590138] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 75.591618] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 75.592959] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 75.594267] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 75.595431] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 75.597305] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 75.603836] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 75.605089] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 75.606578] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 75.608607] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 75.613653] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 75.613818] Bluetooth: hci6: HCI_REQ-0x0c1a [ 75.617876] Bluetooth: hci2: HCI_REQ-0x0c1a [ 75.621414] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 75.622567] Bluetooth: hci3: HCI_REQ-0x0c1a [ 75.625342] Bluetooth: hci4: HCI_REQ-0x0c1a [ 75.630188] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 75.630757] Bluetooth: hci5: HCI_REQ-0x0c1a [ 75.634412] Bluetooth: hci1: HCI_REQ-0x0c1a [ 75.647630] Bluetooth: hci7: HCI_REQ-0x0c1a [ 75.675405] Bluetooth: hci0: HCI_REQ-0x0c1a [ 77.688687] Bluetooth: hci0: command 0x0409 tx timeout [ 77.688689] Bluetooth: hci3: command 0x0409 tx timeout [ 77.688984] Bluetooth: hci1: command 0x0409 tx timeout [ 77.690007] Bluetooth: hci6: command 0x0409 tx timeout [ 77.690397] Bluetooth: hci5: command 0x0409 tx timeout [ 77.692119] Bluetooth: hci4: command 0x0409 tx timeout [ 77.692533] Bluetooth: hci7: command 0x0409 tx timeout [ 77.692955] Bluetooth: hci2: command 0x0409 tx timeout [ 79.736011] Bluetooth: hci5: command 0x041b tx timeout [ 79.736478] Bluetooth: hci1: command 0x041b tx timeout [ 79.745036] Bluetooth: hci2: command 0x041b tx timeout [ 79.750925] Bluetooth: hci7: command 0x041b tx timeout [ 79.756111] Bluetooth: hci4: command 0x041b tx timeout [ 79.761956] Bluetooth: hci6: command 0x041b tx timeout [ 79.764476] Bluetooth: hci3: command 0x041b tx timeout [ 79.770949] Bluetooth: hci0: command 0x041b tx timeout [ 81.784999] Bluetooth: hci0: command 0x040f tx timeout [ 81.785491] Bluetooth: hci3: command 0x040f tx timeout [ 81.786079] Bluetooth: hci6: command 0x040f tx timeout [ 81.786484] Bluetooth: hci4: command 0x040f tx timeout [ 81.787078] Bluetooth: hci7: command 0x040f tx timeout [ 81.787740] Bluetooth: hci2: command 0x040f tx timeout [ 81.788427] Bluetooth: hci1: command 0x040f tx timeout [ 81.788836] Bluetooth: hci5: command 0x040f tx timeout [ 83.832159] Bluetooth: hci5: command 0x0419 tx timeout [ 83.833077] Bluetooth: hci1: command 0x0419 tx timeout [ 83.833843] Bluetooth: hci2: command 0x0419 tx timeout [ 83.835589] Bluetooth: hci7: command 0x0419 tx timeout [ 83.837470] Bluetooth: hci4: command 0x0419 tx timeout [ 83.838322] Bluetooth: hci6: command 0x0419 tx timeout [ 83.840031] Bluetooth: hci3: command 0x0419 tx timeout [ 83.840836] Bluetooth: hci0: command 0x0419 tx timeout [ 136.544665] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 136.546471] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 136.548113] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 136.551541] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 136.553407] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 136.554849] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 136.558332] Bluetooth: hci0: HCI_REQ-0x0c1a [ 138.552156] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 138.617005] Bluetooth: hci0: command 0x0409 tx timeout [ 140.663989] Bluetooth: hci0: command 0x041b tx timeout [ 142.712084] Bluetooth: hci0: command 0x040f tx timeout [ 142.839978] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 144.759957] Bluetooth: hci0: command 0x0419 tx timeout [ 147.127987] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 151.416037] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 153.743062] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 153.744621] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 153.747169] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 153.750489] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 153.752754] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 153.754687] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 153.762172] Bluetooth: hci3: HCI_REQ-0x0c1a [ 155.769233] Bluetooth: hci3: command 0x0409 tx timeout [ 157.816128] Bluetooth: hci3: command 0x041b tx timeout [ 159.863953] Bluetooth: hci3: command 0x040f tx timeout [ 161.911984] Bluetooth: hci3: command 0x0419 tx timeout 13:19:32 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x60}, {0x6}]}, 0x10) 13:19:32 executing program 1: syz_emit_ethernet(0xbe, &(0x7f0000001180)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x88, 0x0, @private=0xa010102, @local}, {0x0, 0x0, 0x7, 0x0, @wg=@initiation={0x1, 0x0, "9cc34027cad83ed73be4f93e7326b9e1da67ee3561924fa66bfa0cb75cff5171", "117ad553083cf29887cf5f29c7a6c95c7558a7482e05b26986482338c4a4807a788dafc8181760316d293733eea7f8d3", "a75e81563131a3cfe7a7f5a39f877d4c3d74923d6412b791b7128fae", {"45ce2e1db012ba00", "e313e602785b0268a2ed03bd928c6509"}}}}}}}, 0x0) 13:19:32 executing program 2: write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000004c0)={0x59, 0x7d, 0x2, {{0x0, 0xfffffffffffffc73, 0x1, 0x1, {0x0, 0x0, 0x6}, 0x4040000, 0x1a809ffd, 0x10001, 0x1, 0x2, '-#', 0x6, '\x02\x02\x02\x02\x02\x02', 0x5, '%}%@:'}, 0x4, ':\'@*', 0xee01, 0xffffffffffffffff, 0xee00}}, 0x59) r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x0) getdents64(r0, &(0x7f0000000400)=""/86, 0x56) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x6, 0x2, &(0x7f0000000200)=[{&(0x7f0000000180)="e51a8d6d4f0ecca11ee468c3e1051ed51aef163fb491a737902e0b7f29bf94c0e7f896c195435442ba635dcf64674d8018f78b698041e5efb4bfc1157bfbdf89f7f3443be3ffb7fb6c10cff8d85d068794581acf5cb2c72aa9a3bc0d0cfbd32c461fa671e5b60493f9fb34e88655ec3a6fa638a6b3cf9c2a518ad8350809d6", 0x7f, 0x6}, {&(0x7f0000000300)="be6e133eb100b8600e7563677338a7998d8b0cac2587123b317cffc923e1d6d7d9d6801b4a758f3098c8ed7e74d331c7d47fb6e2598b81bdbf393ddec8ddd70bc7805e08d7ef04a56edf08a2e5d6088f954634661e4be7072e06fbe5e78b98de4670aa5e7476b6bf16e16c4de5844a4270d66fe2edc34ca570932d9cb140fbe5c7b8312acc07a5f69bcd5e0902cbd0810b19b56bee762043d220736dafb5df5aefcb084fcac25c9c70a41ebb670b93a17d0fbfbc6fa210e308b1814f8bbc7c4fb14a6a114e68d0dfa985326ecc4ff1ea27e547039f5e49c94be792", 0xdb, 0x3ff}], 0x20042, &(0x7f0000000540)=ANY=[@ANYBLOB="756e695f786c61749ce893e0757466383d59397368642c726f6469722c657d69643ee94452cd1295496548a443526e2bde91e030302417dc065bebe700"/72, @ANYRESDEC=0xee01, @ANYBLOB=',\x00']) ioctl$BTRFS_IOC_SUBVOL_CREATE(r3, 0x5000940e, &(0x7f0000000e00)={{r1}, "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"}) r4 = getpid() r5 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r5) perf_event_open(0x0, r4, 0xf, 0xffffffffffffffff, 0x0) syncfs(r2) 13:19:32 executing program 6: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r0, 0x0, 0x0) 13:19:32 executing program 3: syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x980) inotify_add_watch(r0, &(0x7f0000000100)='.\x00', 0x808) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) 13:19:32 executing program 4: syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x980) inotify_add_watch(r0, &(0x7f0000000100)='.\x00', 0x808) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) 13:19:32 executing program 5: r0 = syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @empty}}, 0x0) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) 13:19:32 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@remote, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) [ 174.599733] audit: type=1400 audit(1663161573.041:7): avc: denied { open } for pid=4874 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 174.602690] audit: type=1400 audit(1663161573.041:8): avc: denied { kernel } for pid=4874 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 174.621987] ------------[ cut here ]------------ [ 174.622022] [ 174.622028] ====================================================== [ 174.622034] WARNING: possible circular locking dependency detected [ 174.622041] 6.0.0-rc5-next-20220914 #1 Not tainted [ 174.622052] ------------------------------------------------------ [ 174.622058] syz-executor.2/4878 is trying to acquire lock: [ 174.622070] ffffffff853fa878 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 174.622130] [ 174.622130] but task is already holding lock: [ 174.622134] ffff888040c61820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 174.622183] [ 174.622183] which lock already depends on the new lock. [ 174.622183] [ 174.622189] [ 174.622189] the existing dependency chain (in reverse order) is: [ 174.622194] [ 174.622194] -> #3 (&ctx->lock){....}-{2:2}: [ 174.622220] _raw_spin_lock+0x2a/0x40 [ 174.622249] __perf_event_task_sched_out+0x53b/0x18d0 [ 174.622272] __schedule+0xedd/0x2470 [ 174.622291] schedule+0xda/0x1b0 [ 174.622308] exit_to_user_mode_prepare+0x114/0x1a0 [ 174.622344] syscall_exit_to_user_mode+0x19/0x40 [ 174.622375] do_syscall_64+0x48/0x90 [ 174.622399] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 174.622430] [ 174.622430] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 174.622455] _raw_spin_lock_nested+0x30/0x40 [ 174.622482] raw_spin_rq_lock_nested+0x1e/0x30 [ 174.622505] task_fork_fair+0x63/0x4d0 [ 174.622534] sched_cgroup_fork+0x3d0/0x540 [ 174.622559] copy_process+0x4183/0x6e20 [ 174.622577] kernel_clone+0xe7/0x890 [ 174.622595] user_mode_thread+0xad/0xf0 [ 174.622613] rest_init+0x24/0x250 [ 174.622643] arch_call_rest_init+0xf/0x14 [ 174.622663] start_kernel+0x4c1/0x4e6 [ 174.622680] secondary_startup_64_no_verify+0xe0/0xeb [ 174.622706] [ 174.622706] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 174.622731] _raw_spin_lock_irqsave+0x39/0x60 [ 174.622758] try_to_wake_up+0xab/0x1920 [ 174.622782] up+0x75/0xb0 [ 174.622802] __up_console_sem+0x6e/0x80 [ 174.622830] console_unlock+0x46a/0x590 13:19:33 executing program 6: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r0, 0x0, 0x0) 13:19:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x60}, {0x6}]}, 0x10) [ 174.622858] do_con_write+0xc05/0x1d50 [ 174.622877] con_write+0x21/0x40 [ 174.622894] n_tty_write+0x4d4/0xfe0 [ 174.622917] file_tty_write.constprop.0+0x49c/0x8f0 [ 174.622938] vfs_write+0x9c3/0xd90 [ 174.622969] ksys_write+0x127/0x250 [ 174.622999] do_syscall_64+0x3b/0x90 [ 174.623022] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 174.623053] [ 174.623053] -> #0 ((console_sem).lock){....}-{2:2}: [ 174.623079] __lock_acquire+0x2a02/0x5e70 [ 174.623108] lock_acquire+0x1a2/0x530 [ 174.623137] _raw_spin_lock_irqsave+0x39/0x60 [ 174.623164] down_trylock+0xe/0x70 [ 174.623186] __down_trylock_console_sem+0x3b/0xd0 [ 174.623216] vprintk_emit+0x16b/0x560 [ 174.623245] vprintk+0x84/0xa0 [ 174.623274] _printk+0xba/0xf1 [ 174.623304] report_bug.cold+0x72/0xab [ 174.623327] handle_bug+0x3c/0x70 [ 174.623350] exc_invalid_op+0x14/0x50 [ 174.623374] asm_exc_invalid_op+0x16/0x20 [ 174.623403] group_sched_out.part.0+0x2c7/0x460 [ 174.623423] ctx_sched_out+0x8f1/0xc10 [ 174.623440] __perf_event_task_sched_out+0x6d0/0x18d0 [ 174.623463] __schedule+0xedd/0x2470 [ 174.623481] schedule+0xda/0x1b0 [ 174.623498] exit_to_user_mode_prepare+0x114/0x1a0 [ 174.623532] syscall_exit_to_user_mode+0x19/0x40 [ 174.623563] do_syscall_64+0x48/0x90 [ 174.623586] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 174.623617] [ 174.623617] other info that might help us debug this: [ 174.623617] [ 174.623622] Chain exists of: [ 174.623622] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 174.623622] [ 174.623649] Possible unsafe locking scenario: [ 174.623649] [ 174.623654] CPU0 CPU1 [ 174.623658] ---- ---- [ 174.623662] lock(&ctx->lock); [ 174.623672] lock(&rq->__lock); [ 174.623683] lock(&ctx->lock); [ 174.623695] lock((console_sem).lock); [ 174.623706] [ 174.623706] *** DEADLOCK *** [ 174.623706] [ 174.623709] 2 locks held by syz-executor.2/4878: [ 174.623721] #0: ffff88806ce37cd8 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 174.623769] #1: ffff888040c61820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 174.623820] [ 174.623820] stack backtrace: [ 174.623825] CPU: 0 PID: 4878 Comm: syz-executor.2 Not tainted 6.0.0-rc5-next-20220914 #1 [ 174.623848] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 174.623862] Call Trace: [ 174.623867] [ 174.623874] dump_stack_lvl+0x8b/0xb3 [ 174.623901] check_noncircular+0x263/0x2e0 [ 174.623931] ? format_decode+0x26c/0xb50 [ 174.623957] ? print_circular_bug+0x450/0x450 [ 174.623988] ? enable_ptr_key_workfn+0x20/0x20 [ 174.624016] ? format_decode+0x26c/0xb50 [ 174.624044] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 174.624076] __lock_acquire+0x2a02/0x5e70 [ 174.624115] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 174.624156] lock_acquire+0x1a2/0x530 [ 174.624186] ? down_trylock+0xe/0x70 [ 174.624213] ? rcu_read_unlock+0x40/0x40 [ 174.624251] ? vprintk+0x84/0xa0 [ 174.624283] _raw_spin_lock_irqsave+0x39/0x60 [ 174.624312] ? down_trylock+0xe/0x70 [ 174.624336] down_trylock+0xe/0x70 [ 174.624360] ? vprintk+0x84/0xa0 [ 174.624391] __down_trylock_console_sem+0x3b/0xd0 [ 174.624423] vprintk_emit+0x16b/0x560 [ 174.624457] vprintk+0x84/0xa0 [ 174.624488] _printk+0xba/0xf1 [ 174.624520] ? record_print_text.cold+0x16/0x16 [ 174.624560] ? report_bug.cold+0x66/0xab [ 174.624586] ? group_sched_out.part.0+0x2c7/0x460 [ 174.624607] report_bug.cold+0x72/0xab [ 174.624635] handle_bug+0x3c/0x70 [ 174.624659] exc_invalid_op+0x14/0x50 [ 174.624686] asm_exc_invalid_op+0x16/0x20 [ 174.624716] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 174.624741] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 174.624761] RSP: 0018:ffff88803847fc48 EFLAGS: 00010006 [ 174.624778] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 174.624792] RDX: ffff88801039d040 RSI: ffffffff81566027 RDI: 0000000000000005 [ 174.624806] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 174.624820] R10: 0000000000000000 R11: ffffffff865ac01b R12: ffff888040c61800 [ 174.624834] R13: ffff88806ce3d100 R14: ffffffff8547c660 R15: 0000000000000002 [ 174.624854] ? group_sched_out.part.0+0x2c7/0x460 [ 174.624878] ? group_sched_out.part.0+0x2c7/0x460 [ 174.624902] ctx_sched_out+0x8f1/0xc10 [ 174.624925] __perf_event_task_sched_out+0x6d0/0x18d0 [ 174.624953] ? lock_is_held_type+0xd7/0x130 [ 174.624987] ? __perf_cgroup_move+0x160/0x160 [ 174.625008] ? set_next_entity+0x304/0x550 [ 174.625040] ? update_curr+0x267/0x740 [ 174.625074] ? lock_is_held_type+0xd7/0x130 [ 174.625107] __schedule+0xedd/0x2470 [ 174.625131] ? io_schedule_timeout+0x150/0x150 [ 174.625155] ? rcu_read_lock_sched_held+0x3e/0x80 [ 174.625191] schedule+0xda/0x1b0 [ 174.625212] exit_to_user_mode_prepare+0x114/0x1a0 [ 174.625249] syscall_exit_to_user_mode+0x19/0x40 [ 174.625281] do_syscall_64+0x48/0x90 [ 174.625307] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 174.625339] RIP: 0033:0x7f3db0fbeb19 [ 174.625355] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 174.625375] RSP: 002b:00007f3dae534218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 174.625394] RAX: 0000000000000001 RBX: 00007f3db10d1f68 RCX: 00007f3db0fbeb19 [ 174.625408] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f3db10d1f6c [ 174.625422] RBP: 00007f3db10d1f60 R08: 000000000000000e R09: 0000000000000000 [ 174.625435] R10: 0000000000000005 R11: 0000000000000246 R12: 00007f3db10d1f6c [ 174.625449] R13: 00007ffd470a1d2f R14: 00007f3dae534300 R15: 0000000000022000 [ 174.625472] [ 174.727253] WARNING: CPU: 0 PID: 4878 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 174.728500] Modules linked in: [ 174.728947] CPU: 0 PID: 4878 Comm: syz-executor.2 Not tainted 6.0.0-rc5-next-20220914 #1 [ 174.730046] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 174.731534] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 174.732271] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 174.734659] RSP: 0018:ffff88803847fc48 EFLAGS: 00010006 [ 174.735363] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 174.736305] RDX: ffff88801039d040 RSI: ffffffff81566027 RDI: 0000000000000005 [ 174.737253] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 174.738206] R10: 0000000000000000 R11: ffffffff865ac01b R12: ffff888040c61800 [ 174.739160] R13: ffff88806ce3d100 R14: ffffffff8547c660 R15: 0000000000000002 [ 174.740111] FS: 00007f3dae534700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 174.741174] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 174.741967] CR2: 0000001b2e029000 CR3: 0000000035374000 CR4: 0000000000350ef0 [ 174.742910] Call Trace: [ 174.743252] [ 174.743560] ctx_sched_out+0x8f1/0xc10 [ 174.744096] __perf_event_task_sched_out+0x6d0/0x18d0 [ 174.744795] ? lock_is_held_type+0xd7/0x130 [ 174.745397] ? __perf_cgroup_move+0x160/0x160 [ 174.746028] ? set_next_entity+0x304/0x550 [ 174.746622] ? update_curr+0x267/0x740 [ 174.747162] ? lock_is_held_type+0xd7/0x130 [ 174.747763] __schedule+0xedd/0x2470 [ 174.748277] ? io_schedule_timeout+0x150/0x150 [ 174.748896] ? rcu_read_lock_sched_held+0x3e/0x80 [ 174.749556] schedule+0xda/0x1b0 [ 174.750039] exit_to_user_mode_prepare+0x114/0x1a0 [ 174.750726] syscall_exit_to_user_mode+0x19/0x40 [ 174.751378] do_syscall_64+0x48/0x90 [ 174.751884] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 174.752594] RIP: 0033:0x7f3db0fbeb19 [ 174.753092] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 174.755497] RSP: 002b:00007f3dae534218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 174.756509] RAX: 0000000000000001 RBX: 00007f3db10d1f68 RCX: 00007f3db0fbeb19 [ 174.757460] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f3db10d1f6c [ 174.758413] RBP: 00007f3db10d1f60 R08: 000000000000000e R09: 0000000000000000 [ 174.759377] R10: 0000000000000005 R11: 0000000000000246 R12: 00007f3db10d1f6c [ 174.760330] R13: 00007ffd470a1d2f R14: 00007f3dae534300 R15: 0000000000022000 [ 174.761287] [ 174.761604] irq event stamp: 936 [ 174.762073] hardirqs last enabled at (935): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 174.763332] hardirqs last disabled at (936): [] __schedule+0x1225/0x2470 [ 174.764432] softirqs last enabled at (674): [] __irq_exit_rcu+0x11b/0x180 [ 174.765548] softirqs last disabled at (665): [] __irq_exit_rcu+0x11b/0x180 [ 174.766695] ---[ end trace 0000000000000000 ]--- 13:19:33 executing program 5: r0 = syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @empty}}, 0x0) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) 13:19:33 executing program 1: syz_emit_ethernet(0xbe, &(0x7f0000001180)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x88, 0x0, @private=0xa010102, @local}, {0x0, 0x0, 0x7, 0x0, @wg=@initiation={0x1, 0x0, "9cc34027cad83ed73be4f93e7326b9e1da67ee3561924fa66bfa0cb75cff5171", "117ad553083cf29887cf5f29c7a6c95c7558a7482e05b26986482338c4a4807a788dafc8181760316d293733eea7f8d3", "a75e81563131a3cfe7a7f5a39f877d4c3d74923d6412b791b7128fae", {"45ce2e1db012ba00", "e313e602785b0268a2ed03bd928c6509"}}}}}}}, 0x0) 13:19:33 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@remote, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 13:19:33 executing program 3: syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x980) inotify_add_watch(r0, &(0x7f0000000100)='.\x00', 0x808) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) 13:19:33 executing program 4: syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x980) inotify_add_watch(r0, &(0x7f0000000100)='.\x00', 0x808) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) 13:19:33 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@remote, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) [ 175.128761] loop2: detected capacity change from 0 to 3 [ 175.306564] ======================================================= [ 175.306564] WARNING: The mand mount option has been deprecated and [ 175.306564] and is ignored by this kernel. Remove the mand [ 175.306564] option from the mount to silence this warning. [ 175.306564] ======================================================= [ 175.352898] hrtimer: interrupt took 15619 ns [ 175.391602] loop2: detected capacity change from 0 to 3 13:19:33 executing program 6: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r0, 0x0, 0x0) 13:19:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x60}, {0x6}]}, 0x10) 13:19:33 executing program 3: syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x980) inotify_add_watch(r0, &(0x7f0000000100)='.\x00', 0x808) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) 13:19:33 executing program 5: r0 = syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @empty}}, 0x0) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) 13:19:33 executing program 1: syz_emit_ethernet(0xbe, &(0x7f0000001180)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x88, 0x0, @private=0xa010102, @local}, {0x0, 0x0, 0x7, 0x0, @wg=@initiation={0x1, 0x0, "9cc34027cad83ed73be4f93e7326b9e1da67ee3561924fa66bfa0cb75cff5171", "117ad553083cf29887cf5f29c7a6c95c7558a7482e05b26986482338c4a4807a788dafc8181760316d293733eea7f8d3", "a75e81563131a3cfe7a7f5a39f877d4c3d74923d6412b791b7128fae", {"45ce2e1db012ba00", "e313e602785b0268a2ed03bd928c6509"}}}}}}}, 0x0) 13:19:33 executing program 2: write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000004c0)={0x59, 0x7d, 0x2, {{0x0, 0xfffffffffffffc73, 0x1, 0x1, {0x0, 0x0, 0x6}, 0x4040000, 0x1a809ffd, 0x10001, 0x1, 0x2, '-#', 0x6, '\x02\x02\x02\x02\x02\x02', 0x5, '%}%@:'}, 0x4, ':\'@*', 0xee01, 0xffffffffffffffff, 0xee00}}, 0x59) r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x0) getdents64(r0, &(0x7f0000000400)=""/86, 0x56) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x6, 0x2, &(0x7f0000000200)=[{&(0x7f0000000180)="e51a8d6d4f0ecca11ee468c3e1051ed51aef163fb491a737902e0b7f29bf94c0e7f896c195435442ba635dcf64674d8018f78b698041e5efb4bfc1157bfbdf89f7f3443be3ffb7fb6c10cff8d85d068794581acf5cb2c72aa9a3bc0d0cfbd32c461fa671e5b60493f9fb34e88655ec3a6fa638a6b3cf9c2a518ad8350809d6", 0x7f, 0x6}, {&(0x7f0000000300)="be6e133eb100b8600e7563677338a7998d8b0cac2587123b317cffc923e1d6d7d9d6801b4a758f3098c8ed7e74d331c7d47fb6e2598b81bdbf393ddec8ddd70bc7805e08d7ef04a56edf08a2e5d6088f954634661e4be7072e06fbe5e78b98de4670aa5e7476b6bf16e16c4de5844a4270d66fe2edc34ca570932d9cb140fbe5c7b8312acc07a5f69bcd5e0902cbd0810b19b56bee762043d220736dafb5df5aefcb084fcac25c9c70a41ebb670b93a17d0fbfbc6fa210e308b1814f8bbc7c4fb14a6a114e68d0dfa985326ecc4ff1ea27e547039f5e49c94be792", 0xdb, 0x3ff}], 0x20042, &(0x7f0000000540)=ANY=[@ANYBLOB="756e695f786c61749ce893e0757466383d59397368642c726f6469722c657d69643ee94452cd1295496548a443526e2bde91e030302417dc065bebe700"/72, @ANYRESDEC=0xee01, @ANYBLOB=',\x00']) ioctl$BTRFS_IOC_SUBVOL_CREATE(r3, 0x5000940e, &(0x7f0000000e00)={{r1}, "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"}) r4 = getpid() r5 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r5) perf_event_open(0x0, r4, 0xf, 0xffffffffffffffff, 0x0) syncfs(r2) 13:19:33 executing program 4: syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x980) inotify_add_watch(r0, &(0x7f0000000100)='.\x00', 0x808) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) 13:19:33 executing program 7: syz_open_dev$vcsa(&(0x7f0000000480), 0x1, 0x0) 13:19:33 executing program 7: personality(0x400000) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0xffffffffffffffff) [ 175.657512] loop2: detected capacity change from 0 to 3 13:19:34 executing program 7: futex(&(0x7f0000001140), 0x0, 0x0, &(0x7f00000011c0), 0x0, 0x0) 13:19:34 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0xfffffffffffffffe) 13:19:34 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x22, 0x4f1, 0x1000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x5409, 0x0) 13:19:34 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000080)={@multicast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x28, 0x3a, 0x0, @local, @local, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @rand_addr=' \x01\x00', @mcast2}}}}}}, 0x0) 13:19:34 executing program 2: write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000004c0)={0x59, 0x7d, 0x2, {{0x0, 0xfffffffffffffc73, 0x1, 0x1, {0x0, 0x0, 0x6}, 0x4040000, 0x1a809ffd, 0x10001, 0x1, 0x2, '-#', 0x6, '\x02\x02\x02\x02\x02\x02', 0x5, '%}%@:'}, 0x4, ':\'@*', 0xee01, 0xffffffffffffffff, 0xee00}}, 0x59) r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x0) getdents64(r0, &(0x7f0000000400)=""/86, 0x56) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x6, 0x2, &(0x7f0000000200)=[{&(0x7f0000000180)="e51a8d6d4f0ecca11ee468c3e1051ed51aef163fb491a737902e0b7f29bf94c0e7f896c195435442ba635dcf64674d8018f78b698041e5efb4bfc1157bfbdf89f7f3443be3ffb7fb6c10cff8d85d068794581acf5cb2c72aa9a3bc0d0cfbd32c461fa671e5b60493f9fb34e88655ec3a6fa638a6b3cf9c2a518ad8350809d6", 0x7f, 0x6}, {&(0x7f0000000300)="be6e133eb100b8600e7563677338a7998d8b0cac2587123b317cffc923e1d6d7d9d6801b4a758f3098c8ed7e74d331c7d47fb6e2598b81bdbf393ddec8ddd70bc7805e08d7ef04a56edf08a2e5d6088f954634661e4be7072e06fbe5e78b98de4670aa5e7476b6bf16e16c4de5844a4270d66fe2edc34ca570932d9cb140fbe5c7b8312acc07a5f69bcd5e0902cbd0810b19b56bee762043d220736dafb5df5aefcb084fcac25c9c70a41ebb670b93a17d0fbfbc6fa210e308b1814f8bbc7c4fb14a6a114e68d0dfa985326ecc4ff1ea27e547039f5e49c94be792", 0xdb, 0x3ff}], 0x20042, &(0x7f0000000540)=ANY=[@ANYBLOB="756e695f786c61749ce893e0757466383d59397368642c726f6469722c657d69643ee94452cd1295496548a443526e2bde91e030302417dc065bebe700"/72, @ANYRESDEC=0xee01, @ANYBLOB=',\x00']) ioctl$BTRFS_IOC_SUBVOL_CREATE(r3, 0x5000940e, &(0x7f0000000e00)={{r1}, "0a43149494a076df70b089d3735c5d1ddb7ce5bfd9859cc6192df4a5b3ccccf389cf0a44e6e933543e47e16bb65446cf1f7f176b702ab688d55452046c3745cf5401a3cace00c58105fe9affe80c8560b4cb3090502fc860d335479964bb5e763179f8c3c392f3b403d46a4d80754e27b7b09fb9d77328898446c168266c1390286472aa416f460f2eda8c45723cbedeb77673ffc9a09c87d31894305ce6724383666cdf0c4a19dbcae7a128f241e3fe26b62242bd218ddc277047bd7cab3824af62d35e8f9fc0db1b5dbe8c46cab0c68164679f66d6a9cc537dc2c403fc60eedfe4ba640b3ce18b979030a7dc20ef82d528fc9fc58cdf0ad352e441c2d031244973f7ab2a4bbd82163b408e92389c243d67499c29edba453b2378b47c16196b2ad6501205f92b0dabd031889eaf01b579dfbb44b38d21da070ee30bbd412c7bd72955da0d1af0c9b2b012c017aae94588b410182d3674fd289f8c250c94310d73f0fdac8f1952a936aa0f1e197f06d4066111c1b04107c6e5cba9e90363cfd9a9746fd9f6b63b05608f0e42c62e440294cdd251b2e4541d18be70d27ad85b09c6bea579fbae87271fb25f05daba5ae8f9437d4d4c5a309e250c577797d42ea74acc27b5705ad3cdd70d37ffefa67740c9a5fea0bc98a18cac9c69d841b1b927e7c4368812d3865eabad6c8ecc52c7224b7b555e83c6a4ec1e380d3f6799909292b931ad2014179c8722042facd41e9af5281d7cdd98180d73016326d595d8fa6e07b3302fb58ba660c7954609ebcb3e90cefa945ccffa78e811f2ee1a5221c264988b509854e032d9591cf57ccd0fa494f95cad53544d2c5144d63a8d440ff3889d49a4b9a315e4aeb273ff8269b20c8a58afd7312be06cd62b50c3eae67390a310a5f8aae495450ec637603e4933ef59c0dfdf04ad3e105ab2937a7a0bfd98043898a15278655a1cb2bd58de00390fd5f64ef5a8c30f5b5d674bc3c039318b62f20640e03f0e3472905ad8ece5fce557ea85ff2898e3571499755e6c02369fa43c4f401003a8d06738e2db150090709d5ac3ff28ae5a59773fddc8743f954b88b85b62a99da26ed3bf6100804b98b648b4fceecfaef03f0ccee080dae5f9cdfcc886ac1b9e74336a328daaf0865c595ed5a61907d881de23238b984369daaa224a3205d03e5a920918b8cf0f0ad4f7eb603750dd775eb384bd9bdfc6adf158188ba586f911d7646892d2697329694d5ad239729173e951082766ef169bd5dce3db6ab5d05d388c3d08b4ef73ec9cec6f5f545985ccbe9d53f2d2f5a16bc50b18af9bedf9f476f0c16d72ab256351854c1451c5d8c6758ef9a8d8caed100dacffd3a3de0ffb6c45066d856443c70d37ec74b3b782e706f4ff1c795d3cbbbfa65ac7c47cb5639e44e723db3c8cb005cb6c778d02246421c08ed70b5cb47009562f43d4beadb0d67a0cd644b883ce278e8e0506a7bcd93bc87b2b37f8d4aff2e382706a6d49a27cc84d44cecf265225c373fb694345bd2a20d0d30acf5ca9ad441d955db9ec8d372d8b90b158eb0a8b262677a9b6cc742a79cb16582068a09c66b11c0d5865f514e5d688ed48b3e547e6803608831f111e4a65ccb8a8fe4b24d7550e0369271d1a49199d6d6fdbe1da66aadd6fc784cbd5219d2ff7ce4194ae0084faafecad65fe97f670e74ec2b0105905745def424721c83597a7ffef3556d92296b90a69eeab24406ca85b349f1d9705afaad40aef6843715730704bb657b147926c5e9b172c14bb377cb8a670ab19673aa7c829f473f8f67b9e55478a4809030418df7a8abf3e734c30ea5cee80df4d7e387d81bc0b34e1579a05f2b4598a819546e6e7cb0dae58d50323ded1954acd086f92062dfa9061c2a23ad15df1caffc33c7946ed8e9159b2af1fcfec194b9fe194866747e7ae6d69592597805514de81d952536ee3fd392c16d86b0056e51bad0bdc06563420b3b609c82dacb344af07e223219344897df276a82f5ba583acfb270b41a9fb3e6da436b0d9b68cfcb1dce34005df5ede3956fe06d8158b9a60bc4b8c640b198355924fadfcb40829e4aafa560119ab895a08001b295883b1ac5c084b7e533fb34ba75cbef7097b017370647a32437ba54b2546a35ce7a3c6119bebf22a59b580078e2d1d246b7bc3c90227a1bca0e534656927c3b99810951e54caf1a6f018b9e64c161dfa6a9a80b2f05d4778ee0212a167bcdecdffec46fe344cc8cdedc00dcad23240df9e77f011928524f6a471e2b43cfe2febd7295e418cc561de68ae1d69640e6490d943488e739f42373ec2f385b222dcf4bf0fe31ae428962c8e365e297025eb885de4d955851a547f821e816482862f1a536f2640184a27e14cb4145d87c1d252dc9fc3180ab5149879d787ce1ffd22bb64dcb2745a92afb5305829f5917667a6757c3cb66e15b08178f0ef0b42da0393449a895fec2d1a671f64105612b1ff674d30d8bfb0c53068989d5851b91738a0d16f26dee237e846076519d543f488380be828c1c088985828f1abf0eeddefce35c4813726f16ae8dd681acc0d6917f91072332bd75f34df521559268fa74abd18029f305dc56837e1317469d2d8079524b133d96a93e8e0fa027c45478bd8b08ab8de2ab85aaf186a9c685e529246ba33e02c625a6c40eb9ea62269994e6b5210b891c6c7f021ff4372a44b20b814914e49907860ca10623a3c8e332d9303bc1ea8b2e2c41820827a137f4406bc588d0b1d6eea7c9291156fde0dc70da790bf6c283ea4ac911c5c802744f1284594a21079bb344eade61d982e91550c6ae268fd5a98eac14b1b06b698a3a6150b07af4689499142104fadaca9e103cdbbe05a0cd0ddd4e7bb07da64d60afd886af0ef2ccd2002c2233dc8a4e69e6fd34acd9ec4a549e40c4deda371ac463d409cd9a4d65ea92b327df2849467c223cd2892707cc11f903423dd871e056000834d9e543919750f94d8f7abb3867d99b07635ef38ebc2cfc45dbd41957b090a7265af442c4e81e15259174ffd9f01d285164bdecac9ff812d4b133003578d6f80b749d5ed916b81240e690f0255140b07fe85147d9547c5c52997fe22480761656d73a2340eb94467e90ec5f45dc7bc4236a72fb66a5efbafdd70fac48d4771d671386a03b5b6b244efc85b1e73adf614053954b2f4939f5de5d97454f657027af7f3404cd7b01e0516cb9e2438fd262d44255b1f6cca62db6af29b61c10669c4a00dbdfacfe8e789fc5381b1eca52afbaa2555ccdf427b9571d96d20cddb30e63af1421b015cb8f9bccf659461b88817432f1e3e60be96594ce512e8a4bdd5d4cd8fe0a05481cf56648b762477571a18bced6fc35ff858477d1eff11cc5bc08e38ae40d861ac83575db5e633406cf8e76233e509ad85a8d3bc42f4b8186c0f3c9c0f5b51fef5d7e1612a65455c7d1c16cb7561d78cc1c8478c464a4176bee7e30f94a9c6b16eb258ad0992019f8d4eec3e1dfe5a1338729e170279615dbb1a4f88f0db10e3ccb868f0c90ea0e7f6e1c041c34822947c7da366ee0bcec2becdae2996889d426df46a6d4714b1e32a84957eb411e8feb97436269945b1a47d04e285d231788e5646f46d8062796e881311555f7ae539749579a658d4a9f5decd6f8f4c36cf871390287c8f729bb223e79bc8a2ee9db3eb1e0315c286fe3708cd941ff375a888f100a6a8fa91bbcaa78a90b5289bb07d28698a5d3ef04c2f75df8409ab1a3de462ba7b8545c3e5af3c2f0a5bd673e62145b8d145002792797eac95c1070a44b2d8b826c640d65c7a3c3937cf0c8b1d708e2afabee9496ba65d0169b51faf7b4d9c55a03e38f9d1bf0f6f5d18fecd958880320f16ef9e0d0ba900b49b82494cdcf48accb567ff18632f40309b67baa50f64fa047b21cc662e5777990917b0da8d15a08c0c76f061e3cec6cc333d141de508321d026b6a5cb8448ff20920e91fa242215e45eb8da27961bf3a8ab5899bd78a0624646744efc1e05f8549bf622f9cebb8844201774856ecf2d2a9e4ff2a6327717502f0e469f3b49edf8e08efc64ed1f135ceb3e7bffc5e3512b97a12e272eacd6a99435b53c2346c2a9e72226b9965b165dedef0ddf2597089aa5f77f97f5ff82c55f36691c1e0226afb9ef17443d93f74a0aa94884a0296efc4e0456b024832040bd8297b1a4f1107c7afade09f40e58e85350dc1c2c176bd5725e30e73a5e4d3bf3d49c52d7f9ea70c59d72e410cd88fc5fc22df79039163e7818bf7d184c7470eaa1f1884726cdd3ff7b9b99be6455b2ee06729e44a6d420e6bef3d9b565c2cd257b76620cab1d560dd03c58b9761e026946d09ea0730cd0f077bfc5814e13860be4deb5d93b0482a66c56c688ff2f7ed73082ce6a2a0a14992e2f7ab198e1f724dd03907239a1b69328142975791debd16a2c793774a1c949ff1ed7fc30817ce14658c3c0040bbe4ebf3a139b8df3beafbbdcadcd645c28a18585be02ede57beb287e5bbbfc800d6e02eff0d108874bbc78f19b4a97beb0dea3ca56061dd553727a9cc911896b6e23a88ce5c03efdaff9d94f322a4e0c62f635f2a0808ca42cd76823c36a1467f687162c8712d2069198223f9015d8af97e7f40f874f9dd1d90ec8f9b5e2598536af2c53dd08aaa8d88e4069a54beaa3beacb142a48c5e00444784c0d86e5b42362bde63cdaf1f69b64cb2976768f28cad42d738c46bea777cfc5a178b3ebbbcc50595357f0e3e0979f60d6b11b9ec34cb0e50bd5d162946d18bad937835d3ba9b8fa6c700c4ba69b9563afb307cdefce597e4f664ac975934a27735b0c2269533d7dbf9330a0214d035cb7dfedfb3acb706d86ca2b40dd43a32fea7eaa3b5b8f81ed48f44799b2205935faded2ad9272e4d50a92267e868a65a03082cd52880af4fcb08a775196ac091fe6a52ac72a4f30f51cfab9296e881e5af057278fcf7f3952cff98fba6ea921be537495a72bf0dfe06ae228695a765d7f13e4d924c7869870f483d2b36e7ec82574da9df4155d33b05dc786028fb666b15f20ea65c572ea97abb46a2d54663952390ecffca20b4846cc59e1bfc5b5d9ad9057f614373424ab5bb4991e4e6c74f2a51b7c444ea34ddb5125dcb82aef41be785b24877c03436a9ea6bb17bec24e7fe3bd82f1a04a15a83808c6697878f34dcacf7db9a250ac5d43dbfeaba99c28b7315d623df0795bb97918a712d9810b514715729e44653136daef5a1d37cbb7ab5cd0214bdca42164e4f30dd6b8256e296f01026dc9fca46617a2eab85d43a10768c3fa186f1ca9e5ea304d7f6964c06eab22a66b820f3a239656b398645984db25cc2d6d515a9791aeaf276e112d5ba9a40e345ea702d10ee078f3b0dd163dec98c78d5510d471d41654e4b009a6a571f206f234aaf898bb7fb9ca76dc8e53fba582c5ca2cf5d54ac2b3bc357022ddbb8e70b0157c0b7cab0f3d870229de38fca692b4810eb5b464a4cfae763bde58048e03411597b995121921af8746b3d44859cd19cec267ce5894e76c9c1b023b9a8d6aa236150308fbe413fabd05dc441dc3405fa684777d1fea8999a5237961ca30e4481e0a40d3af106afb88a979e1e20263b336ebf54b3c0bab51ee8b4f8691e3e02e5cf5949e8ed4f13fb4714d881edc77cef23b227af4cc626b5f4ba86b146374e6646cad9a69791ad16ecd6dc1774e991ee136f37cc1eec19690dc08886f59d00788fcd347e085f648d98f6b63568776bcc6d18cd8dca006f7793b43b66d6e661a16"}) r4 = getpid() r5 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r5) perf_event_open(0x0, r4, 0xf, 0xffffffffffffffff, 0x0) syncfs(r2) 13:19:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@remote, 0x0, 0x1, 0x0, 0xfe}}, 0xe8) sendmmsg$inet6(r0, &(0x7f0000004580)=[{{&(0x7f0000000300)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) 13:19:34 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = dup(r0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, 0x0, 0x0) 13:19:34 executing program 6: ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000380)) keyctl$get_persistent(0x16, 0x0, 0xfffffffffffffff8) connect$bt_sco(0xffffffffffffffff, &(0x7f00000003c0), 0x8) socketpair(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x37ee, &(0x7f0000000640)={0x0, 0x2bda, 0x2, 0x0, 0x131}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000006c0), &(0x7f0000000700)) 13:19:34 executing program 7: readlinkat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) open_by_handle_at(r0, &(0x7f0000000140)=@ceph_nfs_confh={0x10, 0x2, {0x2}}, 0x261c0) 13:19:34 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0xfffffffffffffffe) 13:19:34 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) 13:19:34 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = dup(r0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, 0x0, 0x0) 13:19:34 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x303c2, 0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x8000000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setns(r2, 0x0) perf_event_open(&(0x7f0000000640)={0x4, 0x80, 0xa9, 0x7f, 0xc1, 0x8, 0x0, 0x6f, 0x8001, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000600), 0xb}, 0x40, 0x8, 0x1, 0x6, 0xffffffff, 0x40, 0x6, 0x0, 0x7fffffff, 0x0, 0x100}, 0xffffffffffffffff, 0x3, r2, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x3f5, 0x100, 0x70bd25, 0x25dfdbfb, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000}, 0x4000000) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/17, 0x11}, {&(0x7f0000000100)=""/224, 0xe0}, {&(0x7f0000000200)}, {&(0x7f0000000240)=""/64, 0x40}, {&(0x7f0000000400)=""/90, 0x5a}], 0x5) setxattr$trusted_overlay_redirect(&(0x7f0000000540)='./file1\x00', &(0x7f0000000580), &(0x7f00000005c0)='./file1\x00', 0x8, 0x1) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000002dc0)=0x3, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002b80)=0x0) ptrace(0x10, r3) [ 175.954592] loop2: detected capacity change from 0 to 3 13:19:34 executing program 6: ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000380)) keyctl$get_persistent(0x16, 0x0, 0xfffffffffffffff8) connect$bt_sco(0xffffffffffffffff, &(0x7f00000003c0), 0x8) socketpair(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x37ee, &(0x7f0000000640)={0x0, 0x2bda, 0x2, 0x0, 0x131}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000006c0), &(0x7f0000000700)) 13:19:34 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20004080) 13:19:34 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0xfffffffffffffffe) 13:19:34 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = dup(r0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, 0x0, 0x0) 13:19:34 executing program 6: ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000380)) keyctl$get_persistent(0x16, 0x0, 0xfffffffffffffff8) connect$bt_sco(0xffffffffffffffff, &(0x7f00000003c0), 0x8) socketpair(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x37ee, &(0x7f0000000640)={0x0, 0x2bda, 0x2, 0x0, 0x131}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000006c0), &(0x7f0000000700)) 13:19:35 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0xfffffffffffffffe) 13:19:35 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = dup(r0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, 0x0, 0x0) 13:19:35 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20004080) 13:19:35 executing program 2: write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000004c0)={0x59, 0x7d, 0x2, {{0x0, 0xfffffffffffffc73, 0x1, 0x1, {0x0, 0x0, 0x6}, 0x4040000, 0x1a809ffd, 0x10001, 0x1, 0x2, '-#', 0x6, '\x02\x02\x02\x02\x02\x02', 0x5, '%}%@:'}, 0x4, ':\'@*', 0xee01, 0xffffffffffffffff, 0xee00}}, 0x59) r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x0) getdents64(r0, &(0x7f0000000400)=""/86, 0x56) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x6, 0x2, &(0x7f0000000200)=[{&(0x7f0000000180)="e51a8d6d4f0ecca11ee468c3e1051ed51aef163fb491a737902e0b7f29bf94c0e7f896c195435442ba635dcf64674d8018f78b698041e5efb4bfc1157bfbdf89f7f3443be3ffb7fb6c10cff8d85d068794581acf5cb2c72aa9a3bc0d0cfbd32c461fa671e5b60493f9fb34e88655ec3a6fa638a6b3cf9c2a518ad8350809d6", 0x7f, 0x6}, {&(0x7f0000000300)="be6e133eb100b8600e7563677338a7998d8b0cac2587123b317cffc923e1d6d7d9d6801b4a758f3098c8ed7e74d331c7d47fb6e2598b81bdbf393ddec8ddd70bc7805e08d7ef04a56edf08a2e5d6088f954634661e4be7072e06fbe5e78b98de4670aa5e7476b6bf16e16c4de5844a4270d66fe2edc34ca570932d9cb140fbe5c7b8312acc07a5f69bcd5e0902cbd0810b19b56bee762043d220736dafb5df5aefcb084fcac25c9c70a41ebb670b93a17d0fbfbc6fa210e308b1814f8bbc7c4fb14a6a114e68d0dfa985326ecc4ff1ea27e547039f5e49c94be792", 0xdb, 0x3ff}], 0x20042, &(0x7f0000000540)=ANY=[@ANYBLOB="756e695f786c61749ce893e0757466383d59397368642c726f6469722c657d69643ee94452cd1295496548a443526e2bde91e030302417dc065bebe700"/72, @ANYRESDEC=0xee01, @ANYBLOB=',\x00']) ioctl$BTRFS_IOC_SUBVOL_CREATE(r3, 0x5000940e, &(0x7f0000000e00)={{r1}, "0a43149494a076df70b089d3735c5d1ddb7ce5bfd9859cc6192df4a5b3ccccf389cf0a44e6e933543e47e16bb65446cf1f7f176b702ab688d55452046c3745cf5401a3cace00c58105fe9affe80c8560b4cb3090502fc860d335479964bb5e763179f8c3c392f3b403d46a4d80754e27b7b09fb9d77328898446c168266c1390286472aa416f460f2eda8c45723cbedeb77673ffc9a09c87d31894305ce6724383666cdf0c4a19dbcae7a128f241e3fe26b62242bd218ddc277047bd7cab3824af62d35e8f9fc0db1b5dbe8c46cab0c68164679f66d6a9cc537dc2c403fc60eedfe4ba640b3ce18b979030a7dc20ef82d528fc9fc58cdf0ad352e441c2d031244973f7ab2a4bbd82163b408e92389c243d67499c29edba453b2378b47c16196b2ad6501205f92b0dabd031889eaf01b579dfbb44b38d21da070ee30bbd412c7bd72955da0d1af0c9b2b012c017aae94588b410182d3674fd289f8c250c94310d73f0fdac8f1952a936aa0f1e197f06d4066111c1b04107c6e5cba9e90363cfd9a9746fd9f6b63b05608f0e42c62e440294cdd251b2e4541d18be70d27ad85b09c6bea579fbae87271fb25f05daba5ae8f9437d4d4c5a309e250c577797d42ea74acc27b5705ad3cdd70d37ffefa67740c9a5fea0bc98a18cac9c69d841b1b927e7c4368812d3865eabad6c8ecc52c7224b7b555e83c6a4ec1e380d3f6799909292b931ad2014179c8722042facd41e9af5281d7cdd98180d73016326d595d8fa6e07b3302fb58ba660c7954609ebcb3e90cefa945ccffa78e811f2ee1a5221c264988b509854e032d9591cf57ccd0fa494f95cad53544d2c5144d63a8d440ff3889d49a4b9a315e4aeb273ff8269b20c8a58afd7312be06cd62b50c3eae67390a310a5f8aae495450ec637603e4933ef59c0dfdf04ad3e105ab2937a7a0bfd98043898a15278655a1cb2bd58de00390fd5f64ef5a8c30f5b5d674bc3c039318b62f20640e03f0e3472905ad8ece5fce557ea85ff2898e3571499755e6c02369fa43c4f401003a8d06738e2db150090709d5ac3ff28ae5a59773fddc8743f954b88b85b62a99da26ed3bf6100804b98b648b4fceecfaef03f0ccee080dae5f9cdfcc886ac1b9e74336a328daaf0865c595ed5a61907d881de23238b984369daaa224a3205d03e5a920918b8cf0f0ad4f7eb603750dd775eb384bd9bdfc6adf158188ba586f911d7646892d2697329694d5ad239729173e951082766ef169bd5dce3db6ab5d05d388c3d08b4ef73ec9cec6f5f545985ccbe9d53f2d2f5a16bc50b18af9bedf9f476f0c16d72ab256351854c1451c5d8c6758ef9a8d8caed100dacffd3a3de0ffb6c45066d856443c70d37ec74b3b782e706f4ff1c795d3cbbbfa65ac7c47cb5639e44e723db3c8cb005cb6c778d02246421c08ed70b5cb47009562f43d4beadb0d67a0cd644b883ce278e8e0506a7bcd93bc87b2b37f8d4aff2e382706a6d49a27cc84d44cecf265225c373fb694345bd2a20d0d30acf5ca9ad441d955db9ec8d372d8b90b158eb0a8b262677a9b6cc742a79cb16582068a09c66b11c0d5865f514e5d688ed48b3e547e6803608831f111e4a65ccb8a8fe4b24d7550e0369271d1a49199d6d6fdbe1da66aadd6fc784cbd5219d2ff7ce4194ae0084faafecad65fe97f670e74ec2b0105905745def424721c83597a7ffef3556d92296b90a69eeab24406ca85b349f1d9705afaad40aef6843715730704bb657b147926c5e9b172c14bb377cb8a670ab19673aa7c829f473f8f67b9e55478a4809030418df7a8abf3e734c30ea5cee80df4d7e387d81bc0b34e1579a05f2b4598a819546e6e7cb0dae58d50323ded1954acd086f92062dfa9061c2a23ad15df1caffc33c7946ed8e9159b2af1fcfec194b9fe194866747e7ae6d69592597805514de81d952536ee3fd392c16d86b0056e51bad0bdc06563420b3b609c82dacb344af07e223219344897df276a82f5ba583acfb270b41a9fb3e6da436b0d9b68cfcb1dce34005df5ede3956fe06d8158b9a60bc4b8c640b198355924fadfcb40829e4aafa560119ab895a08001b295883b1ac5c084b7e533fb34ba75cbef7097b017370647a32437ba54b2546a35ce7a3c6119bebf22a59b580078e2d1d246b7bc3c90227a1bca0e534656927c3b99810951e54caf1a6f018b9e64c161dfa6a9a80b2f05d4778ee0212a167bcdecdffec46fe344cc8cdedc00dcad23240df9e77f011928524f6a471e2b43cfe2febd7295e418cc561de68ae1d69640e6490d943488e739f42373ec2f385b222dcf4bf0fe31ae428962c8e365e297025eb885de4d955851a547f821e816482862f1a536f2640184a27e14cb4145d87c1d252dc9fc3180ab5149879d787ce1ffd22bb64dcb2745a92afb5305829f5917667a6757c3cb66e15b08178f0ef0b42da0393449a895fec2d1a671f64105612b1ff674d30d8bfb0c53068989d5851b91738a0d16f26dee237e846076519d543f488380be828c1c088985828f1abf0eeddefce35c4813726f16ae8dd681acc0d6917f91072332bd75f34df521559268fa74abd18029f305dc56837e1317469d2d8079524b133d96a93e8e0fa027c45478bd8b08ab8de2ab85aaf186a9c685e529246ba33e02c625a6c40eb9ea62269994e6b5210b891c6c7f021ff4372a44b20b814914e49907860ca10623a3c8e332d9303bc1ea8b2e2c41820827a137f4406bc588d0b1d6eea7c9291156fde0dc70da790bf6c283ea4ac911c5c802744f1284594a21079bb344eade61d982e91550c6ae268fd5a98eac14b1b06b698a3a6150b07af4689499142104fadaca9e103cdbbe05a0cd0ddd4e7bb07da64d60afd886af0ef2ccd2002c2233dc8a4e69e6fd34acd9ec4a549e40c4deda371ac463d409cd9a4d65ea92b327df2849467c223cd2892707cc11f903423dd871e056000834d9e543919750f94d8f7abb3867d99b07635ef38ebc2cfc45dbd41957b090a7265af442c4e81e15259174ffd9f01d285164bdecac9ff812d4b133003578d6f80b749d5ed916b81240e690f0255140b07fe85147d9547c5c52997fe22480761656d73a2340eb94467e90ec5f45dc7bc4236a72fb66a5efbafdd70fac48d4771d671386a03b5b6b244efc85b1e73adf614053954b2f4939f5de5d97454f657027af7f3404cd7b01e0516cb9e2438fd262d44255b1f6cca62db6af29b61c10669c4a00dbdfacfe8e789fc5381b1eca52afbaa2555ccdf427b9571d96d20cddb30e63af1421b015cb8f9bccf659461b88817432f1e3e60be96594ce512e8a4bdd5d4cd8fe0a05481cf56648b762477571a18bced6fc35ff858477d1eff11cc5bc08e38ae40d861ac83575db5e633406cf8e76233e509ad85a8d3bc42f4b8186c0f3c9c0f5b51fef5d7e1612a65455c7d1c16cb7561d78cc1c8478c464a4176bee7e30f94a9c6b16eb258ad0992019f8d4eec3e1dfe5a1338729e170279615dbb1a4f88f0db10e3ccb868f0c90ea0e7f6e1c041c34822947c7da366ee0bcec2becdae2996889d426df46a6d4714b1e32a84957eb411e8feb97436269945b1a47d04e285d231788e5646f46d8062796e881311555f7ae539749579a658d4a9f5decd6f8f4c36cf871390287c8f729bb223e79bc8a2ee9db3eb1e0315c286fe3708cd941ff375a888f100a6a8fa91bbcaa78a90b5289bb07d28698a5d3ef04c2f75df8409ab1a3de462ba7b8545c3e5af3c2f0a5bd673e62145b8d145002792797eac95c1070a44b2d8b826c640d65c7a3c3937cf0c8b1d708e2afabee9496ba65d0169b51faf7b4d9c55a03e38f9d1bf0f6f5d18fecd958880320f16ef9e0d0ba900b49b82494cdcf48accb567ff18632f40309b67baa50f64fa047b21cc662e5777990917b0da8d15a08c0c76f061e3cec6cc333d141de508321d026b6a5cb8448ff20920e91fa242215e45eb8da27961bf3a8ab5899bd78a0624646744efc1e05f8549bf622f9cebb8844201774856ecf2d2a9e4ff2a6327717502f0e469f3b49edf8e08efc64ed1f135ceb3e7bffc5e3512b97a12e272eacd6a99435b53c2346c2a9e72226b9965b165dedef0ddf2597089aa5f77f97f5ff82c55f36691c1e0226afb9ef17443d93f74a0aa94884a0296efc4e0456b024832040bd8297b1a4f1107c7afade09f40e58e85350dc1c2c176bd5725e30e73a5e4d3bf3d49c52d7f9ea70c59d72e410cd88fc5fc22df79039163e7818bf7d184c7470eaa1f1884726cdd3ff7b9b99be6455b2ee06729e44a6d420e6bef3d9b565c2cd257b76620cab1d560dd03c58b9761e026946d09ea0730cd0f077bfc5814e13860be4deb5d93b0482a66c56c688ff2f7ed73082ce6a2a0a14992e2f7ab198e1f724dd03907239a1b69328142975791debd16a2c793774a1c949ff1ed7fc30817ce14658c3c0040bbe4ebf3a139b8df3beafbbdcadcd645c28a18585be02ede57beb287e5bbbfc800d6e02eff0d108874bbc78f19b4a97beb0dea3ca56061dd553727a9cc911896b6e23a88ce5c03efdaff9d94f322a4e0c62f635f2a0808ca42cd76823c36a1467f687162c8712d2069198223f9015d8af97e7f40f874f9dd1d90ec8f9b5e2598536af2c53dd08aaa8d88e4069a54beaa3beacb142a48c5e00444784c0d86e5b42362bde63cdaf1f69b64cb2976768f28cad42d738c46bea777cfc5a178b3ebbbcc50595357f0e3e0979f60d6b11b9ec34cb0e50bd5d162946d18bad937835d3ba9b8fa6c700c4ba69b9563afb307cdefce597e4f664ac975934a27735b0c2269533d7dbf9330a0214d035cb7dfedfb3acb706d86ca2b40dd43a32fea7eaa3b5b8f81ed48f44799b2205935faded2ad9272e4d50a92267e868a65a03082cd52880af4fcb08a775196ac091fe6a52ac72a4f30f51cfab9296e881e5af057278fcf7f3952cff98fba6ea921be537495a72bf0dfe06ae228695a765d7f13e4d924c7869870f483d2b36e7ec82574da9df4155d33b05dc786028fb666b15f20ea65c572ea97abb46a2d54663952390ecffca20b4846cc59e1bfc5b5d9ad9057f614373424ab5bb4991e4e6c74f2a51b7c444ea34ddb5125dcb82aef41be785b24877c03436a9ea6bb17bec24e7fe3bd82f1a04a15a83808c6697878f34dcacf7db9a250ac5d43dbfeaba99c28b7315d623df0795bb97918a712d9810b514715729e44653136daef5a1d37cbb7ab5cd0214bdca42164e4f30dd6b8256e296f01026dc9fca46617a2eab85d43a10768c3fa186f1ca9e5ea304d7f6964c06eab22a66b820f3a239656b398645984db25cc2d6d515a9791aeaf276e112d5ba9a40e345ea702d10ee078f3b0dd163dec98c78d5510d471d41654e4b009a6a571f206f234aaf898bb7fb9ca76dc8e53fba582c5ca2cf5d54ac2b3bc357022ddbb8e70b0157c0b7cab0f3d870229de38fca692b4810eb5b464a4cfae763bde58048e03411597b995121921af8746b3d44859cd19cec267ce5894e76c9c1b023b9a8d6aa236150308fbe413fabd05dc441dc3405fa684777d1fea8999a5237961ca30e4481e0a40d3af106afb88a979e1e20263b336ebf54b3c0bab51ee8b4f8691e3e02e5cf5949e8ed4f13fb4714d881edc77cef23b227af4cc626b5f4ba86b146374e6646cad9a69791ad16ecd6dc1774e991ee136f37cc1eec19690dc08886f59d00788fcd347e085f648d98f6b63568776bcc6d18cd8dca006f7793b43b66d6e661a16"}) r4 = getpid() r5 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r5) perf_event_open(0x0, r4, 0xf, 0xffffffffffffffff, 0x0) syncfs(r2) 13:19:35 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x303c2, 0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x8000000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setns(r2, 0x0) perf_event_open(&(0x7f0000000640)={0x4, 0x80, 0xa9, 0x7f, 0xc1, 0x8, 0x0, 0x6f, 0x8001, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000600), 0xb}, 0x40, 0x8, 0x1, 0x6, 0xffffffff, 0x40, 0x6, 0x0, 0x7fffffff, 0x0, 0x100}, 0xffffffffffffffff, 0x3, r2, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x3f5, 0x100, 0x70bd25, 0x25dfdbfb, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000}, 0x4000000) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/17, 0x11}, {&(0x7f0000000100)=""/224, 0xe0}, {&(0x7f0000000200)}, {&(0x7f0000000240)=""/64, 0x40}, {&(0x7f0000000400)=""/90, 0x5a}], 0x5) setxattr$trusted_overlay_redirect(&(0x7f0000000540)='./file1\x00', &(0x7f0000000580), &(0x7f00000005c0)='./file1\x00', 0x8, 0x1) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000002dc0)=0x3, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002b80)=0x0) ptrace(0x10, r3) 13:19:35 executing program 6: ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000380)) keyctl$get_persistent(0x16, 0x0, 0xfffffffffffffff8) connect$bt_sco(0xffffffffffffffff, &(0x7f00000003c0), 0x8) socketpair(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x37ee, &(0x7f0000000640)={0x0, 0x2bda, 0x2, 0x0, 0x131}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000006c0), &(0x7f0000000700)) 13:19:35 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x22, 0x4f1, 0x1000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x5409, 0x0) 13:19:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) [ 176.645292] loop2: detected capacity change from 0 to 3 13:19:35 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20004080) 13:19:35 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x303c2, 0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x8000000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setns(r2, 0x0) perf_event_open(&(0x7f0000000640)={0x4, 0x80, 0xa9, 0x7f, 0xc1, 0x8, 0x0, 0x6f, 0x8001, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000600), 0xb}, 0x40, 0x8, 0x1, 0x6, 0xffffffff, 0x40, 0x6, 0x0, 0x7fffffff, 0x0, 0x100}, 0xffffffffffffffff, 0x3, r2, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x3f5, 0x100, 0x70bd25, 0x25dfdbfb, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000}, 0x4000000) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/17, 0x11}, {&(0x7f0000000100)=""/224, 0xe0}, {&(0x7f0000000200)}, {&(0x7f0000000240)=""/64, 0x40}, {&(0x7f0000000400)=""/90, 0x5a}], 0x5) setxattr$trusted_overlay_redirect(&(0x7f0000000540)='./file1\x00', &(0x7f0000000580), &(0x7f00000005c0)='./file1\x00', 0x8, 0x1) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000002dc0)=0x3, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002b80)=0x0) ptrace(0x10, r3) 13:19:35 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x303c2, 0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x8000000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setns(r2, 0x0) perf_event_open(&(0x7f0000000640)={0x4, 0x80, 0xa9, 0x7f, 0xc1, 0x8, 0x0, 0x6f, 0x8001, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000600), 0xb}, 0x40, 0x8, 0x1, 0x6, 0xffffffff, 0x40, 0x6, 0x0, 0x7fffffff, 0x0, 0x100}, 0xffffffffffffffff, 0x3, r2, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x3f5, 0x100, 0x70bd25, 0x25dfdbfb, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000}, 0x4000000) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/17, 0x11}, {&(0x7f0000000100)=""/224, 0xe0}, {&(0x7f0000000200)}, {&(0x7f0000000240)=""/64, 0x40}, {&(0x7f0000000400)=""/90, 0x5a}], 0x5) setxattr$trusted_overlay_redirect(&(0x7f0000000540)='./file1\x00', &(0x7f0000000580), &(0x7f00000005c0)='./file1\x00', 0x8, 0x1) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000002dc0)=0x3, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002b80)=0x0) ptrace(0x10, r3) 13:19:35 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x303c2, 0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x8000000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setns(r2, 0x0) perf_event_open(&(0x7f0000000640)={0x4, 0x80, 0xa9, 0x7f, 0xc1, 0x8, 0x0, 0x6f, 0x8001, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000600), 0xb}, 0x40, 0x8, 0x1, 0x6, 0xffffffff, 0x40, 0x6, 0x0, 0x7fffffff, 0x0, 0x100}, 0xffffffffffffffff, 0x3, r2, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x3f5, 0x100, 0x70bd25, 0x25dfdbfb, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000}, 0x4000000) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/17, 0x11}, {&(0x7f0000000100)=""/224, 0xe0}, {&(0x7f0000000200)}, {&(0x7f0000000240)=""/64, 0x40}, {&(0x7f0000000400)=""/90, 0x5a}], 0x5) setxattr$trusted_overlay_redirect(&(0x7f0000000540)='./file1\x00', &(0x7f0000000580), &(0x7f00000005c0)='./file1\x00', 0x8, 0x1) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000002dc0)=0x3, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002b80)=0x0) ptrace(0x10, r3) 13:19:35 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20004080) 13:19:35 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x22, 0x4f1, 0x1000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x5409, 0x0) 13:19:35 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x303c2, 0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x8000000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setns(r2, 0x0) perf_event_open(&(0x7f0000000640)={0x4, 0x80, 0xa9, 0x7f, 0xc1, 0x8, 0x0, 0x6f, 0x8001, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000600), 0xb}, 0x40, 0x8, 0x1, 0x6, 0xffffffff, 0x40, 0x6, 0x0, 0x7fffffff, 0x0, 0x100}, 0xffffffffffffffff, 0x3, r2, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x3f5, 0x100, 0x70bd25, 0x25dfdbfb, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000}, 0x4000000) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/17, 0x11}, {&(0x7f0000000100)=""/224, 0xe0}, {&(0x7f0000000200)}, {&(0x7f0000000240)=""/64, 0x40}, {&(0x7f0000000400)=""/90, 0x5a}], 0x5) setxattr$trusted_overlay_redirect(&(0x7f0000000540)='./file1\x00', &(0x7f0000000580), &(0x7f00000005c0)='./file1\x00', 0x8, 0x1) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000002dc0)=0x3, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002b80)=0x0) ptrace(0x10, r3) 13:19:35 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x303c2, 0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x8000000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setns(r2, 0x0) perf_event_open(&(0x7f0000000640)={0x4, 0x80, 0xa9, 0x7f, 0xc1, 0x8, 0x0, 0x6f, 0x8001, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000600), 0xb}, 0x40, 0x8, 0x1, 0x6, 0xffffffff, 0x40, 0x6, 0x0, 0x7fffffff, 0x0, 0x100}, 0xffffffffffffffff, 0x3, r2, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x3f5, 0x100, 0x70bd25, 0x25dfdbfb, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000}, 0x4000000) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/17, 0x11}, {&(0x7f0000000100)=""/224, 0xe0}, {&(0x7f0000000200)}, {&(0x7f0000000240)=""/64, 0x40}, {&(0x7f0000000400)=""/90, 0x5a}], 0x5) setxattr$trusted_overlay_redirect(&(0x7f0000000540)='./file1\x00', &(0x7f0000000580), &(0x7f00000005c0)='./file1\x00', 0x8, 0x1) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000002dc0)=0x3, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002b80)=0x0) ptrace(0x10, r3) 13:19:35 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x303c2, 0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x8000000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setns(r2, 0x0) perf_event_open(&(0x7f0000000640)={0x4, 0x80, 0xa9, 0x7f, 0xc1, 0x8, 0x0, 0x6f, 0x8001, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000600), 0xb}, 0x40, 0x8, 0x1, 0x6, 0xffffffff, 0x40, 0x6, 0x0, 0x7fffffff, 0x0, 0x100}, 0xffffffffffffffff, 0x3, r2, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x3f5, 0x100, 0x70bd25, 0x25dfdbfb, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000}, 0x4000000) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/17, 0x11}, {&(0x7f0000000100)=""/224, 0xe0}, {&(0x7f0000000200)}, {&(0x7f0000000240)=""/64, 0x40}, {&(0x7f0000000400)=""/90, 0x5a}], 0x5) setxattr$trusted_overlay_redirect(&(0x7f0000000540)='./file1\x00', &(0x7f0000000580), &(0x7f00000005c0)='./file1\x00', 0x8, 0x1) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000002dc0)=0x3, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002b80)=0x0) ptrace(0x10, r3) 13:19:35 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x303c2, 0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x8000000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setns(r2, 0x0) perf_event_open(&(0x7f0000000640)={0x4, 0x80, 0xa9, 0x7f, 0xc1, 0x8, 0x0, 0x6f, 0x8001, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000600), 0xb}, 0x40, 0x8, 0x1, 0x6, 0xffffffff, 0x40, 0x6, 0x0, 0x7fffffff, 0x0, 0x100}, 0xffffffffffffffff, 0x3, r2, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x3f5, 0x100, 0x70bd25, 0x25dfdbfb, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000}, 0x4000000) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/17, 0x11}, {&(0x7f0000000100)=""/224, 0xe0}, {&(0x7f0000000200)}, {&(0x7f0000000240)=""/64, 0x40}, {&(0x7f0000000400)=""/90, 0x5a}], 0x5) setxattr$trusted_overlay_redirect(&(0x7f0000000540)='./file1\x00', &(0x7f0000000580), &(0x7f00000005c0)='./file1\x00', 0x8, 0x1) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000002dc0)=0x3, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002b80)=0x0) ptrace(0x10, r3) 13:19:35 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x303c2, 0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x8000000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setns(r2, 0x0) perf_event_open(&(0x7f0000000640)={0x4, 0x80, 0xa9, 0x7f, 0xc1, 0x8, 0x0, 0x6f, 0x8001, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000600), 0xb}, 0x40, 0x8, 0x1, 0x6, 0xffffffff, 0x40, 0x6, 0x0, 0x7fffffff, 0x0, 0x100}, 0xffffffffffffffff, 0x3, r2, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x3f5, 0x100, 0x70bd25, 0x25dfdbfb, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000}, 0x4000000) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/17, 0x11}, {&(0x7f0000000100)=""/224, 0xe0}, {&(0x7f0000000200)}, {&(0x7f0000000240)=""/64, 0x40}, {&(0x7f0000000400)=""/90, 0x5a}], 0x5) setxattr$trusted_overlay_redirect(&(0x7f0000000540)='./file1\x00', &(0x7f0000000580), &(0x7f00000005c0)='./file1\x00', 0x8, 0x1) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000002dc0)=0x3, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002b80)=0x0) ptrace(0x10, r3) 13:19:35 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x303c2, 0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x8000000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setns(r2, 0x0) perf_event_open(&(0x7f0000000640)={0x4, 0x80, 0xa9, 0x7f, 0xc1, 0x8, 0x0, 0x6f, 0x8001, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000600), 0xb}, 0x40, 0x8, 0x1, 0x6, 0xffffffff, 0x40, 0x6, 0x0, 0x7fffffff, 0x0, 0x100}, 0xffffffffffffffff, 0x3, r2, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x3f5, 0x100, 0x70bd25, 0x25dfdbfb, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000}, 0x4000000) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/17, 0x11}, {&(0x7f0000000100)=""/224, 0xe0}, {&(0x7f0000000200)}, {&(0x7f0000000240)=""/64, 0x40}, {&(0x7f0000000400)=""/90, 0x5a}], 0x5) setxattr$trusted_overlay_redirect(&(0x7f0000000540)='./file1\x00', &(0x7f0000000580), &(0x7f00000005c0)='./file1\x00', 0x8, 0x1) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000002dc0)=0x3, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002b80)=0x0) ptrace(0x10, r3) 13:19:35 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x303c2, 0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x8000000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setns(r2, 0x0) perf_event_open(&(0x7f0000000640)={0x4, 0x80, 0xa9, 0x7f, 0xc1, 0x8, 0x0, 0x6f, 0x8001, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000600), 0xb}, 0x40, 0x8, 0x1, 0x6, 0xffffffff, 0x40, 0x6, 0x0, 0x7fffffff, 0x0, 0x100}, 0xffffffffffffffff, 0x3, r2, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x3f5, 0x100, 0x70bd25, 0x25dfdbfb, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000}, 0x4000000) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/17, 0x11}, {&(0x7f0000000100)=""/224, 0xe0}, {&(0x7f0000000200)}, {&(0x7f0000000240)=""/64, 0x40}, {&(0x7f0000000400)=""/90, 0x5a}], 0x5) setxattr$trusted_overlay_redirect(&(0x7f0000000540)='./file1\x00', &(0x7f0000000580), &(0x7f00000005c0)='./file1\x00', 0x8, 0x1) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000002dc0)=0x3, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002b80)=0x0) ptrace(0x10, r3) 13:19:35 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x303c2, 0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x8000000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setns(r2, 0x0) perf_event_open(&(0x7f0000000640)={0x4, 0x80, 0xa9, 0x7f, 0xc1, 0x8, 0x0, 0x6f, 0x8001, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000600), 0xb}, 0x40, 0x8, 0x1, 0x6, 0xffffffff, 0x40, 0x6, 0x0, 0x7fffffff, 0x0, 0x100}, 0xffffffffffffffff, 0x3, r2, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x3f5, 0x100, 0x70bd25, 0x25dfdbfb, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000}, 0x4000000) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/17, 0x11}, {&(0x7f0000000100)=""/224, 0xe0}, {&(0x7f0000000200)}, {&(0x7f0000000240)=""/64, 0x40}, {&(0x7f0000000400)=""/90, 0x5a}], 0x5) setxattr$trusted_overlay_redirect(&(0x7f0000000540)='./file1\x00', &(0x7f0000000580), &(0x7f00000005c0)='./file1\x00', 0x8, 0x1) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000002dc0)=0x3, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002b80)=0x0) ptrace(0x10, r3) 13:19:35 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x303c2, 0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x8000000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setns(r2, 0x0) perf_event_open(&(0x7f0000000640)={0x4, 0x80, 0xa9, 0x7f, 0xc1, 0x8, 0x0, 0x6f, 0x8001, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000600), 0xb}, 0x40, 0x8, 0x1, 0x6, 0xffffffff, 0x40, 0x6, 0x0, 0x7fffffff, 0x0, 0x100}, 0xffffffffffffffff, 0x3, r2, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x3f5, 0x100, 0x70bd25, 0x25dfdbfb, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000}, 0x4000000) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/17, 0x11}, {&(0x7f0000000100)=""/224, 0xe0}, {&(0x7f0000000200)}, {&(0x7f0000000240)=""/64, 0x40}, {&(0x7f0000000400)=""/90, 0x5a}], 0x5) setxattr$trusted_overlay_redirect(&(0x7f0000000540)='./file1\x00', &(0x7f0000000580), &(0x7f00000005c0)='./file1\x00', 0x8, 0x1) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000002dc0)=0x3, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002b80)=0x0) ptrace(0x10, r3) 13:19:35 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x22, 0x4f1, 0x1000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x5409, 0x0) 13:19:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) 13:19:35 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x303c2, 0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x8000000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setns(r2, 0x0) perf_event_open(&(0x7f0000000640)={0x4, 0x80, 0xa9, 0x7f, 0xc1, 0x8, 0x0, 0x6f, 0x8001, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000600), 0xb}, 0x40, 0x8, 0x1, 0x6, 0xffffffff, 0x40, 0x6, 0x0, 0x7fffffff, 0x0, 0x100}, 0xffffffffffffffff, 0x3, r2, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x3f5, 0x100, 0x70bd25, 0x25dfdbfb, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000}, 0x4000000) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/17, 0x11}, {&(0x7f0000000100)=""/224, 0xe0}, {&(0x7f0000000200)}, {&(0x7f0000000240)=""/64, 0x40}, {&(0x7f0000000400)=""/90, 0x5a}], 0x5) setxattr$trusted_overlay_redirect(&(0x7f0000000540)='./file1\x00', &(0x7f0000000580), &(0x7f00000005c0)='./file1\x00', 0x8, 0x1) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000002dc0)=0x3, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002b80)=0x0) ptrace(0x10, r3) 13:19:35 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x303c2, 0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x8000000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setns(r2, 0x0) perf_event_open(&(0x7f0000000640)={0x4, 0x80, 0xa9, 0x7f, 0xc1, 0x8, 0x0, 0x6f, 0x8001, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000600), 0xb}, 0x40, 0x8, 0x1, 0x6, 0xffffffff, 0x40, 0x6, 0x0, 0x7fffffff, 0x0, 0x100}, 0xffffffffffffffff, 0x3, r2, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x3f5, 0x100, 0x70bd25, 0x25dfdbfb, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000}, 0x4000000) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/17, 0x11}, {&(0x7f0000000100)=""/224, 0xe0}, {&(0x7f0000000200)}, {&(0x7f0000000240)=""/64, 0x40}, {&(0x7f0000000400)=""/90, 0x5a}], 0x5) setxattr$trusted_overlay_redirect(&(0x7f0000000540)='./file1\x00', &(0x7f0000000580), &(0x7f00000005c0)='./file1\x00', 0x8, 0x1) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000002dc0)=0x3, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002b80)=0x0) ptrace(0x10, r3) 13:19:35 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x303c2, 0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x8000000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setns(r2, 0x0) perf_event_open(&(0x7f0000000640)={0x4, 0x80, 0xa9, 0x7f, 0xc1, 0x8, 0x0, 0x6f, 0x8001, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000600), 0xb}, 0x40, 0x8, 0x1, 0x6, 0xffffffff, 0x40, 0x6, 0x0, 0x7fffffff, 0x0, 0x100}, 0xffffffffffffffff, 0x3, r2, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x3f5, 0x100, 0x70bd25, 0x25dfdbfb, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000}, 0x4000000) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/17, 0x11}, {&(0x7f0000000100)=""/224, 0xe0}, {&(0x7f0000000200)}, {&(0x7f0000000240)=""/64, 0x40}, {&(0x7f0000000400)=""/90, 0x5a}], 0x5) setxattr$trusted_overlay_redirect(&(0x7f0000000540)='./file1\x00', &(0x7f0000000580), &(0x7f00000005c0)='./file1\x00', 0x8, 0x1) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000002dc0)=0x3, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002b80)=0x0) ptrace(0x10, r3) 13:19:35 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x303c2, 0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x8000000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setns(r2, 0x0) perf_event_open(&(0x7f0000000640)={0x4, 0x80, 0xa9, 0x7f, 0xc1, 0x8, 0x0, 0x6f, 0x8001, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000600), 0xb}, 0x40, 0x8, 0x1, 0x6, 0xffffffff, 0x40, 0x6, 0x0, 0x7fffffff, 0x0, 0x100}, 0xffffffffffffffff, 0x3, r2, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x3f5, 0x100, 0x70bd25, 0x25dfdbfb, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000}, 0x4000000) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/17, 0x11}, {&(0x7f0000000100)=""/224, 0xe0}, {&(0x7f0000000200)}, {&(0x7f0000000240)=""/64, 0x40}, {&(0x7f0000000400)=""/90, 0x5a}], 0x5) setxattr$trusted_overlay_redirect(&(0x7f0000000540)='./file1\x00', &(0x7f0000000580), &(0x7f00000005c0)='./file1\x00', 0x8, 0x1) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000002dc0)=0x3, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002b80)=0x0) ptrace(0x10, r3) [ 177.268953] syz-executor.4 (5035) used greatest stack depth: 24408 bytes left 13:19:35 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x22, 0x4f1, 0x1000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x5409, 0x0) 13:19:35 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) [ 177.409864] audit: type=1400 audit(1663161575.851:9): avc: denied { read } for pid=5037 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 177.439958] audit: type=1400 audit(1663161575.881:10): avc: denied { write } for pid=5037 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 177.443040] audit: type=1326 audit(1663161575.884:11): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5044 comm="syz-executor.1" exe="/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1b35abfb19 code=0x0 13:19:35 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x22, 0x4f1, 0x1000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x5409, 0x0) 13:19:35 executing program 5: sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, 0x0, 0x41) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x24001, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) write$tcp_mem(r0, &(0x7f0000000400)={0x59, 0x20, 0x8000, 0x20, 0x3}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$smc(&(0x7f00000004c0), r0) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x40, r2, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x40}}, 0x20044047) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000600), r0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000640)={@dev, @broadcast, 0x0}, &(0x7f0000000680)=0xc) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000006c0)={@initdev, @remote, 0x0}, &(0x7f0000000700)=0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000740)) accept4$packet(r0, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x14, 0x800) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000840)={0x3c4, r3, 0x100, 0x70bd27, 0x25dfdbfb, {}, [{{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r4}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0xaa}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x1e4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x158}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xff}}, {0x8}}}]}}]}, 0x3c4}, 0x1, 0x0, 0x0, 0x4004001}, 0x0) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000d00), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000dc0)={0xfffffffffffffffc, 0x0, &(0x7f0000000d80)={&(0x7f0000000d40)={0x1c, r7, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xa98}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004}, 0x4040c83) syz_genetlink_get_family_id$gtp(&(0x7f0000000e00), r0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000f80)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000ec0)={0x4c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'gre0\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x4c800) 13:19:35 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x2, 0x4, 0x1, 0x8000, 0x5, [{0x7fff, 0xffff, 0x7f, '\x00', 0x800}, {0x1, 0xee16, 0x86, '\x00', 0x48a}, {0x8, 0x9, 0x9, '\x00', 0x3000}, {0x3, 0x10000, 0x7, '\x00', 0x3080}, {0x9, 0x0, 0x10000, '\x00', 0x3105}]}) sendmsg$nl_xfrm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x83}}]}, 0x1c}}, 0x0) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfc, 0x20}, 0xc) io_submit(0x0, 0x2, &(0x7f0000000480)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x8, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3d943372f48f716ae5f47a0d23a", 0x6b, 0x0, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x3, r0, &(0x7f0000000240)="35883ddb17a16d0a79de2b26aa8d9dea022651", 0x13, 0x7f}]) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@loopback}, &(0x7f00000001c0)=0x14) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) fallocate(r2, 0x3f, 0x2, 0x2) 13:19:35 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x303c2, 0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x8000000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setns(r2, 0x0) perf_event_open(&(0x7f0000000640)={0x4, 0x80, 0xa9, 0x7f, 0xc1, 0x8, 0x0, 0x6f, 0x8001, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000600), 0xb}, 0x40, 0x8, 0x1, 0x6, 0xffffffff, 0x40, 0x6, 0x0, 0x7fffffff, 0x0, 0x100}, 0xffffffffffffffff, 0x3, r2, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x3f5, 0x100, 0x70bd25, 0x25dfdbfb, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000}, 0x4000000) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/17, 0x11}, {&(0x7f0000000100)=""/224, 0xe0}, {&(0x7f0000000200)}, {&(0x7f0000000240)=""/64, 0x40}, {&(0x7f0000000400)=""/90, 0x5a}], 0x5) setxattr$trusted_overlay_redirect(&(0x7f0000000540)='./file1\x00', &(0x7f0000000580), &(0x7f00000005c0)='./file1\x00', 0x8, 0x1) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000002dc0)=0x3, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002b80)=0x0) ptrace(0x10, r3) 13:19:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) 13:19:35 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0003}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6}]}) 13:19:35 executing program 7: r0 = gettid() rt_sigqueueinfo(r0, 0x81, &(0x7f00000001c0)) 13:19:35 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000080)={0x4, 0x6}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) 13:19:35 executing program 7: io_uring_setup(0x21b3, &(0x7f0000001500)) 13:19:36 executing program 2: syz_mount_image$iso9660(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000900), 0x0, &(0x7f0000000980)) 13:19:36 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0003}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6}]}) [ 177.607552] audit: type=1326 audit(1663161576.049:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5070 comm="syz-executor.1" exe="/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1b35abfb19 code=0x0 [ 177.629862] ISOFS: Unable to identify CD-ROM format. 13:19:36 executing program 7: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 13:19:36 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x2, 0x4, 0x1, 0x8000, 0x5, [{0x7fff, 0xffff, 0x7f, '\x00', 0x800}, {0x1, 0xee16, 0x86, '\x00', 0x48a}, {0x8, 0x9, 0x9, '\x00', 0x3000}, {0x3, 0x10000, 0x7, '\x00', 0x3080}, {0x9, 0x0, 0x10000, '\x00', 0x3105}]}) sendmsg$nl_xfrm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x83}}]}, 0x1c}}, 0x0) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfc, 0x20}, 0xc) io_submit(0x0, 0x2, &(0x7f0000000480)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x8, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3d943372f48f716ae5f47a0d23a", 0x6b, 0x0, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x3, r0, &(0x7f0000000240)="35883ddb17a16d0a79de2b26aa8d9dea022651", 0x13, 0x7f}]) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@loopback}, &(0x7f00000001c0)=0x14) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) fallocate(r2, 0x3f, 0x2, 0x2) 13:19:36 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) io_setup(0x5, &(0x7f0000001940)=0x0) io_destroy(r0) 13:19:36 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0003}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6}]}) 13:19:36 executing program 2: r0 = getpid() ioprio_set$pid(0x2, r0, 0x2007) ioprio_get$pid(0x1, r0) ioprio_set$pid(0x2, 0x0, 0x2007) kcmp(r0, 0x0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init() r2 = perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x83, 0x4, 0xb5, 0x80, 0x0, 0x50a, 0x82a00, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x80000001, 0x4, @perf_bp={&(0x7f0000000140), 0x4}, 0x100, 0x101, 0xffffff01, 0x7, 0x400, 0xffffffff, 0x9, 0x0, 0x8, 0x0, 0x10001}, r0, 0x6, r1, 0xb) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x4, 0x8, 0x17, 0xff, 0x0, 0xfffffffffffeffff, 0x860, 0xd, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x401, 0x4, @perf_config_ext={0x3, 0x3}, 0x1c814, 0x4, 0x1, 0x7, 0x16e, 0x80, 0x3, 0x0, 0x5, 0x0, 0x8}, 0xffffffffffffffff, 0x9, r2, 0xa) openat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x141100, 0x160, 0x3}, 0x18) r3 = syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000240)=[{&(0x7f0000000680), 0x0, 0x483e}], 0x41400, &(0x7f0000000300)=ANY=[@ANYBLOB='check=strict,dots,dots,dmask=0000000000000000', @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYBLOB=',smackfsdef=vfat\x00,pcr=00000000000']) ftruncate(0xffffffffffffffff, 0x4) dup(r3) creat(&(0x7f0000000480)='./file0/file0\x00', 0x80) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) 13:19:36 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) 13:19:36 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x2, 0x4, 0x1, 0x8000, 0x5, [{0x7fff, 0xffff, 0x7f, '\x00', 0x800}, {0x1, 0xee16, 0x86, '\x00', 0x48a}, {0x8, 0x9, 0x9, '\x00', 0x3000}, {0x3, 0x10000, 0x7, '\x00', 0x3080}, {0x9, 0x0, 0x10000, '\x00', 0x3105}]}) sendmsg$nl_xfrm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x83}}]}, 0x1c}}, 0x0) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfc, 0x20}, 0xc) io_submit(0x0, 0x2, &(0x7f0000000480)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x8, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3d943372f48f716ae5f47a0d23a", 0x6b, 0x0, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x3, r0, &(0x7f0000000240)="35883ddb17a16d0a79de2b26aa8d9dea022651", 0x13, 0x7f}]) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@loopback}, &(0x7f00000001c0)=0x14) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) fallocate(r2, 0x3f, 0x2, 0x2) 13:19:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x88) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x890b, &(0x7f0000000000)) 13:19:36 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x22, 0x4f1, 0x1000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x5409, 0x0) 13:19:36 executing program 5: sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, 0x0, 0x41) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x24001, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) write$tcp_mem(r0, &(0x7f0000000400)={0x59, 0x20, 0x8000, 0x20, 0x3}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$smc(&(0x7f00000004c0), r0) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x40, r2, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x40}}, 0x20044047) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000600), r0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000640)={@dev, @broadcast, 0x0}, &(0x7f0000000680)=0xc) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000006c0)={@initdev, @remote, 0x0}, &(0x7f0000000700)=0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000740)) accept4$packet(r0, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x14, 0x800) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000840)={0x3c4, r3, 0x100, 0x70bd27, 0x25dfdbfb, {}, [{{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r4}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0xaa}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x1e4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x158}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xff}}, {0x8}}}]}}]}, 0x3c4}, 0x1, 0x0, 0x0, 0x4004001}, 0x0) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000d00), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000dc0)={0xfffffffffffffffc, 0x0, &(0x7f0000000d80)={&(0x7f0000000d40)={0x1c, r7, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xa98}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004}, 0x4040c83) syz_genetlink_get_family_id$gtp(&(0x7f0000000e00), r0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000f80)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000ec0)={0x4c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'gre0\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x4c800) [ 177.996754] loop2: detected capacity change from 0 to 264192 [ 178.013001] audit: type=1326 audit(1663161576.455:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5090 comm="syz-executor.1" exe="/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1b35abfb19 code=0x0 13:19:36 executing program 3: r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x4, r1, &(0x7f0000000000)) [ 178.081793] loop2: detected capacity change from 0 to 256 [ 178.087927] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 178.198698] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:19:36 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0003}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6}]}) 13:19:36 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) 13:19:36 executing program 3: r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x4, r1, &(0x7f0000000000)) 13:19:36 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x2, 0x4, 0x1, 0x8000, 0x5, [{0x7fff, 0xffff, 0x7f, '\x00', 0x800}, {0x1, 0xee16, 0x86, '\x00', 0x48a}, {0x8, 0x9, 0x9, '\x00', 0x3000}, {0x3, 0x10000, 0x7, '\x00', 0x3080}, {0x9, 0x0, 0x10000, '\x00', 0x3105}]}) sendmsg$nl_xfrm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x83}}]}, 0x1c}}, 0x0) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfc, 0x20}, 0xc) io_submit(0x0, 0x2, &(0x7f0000000480)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x8, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08dabbd09704165008be1315c6ce97074b640dda589f635ce9b68e9fb11261eb08eebe7583173caf4f348a65a57f974619ac98150491b3f637856cc6ba82696ed7f5e64b960518203f82de637e0a3d943372f48f716ae5f47a0d23a", 0x6b, 0x0, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x3, r0, &(0x7f0000000240)="35883ddb17a16d0a79de2b26aa8d9dea022651", 0x13, 0x7f}]) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@loopback}, &(0x7f00000001c0)=0x14) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) fallocate(r2, 0x3f, 0x2, 0x2) 13:19:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x88) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x890b, &(0x7f0000000000)) 13:19:36 executing program 2: r0 = getpid() ioprio_set$pid(0x2, r0, 0x2007) ioprio_get$pid(0x1, r0) ioprio_set$pid(0x2, 0x0, 0x2007) kcmp(r0, 0x0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init() r2 = perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x83, 0x4, 0xb5, 0x80, 0x0, 0x50a, 0x82a00, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x80000001, 0x4, @perf_bp={&(0x7f0000000140), 0x4}, 0x100, 0x101, 0xffffff01, 0x7, 0x400, 0xffffffff, 0x9, 0x0, 0x8, 0x0, 0x10001}, r0, 0x6, r1, 0xb) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x4, 0x8, 0x17, 0xff, 0x0, 0xfffffffffffeffff, 0x860, 0xd, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x401, 0x4, @perf_config_ext={0x3, 0x3}, 0x1c814, 0x4, 0x1, 0x7, 0x16e, 0x80, 0x3, 0x0, 0x5, 0x0, 0x8}, 0xffffffffffffffff, 0x9, r2, 0xa) openat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x141100, 0x160, 0x3}, 0x18) r3 = syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000240)=[{&(0x7f0000000680), 0x0, 0x483e}], 0x41400, &(0x7f0000000300)=ANY=[@ANYBLOB='check=strict,dots,dots,dmask=0000000000000000', @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYBLOB=',smackfsdef=vfat\x00,pcr=00000000000']) ftruncate(0xffffffffffffffff, 0x4) dup(r3) creat(&(0x7f0000000480)='./file0/file0\x00', 0x80) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) 13:19:36 executing program 5: sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, 0x0, 0x41) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x24001, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) write$tcp_mem(r0, &(0x7f0000000400)={0x59, 0x20, 0x8000, 0x20, 0x3}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$smc(&(0x7f00000004c0), r0) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x40, r2, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@SMC_PN VM DIAGNOSIS: 13:19:33 Registers: info registers vcpu 0 RAX=0000000000000020 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b24f1 RDI=ffffffff87641b60 RBP=ffffffff87641b20 RSP=ffff88803847f698 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000020 R11=0000000000000001 R12=0000000000000020 R13=ffffffff87641b20 R14=0000000000000010 R15=ffffffff822b24e0 RIP=ffffffff822b2549 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f3dae534700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2e029000 CR3=0000000035374000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=1ffff1100777feba RBX=dffffc0000000000 RCX=0000000000000000 RDX=ffff888022001ac0 RSI=ffffffff81690e1e RDI=ffff88803bbff5d0 RBP=1ffff1100777feb6 RSP=ffff88803bbff5a8 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=ffff88801d0d3a90 R13=00007f4a39fba000 R14=dffffc0000000000 R15=0000000000000001 RIP=ffffffff81690e34 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f954e167d89 CR3=0000000033da4000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000