Warning: Permanently added '[localhost]:63001' (ECDSA) to the list of known hosts. 2022/09/14 13:45:51 fuzzer started 2022/09/14 13:45:52 dialing manager at localhost:33849 syzkaller login: [ 44.002591] cgroup: Unknown subsys name 'net' [ 44.114773] cgroup: Unknown subsys name 'rlimit' 2022/09/14 13:46:08 syscalls: 2215 2022/09/14 13:46:08 code coverage: enabled 2022/09/14 13:46:08 comparison tracing: enabled 2022/09/14 13:46:08 extra coverage: enabled 2022/09/14 13:46:08 setuid sandbox: enabled 2022/09/14 13:46:08 namespace sandbox: enabled 2022/09/14 13:46:08 Android sandbox: enabled 2022/09/14 13:46:08 fault injection: enabled 2022/09/14 13:46:08 leak checking: enabled 2022/09/14 13:46:08 net packet injection: enabled 2022/09/14 13:46:08 net device setup: enabled 2022/09/14 13:46:08 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/14 13:46:08 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/14 13:46:08 USB emulation: enabled 2022/09/14 13:46:08 hci packet injection: enabled 2022/09/14 13:46:08 wifi device emulation: failed to parse kernel version (6.0.0-rc5-next-20220914) 2022/09/14 13:46:08 802.15.4 emulation: enabled 2022/09/14 13:46:08 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/14 13:46:08 fetching corpus: 50, signal 33710/37190 (executing program) 2022/09/14 13:46:08 fetching corpus: 100, signal 47940/52863 (executing program) 2022/09/14 13:46:08 fetching corpus: 150, signal 57035/63315 (executing program) 2022/09/14 13:46:08 fetching corpus: 200, signal 61289/68960 (executing program) 2022/09/14 13:46:08 fetching corpus: 250, signal 69160/77981 (executing program) 2022/09/14 13:46:08 fetching corpus: 300, signal 75061/84999 (executing program) 2022/09/14 13:46:08 fetching corpus: 350, signal 80705/91712 (executing program) 2022/09/14 13:46:09 fetching corpus: 400, signal 84500/96618 (executing program) 2022/09/14 13:46:09 fetching corpus: 450, signal 86786/100057 (executing program) 2022/09/14 13:46:09 fetching corpus: 500, signal 90020/104347 (executing program) 2022/09/14 13:46:09 fetching corpus: 550, signal 95465/110620 (executing program) 2022/09/14 13:46:09 fetching corpus: 600, signal 98102/114211 (executing program) 2022/09/14 13:46:09 fetching corpus: 650, signal 102281/119144 (executing program) 2022/09/14 13:46:09 fetching corpus: 700, signal 106435/124028 (executing program) 2022/09/14 13:46:09 fetching corpus: 750, signal 108373/126888 (executing program) 2022/09/14 13:46:10 fetching corpus: 800, signal 110517/129884 (executing program) 2022/09/14 13:46:10 fetching corpus: 850, signal 111951/132222 (executing program) 2022/09/14 13:46:10 fetching corpus: 900, signal 114425/135379 (executing program) 2022/09/14 13:46:10 fetching corpus: 950, signal 117060/138705 (executing program) 2022/09/14 13:46:10 fetching corpus: 1000, signal 122672/144443 (executing program) 2022/09/14 13:46:10 fetching corpus: 1050, signal 127343/149412 (executing program) 2022/09/14 13:46:10 fetching corpus: 1100, signal 129098/151816 (executing program) 2022/09/14 13:46:11 fetching corpus: 1150, signal 131279/154534 (executing program) 2022/09/14 13:46:11 fetching corpus: 1200, signal 132888/156809 (executing program) 2022/09/14 13:46:11 fetching corpus: 1250, signal 134229/158845 (executing program) 2022/09/14 13:46:11 fetching corpus: 1300, signal 136788/161741 (executing program) 2022/09/14 13:46:11 fetching corpus: 1350, signal 138830/164271 (executing program) 2022/09/14 13:46:11 fetching corpus: 1400, signal 140949/166758 (executing program) 2022/09/14 13:46:11 fetching corpus: 1450, signal 142057/168482 (executing program) 2022/09/14 13:46:12 fetching corpus: 1500, signal 143831/170703 (executing program) 2022/09/14 13:46:12 fetching corpus: 1550, signal 145510/172880 (executing program) 2022/09/14 13:46:12 fetching corpus: 1600, signal 147552/175286 (executing program) 2022/09/14 13:46:12 fetching corpus: 1650, signal 149368/177479 (executing program) 2022/09/14 13:46:12 fetching corpus: 1700, signal 151226/179673 (executing program) 2022/09/14 13:46:12 fetching corpus: 1750, signal 152250/181159 (executing program) 2022/09/14 13:46:12 fetching corpus: 1800, signal 153183/182564 (executing program) 2022/09/14 13:46:12 fetching corpus: 1850, signal 154660/184401 (executing program) 2022/09/14 13:46:13 fetching corpus: 1900, signal 156920/186839 (executing program) 2022/09/14 13:46:13 fetching corpus: 1950, signal 158235/188482 (executing program) 2022/09/14 13:46:13 fetching corpus: 2000, signal 159739/190289 (executing program) 2022/09/14 13:46:13 fetching corpus: 2050, signal 161670/192249 (executing program) 2022/09/14 13:46:13 fetching corpus: 2100, signal 163286/194008 (executing program) 2022/09/14 13:46:13 fetching corpus: 2150, signal 165687/196235 (executing program) 2022/09/14 13:46:14 fetching corpus: 2200, signal 167268/197931 (executing program) 2022/09/14 13:46:14 fetching corpus: 2250, signal 169327/199899 (executing program) 2022/09/14 13:46:14 fetching corpus: 2300, signal 170584/201307 (executing program) 2022/09/14 13:46:14 fetching corpus: 2350, signal 171619/202602 (executing program) 2022/09/14 13:46:14 fetching corpus: 2400, signal 172627/203850 (executing program) 2022/09/14 13:46:14 fetching corpus: 2450, signal 174013/205307 (executing program) 2022/09/14 13:46:14 fetching corpus: 2500, signal 175251/206604 (executing program) 2022/09/14 13:46:14 fetching corpus: 2550, signal 176146/207665 (executing program) 2022/09/14 13:46:15 fetching corpus: 2600, signal 177817/209220 (executing program) 2022/09/14 13:46:15 fetching corpus: 2650, signal 178491/210245 (executing program) 2022/09/14 13:46:15 fetching corpus: 2700, signal 179310/211275 (executing program) 2022/09/14 13:46:15 fetching corpus: 2750, signal 180473/212562 (executing program) 2022/09/14 13:46:15 fetching corpus: 2800, signal 181096/213440 (executing program) 2022/09/14 13:46:15 fetching corpus: 2850, signal 181796/214484 (executing program) 2022/09/14 13:46:15 fetching corpus: 2900, signal 183203/215730 (executing program) 2022/09/14 13:46:16 fetching corpus: 2950, signal 183758/216583 (executing program) 2022/09/14 13:46:16 fetching corpus: 3000, signal 184865/217667 (executing program) 2022/09/14 13:46:16 fetching corpus: 3050, signal 185477/218487 (executing program) 2022/09/14 13:46:16 fetching corpus: 3100, signal 186271/219443 (executing program) 2022/09/14 13:46:16 fetching corpus: 3150, signal 187865/220737 (executing program) 2022/09/14 13:46:16 fetching corpus: 3200, signal 188747/221656 (executing program) 2022/09/14 13:46:16 fetching corpus: 3250, signal 190503/222916 (executing program) 2022/09/14 13:46:17 fetching corpus: 3300, signal 191528/223844 (executing program) 2022/09/14 13:46:17 fetching corpus: 3350, signal 193198/225016 (executing program) 2022/09/14 13:46:17 fetching corpus: 3400, signal 193992/225818 (executing program) 2022/09/14 13:46:17 fetching corpus: 3450, signal 194995/226666 (executing program) 2022/09/14 13:46:17 fetching corpus: 3500, signal 195956/227508 (executing program) 2022/09/14 13:46:17 fetching corpus: 3550, signal 196727/228274 (executing program) 2022/09/14 13:46:17 fetching corpus: 3600, signal 197622/229055 (executing program) 2022/09/14 13:46:17 fetching corpus: 3650, signal 198225/229731 (executing program) 2022/09/14 13:46:18 fetching corpus: 3700, signal 198846/230374 (executing program) 2022/09/14 13:46:18 fetching corpus: 3750, signal 200244/231289 (executing program) 2022/09/14 13:46:18 fetching corpus: 3800, signal 201059/231973 (executing program) 2022/09/14 13:46:18 fetching corpus: 3850, signal 201857/232638 (executing program) 2022/09/14 13:46:18 fetching corpus: 3900, signal 203009/233449 (executing program) 2022/09/14 13:46:18 fetching corpus: 3950, signal 203900/234099 (executing program) 2022/09/14 13:46:19 fetching corpus: 4000, signal 204997/234841 (executing program) 2022/09/14 13:46:19 fetching corpus: 4050, signal 205520/235377 (executing program) 2022/09/14 13:46:19 fetching corpus: 4100, signal 206057/235970 (executing program) 2022/09/14 13:46:19 fetching corpus: 4150, signal 206790/236577 (executing program) 2022/09/14 13:46:19 fetching corpus: 4200, signal 208244/237297 (executing program) 2022/09/14 13:46:19 fetching corpus: 4250, signal 208801/237790 (executing program) 2022/09/14 13:46:19 fetching corpus: 4300, signal 209715/238349 (executing program) 2022/09/14 13:46:20 fetching corpus: 4350, signal 210386/238845 (executing program) 2022/09/14 13:46:20 fetching corpus: 4400, signal 211219/239374 (executing program) 2022/09/14 13:46:20 fetching corpus: 4450, signal 212023/239886 (executing program) 2022/09/14 13:46:20 fetching corpus: 4500, signal 213231/240420 (executing program) 2022/09/14 13:46:20 fetching corpus: 4550, signal 214607/241287 (executing program) 2022/09/14 13:46:20 fetching corpus: 4600, signal 215705/241821 (executing program) 2022/09/14 13:46:20 fetching corpus: 4650, signal 216476/242317 (executing program) 2022/09/14 13:46:21 fetching corpus: 4700, signal 217482/242841 (executing program) 2022/09/14 13:46:21 fetching corpus: 4750, signal 218322/243337 (executing program) 2022/09/14 13:46:21 fetching corpus: 4800, signal 218962/243718 (executing program) 2022/09/14 13:46:21 fetching corpus: 4850, signal 219948/244200 (executing program) 2022/09/14 13:46:21 fetching corpus: 4900, signal 221097/244677 (executing program) 2022/09/14 13:46:21 fetching corpus: 4950, signal 221760/245009 (executing program) 2022/09/14 13:46:22 fetching corpus: 5000, signal 222299/245328 (executing program) 2022/09/14 13:46:22 fetching corpus: 5050, signal 222856/245664 (executing program) 2022/09/14 13:46:22 fetching corpus: 5100, signal 223389/245963 (executing program) 2022/09/14 13:46:22 fetching corpus: 5150, signal 223942/246264 (executing program) 2022/09/14 13:46:22 fetching corpus: 5200, signal 224644/246579 (executing program) 2022/09/14 13:46:22 fetching corpus: 5250, signal 225653/246873 (executing program) 2022/09/14 13:46:22 fetching corpus: 5300, signal 226401/247130 (executing program) 2022/09/14 13:46:23 fetching corpus: 5350, signal 227187/247375 (executing program) 2022/09/14 13:46:23 fetching corpus: 5400, signal 227709/247662 (executing program) 2022/09/14 13:46:23 fetching corpus: 5450, signal 228262/247877 (executing program) 2022/09/14 13:46:23 fetching corpus: 5500, signal 228893/248086 (executing program) 2022/09/14 13:46:23 fetching corpus: 5550, signal 229440/248266 (executing program) 2022/09/14 13:46:23 fetching corpus: 5600, signal 230189/248519 (executing program) 2022/09/14 13:46:23 fetching corpus: 5650, signal 230599/248687 (executing program) 2022/09/14 13:46:24 fetching corpus: 5700, signal 231509/248868 (executing program) 2022/09/14 13:46:24 fetching corpus: 5750, signal 231965/249059 (executing program) 2022/09/14 13:46:24 fetching corpus: 5800, signal 232672/249080 (executing program) 2022/09/14 13:46:24 fetching corpus: 5850, signal 233750/249133 (executing program) 2022/09/14 13:46:24 fetching corpus: 5900, signal 234625/249136 (executing program) 2022/09/14 13:46:24 fetching corpus: 5950, signal 235248/249142 (executing program) 2022/09/14 13:46:24 fetching corpus: 6000, signal 235833/249182 (executing program) 2022/09/14 13:46:24 fetching corpus: 6050, signal 236257/249183 (executing program) 2022/09/14 13:46:24 fetching corpus: 6100, signal 236627/249204 (executing program) 2022/09/14 13:46:24 fetching corpus: 6150, signal 237123/249219 (executing program) 2022/09/14 13:46:25 fetching corpus: 6200, signal 237712/249256 (executing program) 2022/09/14 13:46:25 fetching corpus: 6250, signal 238397/249256 (executing program) 2022/09/14 13:46:25 fetching corpus: 6300, signal 239255/249309 (executing program) 2022/09/14 13:46:25 fetching corpus: 6350, signal 240617/249469 (executing program) 2022/09/14 13:46:25 fetching corpus: 6400, signal 241037/249472 (executing program) 2022/09/14 13:46:25 fetching corpus: 6435, signal 241309/249481 (executing program) 2022/09/14 13:46:25 fetching corpus: 6435, signal 241309/249481 (executing program) 2022/09/14 13:46:27 starting 8 fuzzer processes 13:46:27 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0x0) ftruncate(r0, 0x0) [ 79.471575] audit: type=1400 audit(1663163187.667:6): avc: denied { execmem } for pid=287 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 13:46:27 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000000}, 0x0, 0x0, 0x400, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x10000000) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') pread64(r0, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f00000011c0), 0x260084, 0x0) gettid() io_uring_setup(0x454c, &(0x7f0000000240)) epoll_create(0x4) 13:46:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'mangle\x00', 0x2, [{}, {}]}, 0x48) 13:46:27 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = gettid() r1 = gettid() kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 13:46:27 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0003}]}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x211) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ff2000/0x1000)=nil) mprotect(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x0) mbind(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000140), 0x5, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000000080)=[0x9, 0x619, 0x401], &(0x7f00000000c0)=[0x0], 0x0) 13:46:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='timerslack_ns\x00') write$binfmt_aout(r0, 0x0, 0x0) 13:46:27 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x31, &(0x7f0000000080)={@loopback, @dev}, 0xc) 13:46:27 executing program 7: r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='mpol=default,size=53p,huge=never,nr_inodes=1']) symlinkat(&(0x7f0000000040)='./file1\x00', r0, &(0x7f0000000180)='./file0\x00') [ 80.701604] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 80.704278] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 80.705910] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 80.709695] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 80.711832] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 80.714204] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 80.720135] Bluetooth: hci0: HCI_REQ-0x0c1a [ 80.846103] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 80.848431] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 80.849734] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 80.850771] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 80.851709] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 80.852575] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 80.853152] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 80.853768] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 80.854473] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 80.855106] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 80.855769] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 80.856356] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 80.856939] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 80.857697] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 80.858412] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 80.863451] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 80.864748] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 80.867256] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 80.869497] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 80.871349] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 80.872733] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 80.874624] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 80.875895] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 80.877766] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 80.879737] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 80.881346] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 80.882647] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 80.883341] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 80.883873] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 80.886303] Bluetooth: hci4: HCI_REQ-0x0c1a [ 80.889784] Bluetooth: hci2: HCI_REQ-0x0c1a [ 80.902832] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 80.907093] Bluetooth: hci5: HCI_REQ-0x0c1a [ 80.923528] Bluetooth: hci7: HCI_REQ-0x0c1a [ 80.930140] Bluetooth: hci3: HCI_REQ-0x0c1a [ 80.958586] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 80.960392] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 80.962448] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 80.965164] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 80.967179] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 80.968547] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 80.972193] Bluetooth: hci6: HCI_REQ-0x0c1a [ 80.996993] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 81.002059] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 81.018140] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 81.030710] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 81.058072] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 81.063757] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 81.082341] Bluetooth: hci1: HCI_REQ-0x0c1a [ 82.790568] Bluetooth: hci0: command 0x0409 tx timeout [ 82.918073] Bluetooth: hci5: command 0x0409 tx timeout [ 82.918603] Bluetooth: hci4: command 0x0409 tx timeout [ 82.982065] Bluetooth: hci7: command 0x0409 tx timeout [ 82.982117] Bluetooth: hci6: command 0x0409 tx timeout [ 82.982573] Bluetooth: hci2: command 0x0409 tx timeout [ 82.982952] Bluetooth: hci3: command 0x0409 tx timeout [ 83.110013] Bluetooth: hci1: command 0x0409 tx timeout [ 84.838999] Bluetooth: hci0: command 0x041b tx timeout [ 84.967046] Bluetooth: hci4: command 0x041b tx timeout [ 84.967488] Bluetooth: hci5: command 0x041b tx timeout [ 85.030028] Bluetooth: hci3: command 0x041b tx timeout [ 85.031444] Bluetooth: hci2: command 0x041b tx timeout [ 85.031886] Bluetooth: hci6: command 0x041b tx timeout [ 85.032305] Bluetooth: hci7: command 0x041b tx timeout [ 85.158225] Bluetooth: hci1: command 0x041b tx timeout [ 86.886015] Bluetooth: hci0: command 0x040f tx timeout [ 87.014027] Bluetooth: hci5: command 0x040f tx timeout [ 87.014529] Bluetooth: hci4: command 0x040f tx timeout [ 87.078047] Bluetooth: hci7: command 0x040f tx timeout [ 87.078546] Bluetooth: hci6: command 0x040f tx timeout [ 87.079043] Bluetooth: hci2: command 0x040f tx timeout [ 87.079489] Bluetooth: hci3: command 0x040f tx timeout [ 87.206092] Bluetooth: hci1: command 0x040f tx timeout [ 88.934036] Bluetooth: hci0: command 0x0419 tx timeout [ 89.062049] Bluetooth: hci4: command 0x0419 tx timeout [ 89.062512] Bluetooth: hci5: command 0x0419 tx timeout [ 89.126058] Bluetooth: hci3: command 0x0419 tx timeout [ 89.126516] Bluetooth: hci2: command 0x0419 tx timeout [ 89.126929] Bluetooth: hci6: command 0x0419 tx timeout [ 89.127483] Bluetooth: hci7: command 0x0419 tx timeout [ 89.254057] Bluetooth: hci1: command 0x0419 tx timeout [ 133.472317] audit: type=1400 audit(1663163241.667:7): avc: denied { open } for pid=3714 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 133.473902] audit: type=1400 audit(1663163241.668:8): avc: denied { kernel } for pid=3714 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 133.490428] ------------[ cut here ]------------ [ 133.490450] [ 133.490454] ====================================================== [ 133.490457] WARNING: possible circular locking dependency detected [ 133.490461] 6.0.0-rc5-next-20220914 #1 Not tainted [ 133.490467] ------------------------------------------------------ [ 133.490470] syz-executor.6/3715 is trying to acquire lock: [ 133.490477] ffffffff853fa878 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 133.490512] [ 133.490512] but task is already holding lock: [ 133.490515] ffff88803eeb9420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 133.490541] [ 133.490541] which lock already depends on the new lock. [ 133.490541] [ 133.490544] [ 133.490544] the existing dependency chain (in reverse order) is: [ 133.490547] [ 133.490547] -> #3 (&ctx->lock){....}-{2:2}: [ 133.490561] _raw_spin_lock+0x2a/0x40 [ 133.490577] __perf_event_task_sched_out+0x53b/0x18d0 [ 133.490589] __schedule+0xedd/0x2470 [ 133.490600] schedule+0xda/0x1b0 [ 133.490609] futex_wait_queue+0xf5/0x1e0 [ 133.490621] futex_wait+0x28e/0x690 [ 133.490630] do_futex+0x2ff/0x380 [ 133.490639] __x64_sys_futex+0x1c6/0x4d0 [ 133.490649] do_syscall_64+0x3b/0x90 [ 133.490662] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 133.490679] [ 133.490679] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 133.490692] _raw_spin_lock_nested+0x30/0x40 [ 133.490707] raw_spin_rq_lock_nested+0x1e/0x30 [ 133.490719] task_fork_fair+0x63/0x4d0 [ 133.490735] sched_cgroup_fork+0x3d0/0x540 [ 133.490749] copy_process+0x4183/0x6e20 [ 133.490759] kernel_clone+0xe7/0x890 [ 133.490768] user_mode_thread+0xad/0xf0 [ 133.490778] rest_init+0x24/0x250 [ 133.490794] arch_call_rest_init+0xf/0x14 [ 133.490806] start_kernel+0x4c1/0x4e6 [ 133.490815] secondary_startup_64_no_verify+0xe0/0xeb [ 133.490829] [ 133.490829] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 133.490842] _raw_spin_lock_irqsave+0x39/0x60 [ 133.490857] try_to_wake_up+0xab/0x1920 [ 133.490870] up+0x75/0xb0 [ 133.490881] __up_console_sem+0x6e/0x80 [ 133.490896] console_unlock+0x46a/0x590 [ 133.490911] con_install+0x14e/0x5d0 [ 133.490929] tty_init_dev.part.0+0xa0/0x610 [ 133.490942] tty_open+0xbc0/0x1370 [ 133.490956] chrdev_open+0x268/0x6e0 [ 133.490969] do_dentry_open+0x6ca/0x12b0 [ 133.490982] path_openat+0x19e1/0x2800 [ 133.490993] do_filp_open+0x1b6/0x410 [ 133.491004] do_sys_openat2+0x171/0x4c0 [ 133.491018] __x64_sys_openat+0x13f/0x1f0 [ 133.491032] do_syscall_64+0x3b/0x90 [ 133.491045] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 133.491061] [ 133.491061] -> #0 ((console_sem).lock){....}-{2:2}: [ 133.491075] __lock_acquire+0x2a02/0x5e70 [ 133.491091] lock_acquire+0x1a2/0x530 [ 133.491106] _raw_spin_lock_irqsave+0x39/0x60 [ 133.491121] down_trylock+0xe/0x70 [ 133.491133] __down_trylock_console_sem+0x3b/0xd0 [ 133.491149] vprintk_emit+0x16b/0x560 [ 133.491164] vprintk+0x84/0xa0 [ 133.491180] _printk+0xba/0xf1 [ 133.491197] report_bug.cold+0x72/0xab [ 133.491209] handle_bug+0x3c/0x70 [ 133.491221] exc_invalid_op+0x14/0x50 [ 133.491234] asm_exc_invalid_op+0x16/0x20 [ 133.491250] group_sched_out.part.0+0x2c7/0x460 [ 133.491260] ctx_sched_out+0x8f1/0xc10 [ 133.491269] __perf_event_task_sched_out+0x6d0/0x18d0 [ 133.491281] __schedule+0xedd/0x2470 [ 133.491291] schedule+0xda/0x1b0 [ 133.491300] futex_wait_queue+0xf5/0x1e0 [ 133.491311] futex_wait+0x28e/0x690 [ 133.491320] do_futex+0x2ff/0x380 [ 133.491329] __x64_sys_futex+0x1c6/0x4d0 [ 133.491339] do_syscall_64+0x3b/0x90 [ 133.491351] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 133.491368] [ 133.491368] other info that might help us debug this: [ 133.491368] [ 133.491370] Chain exists of: [ 133.491370] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 133.491370] [ 133.491385] Possible unsafe locking scenario: [ 133.491385] [ 133.491387] CPU0 CPU1 [ 133.491390] ---- ---- [ 133.491392] lock(&ctx->lock); [ 133.491397] lock(&rq->__lock); [ 133.491403] lock(&ctx->lock); [ 133.491410] lock((console_sem).lock); [ 133.491415] [ 133.491415] *** DEADLOCK *** [ 133.491415] [ 133.491417] 2 locks held by syz-executor.6/3715: [ 133.491424] #0: ffff88806ce37cd8 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 133.491449] #1: ffff88803eeb9420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 133.491477] [ 133.491477] stack backtrace: [ 133.491480] CPU: 0 PID: 3715 Comm: syz-executor.6 Not tainted 6.0.0-rc5-next-20220914 #1 [ 133.491492] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 133.491500] Call Trace: [ 133.491503] [ 133.491508] dump_stack_lvl+0x8b/0xb3 [ 133.491523] check_noncircular+0x263/0x2e0 [ 133.491539] ? format_decode+0x26c/0xb50 [ 133.491554] ? print_circular_bug+0x450/0x450 [ 133.491571] ? enable_ptr_key_workfn+0x20/0x20 [ 133.491585] ? perf_trace_lock+0x308/0x560 [ 133.491599] ? format_decode+0x26c/0xb50 [ 133.491615] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 133.491632] __lock_acquire+0x2a02/0x5e70 [ 133.491655] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 133.491679] lock_acquire+0x1a2/0x530 [ 133.491696] ? down_trylock+0xe/0x70 [ 133.491710] ? rcu_read_unlock+0x40/0x40 [ 133.491732] ? vprintk+0x84/0xa0 [ 133.491750] _raw_spin_lock_irqsave+0x39/0x60 [ 133.491765] ? down_trylock+0xe/0x70 [ 133.491779] down_trylock+0xe/0x70 [ 133.491792] ? vprintk+0x84/0xa0 [ 133.491808] __down_trylock_console_sem+0x3b/0xd0 [ 133.491826] vprintk_emit+0x16b/0x560 [ 133.491845] vprintk+0x84/0xa0 [ 133.491862] _printk+0xba/0xf1 [ 133.491879] ? record_print_text.cold+0x16/0x16 [ 133.491902] ? report_bug.cold+0x66/0xab [ 133.491917] ? group_sched_out.part.0+0x2c7/0x460 [ 133.491928] report_bug.cold+0x72/0xab [ 133.491943] handle_bug+0x3c/0x70 [ 133.491957] exc_invalid_op+0x14/0x50 [ 133.491972] asm_exc_invalid_op+0x16/0x20 [ 133.491988] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 133.492002] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 133.492013] RSP: 0018:ffff8880183578f8 EFLAGS: 00010006 [ 133.492022] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 133.492030] RDX: ffff88803f238000 RSI: ffffffff81566027 RDI: 0000000000000005 [ 133.492037] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 133.492045] R10: 0000000000000000 R11: ffffffff865ac01b R12: ffff88803eeb9400 [ 133.492052] R13: ffff88806ce3d100 R14: ffffffff8547c660 R15: 0000000000000002 [ 133.492064] ? group_sched_out.part.0+0x2c7/0x460 [ 133.492078] ? group_sched_out.part.0+0x2c7/0x460 [ 133.492091] ctx_sched_out+0x8f1/0xc10 [ 133.492105] __perf_event_task_sched_out+0x6d0/0x18d0 [ 133.492121] ? lock_is_held_type+0xd7/0x130 [ 133.492139] ? __perf_cgroup_move+0x160/0x160 [ 133.492151] ? set_next_entity+0x304/0x550 [ 133.492171] ? lock_is_held_type+0xd7/0x130 [ 133.492190] __schedule+0xedd/0x2470 [ 133.492204] ? io_schedule_timeout+0x150/0x150 [ 133.492216] ? futex_wait_setup+0x166/0x230 [ 133.492231] schedule+0xda/0x1b0 [ 133.492242] futex_wait_queue+0xf5/0x1e0 [ 133.492255] futex_wait+0x28e/0x690 [ 133.492268] ? futex_wait_setup+0x230/0x230 [ 133.492281] ? wake_up_q+0x8b/0xf0 [ 133.492294] ? do_raw_spin_unlock+0x4f/0x220 [ 133.492313] ? futex_wake+0x158/0x490 [ 133.492331] ? fd_install+0x1f9/0x640 [ 133.492348] do_futex+0x2ff/0x380 [ 133.492359] ? __ia32_compat_sys_get_robust_list+0x3b0/0x3b0 [ 133.492376] __x64_sys_futex+0x1c6/0x4d0 [ 133.492389] ? __x64_sys_futex_time32+0x480/0x480 [ 133.492402] ? syscall_enter_from_user_mode+0x1d/0x50 [ 133.492421] ? syscall_enter_from_user_mode+0x1d/0x50 [ 133.492441] do_syscall_64+0x3b/0x90 [ 133.492455] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 133.492472] RIP: 0033:0x7fee7fc44b19 [ 133.492481] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 133.492492] RSP: 002b:00007fee7d1ba218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 133.492502] RAX: ffffffffffffffda RBX: 00007fee7fd57f68 RCX: 00007fee7fc44b19 [ 133.492510] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fee7fd57f68 [ 133.492517] RBP: 00007fee7fd57f60 R08: 0000000000000000 R09: 0000000000000000 [ 133.492525] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fee7fd57f6c [ 133.492532] R13: 00007fffc6293f8f R14: 00007fee7d1ba300 R15: 0000000000022000 [ 133.492546] [ 133.554119] WARNING: CPU: 0 PID: 3715 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 133.554801] Modules linked in: [ 133.555045] CPU: 0 PID: 3715 Comm: syz-executor.6 Not tainted 6.0.0-rc5-next-20220914 #1 [ 133.555637] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 133.556463] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 133.556870] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 133.558217] RSP: 0018:ffff8880183578f8 EFLAGS: 00010006 [ 133.558614] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 133.559137] RDX: ffff88803f238000 RSI: ffffffff81566027 RDI: 0000000000000005 [ 133.559672] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 133.560204] R10: 0000000000000000 R11: ffffffff865ac01b R12: ffff88803eeb9400 [ 133.560735] R13: ffff88806ce3d100 R14: ffffffff8547c660 R15: 0000000000000002 [ 133.561267] FS: 00007fee7d1ba700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 133.561876] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 133.562313] CR2: 00007f6e1bc8a710 CR3: 000000001dadc000 CR4: 0000000000350ef0 [ 133.562845] Call Trace: [ 133.563040] [ 133.563215] ctx_sched_out+0x8f1/0xc10 [ 133.563517] __perf_event_task_sched_out+0x6d0/0x18d0 [ 133.563911] ? lock_is_held_type+0xd7/0x130 [ 133.564246] ? __perf_cgroup_move+0x160/0x160 [ 133.564583] ? set_next_entity+0x304/0x550 [ 133.564914] ? lock_is_held_type+0xd7/0x130 [ 133.565253] __schedule+0xedd/0x2470 [ 133.565539] ? io_schedule_timeout+0x150/0x150 [ 133.565891] ? futex_wait_setup+0x166/0x230 [ 133.566223] schedule+0xda/0x1b0 [ 133.566484] futex_wait_queue+0xf5/0x1e0 [ 133.566789] futex_wait+0x28e/0x690 [ 133.567071] ? futex_wait_setup+0x230/0x230 [ 133.567402] ? wake_up_q+0x8b/0xf0 [ 133.567680] ? do_raw_spin_unlock+0x4f/0x220 [ 133.568065] ? futex_wake+0x158/0x490 [ 133.568364] ? fd_install+0x1f9/0x640 [ 133.568641] do_futex+0x2ff/0x380 [ 133.568896] ? __ia32_compat_sys_get_robust_list+0x3b0/0x3b0 [ 133.569312] __x64_sys_futex+0x1c6/0x4d0 [ 133.569606] ? __x64_sys_futex_time32+0x480/0x480 [ 133.569969] ? syscall_enter_from_user_mode+0x1d/0x50 [ 133.570344] ? syscall_enter_from_user_mode+0x1d/0x50 [ 133.570717] do_syscall_64+0x3b/0x90 [ 133.570989] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 133.571361] RIP: 0033:0x7fee7fc44b19 [ 133.571628] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 133.572893] RSP: 002b:00007fee7d1ba218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 133.573426] RAX: ffffffffffffffda RBX: 00007fee7fd57f68 RCX: 00007fee7fc44b19 [ 133.573930] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fee7fd57f68 [ 133.574429] RBP: 00007fee7fd57f60 R08: 0000000000000000 R09: 0000000000000000 [ 133.574935] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fee7fd57f6c [ 133.575440] R13: 00007fffc6293f8f R14: 00007fee7d1ba300 R15: 0000000000022000 [ 133.575945] [ 133.576116] irq event stamp: 922 [ 133.576356] hardirqs last enabled at (921): [] syscall_enter_from_user_mode+0x1d/0x50 [ 133.577022] hardirqs last disabled at (922): [] __schedule+0x1225/0x2470 [ 133.577594] softirqs last enabled at (648): [] __irq_exit_rcu+0x11b/0x180 [ 133.578240] softirqs last disabled at (613): [] __irq_exit_rcu+0x11b/0x180 [ 133.578866] ---[ end trace 0000000000000000 ]--- 13:47:21 executing program 7: r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='mpol=default,size=53p,huge=never,nr_inodes=1']) symlinkat(&(0x7f0000000040)='./file1\x00', r0, &(0x7f0000000180)='./file0\x00') 13:47:22 executing program 7: r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='mpol=default,size=53p,huge=never,nr_inodes=1']) symlinkat(&(0x7f0000000040)='./file1\x00', r0, &(0x7f0000000180)='./file0\x00') 13:47:22 executing program 7: r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='mpol=default,size=53p,huge=never,nr_inodes=1']) symlinkat(&(0x7f0000000040)='./file1\x00', r0, &(0x7f0000000180)='./file0\x00') 13:47:22 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x31, &(0x7f0000000080)={@loopback, @dev}, 0xc) 13:47:22 executing program 7: r0 = mq_open(&(0x7f0000000000)='@\x00', 0xc1, 0xb2, &(0x7f0000000040)={0xa554, 0x7, 0x8001, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002600)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000500)={{}, r1, 0x12, @unused=[0x1, 0x1, 0x7ff, 0x6], @subvolid=0x80000000}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.idle_time\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000080)) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000000)=0x59b) sendfile(r3, r4, 0x0, 0x5) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f0000000300)=ANY=[@ANYBLOB="0300fc00674f590e19a751c86a2d7f6298523412aa34bc235ae8731b1dc2d21e7ab5f4cfa7cbcf37b4427ac15297d730e6ceacddf84a3d44eaa99810264dee3d3dcb7fb564f58804a8bc8fb642d103e6c23bcd62147cc78f37bcef182ed139ae6f306cdc8177cd2d1bd02f77bc5078ce99cdcaaf5974a1ca2c2a8c60dd9555d7d717ea332b15fd90b56511777be0ff4722405644f6084b6c483b340dd4b9d44c6d69f028a683f78584282fe9f0063df4cfd6379220f8b39f037437b9db96f5def476dd4640bc25c8e7458e351609cdc19206f18218cbffc278715227b39a22b1b470d133fc85a440fe33d3d4441cf140bddac9acd9c75743a3ff6df16412524757"]) mq_timedsend(r2, &(0x7f0000000180)="846a34816a6da7b6348cf5487fd246a7c603e99ddfc62a407d4f0a2c40434437573601db883a6e819dcb5ef55f0a796671683e914f317679bda1cd3a464662a51f7185ec0f4cbda7b9bf2234914b5c7bc2b2ac1b5c14c52434a66df9a4a87869a8b6c2a21310763151b158c8e0e9696619e607786d908413ebb92ca73407a915", 0x80, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x862a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(r2, &(0x7f0000000440)={0x0, 0xd, 0x1, @thr={&(0x7f0000002500)="cd3f42b06072012c5604ede60baa896ccba9b5775d03a227c1acca2839eac53419f558383e53cc57f85f77aea4c0730f2d4dfea487fa090062fb225543ced0fb8e8c1873b27d4069254bd7ef93758f1814b038b31a88ffe5b0618314169477e4fc667c68f0550da6bbce523a90f2cb87b5e7a1e1c89ab50a293a6856a46004fc6ed85ce6e1669b38f81f764250fb85e290b1ceb166f715c1d4a507b7c8b4a1a8b454e0a034ddc914f90c09c9485b1ba7c96252dcb17e43b0b90f9e251544496dea37ec0a69a76baf938ca21c1c48216de920ac1b21c0d3ddb79724dd155aeb980f2f807e3d649487e6d8fc0a81dd372e8efd1d7da1aacbdef3aa0e2229", &(0x7f0000000240)="d63b35495b4376baefdb936e479636eb16806c3c3ad22638e3133d8a7d01"}}) mq_timedsend(r0, &(0x7f0000000100)="791b7d2577ec32834a9a9aafee0def956e242de950d5fb727f8252a2dc6dddf0b7989216f868d4bb30764ab9b8b02c", 0x2f, 0x59, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x4d031, 0xffffffffffffffff, 0x0) r5 = accept$unix(r2, 0x0, &(0x7f0000000200)) ioctl$BTRFS_IOC_SNAP_CREATE(r5, 0x50009401, &(0x7f0000001500)={{r0}, "7bb06c3cbae44c93dddc421ef3f41892a7f546917016265ae0cf0dd9a86fb85f32d3a1637064dbf5f71efc5bb462c93756784d1a7f67644f15d33bf8039e55cb7c806b0c18d063195fd6832175d5d2deaf6f6fdb124032bba2d990be3a178361eb08b9a5cdf56b224047057f819162b265a725ac055845d261f9910d2e7362a8e9991a3b03b745b5279903a4ef5e995d207e47c94f4cee913257533a6c99684fbedcf322bfe61914ac8b4b7856390caf01b785ef436c1ff03f6947f4e3a6b043fb618b57cdd5305633d29a9b31099a414966db12d04c014c070e0cc321996ba5336f6a95367ddf1c356839b1de863e4728caf5db3654c6645b0f7a671da74852acbdb0eeb3d7ab220264bcc29cf84bb9ce458215eb9b9a0f0087af42579c84c1b3ba28c8a267a9c0bdcedcf4d9b07f056de518e3ddf8ad65e425c5a16de80aeca4a5e6fb356b6b42f3cd57e8d2f8d42c0f7872553332caf6f0421f062228baaa2e29b39cf32173fcbb2386c0375695a8d8d73b3cef68901a104e379aeda6bf4b033aa2972b88aae7aeced681c5c70678a0516dd66c7a02ff6dd8c683f195d6df3253f0f71299012c263d957126198a0490d604a5eef529d49530f580f9c0a6b46535437a38c33f6697056d3092c26dda8379b095840d19748e8b099c77b94309c2e631390730567ab279774a5571cae11ef01137cf7cc442c254d9bf9deed2fcefe18a1810c7a022df1ec226837abc0e77e0641ee85780248cab1a7e64b008c1ea1ff6daddcc850375196db7bac42d09d59f735470d66e53d6da216d941108f46272d88424ee268c157a76774812c22ff1e9fb0d77697bf9fbfac84d2a0a6550dc7bb52c3a7fc5a8d3336012fa3bba619f75ba24b31a7c53ccc8fc2e2fefb5c77c7a3baba1cb5e87380da9ecfcb6de15c4515522ff8fd8c0baeac6da1f1a9382f80c5d86a7cf9462d5f1f93c59c474854fa12e03374554a305b7fbcf89aa7a750c4a7bd19b5918691c9ab077125c730b5b8be149d37d96a05f28139ba4f46a57749eb4b44dcac3410e9130f8fb1017648709af8086f6c288d105b4e4e4bdc089be1113d11ee99170cd0ecc30f8aa9ed3b374d1cd852fb7df8c2713a5cd33beb76f023831f418adb4f627464b88fff15127c631c727df188d1282dd8f50256961793f34aad24ff3a3bb0f8c00f4d35931bf584e0ed8eb52829c8fe1941f90656eeca2d8aee5238b7d5db7bc644575c334955f91a0c7d48ec62f8375b8af7ffd6e1bc83e5d8b5cda3921a8bdd5dfaff523ad945e18a44f3043adfeae17d507a283baab4d8a8d6bd2cc8e12d398d3f446a2fb6a6191b872c685a4f5f81c64136ea2af033e2225ab4210c78c7833261f53534d48866b3a2b7429b853349d1ed1a87645fd220dd17e65456e36aad863aa6c0aa8e274212f4fc93119d414218ed1f049b87801c2198722e9c66777dbfd6ec15060c2b601c647bd27a1c38ec6f09e5e0309f7ef0a91c4964fe5f958a5673b0e41312098bd3f0e8d3c4000c3be05cc08b33859ff39f87d5aca0689cd32011b0787528a7704279691b5f895cf29efc6cf481249705ed6790e32a05eb6640fdb9edc4f51c0c00666471728783621144e36ae538c3a6f6d4cd704df9d3b2f7ddd89d20e8f1cae33f9afb014431652e7e8a3579585198207cadb46bd2376f7299736936cb6b8c5f30964cdc6575ffda33944231eb1969c107e1a99b80508f3581f750e176a27f13ca1fe0ed9c3baa722dbe6cfcd89f3273698b2ad3662403154fce66cc79a1f219ca93f1f303510caf3f62d651606691bf0c4b19e2213106ee503573febe77b39086e2b28a0c237008677e3ce9bdc94525bdeb1d9c1513ba02363aab98feb40c2882765f678f995fc99d29282e0e6d5e587034f9ccd70f9bece1c318fbde8d9862fba062ccfbb6eb1efc1a5c599655b95edb8065fc4c5c5c8d48d9a83bde417f58e8e589a5ab3048498cd930edf8782b5d9b41a3e3f6fc4be2005a05e748554614e85daea86bd2d8b55e73e02114239eefd279d6bc0a0440a25411962afe393f26e594c77d59eb895878e06233545659ee97f87c28582bba572676dda83b0515e709f44491c2ebdb873558d91d655c7b34d17db1fb79699995617fe93642ba1987767db60abe5791538f77fa1181524ad8c6e75cd3103cee4be399929d07897228db74a56941b30758153a50643290aa0e44a7ef2b418f55d1fd9ca31162147ce7dcf07692df6ef5971ccdaefb7b1f81240ed6cd42c22d1f8a706dc3b645407043550346870e292888fbe66e908beabf30d52a3cc9346966b1fb1120588506722dcaadfa822528cb6663291a47aadeea8b924dd3e94b2586cbfa60fc42e7844c2c367f05a3f022dc98b28b9d9b774bf4cdea850e07454ef2ea75d6f908d884760858edc95018fca33d1f5892cac20426a6b7c8cedd68c03c771266b5574f6066b043097b03bbba3d0f4a915c166bd1fbeab48a324e7575e3b95fc279c20f203fbacfdc8ef63cee88181fa6f94187eaea86252ad988321dca3ad6f8bec57d0da18b6f13c3c249100711d035db7da6714a8a0a750035b9c0e8894f761bd706b1a4742e25957b66ec0183906a998ba0a497e67307c3ecb6e2744555839a28ad7d395bb7f0c9c093decc5efd46bf342cd70f7c9e6ef577c8150788be6fe52d183f7b362387a448fca471ce30380ade11ca2c2018e84a1f95df3b01a10ec208fbb6f76cf1e1a553729aef23e5229efaa045ecbc51303bdcb38c0fce6bcb877c191faee06e5d41f9be205dfef4d2308f6e91e34198beda05bc7579ec16c784710c315d0f8c417e6a0da109c9404344bddf7acdf1f1e6fd61fff7ac3d595088a46ba1f6e44853229e114e3b322d4fe39df5ae100224a698890a7d90ec29b5d1f78ac701c02afc982373bb76332b392c132bd6fc3973eb3c1bee03773d98adde0682cc58548e5f16d31195481de22883712371e685e1d0210ee4f081730389a0dc45ca2c0e5429028234583603bd5fa51b7af855f04314d3ea0d721abfe88fd3b6bdaeffeae133c8372acf6d1cb31ec427bdb24dbfde02b2e5d852767f6ae3597cf29ea1f9209f7b297e9b6657cf400a4d288cdb0643cf34778092255f81b8d8d43b208931cf97c749f5dc050bb4da6c0356c850840aab26766324e25900253ab585d0bfbdff93310f3e87dbed05210f3f4ff6bcff5d602ab98f947d042a3c963c422b96f471079aed84dc805ec8f6ec0ff0507fe179466a77dd1438b1192658bc226bb668fffe06a185adaaa034cc7093fba17dc998f9ca00f3b0228899d0907b8382873f42feeee7d62b02c1cef4b449e88ea71ceeb0ad9c58f54e97d06bea92a1632cb66260d65ded6d18a12a0ccb38b7205051392db144affe831cfc6c2522291c73b51406d72d0a0493faf5c40d8a2808290a6ff17981f80358bc92dee5dad962366bd5638e19d1d9d606d9f46efa219a752500f47c320bf2d0cbdb6968a7ba51d893070d9fc8565ce112a630ed05bb4aad27a0b50f8f6efd64c37b99f77442d20e740bbee4132ae4f322811af35c7fa200d89639a2d6de69897cfbd73a0af64763bee102c3ad547eb85226b92746722ee7f834acd45e79949afc2a5062f51f9f40de3ecb4028a83b032d9349a5b74e15ad5f27da03b3170f89c177c94d8cd548a10a0b1763d7a1fd7972cbee9e7fe6418489264050deef72586c1247992ffbdf62ff60115eceda94377be7c3f9d040c165515cfaf9d0cb8e493256fbf445ffc8f08b4dd15135001631ae56288f40f91555f7904012c52081322ca8d3ca9046806ca76976d48b1730213ad51650095ccfe8183bf672630a635ce9808ad0a4c45da8d94e0376b08a41f68e2b8074d39000421bb7daf79d4a711cd9a289f7aaa4bb259e5b68ec3a4ecc1a17d24fc1a5368081dc86be94bc65a1545e15ea87f5eb21ab21781163216244c158cd06145287c14da78e158a543f79de3a0b0f9d62670b50a79ffbe6da3a7ea05fc68653c9cd70235b895541b34d8a841352cdff3b980dc39cf268d9323ae2fc9ee276f88d8382380e6a35d0e36c2ef1a3af622ad09b8d45f580c12de5bb6fd12152fe4789806bb0ec35ca893bd30345409230802c3c072a654f539c7f7e763e8e0ed79fefe77d82997517d244e5329edb7ee69402d3705498e68f37f8e0334301216d1da31efd9d4b6807032d8065d801a6cfb9016c89864a8902546fc0130476e65bb397d524aed2070f5826af0d5ef2fa40a29df013c566129f0801a1ee6c029db0042fb2ddc5858fd4ead44da788acf6b81aab077cec674004c876964ba83e4274d4a9806046ac15e4437f1433109cb235adcea4506444b51dddd0a1109c747af80558bd0423015caf7b55d79f321be9be0a969bcbf42f0a6d786c9830bd152e561a7edd98e659d6953fb7abc46fe8662c71eed4e74129013dd335621471286cd6a89d0f73757a92651fa78a566bfb71c5f36728c149ffa785f32166d630d88a47f7de31e956423f4316a38f0837a6474c54653898778db0e8ef84425ea56aba1d667a4458098ad9476e176b489f5548ba8d198271ecfd5cb6c5edb1b7d1cfc5909ff9c2d1dae34582e31fee19556b72ea91b350d5affca35834584ce0aba52b79919bb3560b65b635542882d41b04d658404aa01f752f0c545002146ed25dc356c1677aff85286db267d2d9e33538b92329a907293994bf9c94ddb11ab13c2d27194ddef66c1c2fbcbb2841bdfa3efe6292aa13d2928e6a38d9ca21e1b7046bbb5341271da88aedaf29ee0dfc9ec2ffb64c05a088ba5e6b39c6a20c6d1d3cfe7a7ef9b0129ecf3e8b8212af305e8c380a491f98602b0566893f5a162aa62281d58fc0e74c1cc354e93930bbfaf983a689738fdbf57648ab087551967b972a1d3fd9d7f770a6e1c381dc4ba343f254dce4fdf2078a4d8a4c073d19874c69f25390440d85335e22c7d5e298f1070873f045ccdbf0fd371a46d20251961c97544302da8920e36f250475ad198aebbc2a9bbf7c650c07eef1e4ee2e345bc5e53c61f40b5f483d5aed260f81d067fc60791d7c583df0f14a1e3ab22237f5ee6a1b947cbb0ecda60b309407b343db100dbb8ccfc50951945c8ebb27be5d06adb087fef2825587e9682253551d2761aa9ebdcc76566abe1384f88fb615b039b63ad147d46fcc65e724d042beb8dad51d09df62ac49135a146753dd1c6c33334ba4c9844d52f623cb6177b4e1df06e958469fd08c7c1b8cdb7b1730cd45d171691027d9b1084118c25f5cedeac0212606640d469f2eaecf3899b81f96b73e60246c6f3b7571fd757cf4efff6bbeb76fe347ebb846f76ccedf3305a8baf7597f21df82bbe823fec5574f765d5d858159ddb2dea0977803219861200df3f9ef78304676480239b0bd1582c8494305998cfb1b2de6ff0d8dd1253aa793fbfd339849bc3619bd762b0fcbd48f911dd200415b59dcf636200bd46da2ae98d860002486c539251e5b885f6d0a02c40f50313111b286e03f4d3264fd086486b3673186440862048dedc16a433be2aaf798ffa36efef3f4717d66f5af8be46cd78c69e5964927067bea2819c63097008834adf12d7aa32c26f776c8c649dbb08eabf0f8906ca24b33cd9339356668c65abb53ce002c0fde15c6a8c9d310ca96a48ccc9e33335287c598dec16e07c833a1a9666ebeb0a46974951a6d90826b792eb5c4e21615c9b14807deb8eba287eee1fba35468b5861c2f680ff44baffa8ec2bf2"}) 13:47:22 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x31, &(0x7f0000000080)={@loopback, @dev}, 0xc) [ 134.287985] hrtimer: interrupt took 26620 ns 13:47:22 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x31, &(0x7f0000000080)={@loopback, @dev}, 0xc) 13:47:22 executing program 6: openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000008000000018000000c20500002b0200"/116, 0x74, 0x400}, {&(0x7f0000010100)="000000000000000000000000244b8e9b57f04b59aa229cc218853f9501004000", 0x20, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="020000000300000004000000", 0xc, 0x800}, {&(0x7f0000010400), 0x0, 0x1000}, {&(0x7f0000011500)="ed41000000080000dbf4655fdbf4655fdbf4655f00000000000004004000", 0x1e, 0x2080}, {0x0}, {0x0}, {&(0x7f0000011c00)="0b0000000c0001022e00000002000000f40702022e2e0000000000", 0x1b, 0x10000}, {0x0}, {0x0}, {&(0x7f0000012400)="504d4d00504d4dffdbf4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033340075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/123, 0x7b, 0x20000}, {0x0}, {0x0, 0x0, 0x38000}], 0x0, &(0x7f0000012f00)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x80, 0x5, 0x20, 0x5, 0x0, 0x8, 0x2, 0x9, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xdd4, 0x9}, 0x0, 0x75, 0x7, 0x0, 0x8001, 0x1, 0x200, 0x0, 0x100, 0x0, 0x4}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) [ 134.791931] loop6: detected capacity change from 0 to 2048 [ 134.951324] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: none. [ 134.960886] ext4 filesystem being mounted at /syzkaller-testdir223331980/syzkaller.BpFZsi/4/file0 supports timestamps until 2038 (0x7fffffff) [ 135.208797] EXT4-fs (loop6): unmounting filesystem. 13:47:26 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0x0) ftruncate(r0, 0x0) 13:47:26 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000000}, 0x0, 0x0, 0x400, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x10000000) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') pread64(r0, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f00000011c0), 0x260084, 0x0) gettid() io_uring_setup(0x454c, &(0x7f0000000240)) epoll_create(0x4) 13:47:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='timerslack_ns\x00') write$binfmt_aout(r0, 0x0, 0x0) 13:47:26 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0003}]}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x211) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ff2000/0x1000)=nil) mprotect(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x0) mbind(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000140), 0x5, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000000080)=[0x9, 0x619, 0x401], &(0x7f00000000c0)=[0x0], 0x0) 13:47:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'mangle\x00', 0x2, [{}, {}]}, 0x48) 13:47:26 executing program 7: r0 = mq_open(&(0x7f0000000000)='@\x00', 0xc1, 0xb2, &(0x7f0000000040)={0xa554, 0x7, 0x8001, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002600)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000500)={{}, r1, 0x12, @unused=[0x1, 0x1, 0x7ff, 0x6], @subvolid=0x80000000}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.idle_time\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000080)) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000000)=0x59b) sendfile(r3, r4, 0x0, 0x5) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) mq_timedsend(r2, &(0x7f0000000180)="846a34816a6da7b6348cf5487fd246a7c603e99ddfc62a407d4f0a2c40434437573601db883a6e819dcb5ef55f0a796671683e914f317679bda1cd3a464662a51f7185ec0f4cbda7b9bf2234914b5c7bc2b2ac1b5c14c52434a66df9a4a87869a8b6c2a21310763151b158c8e0e9696619e607786d908413ebb92ca73407a915", 0x80, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x862a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(r2, &(0x7f0000000440)={0x0, 0xd, 0x1, @thr={&(0x7f0000002500)="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", &(0x7f0000000240)="d63b35495b4376baefdb936e479636eb16806c3c3ad22638e3133d8a7d01"}}) mq_timedsend(r0, &(0x7f0000000100)="791b7d2577ec32834a9a9aafee0def956e242de950d5fb727f8252a2dc6dddf0b7989216f868d4bb30764ab9b8b02c", 0x2f, 0x59, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x4d031, 0xffffffffffffffff, 0x0) r5 = accept$unix(r2, 0x0, &(0x7f0000000200)) ioctl$BTRFS_IOC_SNAP_CREATE(r5, 0x50009401, &(0x7f0000001500)={{r0}, "7bb06c3cbae44c93dddc421ef3f41892a7f546917016265ae0cf0dd9a86fb85f32d3a1637064dbf5f71efc5bb462c93756784d1a7f67644f15d33bf8039e55cb7c806b0c18d063195fd6832175d5d2deaf6f6fdb124032bba2d990be3a178361eb08b9a5cdf56b224047057f819162b265a725ac055845d261f9910d2e7362a8e9991a3b03b745b5279903a4ef5e995d207e47c94f4cee913257533a6c99684fbedcf322bfe61914ac8b4b7856390caf01b785ef436c1ff03f6947f4e3a6b043fb618b57cdd5305633d29a9b31099a414966db12d04c014c070e0cc321996ba5336f6a95367ddf1c356839b1de863e4728caf5db3654c6645b0f7a671da74852acbdb0eeb3d7ab220264bcc29cf84bb9ce458215eb9b9a0f0087af42579c84c1b3ba28c8a267a9c0bdcedcf4d9b07f056de518e3ddf8ad65e425c5a16de80aeca4a5e6fb356b6b42f3cd57e8d2f8d42c0f7872553332caf6f0421f062228baaa2e29b39cf32173fcbb2386c0375695a8d8d73b3cef68901a104e379aeda6bf4b033aa2972b88aae7aeced681c5c70678a0516dd66c7a02ff6dd8c683f195d6df3253f0f71299012c263d957126198a0490d604a5eef529d49530f580f9c0a6b46535437a38c33f6697056d3092c26dda8379b095840d19748e8b099c77b94309c2e631390730567ab279774a5571cae11ef01137cf7cc442c254d9bf9deed2fcefe18a1810c7a022df1ec226837abc0e77e0641ee85780248cab1a7e64b008c1ea1ff6daddcc850375196db7bac42d09d59f735470d66e53d6da216d941108f46272d88424ee268c157a76774812c22ff1e9fb0d77697bf9fbfac84d2a0a6550dc7bb52c3a7fc5a8d3336012fa3bba619f75ba24b31a7c53ccc8fc2e2fefb5c77c7a3baba1cb5e87380da9ecfcb6de15c4515522ff8fd8c0baeac6da1f1a9382f80c5d86a7cf9462d5f1f93c59c474854fa12e03374554a305b7fbcf89aa7a750c4a7bd19b5918691c9ab077125c730b5b8be149d37d96a05f28139ba4f46a57749eb4b44dcac3410e9130f8fb1017648709af8086f6c288d105b4e4e4bdc089be1113d11ee99170cd0ecc30f8aa9ed3b374d1cd852fb7df8c2713a5cd33beb76f023831f418adb4f627464b88fff15127c631c727df188d1282dd8f50256961793f34aad24ff3a3bb0f8c00f4d35931bf584e0ed8eb52829c8fe1941f90656eeca2d8aee5238b7d5db7bc644575c334955f91a0c7d48ec62f8375b8af7ffd6e1bc83e5d8b5cda3921a8bdd5dfaff523ad945e18a44f3043adfeae17d507a283baab4d8a8d6bd2cc8e12d398d3f446a2fb6a6191b872c685a4f5f81c64136ea2af033e2225ab4210c78c7833261f53534d48866b3a2b7429b853349d1ed1a87645fd220dd17e65456e36aad863aa6c0aa8e274212f4fc93119d414218ed1f049b87801c2198722e9c66777dbfd6ec15060c2b601c647bd27a1c38ec6f09e5e0309f7ef0a91c4964fe5f958a5673b0e41312098bd3f0e8d3c4000c3be05cc08b33859ff39f87d5aca0689cd32011b0787528a7704279691b5f895cf29efc6cf481249705ed6790e32a05eb6640fdb9edc4f51c0c00666471728783621144e36ae538c3a6f6d4cd704df9d3b2f7ddd89d20e8f1cae33f9afb014431652e7e8a3579585198207cadb46bd2376f7299736936cb6b8c5f30964cdc6575ffda33944231eb1969c107e1a99b80508f3581f750e176a27f13ca1fe0ed9c3baa722dbe6cfcd89f3273698b2ad3662403154fce66cc79a1f219ca93f1f303510caf3f62d651606691bf0c4b19e2213106ee503573febe77b39086e2b28a0c237008677e3ce9bdc94525bdeb1d9c1513ba02363aab98feb40c2882765f678f995fc99d29282e0e6d5e587034f9ccd70f9bece1c318fbde8d9862fba062ccfbb6eb1efc1a5c599655b95edb8065fc4c5c5c8d48d9a83bde417f58e8e589a5ab3048498cd930edf8782b5d9b41a3e3f6fc4be2005a05e748554614e85daea86bd2d8b55e73e02114239eefd279d6bc0a0440a25411962afe393f26e594c77d59eb895878e06233545659ee97f87c28582bba572676dda83b0515e709f44491c2ebdb873558d91d655c7b34d17db1fb79699995617fe93642ba1987767db60abe5791538f77fa1181524ad8c6e75cd3103cee4be399929d07897228db74a56941b30758153a50643290aa0e44a7ef2b418f55d1fd9ca31162147ce7dcf07692df6ef5971ccdaefb7b1f81240ed6cd42c22d1f8a706dc3b645407043550346870e292888fbe66e908beabf30d52a3cc9346966b1fb1120588506722dcaadfa822528cb6663291a47aadeea8b924dd3e94b2586cbfa60fc42e7844c2c367f05a3f022dc98b28b9d9b774bf4cdea850e07454ef2ea75d6f908d884760858edc95018fca33d1f5892cac20426a6b7c8cedd68c03c771266b5574f6066b043097b03bbba3d0f4a915c166bd1fbeab48a324e7575e3b95fc279c20f203fbacfdc8ef63cee88181fa6f94187eaea86252ad988321dca3ad6f8bec57d0da18b6f13c3c249100711d035db7da6714a8a0a750035b9c0e8894f761bd706b1a4742e25957b66ec0183906a998ba0a497e67307c3ecb6e2744555839a28ad7d395bb7f0c9c093decc5efd46bf342cd70f7c9e6ef577c8150788be6fe52d183f7b362387a448fca471ce30380ade11ca2c2018e84a1f95df3b01a10ec208fbb6f76cf1e1a553729aef23e5229efaa045ecbc51303bdcb38c0fce6bcb877c191faee06e5d41f9be205dfef4d2308f6e91e34198beda05bc7579ec16c784710c315d0f8c417e6a0da109c9404344bddf7acdf1f1e6fd61fff7ac3d595088a46ba1f6e44853229e114e3b322d4fe39df5ae100224a698890a7d90ec29b5d1f78ac701c02afc982373bb76332b392c132bd6fc3973eb3c1bee03773d98adde0682cc58548e5f16d31195481de22883712371e685e1d0210ee4f081730389a0dc45ca2c0e5429028234583603bd5fa51b7af855f04314d3ea0d721abfe88fd3b6bdaeffeae133c8372acf6d1cb31ec427bdb24dbfde02b2e5d852767f6ae3597cf29ea1f9209f7b297e9b6657cf400a4d288cdb0643cf34778092255f81b8d8d43b208931cf97c749f5dc050bb4da6c0356c850840aab26766324e25900253ab585d0bfbdff93310f3e87dbed05210f3f4ff6bcff5d602ab98f947d042a3c963c422b96f471079aed84dc805ec8f6ec0ff0507fe179466a77dd1438b1192658bc226bb668fffe06a185adaaa034cc7093fba17dc998f9ca00f3b0228899d0907b8382873f42feeee7d62b02c1cef4b449e88ea71ceeb0ad9c58f54e97d06bea92a1632cb66260d65ded6d18a12a0ccb38b7205051392db144affe831cfc6c2522291c73b51406d72d0a0493faf5c40d8a2808290a6ff17981f80358bc92dee5dad962366bd5638e19d1d9d606d9f46efa219a752500f47c320bf2d0cbdb6968a7ba51d893070d9fc8565ce112a630ed05bb4aad27a0b50f8f6efd64c37b99f77442d20e740bbee4132ae4f322811af35c7fa200d89639a2d6de69897cfbd73a0af64763bee102c3ad547eb85226b92746722ee7f834acd45e79949afc2a5062f51f9f40de3ecb4028a83b032d9349a5b74e15ad5f27da03b3170f89c177c94d8cd548a10a0b1763d7a1fd7972cbee9e7fe6418489264050deef72586c1247992ffbdf62ff60115eceda94377be7c3f9d040c165515cfaf9d0cb8e493256fbf445ffc8f08b4dd15135001631ae56288f40f91555f7904012c52081322ca8d3ca9046806ca76976d48b1730213ad51650095ccfe8183bf672630a635ce9808ad0a4c45da8d94e0376b08a41f68e2b8074d39000421bb7daf79d4a711cd9a289f7aaa4bb259e5b68ec3a4ecc1a17d24fc1a5368081dc86be94bc65a1545e15ea87f5eb21ab21781163216244c158cd06145287c14da78e158a543f79de3a0b0f9d62670b50a79ffbe6da3a7ea05fc68653c9cd70235b895541b34d8a841352cdff3b980dc39cf268d9323ae2fc9ee276f88d8382380e6a35d0e36c2ef1a3af622ad09b8d45f580c12de5bb6fd12152fe4789806bb0ec35ca893bd30345409230802c3c072a654f539c7f7e763e8e0ed79fefe77d82997517d244e5329edb7ee69402d3705498e68f37f8e0334301216d1da31efd9d4b6807032d8065d801a6cfb9016c89864a8902546fc0130476e65bb397d524aed2070f5826af0d5ef2fa40a29df013c566129f0801a1ee6c029db0042fb2ddc5858fd4ead44da788acf6b81aab077cec674004c876964ba83e4274d4a9806046ac15e4437f1433109cb235adcea4506444b51dddd0a1109c747af80558bd0423015caf7b55d79f321be9be0a969bcbf42f0a6d786c9830bd152e561a7edd98e659d6953fb7abc46fe8662c71eed4e74129013dd335621471286cd6a89d0f73757a92651fa78a566bfb71c5f36728c149ffa785f32166d630d88a47f7de31e956423f4316a38f0837a6474c54653898778db0e8ef84425ea56aba1d667a4458098ad9476e176b489f5548ba8d198271ecfd5cb6c5edb1b7d1cfc5909ff9c2d1dae34582e31fee19556b72ea91b350d5affca35834584ce0aba52b79919bb3560b65b635542882d41b04d658404aa01f752f0c545002146ed25dc356c1677aff85286db267d2d9e33538b92329a907293994bf9c94ddb11ab13c2d27194ddef66c1c2fbcbb2841bdfa3efe6292aa13d2928e6a38d9ca21e1b7046bbb5341271da88aedaf29ee0dfc9ec2ffb64c05a088ba5e6b39c6a20c6d1d3cfe7a7ef9b0129ecf3e8b8212af305e8c380a491f98602b0566893f5a162aa62281d58fc0e74c1cc354e93930bbfaf983a689738fdbf57648ab087551967b972a1d3fd9d7f770a6e1c381dc4ba343f254dce4fdf2078a4d8a4c073d19874c69f25390440d85335e22c7d5e298f1070873f045ccdbf0fd371a46d20251961c97544302da8920e36f250475ad198aebbc2a9bbf7c650c07eef1e4ee2e345bc5e53c61f40b5f483d5aed260f81d067fc60791d7c583df0f14a1e3ab22237f5ee6a1b947cbb0ecda60b309407b343db100dbb8ccfc50951945c8ebb27be5d06adb087fef2825587e9682253551d2761aa9ebdcc76566abe1384f88fb615b039b63ad147d46fcc65e724d042beb8dad51d09df62ac49135a146753dd1c6c33334ba4c9844d52f623cb6177b4e1df06e958469fd08c7c1b8cdb7b1730cd45d171691027d9b1084118c25f5cedeac0212606640d469f2eaecf3899b81f96b73e60246c6f3b7571fd757cf4efff6bbeb76fe347ebb846f76ccedf3305a8baf7597f21df82bbe823fec5574f765d5d858159ddb2dea0977803219861200df3f9ef78304676480239b0bd1582c8494305998cfb1b2de6ff0d8dd1253aa793fbfd339849bc3619bd762b0fcbd48f911dd200415b59dcf636200bd46da2ae98d860002486c539251e5b885f6d0a02c40f50313111b286e03f4d3264fd086486b3673186440862048dedc16a433be2aaf798ffa36efef3f4717d66f5af8be46cd78c69e5964927067bea2819c63097008834adf12d7aa32c26f776c8c649dbb08eabf0f8906ca24b33cd9339356668c65abb53ce002c0fde15c6a8c9d310ca96a48ccc9e33335287c598dec16e07c833a1a9666ebeb0a46974951a6d90826b792eb5c4e21615c9b14807deb8eba287eee1fba35468b5861c2f680ff44baffa8ec2bf2"}) 13:47:26 executing program 6: openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000008000000018000000c20500002b0200"/116, 0x74, 0x400}, {&(0x7f0000010100)="000000000000000000000000244b8e9b57f04b59aa229cc218853f9501004000", 0x20, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="020000000300000004000000", 0xc, 0x800}, {&(0x7f0000010400), 0x0, 0x1000}, {&(0x7f0000011500)="ed41000000080000dbf4655fdbf4655fdbf4655f00000000000004004000", 0x1e, 0x2080}, {0x0}, {0x0}, {&(0x7f0000011c00)="0b0000000c0001022e00000002000000f40702022e2e0000000000", 0x1b, 0x10000}, {0x0}, {0x0}, {&(0x7f0000012400)="504d4d00504d4dffdbf4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033340075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/123, 0x7b, 0x20000}, {0x0}, {0x0, 0x0, 0x38000}], 0x0, &(0x7f0000012f00)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x80, 0x5, 0x20, 0x5, 0x0, 0x8, 0x2, 0x9, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xdd4, 0x9}, 0x0, 0x75, 0x7, 0x0, 0x8001, 0x1, 0x200, 0x0, 0x100, 0x0, 0x4}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) 13:47:26 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0003}]}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x211) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ff2000/0x1000)=nil) mprotect(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x0) mbind(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000140), 0x5, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000000080)=[0x9, 0x619, 0x401], &(0x7f00000000c0)=[0x0], 0x0) 13:47:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='timerslack_ns\x00') write$binfmt_aout(r0, 0x0, 0x0) 13:47:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'mangle\x00', 0x2, [{}, {}]}, 0x48) 13:47:27 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0x0) ftruncate(r0, 0x0) 13:47:27 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0003}]}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x211) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ff2000/0x1000)=nil) mprotect(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x0) mbind(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000140), 0x5, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000000080)=[0x9, 0x619, 0x401], &(0x7f00000000c0)=[0x0], 0x0) 13:47:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='timerslack_ns\x00') write$binfmt_aout(r0, 0x0, 0x0) 13:47:27 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0003}]}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x211) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ff2000/0x1000)=nil) mprotect(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x0) mbind(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000140), 0x5, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000000080)=[0x9, 0x619, 0x401], &(0x7f00000000c0)=[0x0], 0x0) 13:47:27 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000000}, 0x0, 0x0, 0x400, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x10000000) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') pread64(r0, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f00000011c0), 0x260084, 0x0) gettid() io_uring_setup(0x454c, &(0x7f0000000240)) epoll_create(0x4) 13:47:27 executing program 6: openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000008000000018000000c20500002b0200"/116, 0x74, 0x400}, {&(0x7f0000010100)="000000000000000000000000244b8e9b57f04b59aa229cc218853f9501004000", 0x20, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="020000000300000004000000", 0xc, 0x800}, {&(0x7f0000010400), 0x0, 0x1000}, {&(0x7f0000011500)="ed41000000080000dbf4655fdbf4655fdbf4655f00000000000004004000", 0x1e, 0x2080}, {0x0}, {0x0}, {&(0x7f0000011c00)="0b0000000c0001022e00000002000000f40702022e2e0000000000", 0x1b, 0x10000}, {0x0}, {0x0}, {&(0x7f0000012400)="504d4d00504d4dffdbf4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033340075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/123, 0x7b, 0x20000}, {0x0}, {0x0, 0x0, 0x38000}], 0x0, &(0x7f0000012f00)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x80, 0x5, 0x20, 0x5, 0x0, 0x8, 0x2, 0x9, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xdd4, 0x9}, 0x0, 0x75, 0x7, 0x0, 0x8001, 0x1, 0x200, 0x0, 0x100, 0x0, 0x4}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) 13:47:27 executing program 7: r0 = mq_open(&(0x7f0000000000)='@\x00', 0xc1, 0xb2, &(0x7f0000000040)={0xa554, 0x7, 0x8001, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002600)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000500)={{}, r1, 0x12, @unused=[0x1, 0x1, 0x7ff, 0x6], @subvolid=0x80000000}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.idle_time\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000080)) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000000)=0x59b) sendfile(r3, r4, 0x0, 0x5) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f0000000300)=ANY=[@ANYBLOB="0300fc00674f590e19a751c86a2d7f6298523412aa34bc235ae8731b1dc2d21e7ab5f4cfa7cbcf37b4427ac15297d730e6ceacddf84a3d44eaa99810264dee3d3dcb7fb564f58804a8bc8fb642d103e6c23bcd62147cc78f37bcef182ed139ae6f306cdc8177cd2d1bd02f77bc5078ce99cdcaaf5974a1ca2c2a8c60dd9555d7d717ea332b15fd90b56511777be0ff4722405644f6084b6c483b340dd4b9d44c6d69f028a683f78584282fe9f0063df4cfd6379220f8b39f037437b9db96f5def476dd4640bc25c8e7458e351609cdc19206f18218cbffc278715227b39a22b1b470d133fc85a440fe33d3d4441cf140bddac9acd9c75743a3ff6df16412524757"]) mq_timedsend(r2, &(0x7f0000000180)="846a34816a6da7b6348cf5487fd246a7c603e99ddfc62a407d4f0a2c40434437573601db883a6e819dcb5ef55f0a796671683e914f317679bda1cd3a464662a51f7185ec0f4cbda7b9bf2234914b5c7bc2b2ac1b5c14c52434a66df9a4a87869a8b6c2a21310763151b158c8e0e9696619e607786d908413ebb92ca73407a915", 0x80, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x862a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(r2, &(0x7f0000000440)={0x0, 0xd, 0x1, @thr={&(0x7f0000002500)="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", &(0x7f0000000240)="d63b35495b4376baefdb936e479636eb16806c3c3ad22638e3133d8a7d01"}}) mq_timedsend(r0, &(0x7f0000000100)="791b7d2577ec32834a9a9aafee0def956e242de950d5fb727f8252a2dc6dddf0b7989216f868d4bb30764ab9b8b02c", 0x2f, 0x59, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x4d031, 0xffffffffffffffff, 0x0) r5 = accept$unix(r2, 0x0, &(0x7f0000000200)) ioctl$BTRFS_IOC_SNAP_CREATE(r5, 0x50009401, &(0x7f0000001500)={{r0}, "7bb06c3cbae44c93dddc421ef3f41892a7f546917016265ae0cf0dd9a86fb85f32d3a1637064dbf5f71efc5bb462c93756784d1a7f67644f15d33bf8039e55cb7c806b0c18d063195fd6832175d5d2deaf6f6fdb124032bba2d990be3a178361eb08b9a5cdf56b224047057f819162b265a725ac055845d261f9910d2e7362a8e9991a3b03b745b5279903a4ef5e995d207e47c94f4cee913257533a6c99684fbedcf322bfe61914ac8b4b7856390caf01b785ef436c1ff03f6947f4e3a6b043fb618b57cdd5305633d29a9b31099a414966db12d04c014c070e0cc321996ba5336f6a95367ddf1c356839b1de863e4728caf5db3654c6645b0f7a671da74852acbdb0eeb3d7ab220264bcc29cf84bb9ce458215eb9b9a0f0087af42579c84c1b3ba28c8a267a9c0bdcedcf4d9b07f056de518e3ddf8ad65e425c5a16de80aeca4a5e6fb356b6b42f3cd57e8d2f8d42c0f7872553332caf6f0421f062228baaa2e29b39cf32173fcbb2386c0375695a8d8d73b3cef68901a104e379aeda6bf4b033aa2972b88aae7aeced681c5c70678a0516dd66c7a02ff6dd8c683f195d6df3253f0f71299012c263d957126198a0490d604a5eef529d49530f580f9c0a6b46535437a38c33f6697056d3092c26dda8379b095840d19748e8b099c77b94309c2e631390730567ab279774a5571cae11ef01137cf7cc442c254d9bf9deed2fcefe18a1810c7a022df1ec226837abc0e77e0641ee85780248cab1a7e64b008c1ea1ff6daddcc850375196db7bac42d09d59f735470d66e53d6da216d941108f46272d88424ee268c157a76774812c22ff1e9fb0d77697bf9fbfac84d2a0a6550dc7bb52c3a7fc5a8d3336012fa3bba619f75ba24b31a7c53ccc8fc2e2fefb5c77c7a3baba1cb5e87380da9ecfcb6de15c4515522ff8fd8c0baeac6da1f1a9382f80c5d86a7cf9462d5f1f93c59c474854fa12e03374554a305b7fbcf89aa7a750c4a7bd19b5918691c9ab077125c730b5b8be149d37d96a05f28139ba4f46a57749eb4b44dcac3410e9130f8fb1017648709af8086f6c288d105b4e4e4bdc089be1113d11ee99170cd0ecc30f8aa9ed3b374d1cd852fb7df8c2713a5cd33beb76f023831f418adb4f627464b88fff15127c631c727df188d1282dd8f50256961793f34aad24ff3a3bb0f8c00f4d35931bf584e0ed8eb52829c8fe1941f90656eeca2d8aee5238b7d5db7bc644575c334955f91a0c7d48ec62f8375b8af7ffd6e1bc83e5d8b5cda3921a8bdd5dfaff523ad945e18a44f3043adfeae17d507a283baab4d8a8d6bd2cc8e12d398d3f446a2fb6a6191b872c685a4f5f81c64136ea2af033e2225ab4210c78c7833261f53534d48866b3a2b7429b853349d1ed1a87645fd220dd17e65456e36aad863aa6c0aa8e274212f4fc93119d414218ed1f049b87801c2198722e9c66777dbfd6ec15060c2b601c647bd27a1c38ec6f09e5e0309f7ef0a91c4964fe5f958a5673b0e41312098bd3f0e8d3c4000c3be05cc08b33859ff39f87d5aca0689cd32011b0787528a7704279691b5f895cf29efc6cf481249705ed6790e32a05eb6640fdb9edc4f51c0c00666471728783621144e36ae538c3a6f6d4cd704df9d3b2f7ddd89d20e8f1cae33f9afb014431652e7e8a3579585198207cadb46bd2376f7299736936cb6b8c5f30964cdc6575ffda33944231eb1969c107e1a99b80508f3581f750e176a27f13ca1fe0ed9c3baa722dbe6cfcd89f3273698b2ad3662403154fce66cc79a1f219ca93f1f303510caf3f62d651606691bf0c4b19e2213106ee503573febe77b39086e2b28a0c237008677e3ce9bdc94525bdeb1d9c1513ba02363aab98feb40c2882765f678f995fc99d29282e0e6d5e587034f9ccd70f9bece1c318fbde8d9862fba062ccfbb6eb1efc1a5c599655b95edb8065fc4c5c5c8d48d9a83bde417f58e8e589a5ab3048498cd930edf8782b5d9b41a3e3f6fc4be2005a05e748554614e85daea86bd2d8b55e73e02114239eefd279d6bc0a0440a25411962afe393f26e594c77d59eb895878e06233545659ee97f87c28582bba572676dda83b0515e709f44491c2ebdb873558d91d655c7b34d17db1fb79699995617fe93642ba1987767db60abe5791538f77fa1181524ad8c6e75cd3103cee4be399929d07897228db74a56941b30758153a50643290aa0e44a7ef2b418f55d1fd9ca31162147ce7dcf07692df6ef5971ccdaefb7b1f81240ed6cd42c22d1f8a706dc3b645407043550346870e292888fbe66e908beabf30d52a3cc9346966b1fb1120588506722dcaadfa822528cb6663291a47aadeea8b924dd3e94b2586cbfa60fc42e7844c2c367f05a3f022dc98b28b9d9b774bf4cdea850e07454ef2ea75d6f908d884760858edc95018fca33d1f5892cac20426a6b7c8cedd68c03c771266b5574f6066b043097b03bbba3d0f4a915c166bd1fbeab48a324e7575e3b95fc279c20f203fbacfdc8ef63cee88181fa6f94187eaea86252ad988321dca3ad6f8bec57d0da18b6f13c3c249100711d035db7da6714a8a0a750035b9c0e8894f761bd706b1a4742e25957b66ec0183906a998ba0a497e67307c3ecb6e2744555839a28ad7d395bb7f0c9c093decc5efd46bf342cd70f7c9e6ef577c8150788be6fe52d183f7b362387a448fca471ce30380ade11ca2c2018e84a1f95df3b01a10ec208fbb6f76cf1e1a553729aef23e5229efaa045ecbc51303bdcb38c0fce6bcb877c191faee06e5d41f9be205dfef4d2308f6e91e34198beda05bc7579ec16c784710c315d0f8c417e6a0da109c9404344bddf7acdf1f1e6fd61fff7ac3d595088a46ba1f6e44853229e114e3b322d4fe39df5ae100224a698890a7d90ec29b5d1f78ac701c02afc982373bb76332b392c132bd6fc3973eb3c1bee03773d98adde0682cc58548e5f16d31195481de22883712371e685e1d0210ee4f081730389a0dc45ca2c0e5429028234583603bd5fa51b7af855f04314d3ea0d721abfe88fd3b6bdaeffeae133c8372acf6d1cb31ec427bdb24dbfde02b2e5d852767f6ae3597cf29ea1f9209f7b297e9b6657cf400a4d288cdb0643cf34778092255f81b8d8d43b208931cf97c749f5dc050bb4da6c0356c850840aab26766324e25900253ab585d0bfbdff93310f3e87dbed05210f3f4ff6bcff5d602ab98f947d042a3c963c422b96f471079aed84dc805ec8f6ec0ff0507fe179466a77dd1438b1192658bc226bb668fffe06a185adaaa034cc7093fba17dc998f9ca00f3b0228899d0907b8382873f42feeee7d62b02c1cef4b449e88ea71ceeb0ad9c58f54e97d06bea92a1632cb66260d65ded6d18a12a0ccb38b7205051392db144affe831cfc6c2522291c73b51406d72d0a0493faf5c40d8a2808290a6ff17981f80358bc92dee5dad962366bd5638e19d1d9d606d9f46efa219a752500f47c320bf2d0cbdb6968a7ba51d893070d9fc8565ce112a630ed05bb4aad27a0b50f8f6efd64c37b99f77442d20e740bbee4132ae4f322811af35c7fa200d89639a2d6de69897cfbd73a0af64763bee102c3ad547eb85226b92746722ee7f834acd45e79949afc2a5062f51f9f40de3ecb4028a83b032d9349a5b74e15ad5f27da03b3170f89c177c94d8cd548a10a0b1763d7a1fd7972cbee9e7fe6418489264050deef72586c1247992ffbdf62ff60115eceda94377be7c3f9d040c165515cfaf9d0cb8e493256fbf445ffc8f08b4dd15135001631ae56288f40f91555f7904012c52081322ca8d3ca9046806ca76976d48b1730213ad51650095ccfe8183bf672630a635ce9808ad0a4c45da8d94e0376b08a41f68e2b8074d39000421bb7daf79d4a711cd9a289f7aaa4bb259e5b68ec3a4ecc1a17d24fc1a5368081dc86be94bc65a1545e15ea87f5eb21ab21781163216244c158cd06145287c14da78e158a543f79de3a0b0f9d62670b50a79ffbe6da3a7ea05fc68653c9cd70235b895541b34d8a841352cdff3b980dc39cf268d9323ae2fc9ee276f88d8382380e6a35d0e36c2ef1a3af622ad09b8d45f580c12de5bb6fd12152fe4789806bb0ec35ca893bd30345409230802c3c072a654f539c7f7e763e8e0ed79fefe77d82997517d244e5329edb7ee69402d3705498e68f37f8e0334301216d1da31efd9d4b6807032d8065d801a6cfb9016c89864a8902546fc0130476e65bb397d524aed2070f5826af0d5ef2fa40a29df013c566129f0801a1ee6c029db0042fb2ddc5858fd4ead44da788acf6b81aab077cec674004c876964ba83e4274d4a9806046ac15e4437f1433109cb235adcea4506444b51dddd0a1109c747af80558bd0423015caf7b55d79f321be9be0a969bcbf42f0a6d786c9830bd152e561a7edd98e659d6953fb7abc46fe8662c71eed4e74129013dd335621471286cd6a89d0f73757a92651fa78a566bfb71c5f36728c149ffa785f32166d630d88a47f7de31e956423f4316a38f0837a6474c54653898778db0e8ef84425ea56aba1d667a4458098ad9476e176b489f5548ba8d198271ecfd5cb6c5edb1b7d1cfc5909ff9c2d1dae34582e31fee19556b72ea91b350d5affca35834584ce0aba52b79919bb3560b65b635542882d41b04d658404aa01f752f0c545002146ed25dc356c1677aff85286db267d2d9e33538b92329a907293994bf9c94ddb11ab13c2d27194ddef66c1c2fbcbb2841bdfa3efe6292aa13d2928e6a38d9ca21e1b7046bbb5341271da88aedaf29ee0dfc9ec2ffb64c05a088ba5e6b39c6a20c6d1d3cfe7a7ef9b0129ecf3e8b8212af305e8c380a491f98602b0566893f5a162aa62281d58fc0e74c1cc354e93930bbfaf983a689738fdbf57648ab087551967b972a1d3fd9d7f770a6e1c381dc4ba343f254dce4fdf2078a4d8a4c073d19874c69f25390440d85335e22c7d5e298f1070873f045ccdbf0fd371a46d20251961c97544302da8920e36f250475ad198aebbc2a9bbf7c650c07eef1e4ee2e345bc5e53c61f40b5f483d5aed260f81d067fc60791d7c583df0f14a1e3ab22237f5ee6a1b947cbb0ecda60b309407b343db100dbb8ccfc50951945c8ebb27be5d06adb087fef2825587e9682253551d2761aa9ebdcc76566abe1384f88fb615b039b63ad147d46fcc65e724d042beb8dad51d09df62ac49135a146753dd1c6c33334ba4c9844d52f623cb6177b4e1df06e958469fd08c7c1b8cdb7b1730cd45d171691027d9b1084118c25f5cedeac0212606640d469f2eaecf3899b81f96b73e60246c6f3b7571fd757cf4efff6bbeb76fe347ebb846f76ccedf3305a8baf7597f21df82bbe823fec5574f765d5d858159ddb2dea0977803219861200df3f9ef78304676480239b0bd1582c8494305998cfb1b2de6ff0d8dd1253aa793fbfd339849bc3619bd762b0fcbd48f911dd200415b59dcf636200bd46da2ae98d860002486c539251e5b885f6d0a02c40f50313111b286e03f4d3264fd086486b3673186440862048dedc16a433be2aaf798ffa36efef3f4717d66f5af8be46cd78c69e5964927067bea2819c63097008834adf12d7aa32c26f776c8c649dbb08eabf0f8906ca24b33cd9339356668c65abb53ce002c0fde15c6a8c9d310ca96a48ccc9e33335287c598dec16e07c833a1a9666ebeb0a46974951a6d90826b792eb5c4e21615c9b14807deb8eba287eee1fba35468b5861c2f680ff44baffa8ec2bf2"}) 13:47:27 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0003}]}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x211) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ff2000/0x1000)=nil) mprotect(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x0) mbind(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000140), 0x5, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000000080)=[0x9, 0x619, 0x401], &(0x7f00000000c0)=[0x0], 0x0) 13:47:27 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0x0) ftruncate(r0, 0x0) 13:47:27 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0003}]}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x211) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ff2000/0x1000)=nil) mprotect(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x0) mbind(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000140), 0x5, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000000080)=[0x9, 0x619, 0x401], &(0x7f00000000c0)=[0x0], 0x0) 13:47:27 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0003}]}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x211) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ff2000/0x1000)=nil) mprotect(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x0) mbind(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000140), 0x5, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000000080)=[0x9, 0x619, 0x401], &(0x7f00000000c0)=[0x0], 0x0) [ 139.455208] loop6: detected capacity change from 0 to 2048 13:47:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'mangle\x00', 0x2, [{}, {}]}, 0x48) [ 139.531818] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: none. [ 139.533198] ext4 filesystem being mounted at /syzkaller-testdir223331980/syzkaller.BpFZsi/6/file0 supports timestamps until 2038 (0x7fffffff) 13:47:27 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000000}, 0x0, 0x0, 0x400, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x10000000) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') pread64(r0, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f00000011c0), 0x260084, 0x0) gettid() io_uring_setup(0x454c, &(0x7f0000000240)) epoll_create(0x4) 13:47:27 executing program 7: r0 = mq_open(&(0x7f0000000000)='@\x00', 0xc1, 0xb2, &(0x7f0000000040)={0xa554, 0x7, 0x8001, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002600)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000500)={{}, r1, 0x12, @unused=[0x1, 0x1, 0x7ff, 0x6], @subvolid=0x80000000}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.idle_time\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000080)) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000000)=0x59b) sendfile(r3, r4, 0x0, 0x5) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f0000000300)=ANY=[@ANYBLOB="0300fc00674f590e19a751c86a2d7f6298523412aa34bc235ae8731b1dc2d21e7ab5f4cfa7cbcf37b4427ac15297d730e6ceacddf84a3d44eaa99810264dee3d3dcb7fb564f58804a8bc8fb642d103e6c23bcd62147cc78f37bcef182ed139ae6f306cdc8177cd2d1bd02f77bc5078ce99cdcaaf5974a1ca2c2a8c60dd9555d7d717ea332b15fd90b56511777be0ff4722405644f6084b6c483b340dd4b9d44c6d69f028a683f78584282fe9f0063df4cfd6379220f8b39f037437b9db96f5def476dd4640bc25c8e7458e351609cdc19206f18218cbffc278715227b39a22b1b470d133fc85a440fe33d3d4441cf140bddac9acd9c75743a3ff6df16412524757"]) mq_timedsend(r2, &(0x7f0000000180)="846a34816a6da7b6348cf5487fd246a7c603e99ddfc62a407d4f0a2c40434437573601db883a6e819dcb5ef55f0a796671683e914f317679bda1cd3a464662a51f7185ec0f4cbda7b9bf2234914b5c7bc2b2ac1b5c14c52434a66df9a4a87869a8b6c2a21310763151b158c8e0e9696619e607786d908413ebb92ca73407a915", 0x80, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x862a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(r2, &(0x7f0000000440)={0x0, 0xd, 0x1, @thr={&(0x7f0000002500)="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", &(0x7f0000000240)="d63b35495b4376baefdb936e479636eb16806c3c3ad22638e3133d8a7d01"}}) mq_timedsend(r0, &(0x7f0000000100)="791b7d2577ec32834a9a9aafee0def956e242de950d5fb727f8252a2dc6dddf0b7989216f868d4bb30764ab9b8b02c", 0x2f, 0x59, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x4d031, 0xffffffffffffffff, 0x0) r5 = accept$unix(r2, 0x0, &(0x7f0000000200)) ioctl$BTRFS_IOC_SNAP_CREATE(r5, 0x50009401, &(0x7f0000001500)={{r0}, "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"}) 13:47:27 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0003}]}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x211) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ff2000/0x1000)=nil) mprotect(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x0) mbind(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000140), 0x5, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000000080)=[0x9, 0x619, 0x401], &(0x7f00000000c0)=[0x0], 0x0) 13:47:27 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000000}, 0x0, 0x0, 0x400, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x10000000) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') pread64(r0, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f00000011c0), 0x260084, 0x0) gettid() io_uring_setup(0x454c, &(0x7f0000000240)) epoll_create(0x4) 13:47:27 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$P9_RVERSION(r1, 0x0, 0x15) poll(&(0x7f00000003c0)=[{r0}], 0x1, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xc5}, 0xf) 13:47:27 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0003}]}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x211) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ff2000/0x1000)=nil) mprotect(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x0) mbind(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000140), 0x5, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000000080)=[0x9, 0x619, 0x401], &(0x7f00000000c0)=[0x0], 0x0) 13:47:27 executing program 6: openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000008000000018000000c20500002b0200"/116, 0x74, 0x400}, {&(0x7f0000010100)="000000000000000000000000244b8e9b57f04b59aa229cc218853f9501004000", 0x20, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="020000000300000004000000", 0xc, 0x800}, {&(0x7f0000010400), 0x0, 0x1000}, {&(0x7f0000011500)="ed41000000080000dbf4655fdbf4655fdbf4655f00000000000004004000", 0x1e, 0x2080}, {0x0}, {0x0}, {&(0x7f0000011c00)="0b0000000c0001022e00000002000000f40702022e2e0000000000", 0x1b, 0x10000}, {0x0}, {0x0}, {&(0x7f0000012400)="504d4d00504d4dffdbf4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033340075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/123, 0x7b, 0x20000}, {0x0}, {0x0, 0x0, 0x38000}], 0x0, &(0x7f0000012f00)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x80, 0x5, 0x20, 0x5, 0x0, 0x8, 0x2, 0x9, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xdd4, 0x9}, 0x0, 0x75, 0x7, 0x0, 0x8001, 0x1, 0x200, 0x0, 0x100, 0x0, 0x4}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) 13:47:27 executing program 4: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000580)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETA(r0, 0x5457, 0x0) [ 139.601256] EXT4-fs (loop6): unmounting filesystem. 13:47:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x10, 0x0, &(0x7f0000001e40)) 13:47:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) clone3(&(0x7f0000000200)={0x340022800, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r2}}, 0x58) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x4e20, @rand_addr=0x64010101}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) r7 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$int_in(r7, 0x5421, 0xfffffffffffffffd) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000100)={'bond_slave_1\x00'}) sendmsg$inet(r4, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @remote, @broadcast}}}], 0x20}, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000040)={@broadcast, @broadcast, r6}, 0xc) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x3ff, 0x8fa, 0x800}) [ 139.682930] loop6: detected capacity change from 0 to 2048 [ 139.749408] device lo entered promiscuous mode [ 139.755540] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: none. 13:47:27 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$P9_RVERSION(r1, 0x0, 0x15) poll(&(0x7f00000003c0)=[{r0}], 0x1, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xc5}, 0xf) [ 139.769908] ext4 filesystem being mounted at /syzkaller-testdir223331980/syzkaller.BpFZsi/7/file0 supports timestamps until 2038 (0x7fffffff) 13:47:27 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) stat(&(0x7f0000000080)='./file0\x00', 0xfffffffffffffffe) 13:47:27 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'syz_tun\x00', &(0x7f0000000240)=@ethtool_drvinfo={0x3, "d46732d04624cdc89f5dec230b380e07d8123c592c96ef602bd01176c084fcd9", "40d4f495b6f7811f204bec32a4a8af41c9cf040b9909eb55dd77c12b3981a3a8", "f4ad32020921db5d94eeb03cd3b4294cbdb489c9579320a9a42d79a44c994924", "1c32a8dc119cd95503f010fe10eb8390ab694284d8ce29b51b1e6b09469daab3", "8781e0c558af64628f357b4ac4dd8b7b33470d08904c897c66e36bf1e5f0a03c", "5e5b15f39ffaf8a3379f6856"}}) 13:47:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x10, 0x0, &(0x7f0000001e40)) 13:47:28 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000000}, 0x0, 0x0, 0x400, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x10000000) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') pread64(r0, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f00000011c0), 0x260084, 0x0) gettid() io_uring_setup(0x454c, &(0x7f0000000240)) epoll_create(0x4) 13:47:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000007f00)={0x1c, 0x1a, 0x1, 0x0, 0x0, "", [@generic="026b02db13cfb35673"]}, 0x1c}], 0x1}, 0x0) [ 140.148753] EXT4-fs (loop6): unmounting filesystem. 13:47:28 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$P9_RVERSION(r1, 0x0, 0x15) poll(&(0x7f00000003c0)=[{r0}], 0x1, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xc5}, 0xf) 13:47:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x10, 0x0, &(0x7f0000001e40)) 13:47:28 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x16, 0x0, 0x0) 13:47:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) clone3(&(0x7f0000000200)={0x340022800, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r2}}, 0x58) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x4e20, @rand_addr=0x64010101}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) r7 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$int_in(r7, 0x5421, 0xfffffffffffffffd) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000100)={'bond_slave_1\x00'}) sendmsg$inet(r4, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @remote, @broadcast}}}], 0x20}, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000040)={@broadcast, @broadcast, r6}, 0xc) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x3ff, 0x8fa, 0x800}) 13:47:28 executing program 3: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x3, 0x0, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x2000) shmctl$IPC_RMID(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x208, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') shmget(0x1, 0x3000, 0x20, &(0x7f0000ff9000/0x3000)=nil) pread64(r1, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) 13:47:28 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000000}, 0x0, 0x0, 0x400, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x10000000) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') pread64(r0, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f00000011c0), 0x260084, 0x0) gettid() io_uring_setup(0x454c, &(0x7f0000000240)) epoll_create(0x4) 13:47:28 executing program 7: r0 = syz_io_uring_setup(0x7969, &(0x7f00000012c0)={0x0, 0xfc32, 0x0, 0x3, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000380)=@IORING_OP_RECVMSG={0xa, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/177, 0xc0}, {&(0x7f0000000280)=""/84, 0x54}, {&(0x7f0000000040)=""/30, 0x1e}], 0x3, &(0x7f0000000400)=""/165, 0xa5}, 0x0, 0x40, 0x1, {0x1}}, 0x10002) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001340)=""/1, 0x1}, {&(0x7f0000001380)=""/49, 0x31}, {&(0x7f00000013c0)=""/145, 0x91}, {&(0x7f0000001480)=""/162, 0xa2}], 0x4) fork() [ 140.222024] device lo left promiscuous mode 13:47:28 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f00000008c0)=0x8, 0x4) 13:47:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x10, 0x0, &(0x7f0000001e40)) [ 140.262673] device lo entered promiscuous mode 13:47:28 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$P9_RVERSION(r1, 0x0, 0x15) poll(&(0x7f00000003c0)=[{r0}], 0x1, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xc5}, 0xf) 13:47:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) clone3(&(0x7f0000000200)={0x340022800, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r2}}, 0x58) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x4e20, @rand_addr=0x64010101}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) r7 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$int_in(r7, 0x5421, 0xfffffffffffffffd) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000100)={'bond_slave_1\x00'}) sendmsg$inet(r4, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @remote, @broadcast}}}], 0x20}, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000040)={@broadcast, @broadcast, r6}, 0xc) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x3ff, 0x8fa, 0x800}) 13:47:28 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0x1c}}, 0x0) 13:47:28 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000040)={0x24, @short}, 0x14) 13:47:28 executing program 3: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x3, 0x0, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x2000) shmctl$IPC_RMID(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x208, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') shmget(0x1, 0x3000, 0x20, &(0x7f0000ff9000/0x3000)=nil) pread64(r1, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) 13:47:28 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f00000008c0)=0x8, 0x4) [ 140.362015] device lo left promiscuous mode 13:47:28 executing program 5: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x3, 0x0, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x2000) shmctl$IPC_RMID(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x208, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') shmget(0x1, 0x3000, 0x20, &(0x7f0000ff9000/0x3000)=nil) pread64(r1, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) 13:47:28 executing program 2: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x3, 0x0, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x2000) shmctl$IPC_RMID(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x208, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') shmget(0x1, 0x3000, 0x20, &(0x7f0000ff9000/0x3000)=nil) pread64(r1, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) 13:47:28 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f00000008c0)=0x8, 0x4) 13:47:28 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0x1c}}, 0x0) 13:47:28 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000040)={0x24, @short}, 0x14) 13:47:28 executing program 7: r0 = syz_io_uring_setup(0x7969, &(0x7f00000012c0)={0x0, 0xfc32, 0x0, 0x3, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000380)=@IORING_OP_RECVMSG={0xa, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/177, 0xc0}, {&(0x7f0000000280)=""/84, 0x54}, {&(0x7f0000000040)=""/30, 0x1e}], 0x3, &(0x7f0000000400)=""/165, 0xa5}, 0x0, 0x40, 0x1, {0x1}}, 0x10002) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001340)=""/1, 0x1}, {&(0x7f0000001380)=""/49, 0x31}, {&(0x7f00000013c0)=""/145, 0x91}, {&(0x7f0000001480)=""/162, 0xa2}], 0x4) fork() [ 140.498236] device lo entered promiscuous mode 13:47:28 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f00000008c0)=0x8, 0x4) 13:47:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) clone3(&(0x7f0000000200)={0x340022800, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r2}}, 0x58) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x4e20, @rand_addr=0x64010101}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) r7 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$int_in(r7, 0x5421, 0xfffffffffffffffd) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000100)={'bond_slave_1\x00'}) sendmsg$inet(r4, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @remote, @broadcast}}}], 0x20}, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000040)={@broadcast, @broadcast, r6}, 0xc) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x3ff, 0x8fa, 0x800}) 13:47:30 executing program 2: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x3, 0x0, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x2000) shmctl$IPC_RMID(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x208, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') shmget(0x1, 0x3000, 0x20, &(0x7f0000ff9000/0x3000)=nil) pread64(r1, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) 13:47:30 executing program 3: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x3, 0x0, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x2000) shmctl$IPC_RMID(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x208, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') shmget(0x1, 0x3000, 0x20, &(0x7f0000ff9000/0x3000)=nil) pread64(r1, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) 13:47:30 executing program 5: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x3, 0x0, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x2000) shmctl$IPC_RMID(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x208, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') shmget(0x1, 0x3000, 0x20, &(0x7f0000ff9000/0x3000)=nil) pread64(r1, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) 13:47:30 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000040)={0x24, @short}, 0x14) 13:47:30 executing program 7: r0 = syz_io_uring_setup(0x7969, &(0x7f00000012c0)={0x0, 0xfc32, 0x0, 0x3, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000380)=@IORING_OP_RECVMSG={0xa, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/177, 0xc0}, {&(0x7f0000000280)=""/84, 0x54}, {&(0x7f0000000040)=""/30, 0x1e}], 0x3, &(0x7f0000000400)=""/165, 0xa5}, 0x0, 0x40, 0x1, {0x1}}, 0x10002) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001340)=""/1, 0x1}, {&(0x7f0000001380)=""/49, 0x31}, {&(0x7f00000013c0)=""/145, 0x91}, {&(0x7f0000001480)=""/162, 0xa2}], 0x4) fork() 13:47:30 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0x1c}}, 0x0) 13:47:30 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet6(r0, &(0x7f00000048c0)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0}}], 0x1, 0x0) [ 142.265024] device lo left promiscuous mode [ 142.290445] raw_sendmsg: syz-executor.6 forgot to set AF_INET. Fix it! 13:47:30 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0x1c}}, 0x0) 13:47:30 executing program 6: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSSOFTCAR(r0, 0x80045440, &(0x7f0000000000)) 13:47:30 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000040)={0x24, @short}, 0x14) [ 142.410766] device lo entered promiscuous mode 13:47:30 executing program 5: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x3, 0x0, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x2000) shmctl$IPC_RMID(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x208, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') shmget(0x1, 0x3000, 0x20, &(0x7f0000ff9000/0x3000)=nil) pread64(r1, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) 13:47:30 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x20, 0x0, 0x5) 13:47:30 executing program 3: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x3, 0x0, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x2000) shmctl$IPC_RMID(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x208, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') shmget(0x1, 0x3000, 0x20, &(0x7f0000ff9000/0x3000)=nil) pread64(r1, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) 13:47:30 executing program 2: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x3, 0x0, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x2000) shmctl$IPC_RMID(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x208, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') shmget(0x1, 0x3000, 0x20, &(0x7f0000ff9000/0x3000)=nil) pread64(r1, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) 13:47:30 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2080000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r2, &(0x7f00000000c0)='9', 0x1, 0x8040000) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e20, 0xffff, @mcast2, 0x4}}, 0x0, 0x0, 0x15, 0x0, "b25da62d685a38083e45ab1950001ca46105939b4b3d83bd945bed03b30b62897693132cb6e12788b1d58f9b2fff886055bea488ee0e2918a8c961a2684924dfa9841132b1916476e31d06d76d34a918"}, 0xd8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) sendfile(r2, r3, 0x0, 0xffff) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r4, 0x5390, &(0x7f0000002340)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r4, 0xc0189375, 0xfffffffffffffffc) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file1\x00', 0x3709, 0x3, &(0x7f0000000380)=[{&(0x7f0000000180)="1c2fe7f4768bbb4726372f7ae4f19dbebc055e338ef75483d768ff9661c6", 0x1e, 0x84a}, {&(0x7f00000001c0)="388cbf3d90953f6ab40ff6a75acbbf53880ed5b66aa541ae9a5f42fefb047436d6c2416285793361f23ace0e3666e47dac410a1047a20710ad0bc8781024d37ef2e3456ac7178fd2ea26d75d963423678b55bee32c0fc2696cb52f45a60b8e3635a982bbc6f643c54cfc4212fd717170f75e6fe08c5e2d007e43209704cc1e15c14da4db99a8a00e75", 0x89, 0x8}, {&(0x7f0000000300)="adbf3a6c6f8ced403e4d167f1835f0831b4a1878501e444d3fc569adb2d8dd01585c75b45e2624610b7f", 0x2a, 0xe9}], 0x200480c, &(0x7f0000000400)={[{@rodir}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'koi8-u'}}], [{@uid_eq}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r3, 0xc0189374, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r0, {0xffffffff}}, './file1\x00'}) utimensat(r5, &(0x7f0000000480)='./file1\x00', &(0x7f0000000500)={{}, {0x77359400}}, 0x100) 13:47:30 executing program 7: r0 = syz_io_uring_setup(0x7969, &(0x7f00000012c0)={0x0, 0xfc32, 0x0, 0x3, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000380)=@IORING_OP_RECVMSG={0xa, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/177, 0xc0}, {&(0x7f0000000280)=""/84, 0x54}, {&(0x7f0000000040)=""/30, 0x1e}], 0x3, &(0x7f0000000400)=""/165, 0xa5}, 0x0, 0x40, 0x1, {0x1}}, 0x10002) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001340)=""/1, 0x1}, {&(0x7f0000001380)=""/49, 0x31}, {&(0x7f00000013c0)=""/145, 0x91}, {&(0x7f0000001480)=""/162, 0xa2}], 0x4) fork() 13:47:30 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, 0x0, 0x0) 13:47:31 executing program 4: clock_nanosleep(0xfcfdffff, 0x0, &(0x7f0000000000), 0x0) 13:47:31 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, 0x0, 0x0) 13:47:31 executing program 4: clock_nanosleep(0xfcfdffff, 0x0, &(0x7f0000000000), 0x0) 13:47:31 executing program 6: syz_emit_ethernet(0x2e, &(0x7f0000001100)={@link_local, @empty, @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, {[@rr={0x7, 0xb, 0x5, [@multicast2, @local]}]}}}}}}, 0x0) 13:47:31 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, 0x0, 0x0) VM DIAGNOSIS: 13:47:22 Registers: info registers vcpu 0 RAX=0000000000000030 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b24f1 RDI=ffffffff87641b60 RBP=ffffffff87641b20 RSP=ffff888018357348 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000030 R11=0000000000000001 R12=0000000000000030 R13=ffffffff87641b20 R14=0000000000000010 R15=ffffffff822b24e0 RIP=ffffffff822b2549 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fee7d1ba700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f6e1bc8a710 CR3=000000001dadc000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007fee7fd2b7c0 00007fee7fd2b7c8 YMM02=0000000000000000 0000000000000000 00007fee7fd2b7e0 00007fee7fd2b7c0 YMM03=0000000000000000 0000000000000000 00007fee7fd2b7c8 00007fee7fd2b7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=ffff88806ce3eda0 RCX=0000000000000000 RDX=ffff88801749d040 RSI=ffffffff813bccdb RDI=0000000000000005 RBP=0000000000000003 RSP=ffff88803f007960 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=ffffed100d9c7db5 R13=ffff88806ce3eda8 R14=0000000000000001 R15=dffffc0000000000 RIP=ffffffff813bccdd RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0000 0000000000000000 00000000 00000000 DS =0000 0000000000000000 00000000 00000000 FS =0000 00005555559a1400 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fee7fd4d6dc CR3=000000001dadc000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007fee7fd2b7c0 00007fee7fd2b7c8 YMM02=0000000000000000 0000000000000000 00007fee7fd2b7e0 00007fee7fd2b7c0 YMM03=0000000000000000 0000000000000000 00007fee7fd2b7c8 00007fee7fd2b7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000