Warning: Permanently added '[localhost]:15776' (ECDSA) to the list of known hosts. 2022/09/14 14:38:57 fuzzer started 2022/09/14 14:38:57 dialing manager at localhost:33849 syzkaller login: [ 36.424162] cgroup: Unknown subsys name 'net' [ 36.526018] cgroup: Unknown subsys name 'rlimit' 2022/09/14 14:39:12 syscalls: 2215 2022/09/14 14:39:12 code coverage: enabled 2022/09/14 14:39:12 comparison tracing: enabled 2022/09/14 14:39:12 extra coverage: enabled 2022/09/14 14:39:12 setuid sandbox: enabled 2022/09/14 14:39:12 namespace sandbox: enabled 2022/09/14 14:39:12 Android sandbox: enabled 2022/09/14 14:39:12 fault injection: enabled 2022/09/14 14:39:12 leak checking: enabled 2022/09/14 14:39:12 net packet injection: enabled 2022/09/14 14:39:12 net device setup: enabled 2022/09/14 14:39:12 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/14 14:39:12 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/14 14:39:12 USB emulation: enabled 2022/09/14 14:39:12 hci packet injection: enabled 2022/09/14 14:39:12 wifi device emulation: failed to parse kernel version (6.0.0-rc5-next-20220914) 2022/09/14 14:39:12 802.15.4 emulation: enabled 2022/09/14 14:39:12 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/14 14:39:12 fetching corpus: 50, signal 29336/32900 (executing program) 2022/09/14 14:39:12 fetching corpus: 100, signal 47510/52484 (executing program) 2022/09/14 14:39:12 fetching corpus: 150, signal 58859/65186 (executing program) 2022/09/14 14:39:12 fetching corpus: 200, signal 71044/78491 (executing program) 2022/09/14 14:39:12 fetching corpus: 250, signal 78179/86797 (executing program) 2022/09/14 14:39:12 fetching corpus: 300, signal 83079/92926 (executing program) 2022/09/14 14:39:13 fetching corpus: 350, signal 88625/99513 (executing program) 2022/09/14 14:39:13 fetching corpus: 400, signal 93084/105044 (executing program) 2022/09/14 14:39:13 fetching corpus: 450, signal 96453/109504 (executing program) 2022/09/14 14:39:13 fetching corpus: 500, signal 100713/114735 (executing program) 2022/09/14 14:39:13 fetching corpus: 550, signal 105311/120197 (executing program) 2022/09/14 14:39:13 fetching corpus: 600, signal 107869/123754 (executing program) 2022/09/14 14:39:14 fetching corpus: 650, signal 110741/127538 (executing program) 2022/09/14 14:39:14 fetching corpus: 700, signal 114877/132348 (executing program) 2022/09/14 14:39:14 fetching corpus: 750, signal 117059/135458 (executing program) 2022/09/14 14:39:14 fetching corpus: 800, signal 122102/141043 (executing program) 2022/09/14 14:39:14 fetching corpus: 850, signal 125351/144952 (executing program) 2022/09/14 14:39:14 fetching corpus: 900, signal 128380/148655 (executing program) 2022/09/14 14:39:14 fetching corpus: 950, signal 131434/152269 (executing program) 2022/09/14 14:39:14 fetching corpus: 1000, signal 134322/155745 (executing program) 2022/09/14 14:39:15 fetching corpus: 1050, signal 136476/158536 (executing program) 2022/09/14 14:39:15 fetching corpus: 1100, signal 138585/161311 (executing program) 2022/09/14 14:39:15 fetching corpus: 1150, signal 140910/164157 (executing program) 2022/09/14 14:39:15 fetching corpus: 1200, signal 144156/167865 (executing program) 2022/09/14 14:39:15 fetching corpus: 1250, signal 147156/171231 (executing program) 2022/09/14 14:39:15 fetching corpus: 1300, signal 148455/173191 (executing program) 2022/09/14 14:39:15 fetching corpus: 1350, signal 150017/175310 (executing program) 2022/09/14 14:39:16 fetching corpus: 1400, signal 151652/177487 (executing program) 2022/09/14 14:39:16 fetching corpus: 1450, signal 154178/180350 (executing program) 2022/09/14 14:39:16 fetching corpus: 1500, signal 155887/182524 (executing program) 2022/09/14 14:39:16 fetching corpus: 1550, signal 157614/184788 (executing program) 2022/09/14 14:39:16 fetching corpus: 1600, signal 159008/186663 (executing program) 2022/09/14 14:39:16 fetching corpus: 1650, signal 160504/188619 (executing program) 2022/09/14 14:39:16 fetching corpus: 1700, signal 162104/190666 (executing program) 2022/09/14 14:39:17 fetching corpus: 1750, signal 163439/192442 (executing program) 2022/09/14 14:39:17 fetching corpus: 1800, signal 164478/193963 (executing program) 2022/09/14 14:39:17 fetching corpus: 1850, signal 166118/195938 (executing program) 2022/09/14 14:39:17 fetching corpus: 1900, signal 167294/197568 (executing program) 2022/09/14 14:39:17 fetching corpus: 1950, signal 169054/199548 (executing program) 2022/09/14 14:39:17 fetching corpus: 2000, signal 170462/201277 (executing program) 2022/09/14 14:39:17 fetching corpus: 2050, signal 172068/203155 (executing program) 2022/09/14 14:39:18 fetching corpus: 2100, signal 173056/204531 (executing program) 2022/09/14 14:39:18 fetching corpus: 2150, signal 173938/205824 (executing program) 2022/09/14 14:39:18 fetching corpus: 2200, signal 175178/207364 (executing program) 2022/09/14 14:39:18 fetching corpus: 2250, signal 176686/209085 (executing program) 2022/09/14 14:39:18 fetching corpus: 2300, signal 178054/210663 (executing program) 2022/09/14 14:39:18 fetching corpus: 2350, signal 179208/212068 (executing program) 2022/09/14 14:39:18 fetching corpus: 2400, signal 180743/213817 (executing program) 2022/09/14 14:39:19 fetching corpus: 2450, signal 183222/215966 (executing program) 2022/09/14 14:39:19 fetching corpus: 2500, signal 184318/217281 (executing program) 2022/09/14 14:39:19 fetching corpus: 2550, signal 185125/218413 (executing program) 2022/09/14 14:39:19 fetching corpus: 2600, signal 186096/219624 (executing program) 2022/09/14 14:39:19 fetching corpus: 2650, signal 187320/221087 (executing program) 2022/09/14 14:39:19 fetching corpus: 2700, signal 188270/222311 (executing program) 2022/09/14 14:39:19 fetching corpus: 2750, signal 189159/223448 (executing program) 2022/09/14 14:39:20 fetching corpus: 2800, signal 190712/224963 (executing program) 2022/09/14 14:39:20 fetching corpus: 2850, signal 191706/226109 (executing program) 2022/09/14 14:39:20 fetching corpus: 2900, signal 192952/227348 (executing program) 2022/09/14 14:39:20 fetching corpus: 2950, signal 193653/228287 (executing program) 2022/09/14 14:39:20 fetching corpus: 3000, signal 194784/229466 (executing program) 2022/09/14 14:39:20 fetching corpus: 3050, signal 195875/230583 (executing program) 2022/09/14 14:39:20 fetching corpus: 3100, signal 197013/231812 (executing program) 2022/09/14 14:39:20 fetching corpus: 3150, signal 198031/232865 (executing program) 2022/09/14 14:39:21 fetching corpus: 3200, signal 198794/233760 (executing program) 2022/09/14 14:39:21 fetching corpus: 3250, signal 199902/234850 (executing program) 2022/09/14 14:39:21 fetching corpus: 3300, signal 201049/235981 (executing program) 2022/09/14 14:39:21 fetching corpus: 3350, signal 201944/236941 (executing program) 2022/09/14 14:39:21 fetching corpus: 3400, signal 203012/237971 (executing program) 2022/09/14 14:39:21 fetching corpus: 3450, signal 203712/238812 (executing program) 2022/09/14 14:39:21 fetching corpus: 3500, signal 204572/239737 (executing program) 2022/09/14 14:39:22 fetching corpus: 3550, signal 206368/241067 (executing program) 2022/09/14 14:39:22 fetching corpus: 3600, signal 207357/241988 (executing program) 2022/09/14 14:39:22 fetching corpus: 3650, signal 208077/242787 (executing program) 2022/09/14 14:39:22 fetching corpus: 3700, signal 209028/243661 (executing program) 2022/09/14 14:39:22 fetching corpus: 3750, signal 209956/244480 (executing program) 2022/09/14 14:39:22 fetching corpus: 3800, signal 210911/245341 (executing program) 2022/09/14 14:39:23 fetching corpus: 3850, signal 211929/246174 (executing program) 2022/09/14 14:39:23 fetching corpus: 3900, signal 212744/246926 (executing program) 2022/09/14 14:39:23 fetching corpus: 3950, signal 213920/247811 (executing program) 2022/09/14 14:39:23 fetching corpus: 4000, signal 214875/248624 (executing program) 2022/09/14 14:39:23 fetching corpus: 4050, signal 215809/249344 (executing program) 2022/09/14 14:39:23 fetching corpus: 4100, signal 216321/249941 (executing program) 2022/09/14 14:39:23 fetching corpus: 4150, signal 217070/250600 (executing program) 2022/09/14 14:39:24 fetching corpus: 4200, signal 217956/251344 (executing program) 2022/09/14 14:39:24 fetching corpus: 4250, signal 218638/251935 (executing program) 2022/09/14 14:39:24 fetching corpus: 4300, signal 219523/252584 (executing program) 2022/09/14 14:39:24 fetching corpus: 4350, signal 220252/253190 (executing program) 2022/09/14 14:39:24 fetching corpus: 4400, signal 220971/253768 (executing program) 2022/09/14 14:39:24 fetching corpus: 4450, signal 222081/254485 (executing program) 2022/09/14 14:39:24 fetching corpus: 4500, signal 222820/255075 (executing program) 2022/09/14 14:39:24 fetching corpus: 4550, signal 223422/255588 (executing program) 2022/09/14 14:39:25 fetching corpus: 4600, signal 224176/256172 (executing program) 2022/09/14 14:39:25 fetching corpus: 4650, signal 224746/256686 (executing program) 2022/09/14 14:39:25 fetching corpus: 4700, signal 225668/257256 (executing program) 2022/09/14 14:39:25 fetching corpus: 4750, signal 226218/257712 (executing program) 2022/09/14 14:39:25 fetching corpus: 4800, signal 226753/258208 (executing program) 2022/09/14 14:39:25 fetching corpus: 4850, signal 227719/258716 (executing program) 2022/09/14 14:39:25 fetching corpus: 4900, signal 228247/259155 (executing program) 2022/09/14 14:39:26 fetching corpus: 4950, signal 228922/259605 (executing program) 2022/09/14 14:39:26 fetching corpus: 5000, signal 229780/260096 (executing program) 2022/09/14 14:39:26 fetching corpus: 5050, signal 230758/260579 (executing program) 2022/09/14 14:39:26 fetching corpus: 5100, signal 231525/261031 (executing program) 2022/09/14 14:39:26 fetching corpus: 5150, signal 232479/261492 (executing program) 2022/09/14 14:39:26 fetching corpus: 5200, signal 233106/261871 (executing program) 2022/09/14 14:39:26 fetching corpus: 5250, signal 233665/262259 (executing program) 2022/09/14 14:39:27 fetching corpus: 5300, signal 234867/262731 (executing program) 2022/09/14 14:39:27 fetching corpus: 5350, signal 235630/263120 (executing program) 2022/09/14 14:39:27 fetching corpus: 5400, signal 236120/263444 (executing program) 2022/09/14 14:39:27 fetching corpus: 5450, signal 237008/263801 (executing program) 2022/09/14 14:39:27 fetching corpus: 5500, signal 237854/264159 (executing program) 2022/09/14 14:39:27 fetching corpus: 5550, signal 238538/264472 (executing program) 2022/09/14 14:39:27 fetching corpus: 5600, signal 239020/264755 (executing program) 2022/09/14 14:39:28 fetching corpus: 5650, signal 239463/265000 (executing program) 2022/09/14 14:39:28 fetching corpus: 5700, signal 239998/265299 (executing program) 2022/09/14 14:39:28 fetching corpus: 5750, signal 240442/265574 (executing program) 2022/09/14 14:39:28 fetching corpus: 5800, signal 241173/265892 (executing program) 2022/09/14 14:39:28 fetching corpus: 5850, signal 241636/266170 (executing program) 2022/09/14 14:39:28 fetching corpus: 5900, signal 242372/266435 (executing program) 2022/09/14 14:39:28 fetching corpus: 5950, signal 243119/266686 (executing program) 2022/09/14 14:39:29 fetching corpus: 6000, signal 243604/266905 (executing program) 2022/09/14 14:39:29 fetching corpus: 6050, signal 243939/267100 (executing program) 2022/09/14 14:39:29 fetching corpus: 6100, signal 244811/267298 (executing program) 2022/09/14 14:39:29 fetching corpus: 6150, signal 245500/267555 (executing program) 2022/09/14 14:39:29 fetching corpus: 6200, signal 246142/267905 (executing program) 2022/09/14 14:39:29 fetching corpus: 6250, signal 246594/267991 (executing program) 2022/09/14 14:39:29 fetching corpus: 6300, signal 247235/267992 (executing program) 2022/09/14 14:39:30 fetching corpus: 6350, signal 248053/267995 (executing program) 2022/09/14 14:39:30 fetching corpus: 6400, signal 248357/268012 (executing program) 2022/09/14 14:39:30 fetching corpus: 6450, signal 248901/268014 (executing program) 2022/09/14 14:39:30 fetching corpus: 6500, signal 249542/268019 (executing program) 2022/09/14 14:39:30 fetching corpus: 6550, signal 250162/268023 (executing program) 2022/09/14 14:39:30 fetching corpus: 6600, signal 250498/268030 (executing program) 2022/09/14 14:39:30 fetching corpus: 6650, signal 250968/268036 (executing program) 2022/09/14 14:39:30 fetching corpus: 6700, signal 251514/268114 (executing program) 2022/09/14 14:39:31 fetching corpus: 6750, signal 252011/268152 (executing program) 2022/09/14 14:39:31 fetching corpus: 6800, signal 252585/268164 (executing program) 2022/09/14 14:39:31 fetching corpus: 6850, signal 253102/268166 (executing program) 2022/09/14 14:39:31 fetching corpus: 6900, signal 253679/268184 (executing program) 2022/09/14 14:39:31 fetching corpus: 6950, signal 254295/268215 (executing program) 2022/09/14 14:39:31 fetching corpus: 7000, signal 254567/268231 (executing program) 2022/09/14 14:39:31 fetching corpus: 7050, signal 254932/268236 (executing program) 2022/09/14 14:39:32 fetching corpus: 7100, signal 255499/268246 (executing program) 2022/09/14 14:39:32 fetching corpus: 7150, signal 255987/268253 (executing program) 2022/09/14 14:39:32 fetching corpus: 7200, signal 256619/268262 (executing program) 2022/09/14 14:39:32 fetching corpus: 7250, signal 257074/268295 (executing program) 2022/09/14 14:39:32 fetching corpus: 7300, signal 257467/268299 (executing program) 2022/09/14 14:39:32 fetching corpus: 7350, signal 257877/268360 (executing program) 2022/09/14 14:39:32 fetching corpus: 7400, signal 258409/268391 (executing program) 2022/09/14 14:39:32 fetching corpus: 7450, signal 258868/268394 (executing program) 2022/09/14 14:39:33 fetching corpus: 7500, signal 259508/268395 (executing program) 2022/09/14 14:39:33 fetching corpus: 7517, signal 259622/268413 (executing program) 2022/09/14 14:39:33 fetching corpus: 7517, signal 259622/268413 (executing program) 2022/09/14 14:39:36 starting 8 fuzzer processes 14:39:36 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cgroups\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/231, 0xe7}], 0x1, 0x4, 0x0) 14:39:36 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f00000000c0)={{0x1, 0x1, 0x17}, './file1\x00'}) 14:39:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8940, 0x0) 14:39:36 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r2 = getpid() tgkill(r2, r2, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0xe0, 0x75, 0x3f, 0xf9, 0x0, 0x5, 0xc01, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xe1, 0x1, @perf_bp={&(0x7f0000000100), 0xf}, 0xd003, 0x7fff, 0x401, 0x1, 0x3ff, 0x7, 0x100, 0x0, 0x9, 0x0, 0xad}, r2, 0x8, r1, 0x8) syncfs(r1) 14:39:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) copy_file_range(r0, &(0x7f0000000040)=0xffffffffffffffc0, r0, 0x0, 0x0, 0x0) 14:39:36 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB="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", @ANYRESHEX, @ANYBLOB=',\x00']) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) [ 74.818299] audit: type=1400 audit(1663166376.117:6): avc: denied { execmem } for pid=284 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 14:39:36 executing program 6: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:39:36 executing program 7: keyctl$chown(0xc, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) [ 76.167081] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 76.169004] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 76.170248] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 76.170721] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 76.171528] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 76.172927] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 76.173073] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 76.173736] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 76.175869] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 76.176451] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 76.190933] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 76.191041] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 76.192014] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 76.193371] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 76.194984] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 76.196483] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 76.196586] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 76.197723] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 76.198626] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 76.199753] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 76.200716] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 76.201638] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 76.202527] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 76.202926] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 76.203496] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 76.205951] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 76.206421] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 76.207761] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 76.210133] Bluetooth: hci4: HCI_REQ-0x0c1a [ 76.210594] Bluetooth: hci0: HCI_REQ-0x0c1a [ 76.211989] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 76.212168] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 76.217247] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 76.220049] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 76.220578] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 76.220954] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 76.222126] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 76.222571] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 76.223939] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 76.227809] Bluetooth: hci2: HCI_REQ-0x0c1a [ 76.228328] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 76.228524] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 76.231211] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 76.232679] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 76.236262] Bluetooth: hci3: HCI_REQ-0x0c1a [ 76.241757] Bluetooth: hci1: HCI_REQ-0x0c1a [ 76.261924] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 76.263501] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 76.268301] Bluetooth: hci7: HCI_REQ-0x0c1a [ 76.279430] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 76.286463] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 76.294230] Bluetooth: hci5: HCI_REQ-0x0c1a [ 76.306672] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 76.313385] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 76.314829] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 76.319973] Bluetooth: hci6: HCI_REQ-0x0c1a [ 78.226037] Bluetooth: hci4: command 0x0409 tx timeout [ 78.226128] Bluetooth: hci0: command 0x0409 tx timeout [ 78.289257] Bluetooth: hci7: command 0x0409 tx timeout [ 78.289496] Bluetooth: hci1: command 0x0409 tx timeout [ 78.289754] Bluetooth: hci2: command 0x0409 tx timeout [ 78.290504] Bluetooth: hci3: command 0x0409 tx timeout [ 78.353318] Bluetooth: hci5: command 0x0409 tx timeout [ 78.353350] Bluetooth: hci6: command 0x0409 tx timeout [ 80.273610] Bluetooth: hci0: command 0x041b tx timeout [ 80.274140] Bluetooth: hci4: command 0x041b tx timeout [ 80.337274] Bluetooth: hci3: command 0x041b tx timeout [ 80.338019] Bluetooth: hci2: command 0x041b tx timeout [ 80.338881] Bluetooth: hci1: command 0x041b tx timeout [ 80.339324] Bluetooth: hci7: command 0x041b tx timeout [ 80.401240] Bluetooth: hci6: command 0x041b tx timeout [ 80.401750] Bluetooth: hci5: command 0x041b tx timeout [ 82.321232] Bluetooth: hci4: command 0x040f tx timeout [ 82.321773] Bluetooth: hci0: command 0x040f tx timeout [ 82.385311] Bluetooth: hci7: command 0x040f tx timeout [ 82.386117] Bluetooth: hci1: command 0x040f tx timeout [ 82.386950] Bluetooth: hci2: command 0x040f tx timeout [ 82.387616] Bluetooth: hci3: command 0x040f tx timeout [ 82.449212] Bluetooth: hci5: command 0x040f tx timeout [ 82.449656] Bluetooth: hci6: command 0x040f tx timeout [ 84.369254] Bluetooth: hci0: command 0x0419 tx timeout [ 84.369748] Bluetooth: hci4: command 0x0419 tx timeout [ 84.433243] Bluetooth: hci3: command 0x0419 tx timeout [ 84.433678] Bluetooth: hci2: command 0x0419 tx timeout [ 84.434081] Bluetooth: hci1: command 0x0419 tx timeout [ 84.434529] Bluetooth: hci7: command 0x0419 tx timeout [ 84.497916] Bluetooth: hci6: command 0x0419 tx timeout [ 84.498628] Bluetooth: hci5: command 0x0419 tx timeout 14:40:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) copy_file_range(r0, &(0x7f0000000040)=0xffffffffffffffc0, r0, 0x0, 0x0, 0x0) 14:40:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) copy_file_range(r0, &(0x7f0000000040)=0xffffffffffffffc0, r0, 0x0, 0x0, 0x0) 14:40:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) copy_file_range(r0, &(0x7f0000000040)=0xffffffffffffffc0, r0, 0x0, 0x0, 0x0) 14:40:32 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = getpgid(0x0) sched_getscheduler(r0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000001c0)={0x7, &(0x7f0000000180)=[{0x7, 0xd, 0x20, 0x400}, {0x7fff, 0x2, 0x5, 0x1f}, {0x64f, 0x20, 0x1f, 0x3}, {0xfff, 0x0, 0x1f, 0x6}, {0x2f8e, 0x81, 0x43, 0x9}, {0x19, 0x8, 0x1f, 0xffff8000}, {0x3, 0x0, 0x3f}]}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = getpid() fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}) capset(&(0x7f0000000000)={0x19980330, r2}, &(0x7f0000000080)={0x0, 0x5, 0x7, 0xfffffff9, 0x0, 0x2493d401}) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000000200)) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000000c0)={'geneve0\x00', &(0x7f0000000140)=ANY=[@ANYRESHEX=r3]}) [ 131.294720] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 14:40:32 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = getpgid(0x0) sched_getscheduler(r0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000001c0)={0x7, &(0x7f0000000180)=[{0x7, 0xd, 0x20, 0x400}, {0x7fff, 0x2, 0x5, 0x1f}, {0x64f, 0x20, 0x1f, 0x3}, {0xfff, 0x0, 0x1f, 0x6}, {0x2f8e, 0x81, 0x43, 0x9}, {0x19, 0x8, 0x1f, 0xffff8000}, {0x3, 0x0, 0x3f}]}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = getpid() fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}) capset(&(0x7f0000000000)={0x19980330, r2}, &(0x7f0000000080)={0x0, 0x5, 0x7, 0xfffffff9, 0x0, 0x2493d401}) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000000200)) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000000c0)={'geneve0\x00', &(0x7f0000000140)=ANY=[@ANYRESHEX=r3]}) 14:40:33 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = getpgid(0x0) sched_getscheduler(r0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000001c0)={0x7, &(0x7f0000000180)=[{0x7, 0xd, 0x20, 0x400}, {0x7fff, 0x2, 0x5, 0x1f}, {0x64f, 0x20, 0x1f, 0x3}, {0xfff, 0x0, 0x1f, 0x6}, {0x2f8e, 0x81, 0x43, 0x9}, {0x19, 0x8, 0x1f, 0xffff8000}, {0x3, 0x0, 0x3f}]}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = getpid() fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}) capset(&(0x7f0000000000)={0x19980330, r2}, &(0x7f0000000080)={0x0, 0x5, 0x7, 0xfffffff9, 0x0, 0x2493d401}) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000000200)) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000000c0)={'geneve0\x00', &(0x7f0000000140)=ANY=[@ANYRESHEX=r3]}) 14:40:33 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = getpgid(0x0) sched_getscheduler(r0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000001c0)={0x7, &(0x7f0000000180)=[{0x7, 0xd, 0x20, 0x400}, {0x7fff, 0x2, 0x5, 0x1f}, {0x64f, 0x20, 0x1f, 0x3}, {0xfff, 0x0, 0x1f, 0x6}, {0x2f8e, 0x81, 0x43, 0x9}, {0x19, 0x8, 0x1f, 0xffff8000}, {0x3, 0x0, 0x3f}]}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = getpid() fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}) capset(&(0x7f0000000000)={0x19980330, r2}, &(0x7f0000000080)={0x0, 0x5, 0x7, 0xfffffff9, 0x0, 0x2493d401}) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000000200)) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000000c0)={'geneve0\x00', &(0x7f0000000140)=ANY=[@ANYRESHEX=r3]}) 14:40:33 executing program 6: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 132.778401] audit: type=1400 audit(1663166434.077:7): avc: denied { open } for pid=3938 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 132.779937] audit: type=1400 audit(1663166434.077:8): avc: denied { kernel } for pid=3938 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 132.794663] ------------[ cut here ]------------ [ 132.794681] [ 132.794684] ====================================================== [ 132.794687] WARNING: possible circular locking dependency detected [ 132.794691] 6.0.0-rc5-next-20220914 #1 Not tainted [ 132.794698] ------------------------------------------------------ [ 132.794700] syz-executor.3/3940 is trying to acquire lock: [ 132.794706] ffffffff853fa878 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 132.794742] [ 132.794742] but task is already holding lock: [ 132.794744] ffff88800f1a4020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 132.794771] [ 132.794771] which lock already depends on the new lock. [ 132.794771] [ 132.794774] [ 132.794774] the existing dependency chain (in reverse order) is: [ 132.794777] [ 132.794777] -> #3 (&ctx->lock){....}-{2:2}: [ 132.794791] _raw_spin_lock+0x2a/0x40 [ 132.794807] __perf_event_task_sched_out+0x53b/0x18d0 [ 132.794819] __schedule+0xedd/0x2470 [ 132.794830] schedule+0xda/0x1b0 [ 132.794839] exit_to_user_mode_prepare+0x114/0x1a0 [ 132.794859] syscall_exit_to_user_mode+0x19/0x40 [ 132.794876] do_syscall_64+0x48/0x90 [ 132.794889] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 132.794906] [ 132.794906] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 132.794920] _raw_spin_lock_nested+0x30/0x40 [ 132.794934] raw_spin_rq_lock_nested+0x1e/0x30 [ 132.794947] task_fork_fair+0x63/0x4d0 [ 132.794963] sched_cgroup_fork+0x3d0/0x540 [ 132.794976] copy_process+0x4183/0x6e20 [ 132.794986] kernel_clone+0xe7/0x890 [ 132.794995] user_mode_thread+0xad/0xf0 [ 132.795005] rest_init+0x24/0x250 [ 132.795021] arch_call_rest_init+0xf/0x14 [ 132.795033] start_kernel+0x4c1/0x4e6 [ 132.795042] secondary_startup_64_no_verify+0xe0/0xeb [ 132.795059] [ 132.795059] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 132.795073] _raw_spin_lock_irqsave+0x39/0x60 [ 132.795088] try_to_wake_up+0xab/0x1920 [ 132.795100] up+0x75/0xb0 [ 132.795111] __up_console_sem+0x6e/0x80 [ 132.795126] console_unlock+0x46a/0x590 [ 132.795142] vprintk_emit+0x1bd/0x560 [ 132.795157] vprintk+0x84/0xa0 [ 132.795173] _printk+0xba/0xf1 [ 132.795190] kauditd_hold_skb.cold+0x3f/0x4e [ 132.795203] kauditd_send_queue+0x233/0x290 [ 132.795218] kauditd_thread+0x5da/0x9a0 [ 132.795231] kthread+0x2ed/0x3a0 [ 132.795245] ret_from_fork+0x22/0x30 [ 132.795257] [ 132.795257] -> #0 ((console_sem).lock){....}-{2:2}: [ 132.795271] __lock_acquire+0x2a02/0x5e70 [ 132.795287] lock_acquire+0x1a2/0x530 [ 132.795302] _raw_spin_lock_irqsave+0x39/0x60 [ 132.795316] down_trylock+0xe/0x70 [ 132.795328] __down_trylock_console_sem+0x3b/0xd0 [ 132.795344] vprintk_emit+0x16b/0x560 [ 132.795360] vprintk+0x84/0xa0 [ 132.795375] _printk+0xba/0xf1 [ 132.795391] report_bug.cold+0x72/0xab [ 132.795403] handle_bug+0x3c/0x70 [ 132.795415] exc_invalid_op+0x14/0x50 [ 132.795428] asm_exc_invalid_op+0x16/0x20 [ 132.795444] group_sched_out.part.0+0x2c7/0x460 [ 132.795454] ctx_sched_out+0x8f1/0xc10 [ 132.795464] __perf_event_task_sched_out+0x6d0/0x18d0 [ 132.795476] __schedule+0xedd/0x2470 [ 132.795485] schedule+0xda/0x1b0 [ 132.795494] exit_to_user_mode_prepare+0x114/0x1a0 [ 132.795513] syscall_exit_to_user_mode+0x19/0x40 [ 132.795529] do_syscall_64+0x48/0x90 [ 132.795542] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 132.795558] [ 132.795558] other info that might help us debug this: [ 132.795558] [ 132.795561] Chain exists of: [ 132.795561] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 132.795561] [ 132.795576] Possible unsafe locking scenario: [ 132.795576] [ 132.795578] CPU0 CPU1 [ 132.795580] ---- ---- [ 132.795582] lock(&ctx->lock); [ 132.795587] lock(&rq->__lock); [ 132.795594] lock(&ctx->lock); [ 132.795600] lock((console_sem).lock); [ 132.795606] [ 132.795606] *** DEADLOCK *** [ 132.795606] [ 132.795607] 2 locks held by syz-executor.3/3940: [ 132.795614] #0: ffff88806ce37cd8 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 132.795640] #1: ffff88800f1a4020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 132.795667] [ 132.795667] stack backtrace: [ 132.795670] CPU: 0 PID: 3940 Comm: syz-executor.3 Not tainted 6.0.0-rc5-next-20220914 #1 [ 132.795682] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 132.795690] Call Trace: [ 132.795694] [ 132.795698] dump_stack_lvl+0x8b/0xb3 [ 132.795712] check_noncircular+0x263/0x2e0 [ 132.795728] ? format_decode+0x26c/0xb50 [ 132.795743] ? print_circular_bug+0x450/0x450 [ 132.795759] ? enable_ptr_key_workfn+0x20/0x20 [ 132.795774] ? format_decode+0x26c/0xb50 [ 132.795789] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 132.795806] __lock_acquire+0x2a02/0x5e70 [ 132.795827] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 132.795849] lock_acquire+0x1a2/0x530 [ 132.795865] ? down_trylock+0xe/0x70 [ 132.795880] ? rcu_read_unlock+0x40/0x40 [ 132.795900] ? vprintk+0x84/0xa0 [ 132.795917] _raw_spin_lock_irqsave+0x39/0x60 [ 132.795933] ? down_trylock+0xe/0x70 [ 132.795946] down_trylock+0xe/0x70 [ 132.795959] ? vprintk+0x84/0xa0 [ 132.795975] __down_trylock_console_sem+0x3b/0xd0 [ 132.795992] vprintk_emit+0x16b/0x560 [ 132.796011] vprintk+0x84/0xa0 [ 132.796028] _printk+0xba/0xf1 [ 132.796045] ? record_print_text.cold+0x16/0x16 [ 132.796066] ? report_bug.cold+0x66/0xab [ 132.796080] ? group_sched_out.part.0+0x2c7/0x460 [ 132.796091] report_bug.cold+0x72/0xab [ 132.796106] handle_bug+0x3c/0x70 [ 132.796120] exc_invalid_op+0x14/0x50 [ 132.796134] asm_exc_invalid_op+0x16/0x20 [ 132.796150] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 132.796163] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 132.796175] RSP: 0018:ffff888042257c48 EFLAGS: 00010006 [ 132.796183] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 132.796191] RDX: ffff88801b9b8000 RSI: ffffffff81566027 RDI: 0000000000000005 [ 132.796199] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 132.796206] R10: 0000000000000000 R11: ffffffff865ac01b R12: ffff88800f1a4000 [ 132.796213] R13: ffff88806ce3d100 R14: ffffffff8547c660 R15: 0000000000000002 [ 132.796224] ? group_sched_out.part.0+0x2c7/0x460 [ 132.796237] ? group_sched_out.part.0+0x2c7/0x460 [ 132.796250] ctx_sched_out+0x8f1/0xc10 [ 132.796262] __perf_event_task_sched_out+0x6d0/0x18d0 [ 132.796278] ? lock_is_held_type+0xd7/0x130 [ 132.796296] ? __perf_cgroup_move+0x160/0x160 [ 132.796307] ? set_next_entity+0x304/0x550 [ 132.796324] ? update_curr+0x267/0x740 [ 132.796342] ? lock_is_held_type+0xd7/0x130 [ 132.796360] __schedule+0xedd/0x2470 [ 132.796373] ? io_schedule_timeout+0x150/0x150 [ 132.796386] ? rcu_read_lock_sched_held+0x3e/0x80 [ 132.796406] schedule+0xda/0x1b0 [ 132.796417] exit_to_user_mode_prepare+0x114/0x1a0 [ 132.796437] syscall_exit_to_user_mode+0x19/0x40 [ 132.796454] do_syscall_64+0x48/0x90 [ 132.796468] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 132.796485] RIP: 0033:0x7fb04c012b19 [ 132.796494] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 132.796505] RSP: 002b:00007fb049588218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 132.796515] RAX: 0000000000000001 RBX: 00007fb04c125f68 RCX: 00007fb04c012b19 [ 132.796523] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fb04c125f6c [ 132.796530] RBP: 00007fb04c125f60 R08: 000000000000000e R09: 0000000000000000 [ 132.796537] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fb04c125f6c [ 132.796544] R13: 00007ffd603326ff R14: 00007fb049588300 R15: 0000000000022000 [ 132.796557] [ 132.852755] WARNING: CPU: 0 PID: 3940 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 132.853438] Modules linked in: [ 132.853690] CPU: 0 PID: 3940 Comm: syz-executor.3 Not tainted 6.0.0-rc5-next-20220914 #1 [ 132.854282] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 132.855101] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 132.855499] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 132.856817] RSP: 0018:ffff888042257c48 EFLAGS: 00010006 [ 132.857209] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 132.857749] RDX: ffff88801b9b8000 RSI: ffffffff81566027 RDI: 0000000000000005 [ 132.858269] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 132.858787] R10: 0000000000000000 R11: ffffffff865ac01b R12: ffff88800f1a4000 [ 132.859306] R13: ffff88806ce3d100 R14: ffffffff8547c660 R15: 0000000000000002 [ 132.859832] FS: 00007fb049588700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 132.860416] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 132.860844] CR2: 00007fed5e9c4260 CR3: 0000000041950000 CR4: 0000000000350ef0 [ 132.861368] Call Trace: [ 132.861565] [ 132.861743] ctx_sched_out+0x8f1/0xc10 [ 132.862034] __perf_event_task_sched_out+0x6d0/0x18d0 [ 132.862423] ? lock_is_held_type+0xd7/0x130 [ 132.862747] ? __perf_cgroup_move+0x160/0x160 [ 132.863086] ? set_next_entity+0x304/0x550 [ 132.863412] ? update_curr+0x267/0x740 [ 132.863705] ? lock_is_held_type+0xd7/0x130 [ 132.864028] __schedule+0xedd/0x2470 [ 132.864311] ? io_schedule_timeout+0x150/0x150 [ 132.864653] ? rcu_read_lock_sched_held+0x3e/0x80 [ 132.865024] schedule+0xda/0x1b0 [ 132.865279] exit_to_user_mode_prepare+0x114/0x1a0 [ 132.865649] syscall_exit_to_user_mode+0x19/0x40 [ 132.866020] do_syscall_64+0x48/0x90 [ 132.866300] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 132.866684] RIP: 0033:0x7fb04c012b19 [ 132.866962] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 132.868306] RSP: 002b:00007fb049588218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 132.868863] RAX: 0000000000000001 RBX: 00007fb04c125f68 RCX: 00007fb04c012b19 [ 132.869383] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fb04c125f6c [ 132.869908] RBP: 00007fb04c125f60 R08: 000000000000000e R09: 0000000000000000 [ 132.870428] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fb04c125f6c [ 132.870951] R13: 00007ffd603326ff R14: 00007fb049588300 R15: 0000000000022000 [ 132.871484] [ 132.871661] irq event stamp: 1054 [ 132.871919] hardirqs last enabled at (1053): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 132.872616] hardirqs last disabled at (1054): [] __schedule+0x1225/0x2470 [ 132.873218] softirqs last enabled at (798): [] __irq_exit_rcu+0x11b/0x180 [ 132.873857] softirqs last disabled at (431): [] __irq_exit_rcu+0x11b/0x180 [ 132.874481] ---[ end trace 0000000000000000 ]--- [ 133.083182] hrtimer: interrupt took 15679 ns 14:40:34 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cgroups\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/231, 0xe7}], 0x1, 0x4, 0x0) 14:40:34 executing program 6: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:40:34 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB="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", @ANYRESHEX, @ANYBLOB=',\x00']) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) 14:40:34 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = getpgid(0x0) sched_getscheduler(r0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000001c0)={0x7, &(0x7f0000000180)=[{0x7, 0xd, 0x20, 0x400}, {0x7fff, 0x2, 0x5, 0x1f}, {0x64f, 0x20, 0x1f, 0x3}, {0xfff, 0x0, 0x1f, 0x6}, {0x2f8e, 0x81, 0x43, 0x9}, {0x19, 0x8, 0x1f, 0xffff8000}, {0x3, 0x0, 0x3f}]}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = getpid() fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}) capset(&(0x7f0000000000)={0x19980330, r2}, &(0x7f0000000080)={0x0, 0x5, 0x7, 0xfffffff9, 0x0, 0x2493d401}) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000000200)) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000000c0)={'geneve0\x00', &(0x7f0000000140)=ANY=[@ANYRESHEX=r3]}) 14:40:34 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = getpgid(0x0) sched_getscheduler(r0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000001c0)={0x7, &(0x7f0000000180)=[{0x7, 0xd, 0x20, 0x400}, {0x7fff, 0x2, 0x5, 0x1f}, {0x64f, 0x20, 0x1f, 0x3}, {0xfff, 0x0, 0x1f, 0x6}, {0x2f8e, 0x81, 0x43, 0x9}, {0x19, 0x8, 0x1f, 0xffff8000}, {0x3, 0x0, 0x3f}]}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = getpid() fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}) capset(&(0x7f0000000000)={0x19980330, r2}, &(0x7f0000000080)={0x0, 0x5, 0x7, 0xfffffff9, 0x0, 0x2493d401}) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000000200)) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000000c0)={'geneve0\x00', &(0x7f0000000140)=ANY=[@ANYRESHEX=r3]}) 14:40:34 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = getpgid(0x0) sched_getscheduler(r0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000001c0)={0x7, &(0x7f0000000180)=[{0x7, 0xd, 0x20, 0x400}, {0x7fff, 0x2, 0x5, 0x1f}, {0x64f, 0x20, 0x1f, 0x3}, {0xfff, 0x0, 0x1f, 0x6}, {0x2f8e, 0x81, 0x43, 0x9}, {0x19, 0x8, 0x1f, 0xffff8000}, {0x3, 0x0, 0x3f}]}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = getpid() fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}) capset(&(0x7f0000000000)={0x19980330, r2}, &(0x7f0000000080)={0x0, 0x5, 0x7, 0xfffffff9, 0x0, 0x2493d401}) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000000200)) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000000c0)={'geneve0\x00', &(0x7f0000000140)=ANY=[@ANYRESHEX=r3]}) 14:40:34 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r2 = getpid() tgkill(r2, r2, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0xe0, 0x75, 0x3f, 0xf9, 0x0, 0x5, 0xc01, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xe1, 0x1, @perf_bp={&(0x7f0000000100), 0xf}, 0xd003, 0x7fff, 0x401, 0x1, 0x3ff, 0x7, 0x100, 0x0, 0x9, 0x0, 0xad}, r2, 0x8, r1, 0x8) syncfs(r1) 14:40:34 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r2 = getpid() tgkill(r2, r2, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0xe0, 0x75, 0x3f, 0xf9, 0x0, 0x5, 0xc01, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xe1, 0x1, @perf_bp={&(0x7f0000000100), 0xf}, 0xd003, 0x7fff, 0x401, 0x1, 0x3ff, 0x7, 0x100, 0x0, 0x9, 0x0, 0xad}, r2, 0x8, r1, 0x8) syncfs(r1) 14:40:35 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cgroups\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/231, 0xe7}], 0x1, 0x4, 0x0) 14:40:35 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r2 = getpid() tgkill(r2, r2, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0xe0, 0x75, 0x3f, 0xf9, 0x0, 0x5, 0xc01, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xe1, 0x1, @perf_bp={&(0x7f0000000100), 0xf}, 0xd003, 0x7fff, 0x401, 0x1, 0x3ff, 0x7, 0x100, 0x0, 0x9, 0x0, 0xad}, r2, 0x8, r1, 0x8) syncfs(r1) 14:40:35 executing program 6: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:40:35 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB="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", @ANYRESHEX, @ANYBLOB=',\x00']) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) 14:40:35 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = getpgid(0x0) sched_getscheduler(r0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000001c0)={0x7, &(0x7f0000000180)=[{0x7, 0xd, 0x20, 0x400}, {0x7fff, 0x2, 0x5, 0x1f}, {0x64f, 0x20, 0x1f, 0x3}, {0xfff, 0x0, 0x1f, 0x6}, {0x2f8e, 0x81, 0x43, 0x9}, {0x19, 0x8, 0x1f, 0xffff8000}, {0x3, 0x0, 0x3f}]}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = getpid() fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}) capset(&(0x7f0000000000)={0x19980330, r2}, &(0x7f0000000080)={0x0, 0x5, 0x7, 0xfffffff9, 0x0, 0x2493d401}) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000000200)) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000000c0)={'geneve0\x00', &(0x7f0000000140)=ANY=[@ANYRESHEX=r3]}) 14:40:35 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r2 = getpid() tgkill(r2, r2, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0xe0, 0x75, 0x3f, 0xf9, 0x0, 0x5, 0xc01, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xe1, 0x1, @perf_bp={&(0x7f0000000100), 0xf}, 0xd003, 0x7fff, 0x401, 0x1, 0x3ff, 0x7, 0x100, 0x0, 0x9, 0x0, 0xad}, r2, 0x8, r1, 0x8) syncfs(r1) 14:40:35 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = getpgid(0x0) sched_getscheduler(r0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000001c0)={0x7, &(0x7f0000000180)=[{0x7, 0xd, 0x20, 0x400}, {0x7fff, 0x2, 0x5, 0x1f}, {0x64f, 0x20, 0x1f, 0x3}, {0xfff, 0x0, 0x1f, 0x6}, {0x2f8e, 0x81, 0x43, 0x9}, {0x19, 0x8, 0x1f, 0xffff8000}, {0x3, 0x0, 0x3f}]}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = getpid() fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}) capset(&(0x7f0000000000)={0x19980330, r2}, &(0x7f0000000080)={0x0, 0x5, 0x7, 0xfffffff9, 0x0, 0x2493d401}) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000000200)) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000000c0)={'geneve0\x00', &(0x7f0000000140)=ANY=[@ANYRESHEX=r3]}) 14:40:35 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = getpgid(0x0) sched_getscheduler(r0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000001c0)={0x7, &(0x7f0000000180)=[{0x7, 0xd, 0x20, 0x400}, {0x7fff, 0x2, 0x5, 0x1f}, {0x64f, 0x20, 0x1f, 0x3}, {0xfff, 0x0, 0x1f, 0x6}, {0x2f8e, 0x81, 0x43, 0x9}, {0x19, 0x8, 0x1f, 0xffff8000}, {0x3, 0x0, 0x3f}]}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = getpid() fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}) capset(&(0x7f0000000000)={0x19980330, r2}, &(0x7f0000000080)={0x0, 0x5, 0x7, 0xfffffff9, 0x0, 0x2493d401}) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000000200)) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000000c0)={'geneve0\x00', &(0x7f0000000140)=ANY=[@ANYRESHEX=r3]}) 14:40:35 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2}, 0x90) 14:40:35 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cgroups\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/231, 0xe7}], 0x1, 0x4, 0x0) 14:40:35 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2}, 0x90) 14:40:35 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r2 = getpid() tgkill(r2, r2, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0xe0, 0x75, 0x3f, 0xf9, 0x0, 0x5, 0xc01, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xe1, 0x1, @perf_bp={&(0x7f0000000100), 0xf}, 0xd003, 0x7fff, 0x401, 0x1, 0x3ff, 0x7, 0x100, 0x0, 0x9, 0x0, 0xad}, r2, 0x8, r1, 0x8) syncfs(r1) 14:40:35 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0xc82f7000) 14:40:35 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB="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", @ANYRESHEX, @ANYBLOB=',\x00']) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) 14:40:35 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = getpgid(0x0) sched_getscheduler(r0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000001c0)={0x7, &(0x7f0000000180)=[{0x7, 0xd, 0x20, 0x400}, {0x7fff, 0x2, 0x5, 0x1f}, {0x64f, 0x20, 0x1f, 0x3}, {0xfff, 0x0, 0x1f, 0x6}, {0x2f8e, 0x81, 0x43, 0x9}, {0x19, 0x8, 0x1f, 0xffff8000}, {0x3, 0x0, 0x3f}]}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = getpid() fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}) capset(&(0x7f0000000000)={0x19980330, r2}, &(0x7f0000000080)={0x0, 0x5, 0x7, 0xfffffff9, 0x0, 0x2493d401}) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000000200)) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000000c0)={'geneve0\x00', &(0x7f0000000140)=ANY=[@ANYRESHEX=r3]}) 14:40:35 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = getpgid(0x0) sched_getscheduler(r0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000001c0)={0x7, &(0x7f0000000180)=[{0x7, 0xd, 0x20, 0x400}, {0x7fff, 0x2, 0x5, 0x1f}, {0x64f, 0x20, 0x1f, 0x3}, {0xfff, 0x0, 0x1f, 0x6}, {0x2f8e, 0x81, 0x43, 0x9}, {0x19, 0x8, 0x1f, 0xffff8000}, {0x3, 0x0, 0x3f}]}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = getpid() fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}) capset(&(0x7f0000000000)={0x19980330, r2}, &(0x7f0000000080)={0x0, 0x5, 0x7, 0xfffffff9, 0x0, 0x2493d401}) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000000200)) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000000c0)={'geneve0\x00', &(0x7f0000000140)=ANY=[@ANYRESHEX=r3]}) 14:40:35 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r2 = getpid() tgkill(r2, r2, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0xe0, 0x75, 0x3f, 0xf9, 0x0, 0x5, 0xc01, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xe1, 0x1, @perf_bp={&(0x7f0000000100), 0xf}, 0xd003, 0x7fff, 0x401, 0x1, 0x3ff, 0x7, 0x100, 0x0, 0x9, 0x0, 0xad}, r2, 0x8, r1, 0x8) syncfs(r1) 14:40:35 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = getpgid(0x0) sched_getscheduler(r0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000001c0)={0x7, &(0x7f0000000180)=[{0x7, 0xd, 0x20, 0x400}, {0x7fff, 0x2, 0x5, 0x1f}, {0x64f, 0x20, 0x1f, 0x3}, {0xfff, 0x0, 0x1f, 0x6}, {0x2f8e, 0x81, 0x43, 0x9}, {0x19, 0x8, 0x1f, 0xffff8000}, {0x3, 0x0, 0x3f}]}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = getpid() fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}) capset(&(0x7f0000000000)={0x19980330, r2}, &(0x7f0000000080)={0x0, 0x5, 0x7, 0xfffffff9, 0x0, 0x2493d401}) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000000200)) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000000c0)={'geneve0\x00', &(0x7f0000000140)=ANY=[@ANYRESHEX=r3]}) 14:40:35 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2}, 0x90) 14:40:35 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0xc82f7000) 14:40:36 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2}, 0x90) 14:40:36 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0xc82f7000) 14:40:36 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) chroot(&(0x7f0000000000)='./file0/file0\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = io_uring_setup(0x454c, &(0x7f0000000240)) setxattr$security_capability(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x72}, {0xffffffff, 0x2}]}, 0x18, 0x2) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r2, 0x7, &(0x7f0000000480), 0x1) sendfile(r1, r0, 0x0, 0xfffffdef) 14:40:36 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) setresgid(0xee00, 0x0, 0x0) 14:40:36 executing program 7: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, @perf_bp={&(0x7f0000000100), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 14:40:36 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x5}, {0x6, 0x0, 0x0, 0x7fffffff}]}) pipe2(&(0x7f0000000000), 0x0) 14:40:36 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{0x0}, {0x0, 0x0, 0x2800}], 0x0, 0x0) chdir(0x0) mount$cgroup(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="636c11d04d478eab95046472656e2c616c6c2c6e6f7072656669782c72656c656173655f6167656e743d2e2f66696c65312c6e6f7072656669782c616c6c2c66736d616769", @ANYRESDEC=0x0, @ANYBLOB="2c61756469742c6d61736b3d5e5be1ea336e491c524d652bec0a3bf017f0597ee593d6f9f83d519609312daaf06e280ff293c15770bbe997047461f07485829824346bf13ce9635e319da471b47e6f2090256c1595177a901781175eb4941f1d299255353ecce1c76d3e1cb134c11f60a8d4b95120616164d501b1bde9aeb858a692fe0b464c40f77e7f089e7e13124d795137"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000180)=""/16, 0x10, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x4441, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @broadcast}}}], 0x20}, 0x0) [ 134.964899] loop5: detected capacity change from 0 to 40 [ 134.990816] loop1: detected capacity change from 0 to 40 [ 135.003521] cgroup: Unknown subsys name 'clÐMGŽ«•dren' [ 135.154744] loop1: detected capacity change from 0 to 40 [ 135.155699] cgroup: Unknown subsys name 'clÐMGŽ«•dren' [ 135.246059] syz-executor.5: attempt to access beyond end of device [ 135.246059] loop5: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 135.248246] Buffer I/O error on dev loop5, logical block 10, lost async page write [ 135.283914] syz-executor.5: attempt to access beyond end of device [ 135.283914] loop5: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 135.285300] Buffer I/O error on dev loop5, logical block 10, lost async page write 14:40:36 executing program 7: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, @perf_bp={&(0x7f0000000100), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 14:40:36 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) chroot(&(0x7f0000000000)='./file0/file0\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = io_uring_setup(0x454c, &(0x7f0000000240)) setxattr$security_capability(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x72}, {0xffffffff, 0x2}]}, 0x18, 0x2) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r2, 0x7, &(0x7f0000000480), 0x1) sendfile(r1, r0, 0x0, 0xfffffdef) 14:40:36 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x4c, &(0x7f0000000040), 0x4) 14:40:36 executing program 6: syz_usb_connect$uac1(0x4, 0x71, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 14:40:36 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{0x0}, {0x0, 0x0, 0x2800}], 0x0, 0x0) chdir(0x0) mount$cgroup(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="636c11d04d478eab95046472656e2c616c6c2c6e6f7072656669782c72656c656173655f6167656e743d2e2f66696c65312c6e6f7072656669782c616c6c2c66736d616769", @ANYRESDEC=0x0, @ANYBLOB="2c61756469742c6d61736b3d5e5be1ea336e491c524d652bec0a3bf017f0597ee593d6f9f83d519609312daaf06e280ff293c15770bbe997047461f07485829824346bf13ce9635e319da471b47e6f2090256c1595177a901781175eb4941f1d299255353ecce1c76d3e1cb134c11f60a8d4b95120616164d501b1bde9aeb858a692fe0b464c40f77e7f089e7e13124d795137"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000180)=""/16, 0x10, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x4441, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @broadcast}}}], 0x20}, 0x0) 14:40:36 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0xc82f7000) 14:40:36 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/slab', 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) [ 135.349934] loop1: detected capacity change from 0 to 40 [ 135.362454] cgroup: Unknown subsys name 'clÐMGŽ«•dren' [ 135.369704] loop5: detected capacity change from 0 to 40 14:40:36 executing program 7: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, @perf_bp={&(0x7f0000000100), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 14:40:36 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX, @ANYBLOB='d']) 14:40:36 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x4c, &(0x7f0000000040), 0x4) 14:40:36 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/slab', 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 14:40:36 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x2, 0x11, r0, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000e9b000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 135.502462] tmpfs: Bad value for 'gid' [ 135.504363] tmpfs: Bad value for 'gid' 14:40:36 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x4c, &(0x7f0000000040), 0x4) 14:40:36 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/slab', 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 14:40:36 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0x2}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @broadcast}}}], 0x20}, 0x0) r2 = dup2(r0, r0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000001a00)) 14:40:36 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX, @ANYBLOB='d']) 14:40:36 executing program 7: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, @perf_bp={&(0x7f0000000100), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) [ 135.656816] tmpfs: Bad value for 'gid' [ 135.701160] syz-executor.5: attempt to access beyond end of device [ 135.701160] loop5: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 135.703137] Buffer I/O error on dev loop5, logical block 10, lost async page write 14:40:37 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/slab', 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 14:40:37 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) chroot(&(0x7f0000000000)='./file0/file0\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = io_uring_setup(0x454c, &(0x7f0000000240)) setxattr$security_capability(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x72}, {0xffffffff, 0x2}]}, 0x18, 0x2) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r2, 0x7, &(0x7f0000000480), 0x1) sendfile(r1, r0, 0x0, 0xfffffdef) 14:40:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0x2}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @broadcast}}}], 0x20}, 0x0) r2 = dup2(r0, r0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000001a00)) 14:40:37 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX, @ANYBLOB='d']) 14:40:37 executing program 6: syz_usb_connect$uac1(0x4, 0x71, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 14:40:37 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{0x0}, {0x0, 0x0, 0x2800}], 0x0, 0x0) chdir(0x0) mount$cgroup(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="636c11d04d478eab95046472656e2c616c6c2c6e6f7072656669782c72656c656173655f6167656e743d2e2f66696c65312c6e6f7072656669782c616c6c2c66736d616769", @ANYRESDEC=0x0, @ANYBLOB="2c61756469742c6d61736b3d5e5be1ea336e491c524d652bec0a3bf017f0597ee593d6f9f83d519609312daaf06e280ff293c15770bbe997047461f07485829824346bf13ce9635e319da471b47e6f2090256c1595177a901781175eb4941f1d299255353ecce1c76d3e1cb134c11f60a8d4b95120616164d501b1bde9aeb858a692fe0b464c40f77e7f089e7e13124d795137"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000180)=""/16, 0x10, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x4441, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @broadcast}}}], 0x20}, 0x0) 14:40:37 executing program 7: semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) 14:40:37 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x4c, &(0x7f0000000040), 0x4) [ 135.914109] tmpfs: Bad value for 'gid' [ 135.926870] loop1: detected capacity change from 0 to 40 [ 135.928553] loop5: detected capacity change from 0 to 40 [ 135.939765] cgroup: Unknown subsys name 'clÐMGŽ«•dren' 14:40:37 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX, @ANYBLOB='d']) 14:40:37 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x4e23, @local={0xac, 0x3}}, {0x2, 0x4e20, @broadcast}, 0x186, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}) 14:40:37 executing program 7: semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) 14:40:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0x2}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @broadcast}}}], 0x20}, 0x0) r2 = dup2(r0, r0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000001a00)) 14:40:37 executing program 4: quotactl(0x0, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) [ 136.040081] syz-executor.5: attempt to access beyond end of device [ 136.040081] loop5: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 136.041158] Buffer I/O error on dev loop5, logical block 10, lost async page write [ 136.045264] tmpfs: Bad value for 'gid' 14:40:37 executing program 4: quotactl(0x0, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) 14:40:37 executing program 7: semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) 14:40:37 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{0x0}, {0x0, 0x0, 0x2800}], 0x0, 0x0) chdir(0x0) mount$cgroup(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="636c11d04d478eab95046472656e2c616c6c2c6e6f7072656669782c72656c656173655f6167656e743d2e2f66696c65312c6e6f7072656669782c616c6c2c66736d616769", @ANYRESDEC=0x0, @ANYBLOB="2c61756469742c6d61736b3d5e5be1ea336e491c524d652bec0a3bf017f0597ee593d6f9f83d519609312daaf06e280ff293c15770bbe997047461f07485829824346bf13ce9635e319da471b47e6f2090256c1595177a901781175eb4941f1d299255353ecce1c76d3e1cb134c11f60a8d4b95120616164d501b1bde9aeb858a692fe0b464c40f77e7f089e7e13124d795137"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000180)=""/16, 0x10, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x4441, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @broadcast}}}], 0x20}, 0x0) 14:40:37 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(r0, &(0x7f0000000140)='F', 0x1, 0x7fffffffffffffff) 14:40:37 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x4e23, @local={0xac, 0x3}}, {0x2, 0x4e20, @broadcast}, 0x186, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}) 14:40:37 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) chroot(&(0x7f0000000000)='./file0/file0\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = io_uring_setup(0x454c, &(0x7f0000000240)) setxattr$security_capability(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x72}, {0xffffffff, 0x2}]}, 0x18, 0x2) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r2, 0x7, &(0x7f0000000480), 0x1) sendfile(r1, r0, 0x0, 0xfffffdef) 14:40:37 executing program 6: syz_usb_connect$uac1(0x4, 0x71, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 14:40:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0x2}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @broadcast}}}], 0x20}, 0x0) r2 = dup2(r0, r0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000001a00)) [ 136.511718] loop1: detected capacity change from 0 to 40 [ 136.516099] loop5: detected capacity change from 0 to 40 [ 136.521321] cgroup: Unknown subsys name 'clÐMGŽ«•dren' 14:40:37 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x4e23, @local={0xac, 0x3}}, {0x2, 0x4e20, @broadcast}, 0x186, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}) 14:40:37 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x4e23, @local={0xac, 0x3}}, {0x2, 0x4e20, @broadcast}, 0x186, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}) 14:40:37 executing program 7: semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) 14:40:37 executing program 4: quotactl(0x0, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) 14:40:37 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSCTTY(r4, 0x5415, 0x0) dup(r3) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmmsg$inet(r1, &(0x7f0000004380)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @rand_addr=0x64010102}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_retopts={{0x38, 0x0, 0x7, {[@timestamp={0x44, 0x20, 0x25, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x94, 0x4}, @ra={0x94, 0x4}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @dev, @loopback}}}], 0x58}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000002c0)="c3953d9fa984be98b3dfdeae1e4e3455be1612a467df8bc33d31730c1378f15c8fe3a36f54bacadfff738a6612078058d800f6e7199e67b5c88bc4a27296e37f9dd8b52a88f283249b43921cf63afc3e01a088055015421cb25410c7e4a860e9568abdc93e0f9983da653102ac8e64bedaa695aab90873840acae798db090750e64acd6568469bbdd1afadbe41a5d0a716325c956eaafd937d689d2f73c0e85e450a933328007177c6e90475c7c87e168621ca51efbf", 0xb6}, {&(0x7f0000000380)="3eb50d024f28ef40b94ef31a8ed6a1e27c39670540e03260c34d0b55bf8ca8b108a182ce9850c7a7b623a423d69bff2b442434f78c8b8724a9f0f8296b18b1c4d5c16c9a3c0ea15973002c9d90aedd69bd2d54d7f796c73f07149350230101414546a9eb1f48b14f578033425da7b987890fd56e446cace21abde0eb13a376768dd8f51ae7b68385efdeea0003aaec4a3cfbbefc2b807a2c0e2ad62a19b621b74eeeffe87ac35db382579b0379eed30b16c73063b7ef2e0476b1c74c5aac6356d96e665d17108c1134a1837eb125d647", 0xd0}, {&(0x7f0000000480)="cf3745f83bd9ed3a4e102632aea1ddbf2b77a8273213fc243e08a2690732b2cd435eb09385fd41e1028e8eaa12e8e1b9e06af860b319feb8aa525cafedcab0b448b21cabb6de1d5e5c61826d04a2167e3064ea345d9e5c5ca2cd05bb4889353e2367b74b82b5285fb5be3ea44ff399403e6d5bcdd4461a78c3f44bc336614abde146dc17e8740598c3dffb1aba091a06ba2f82801c3f8a9bf06524d6601e4cdd0d7b35ba9354a0b6aa3084fb11c7dd16ce638ffd0c8020f55de05b32cd51a473bc12e85f1a48b2d563650d2b9310fda861cee1440f6aaed35ae8b1690096fc0d4e1cd08174c526bf7a8e3c2c057e22dba954137e12a8e506811739abd7e140806ddd70e88c081cbb22e566ee620c3d17e6b3b6e3d1f104752dd135c27541bed4f928b5aac8ba184c39802555bd17fa9775a448061d42c77ff19b11691043ea8e484429d20649c3b7c01ed66679d5628bbe500203f6834385a4f81e541db2615723000b0066ba34cb06a0618223e5b9a9fe0bc5fd5516e951602636058d53696008bc84e1ee9e980a379c611b02ec6e4c0c09351dd136681f279a81de96f47120479a62e343694be05a7c0ed6df02a01a755d43dc70b7f8c38d4630af4035fcd4a359eab4a6fc784a61759220088fbd3fb0cab442d31b755066114376e8c165d59ff795204b24fdfef75ce9f3ae463fe82c96cd1fd8f4f9681d2247c4b51553901f1500f599cf88d019258daf39afd65a682460f5d76bf31cbfcdd2b02a5eca3a42662de3f2fcc72e8ee3f2ec106441a64ebd85692c20561bc62754306b85485d4e65d24c7dcf0913d99dff67437eaa47a558d13a07a8cd4268e6f51e021e2531c204483edde3bd9296cb2bcdf5fa718dcfcc273d1463de73d3a90968b5d5b2fd08ae9f4afa96f7ebdfefd048ed6f0d49ca001c38faec57435c944c4fe6b2a1b6ff29b5ebfbee95c480a9088580ad72a18431cfbf829fc6eead6038565f1540c4812da9c6929916ad82cbeb7fa3d9763a42ff26bffbc1753c3eac39c981524c9e858ce19cb6d8b43830612bfd8003c71f052177b160d6bfed641b334a12fb244c636150617378aba499a11e588c922c21f4af120d76b9c5e5b075575a00dd23926d50847b3e8a405681ccf866c128062b0823aa3c4da0d02217404df2830d718fc31f3efa2f52dfd1aa03535aaf8e61f1b261e4e5f562d58a2a1349d64883ff182415415d432364ef27cfd5572a40350be579e71a30e159ea63cb8da10fb4ce6bb58576f0f82caf17f4f9ffc780af6d28a150b5bc8dc116e986f158e08cd7fd558ef4d32381bea3186233fbc525483e6007022dab6f3f733abd9ffd2538e10596a190323679b66bcc8e0ee25b3c19bf3fd0462afedc7beb76d3b9d078d20c3a7ef7c7e0145e93cbadd9a0c83bb5f09f59a7bba9b2d31ff7dbd3b13fc2f1f2230fba6705bb1babb61a6a72f1124db3159aaaa63e", 0x413}], 0x3}}], 0x2, 0x8080) close_range(r0, 0xffffffffffffffff, 0x0) [ 136.608929] syz-executor.5: attempt to access beyond end of device [ 136.608929] loop5: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 136.610079] Buffer I/O error on dev loop5, logical block 10, lost async page write 14:40:37 executing program 7: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/slab', 0x0, 0x0) mq_notify(r0, 0x0) 14:40:37 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x4e23, @local={0xac, 0x3}}, {0x2, 0x4e20, @broadcast}, 0x186, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}) 14:40:37 executing program 4: quotactl(0x0, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) 14:40:37 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x4e23, @local={0xac, 0x3}}, {0x2, 0x4e20, @broadcast}, 0x186, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}) 14:40:37 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSCTTY(r4, 0x5415, 0x0) dup(r3) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmmsg$inet(r1, &(0x7f0000004380)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @rand_addr=0x64010102}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_retopts={{0x38, 0x0, 0x7, {[@timestamp={0x44, 0x20, 0x25, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x94, 0x4}, @ra={0x94, 0x4}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @dev, @loopback}}}], 0x58}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000002c0)="c3953d9fa984be98b3dfdeae1e4e3455be1612a467df8bc33d31730c1378f15c8fe3a36f54bacadfff738a6612078058d800f6e7199e67b5c88bc4a27296e37f9dd8b52a88f283249b43921cf63afc3e01a088055015421cb25410c7e4a860e9568abdc93e0f9983da653102ac8e64bedaa695aab90873840acae798db090750e64acd6568469bbdd1afadbe41a5d0a716325c956eaafd937d689d2f73c0e85e450a933328007177c6e90475c7c87e168621ca51efbf", 0xb6}, {&(0x7f0000000380)="3eb50d024f28ef40b94ef31a8ed6a1e27c39670540e03260c34d0b55bf8ca8b108a182ce9850c7a7b623a423d69bff2b442434f78c8b8724a9f0f8296b18b1c4d5c16c9a3c0ea15973002c9d90aedd69bd2d54d7f796c73f07149350230101414546a9eb1f48b14f578033425da7b987890fd56e446cace21abde0eb13a376768dd8f51ae7b68385efdeea0003aaec4a3cfbbefc2b807a2c0e2ad62a19b621b74eeeffe87ac35db382579b0379eed30b16c73063b7ef2e0476b1c74c5aac6356d96e665d17108c1134a1837eb125d647", 0xd0}, {&(0x7f0000000480)="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", 0x413}], 0x3}}], 0x2, 0x8080) close_range(r0, 0xffffffffffffffff, 0x0) 14:40:37 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSCTTY(r4, 0x5415, 0x0) dup(r3) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmmsg$inet(r1, &(0x7f0000004380)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @rand_addr=0x64010102}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_retopts={{0x38, 0x0, 0x7, {[@timestamp={0x44, 0x20, 0x25, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x94, 0x4}, @ra={0x94, 0x4}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @dev, @loopback}}}], 0x58}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000002c0)="c3953d9fa984be98b3dfdeae1e4e3455be1612a467df8bc33d31730c1378f15c8fe3a36f54bacadfff738a6612078058d800f6e7199e67b5c88bc4a27296e37f9dd8b52a88f283249b43921cf63afc3e01a088055015421cb25410c7e4a860e9568abdc93e0f9983da653102ac8e64bedaa695aab90873840acae798db090750e64acd6568469bbdd1afadbe41a5d0a716325c956eaafd937d689d2f73c0e85e450a933328007177c6e90475c7c87e168621ca51efbf", 0xb6}, {&(0x7f0000000380)="3eb50d024f28ef40b94ef31a8ed6a1e27c39670540e03260c34d0b55bf8ca8b108a182ce9850c7a7b623a423d69bff2b442434f78c8b8724a9f0f8296b18b1c4d5c16c9a3c0ea15973002c9d90aedd69bd2d54d7f796c73f07149350230101414546a9eb1f48b14f578033425da7b987890fd56e446cace21abde0eb13a376768dd8f51ae7b68385efdeea0003aaec4a3cfbbefc2b807a2c0e2ad62a19b621b74eeeffe87ac35db382579b0379eed30b16c73063b7ef2e0476b1c74c5aac6356d96e665d17108c1134a1837eb125d647", 0xd0}, {&(0x7f0000000480)="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", 0x413}], 0x3}}], 0x2, 0x8080) close_range(r0, 0xffffffffffffffff, 0x0) 14:40:38 executing program 7: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/slab', 0x0, 0x0) mq_notify(r0, 0x0) 14:40:38 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSCTTY(r4, 0x5415, 0x0) dup(r3) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmmsg$inet(r1, &(0x7f0000004380)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @rand_addr=0x64010102}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_retopts={{0x38, 0x0, 0x7, {[@timestamp={0x44, 0x20, 0x25, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x94, 0x4}, @ra={0x94, 0x4}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @dev, @loopback}}}], 0x58}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000002c0)="c3953d9fa984be98b3dfdeae1e4e3455be1612a467df8bc33d31730c1378f15c8fe3a36f54bacadfff738a6612078058d800f6e7199e67b5c88bc4a27296e37f9dd8b52a88f283249b43921cf63afc3e01a088055015421cb25410c7e4a860e9568abdc93e0f9983da653102ac8e64bedaa695aab90873840acae798db090750e64acd6568469bbdd1afadbe41a5d0a716325c956eaafd937d689d2f73c0e85e450a933328007177c6e90475c7c87e168621ca51efbf", 0xb6}, {&(0x7f0000000380)="3eb50d024f28ef40b94ef31a8ed6a1e27c39670540e03260c34d0b55bf8ca8b108a182ce9850c7a7b623a423d69bff2b442434f78c8b8724a9f0f8296b18b1c4d5c16c9a3c0ea15973002c9d90aedd69bd2d54d7f796c73f07149350230101414546a9eb1f48b14f578033425da7b987890fd56e446cace21abde0eb13a376768dd8f51ae7b68385efdeea0003aaec4a3cfbbefc2b807a2c0e2ad62a19b621b74eeeffe87ac35db382579b0379eed30b16c73063b7ef2e0476b1c74c5aac6356d96e665d17108c1134a1837eb125d647", 0xd0}, {&(0x7f0000000480)="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", 0x413}], 0x3}}], 0x2, 0x8080) close_range(r0, 0xffffffffffffffff, 0x0) 14:40:38 executing program 6: syz_usb_connect$uac1(0x4, 0x71, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 14:40:38 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x4e23, @local={0xac, 0x3}}, {0x2, 0x4e20, @broadcast}, 0x186, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}) 14:40:38 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x16, 0x0, 0x0) 14:40:38 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSCTTY(r4, 0x5415, 0x0) dup(r3) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmmsg$inet(r1, &(0x7f0000004380)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @rand_addr=0x64010102}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_retopts={{0x38, 0x0, 0x7, {[@timestamp={0x44, 0x20, 0x25, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x94, 0x4}, @ra={0x94, 0x4}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @dev, @loopback}}}], 0x58}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000002c0)="c3953d9fa984be98b3dfdeae1e4e3455be1612a467df8bc33d31730c1378f15c8fe3a36f54bacadfff738a6612078058d800f6e7199e67b5c88bc4a27296e37f9dd8b52a88f283249b43921cf63afc3e01a088055015421cb25410c7e4a860e9568abdc93e0f9983da653102ac8e64bedaa695aab90873840acae798db090750e64acd6568469bbdd1afadbe41a5d0a716325c956eaafd937d689d2f73c0e85e450a933328007177c6e90475c7c87e168621ca51efbf", 0xb6}, {&(0x7f0000000380)="3eb50d024f28ef40b94ef31a8ed6a1e27c39670540e03260c34d0b55bf8ca8b108a182ce9850c7a7b623a423d69bff2b442434f78c8b8724a9f0f8296b18b1c4d5c16c9a3c0ea15973002c9d90aedd69bd2d54d7f796c73f07149350230101414546a9eb1f48b14f578033425da7b987890fd56e446cace21abde0eb13a376768dd8f51ae7b68385efdeea0003aaec4a3cfbbefc2b807a2c0e2ad62a19b621b74eeeffe87ac35db382579b0379eed30b16c73063b7ef2e0476b1c74c5aac6356d96e665d17108c1134a1837eb125d647", 0xd0}, {&(0x7f0000000480)="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", 0x413}], 0x3}}], 0x2, 0x8080) close_range(r0, 0xffffffffffffffff, 0x0) 14:40:38 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSCTTY(r4, 0x5415, 0x0) dup(r3) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmmsg$inet(r1, &(0x7f0000004380)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @rand_addr=0x64010102}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_retopts={{0x38, 0x0, 0x7, {[@timestamp={0x44, 0x20, 0x25, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x94, 0x4}, @ra={0x94, 0x4}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @dev, @loopback}}}], 0x58}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000002c0)="c3953d9fa984be98b3dfdeae1e4e3455be1612a467df8bc33d31730c1378f15c8fe3a36f54bacadfff738a6612078058d800f6e7199e67b5c88bc4a27296e37f9dd8b52a88f283249b43921cf63afc3e01a088055015421cb25410c7e4a860e9568abdc93e0f9983da653102ac8e64bedaa695aab90873840acae798db090750e64acd6568469bbdd1afadbe41a5d0a716325c956eaafd937d689d2f73c0e85e450a933328007177c6e90475c7c87e168621ca51efbf", 0xb6}, {&(0x7f0000000380)="3eb50d024f28ef40b94ef31a8ed6a1e27c39670540e03260c34d0b55bf8ca8b108a182ce9850c7a7b623a423d69bff2b442434f78c8b8724a9f0f8296b18b1c4d5c16c9a3c0ea15973002c9d90aedd69bd2d54d7f796c73f07149350230101414546a9eb1f48b14f578033425da7b987890fd56e446cace21abde0eb13a376768dd8f51ae7b68385efdeea0003aaec4a3cfbbefc2b807a2c0e2ad62a19b621b74eeeffe87ac35db382579b0379eed30b16c73063b7ef2e0476b1c74c5aac6356d96e665d17108c1134a1837eb125d647", 0xd0}, {&(0x7f0000000480)="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", 0x413}], 0x3}}], 0x2, 0x8080) close_range(r0, 0xffffffffffffffff, 0x0) 14:40:38 executing program 7: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/slab', 0x0, 0x0) mq_notify(r0, 0x0) 14:40:38 executing program 4: r0 = epoll_create(0x80) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000180)) 14:40:38 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSCTTY(r4, 0x5415, 0x0) dup(r3) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmmsg$inet(r1, &(0x7f0000004380)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @rand_addr=0x64010102}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_retopts={{0x38, 0x0, 0x7, {[@timestamp={0x44, 0x20, 0x25, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x94, 0x4}, @ra={0x94, 0x4}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @dev, @loopback}}}], 0x58}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000002c0)="c3953d9fa984be98b3dfdeae1e4e3455be1612a467df8bc33d31730c1378f15c8fe3a36f54bacadfff738a6612078058d800f6e7199e67b5c88bc4a27296e37f9dd8b52a88f283249b43921cf63afc3e01a088055015421cb25410c7e4a860e9568abdc93e0f9983da653102ac8e64bedaa695aab90873840acae798db090750e64acd6568469bbdd1afadbe41a5d0a716325c956eaafd937d689d2f73c0e85e450a933328007177c6e90475c7c87e168621ca51efbf", 0xb6}, {&(0x7f0000000380)="3eb50d024f28ef40b94ef31a8ed6a1e27c39670540e03260c34d0b55bf8ca8b108a182ce9850c7a7b623a423d69bff2b442434f78c8b8724a9f0f8296b18b1c4d5c16c9a3c0ea15973002c9d90aedd69bd2d54d7f796c73f07149350230101414546a9eb1f48b14f578033425da7b987890fd56e446cace21abde0eb13a376768dd8f51ae7b68385efdeea0003aaec4a3cfbbefc2b807a2c0e2ad62a19b621b74eeeffe87ac35db382579b0379eed30b16c73063b7ef2e0476b1c74c5aac6356d96e665d17108c1134a1837eb125d647", 0xd0}, {&(0x7f0000000480)="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", 0x413}], 0x3}}], 0x2, 0x8080) close_range(r0, 0xffffffffffffffff, 0x0) 14:40:38 executing program 3: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) fork() 14:40:38 executing program 7: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/slab', 0x0, 0x0) mq_notify(r0, 0x0) 14:40:38 executing program 4: r0 = epoll_create(0x80) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000180)) 14:40:38 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSCTTY(r4, 0x5415, 0x0) dup(r3) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmmsg$inet(r1, &(0x7f0000004380)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @rand_addr=0x64010102}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_retopts={{0x38, 0x0, 0x7, {[@timestamp={0x44, 0x20, 0x25, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x94, 0x4}, @ra={0x94, 0x4}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @dev, @loopback}}}], 0x58}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000002c0)="c3953d9fa984be98b3dfdeae1e4e3455be1612a467df8bc33d31730c1378f15c8fe3a36f54bacadfff738a6612078058d800f6e7199e67b5c88bc4a27296e37f9dd8b52a88f283249b43921cf63afc3e01a088055015421cb25410c7e4a860e9568abdc93e0f9983da653102ac8e64bedaa695aab90873840acae798db090750e64acd6568469bbdd1afadbe41a5d0a716325c956eaafd937d689d2f73c0e85e450a933328007177c6e90475c7c87e168621ca51efbf", 0xb6}, {&(0x7f0000000380)="3eb50d024f28ef40b94ef31a8ed6a1e27c39670540e03260c34d0b55bf8ca8b108a182ce9850c7a7b623a423d69bff2b442434f78c8b8724a9f0f8296b18b1c4d5c16c9a3c0ea15973002c9d90aedd69bd2d54d7f796c73f07149350230101414546a9eb1f48b14f578033425da7b987890fd56e446cace21abde0eb13a376768dd8f51ae7b68385efdeea0003aaec4a3cfbbefc2b807a2c0e2ad62a19b621b74eeeffe87ac35db382579b0379eed30b16c73063b7ef2e0476b1c74c5aac6356d96e665d17108c1134a1837eb125d647", 0xd0}, {&(0x7f0000000480)="cf3745f83bd9ed3a4e102632aea1ddbf2b77a8273213fc243e08a2690732b2cd435eb09385fd41e1028e8eaa12e8e1b9e06af860b319feb8aa525cafedcab0b448b21cabb6de1d5e5c61826d04a2167e3064ea345d9e5c5ca2cd05bb4889353e2367b74b82b5285fb5be3ea44ff399403e6d5bcdd4461a78c3f44bc336614abde146dc17e8740598c3dffb1aba091a06ba2f82801c3f8a9bf06524d6601e4cdd0d7b35ba9354a0b6aa3084fb11c7dd16ce638ffd0c8020f55de05b32cd51a473bc12e85f1a48b2d563650d2b9310fda861cee1440f6aaed35ae8b1690096fc0d4e1cd08174c526bf7a8e3c2c057e22dba954137e12a8e506811739abd7e140806ddd70e88c081cbb22e566ee620c3d17e6b3b6e3d1f104752dd135c27541bed4f928b5aac8ba184c39802555bd17fa9775a448061d42c77ff19b11691043ea8e484429d20649c3b7c01ed66679d5628bbe500203f6834385a4f81e541db2615723000b0066ba34cb06a0618223e5b9a9fe0bc5fd5516e951602636058d53696008bc84e1ee9e980a379c611b02ec6e4c0c09351dd136681f279a81de96f47120479a62e343694be05a7c0ed6df02a01a755d43dc70b7f8c38d4630af4035fcd4a359eab4a6fc784a61759220088fbd3fb0cab442d31b755066114376e8c165d59ff795204b24fdfef75ce9f3ae463fe82c96cd1fd8f4f9681d2247c4b51553901f1500f599cf88d019258daf39afd65a682460f5d76bf31cbfcdd2b02a5eca3a42662de3f2fcc72e8ee3f2ec106441a64ebd85692c20561bc62754306b85485d4e65d24c7dcf0913d99dff67437eaa47a558d13a07a8cd4268e6f51e021e2531c204483edde3bd9296cb2bcdf5fa718dcfcc273d1463de73d3a90968b5d5b2fd08ae9f4afa96f7ebdfefd048ed6f0d49ca001c38faec57435c944c4fe6b2a1b6ff29b5ebfbee95c480a9088580ad72a18431cfbf829fc6eead6038565f1540c4812da9c6929916ad82cbeb7fa3d9763a42ff26bffbc1753c3eac39c981524c9e858ce19cb6d8b43830612bfd8003c71f052177b160d6bfed641b334a12fb244c636150617378aba499a11e588c922c21f4af120d76b9c5e5b075575a00dd23926d50847b3e8a405681ccf866c128062b0823aa3c4da0d02217404df2830d718fc31f3efa2f52dfd1aa03535aaf8e61f1b261e4e5f562d58a2a1349d64883ff182415415d432364ef27cfd5572a40350be579e71a30e159ea63cb8da10fb4ce6bb58576f0f82caf17f4f9ffc780af6d28a150b5bc8dc116e986f158e08cd7fd558ef4d32381bea3186233fbc525483e6007022dab6f3f733abd9ffd2538e10596a190323679b66bcc8e0ee25b3c19bf3fd0462afedc7beb76d3b9d078d20c3a7ef7c7e0145e93cbadd9a0c83bb5f09f59a7bba9b2d31ff7dbd3b13fc2f1f2230fba6705bb1babb61a6a72f1124db3159aaaa63e", 0x413}], 0x3}}], 0x2, 0x8080) close_range(r0, 0xffffffffffffffff, 0x0) 14:40:38 executing program 5: r0 = epoll_create(0x80) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000180)) 14:40:38 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSCTTY(r4, 0x5415, 0x0) dup(r3) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmmsg$inet(r1, &(0x7f0000004380)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @rand_addr=0x64010102}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_retopts={{0x38, 0x0, 0x7, {[@timestamp={0x44, 0x20, 0x25, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x94, 0x4}, @ra={0x94, 0x4}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @dev, @loopback}}}], 0x58}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000002c0)="c3953d9fa984be98b3dfdeae1e4e3455be1612a467df8bc33d31730c1378f15c8fe3a36f54bacadfff738a6612078058d800f6e7199e67b5c88bc4a27296e37f9dd8b52a88f283249b43921cf63afc3e01a088055015421cb25410c7e4a860e9568abdc93e0f9983da653102ac8e64bedaa695aab90873840acae798db090750e64acd6568469bbdd1afadbe41a5d0a716325c956eaafd937d689d2f73c0e85e450a933328007177c6e90475c7c87e168621ca51efbf", 0xb6}, {&(0x7f0000000380)="3eb50d024f28ef40b94ef31a8ed6a1e27c39670540e03260c34d0b55bf8ca8b108a182ce9850c7a7b623a423d69bff2b442434f78c8b8724a9f0f8296b18b1c4d5c16c9a3c0ea15973002c9d90aedd69bd2d54d7f796c73f07149350230101414546a9eb1f48b14f578033425da7b987890fd56e446cace21abde0eb13a376768dd8f51ae7b68385efdeea0003aaec4a3cfbbefc2b807a2c0e2ad62a19b621b74eeeffe87ac35db382579b0379eed30b16c73063b7ef2e0476b1c74c5aac6356d96e665d17108c1134a1837eb125d647", 0xd0}, {&(0x7f0000000480)="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", 0x413}], 0x3}}], 0x2, 0x8080) close_range(r0, 0xffffffffffffffff, 0x0) 14:40:38 executing program 7: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000300)={0x80000001, {{0x2, 0x4e22, @private=0xa010102}}}, 0x88) r1 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2}) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 14:40:38 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSCTTY(r4, 0x5415, 0x0) dup(r3) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmmsg$inet(r1, &(0x7f0000004380)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @rand_addr=0x64010102}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_retopts={{0x38, 0x0, 0x7, {[@timestamp={0x44, 0x20, 0x25, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x94, 0x4}, @ra={0x94, 0x4}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @dev, @loopback}}}], 0x58}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000002c0)="c3953d9fa984be98b3dfdeae1e4e3455be1612a467df8bc33d31730c1378f15c8fe3a36f54bacadfff738a6612078058d800f6e7199e67b5c88bc4a27296e37f9dd8b52a88f283249b43921cf63afc3e01a088055015421cb25410c7e4a860e9568abdc93e0f9983da653102ac8e64bedaa695aab90873840acae798db090750e64acd6568469bbdd1afadbe41a5d0a716325c956eaafd937d689d2f73c0e85e450a933328007177c6e90475c7c87e168621ca51efbf", 0xb6}, {&(0x7f0000000380)="3eb50d024f28ef40b94ef31a8ed6a1e27c39670540e03260c34d0b55bf8ca8b108a182ce9850c7a7b623a423d69bff2b442434f78c8b8724a9f0f8296b18b1c4d5c16c9a3c0ea15973002c9d90aedd69bd2d54d7f796c73f07149350230101414546a9eb1f48b14f578033425da7b987890fd56e446cace21abde0eb13a376768dd8f51ae7b68385efdeea0003aaec4a3cfbbefc2b807a2c0e2ad62a19b621b74eeeffe87ac35db382579b0379eed30b16c73063b7ef2e0476b1c74c5aac6356d96e665d17108c1134a1837eb125d647", 0xd0}, {&(0x7f0000000480)="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", 0x413}], 0x3}}], 0x2, 0x8080) close_range(r0, 0xffffffffffffffff, 0x0) 14:40:38 executing program 4: r0 = epoll_create(0x80) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000180)) 14:40:38 executing program 3: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) fork() 14:40:38 executing program 5: r0 = epoll_create(0x80) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000180)) 14:40:38 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r2, 0x0) fallocate(r0, 0x3, 0xff7f, 0x4000) 14:40:38 executing program 7: syz_mount_image$nfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000500)) 14:40:38 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) io_setup(0x1f, &(0x7f0000000100)=0x0) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000380)={0x0, 0x0, 0x8, 0x0, 0x0, r0, 0x0}]) 14:40:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000080), 0x4) 14:40:38 executing program 6: preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') r1 = creat(&(0x7f0000000140)='./file1\x00', 0x0) ioctl$PTP_EXTTS_REQUEST(r1, 0x40103d02, &(0x7f0000000180)={0x80000000, 0x8}) ioctl$HIDIOCGRAWPHYS(r0, 0x80404805, &(0x7f0000000040)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)=0x4000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r3, &(0x7f0000000080)="01", 0x41030) 14:40:38 executing program 5: r0 = epoll_create(0x80) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000180)) 14:40:38 executing program 7: sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0xee0}, 0x0) 14:40:39 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) io_setup(0x1f, &(0x7f0000000100)=0x0) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000380)={0x0, 0x0, 0x8, 0x0, 0x0, r0, 0x0}]) 14:40:39 executing program 3: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) fork() 14:40:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r2, 0x0) fallocate(r0, 0x3, 0xff7f, 0x4000) 14:40:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000080), 0x4) 14:40:39 executing program 4: r0 = epoll_create(0x80) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000180)) 14:40:39 executing program 7: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x1, 0xfa, 0x41b}}}, 0x7) 14:40:39 executing program 5: syz_emit_ethernet(0x46, &(0x7f00000007c0)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x2, 0x2c, 0x0, @local, @local, {[], @ndisc_ra}}}}}, 0x0) 14:40:39 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) waitid$P_PIDFD(0x2, r0, 0x0, 0x80000009, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) 14:40:39 executing program 5: clock_gettime(0xb29a555856966841, 0x0) 14:40:39 executing program 3: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) fork() 14:40:39 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) io_setup(0x1f, &(0x7f0000000100)=0x0) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000380)={0x0, 0x0, 0x8, 0x0, 0x0, r0, 0x0}]) 14:40:39 executing program 5: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000580)) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 14:40:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @rand_addr=0x64010100}, 0x9) 14:40:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000080), 0x4) 14:40:39 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) waitid$P_PIDFD(0x2, r0, 0x0, 0x80000009, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) 14:40:39 executing program 6: preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') r1 = creat(&(0x7f0000000140)='./file1\x00', 0x0) ioctl$PTP_EXTTS_REQUEST(r1, 0x40103d02, &(0x7f0000000180)={0x80000000, 0x8}) ioctl$HIDIOCGRAWPHYS(r0, 0x80404805, &(0x7f0000000040)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)=0x4000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r3, &(0x7f0000000080)="01", 0x41030) 14:40:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r2, 0x0) fallocate(r0, 0x3, 0xff7f, 0x4000) 14:40:39 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) waitid$P_PIDFD(0x2, r0, 0x0, 0x80000009, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) 14:40:39 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) io_setup(0x1f, &(0x7f0000000100)=0x0) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000380)={0x0, 0x0, 0x8, 0x0, 0x0, r0, 0x0}]) 14:40:39 executing program 5: preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') r1 = creat(&(0x7f0000000140)='./file1\x00', 0x0) ioctl$PTP_EXTTS_REQUEST(r1, 0x40103d02, &(0x7f0000000180)={0x80000000, 0x8}) ioctl$HIDIOCGRAWPHYS(r0, 0x80404805, &(0x7f0000000040)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)=0x4000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r3, &(0x7f0000000080)="01", 0x41030) 14:40:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000080), 0x4) 14:40:39 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) waitid$P_PIDFD(0x2, r0, 0x0, 0x80000009, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) 14:40:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @rand_addr=0x64010100}, 0x9) 14:40:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r2, 0x0) fallocate(r0, 0x3, 0xff7f, 0x4000) 14:40:39 executing program 0: kexec_load(0x0, 0x0, 0x0, 0xf29b7b0788b5aca1) 14:40:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @rand_addr=0x64010100}, 0x9) 14:40:39 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x31, 0x0, &(0x7f0000000400)) 14:40:39 executing program 0: kexec_load(0x0, 0x0, 0x0, 0xf29b7b0788b5aca1) 14:40:39 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x31, 0x0, &(0x7f0000000400)) 14:40:39 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) waitid$P_PIDFD(0x2, r0, 0x0, 0x80000009, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) 14:40:39 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000002d40)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)="eaec", 0x2}], 0x1}}, {{&(0x7f0000000280)=@in={0x2, 0x0, @multicast2}, 0x80, 0x0, 0x0, &(0x7f0000001640)=[@txtime={{0x18, 0x1, 0x25}}], 0x18}}], 0x2, 0x0) 14:40:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @rand_addr=0x64010100}, 0x9) 14:40:40 executing program 6: preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') r1 = creat(&(0x7f0000000140)='./file1\x00', 0x0) ioctl$PTP_EXTTS_REQUEST(r1, 0x40103d02, &(0x7f0000000180)={0x80000000, 0x8}) ioctl$HIDIOCGRAWPHYS(r0, 0x80404805, &(0x7f0000000040)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)=0x4000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r3, &(0x7f0000000080)="01", 0x41030) 14:40:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x31, 0x0, &(0x7f0000000400)) 14:40:41 executing program 0: kexec_load(0x0, 0x0, 0x0, 0xf29b7b0788b5aca1) 14:40:41 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) waitid$P_PIDFD(0x2, r0, 0x0, 0x80000009, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) 14:40:41 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) io_setup(0x0, &(0x7f0000000180)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x6) write$binfmt_aout(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1820) write(0xffffffffffffffff, &(0x7f0000000080)="01", 0x41030) socketpair(0x25, 0x1, 0x4, &(0x7f0000000100)) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x4, 0xfc, 0x6, 0x40, 0x0, 0x3, 0x80500, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4000, 0xbae479d78125204, @perf_bp={&(0x7f00000000c0), 0x6}, 0x11021, 0x100000000, 0x9, 0x1, 0x4, 0xff, 0x7, 0x0, 0x51ac12b3, 0x0, 0x8001}, 0x0, 0xe, 0xffffffffffffffff, 0x3) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f00000001c0)=""/170) 14:40:41 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) waitid$P_PIDFD(0x2, r0, 0x0, 0x80000009, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) 14:40:41 executing program 5: preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') r1 = creat(&(0x7f0000000140)='./ VM DIAGNOSIS: 14:40:34 Registers: info registers vcpu 0 RAX=0000000000000064 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b24f1 RDI=ffffffff87641b60 RBP=ffffffff87641b20 RSP=ffff888042257698 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000064 R11=0000000000000001 R12=0000000000000064 R13=ffffffff87641b20 R14=0000000000000010 R15=ffffffff822b24e0 RIP=ffffffff822b2549 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fb049588700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fed5e9c4260 CR3=0000000041950000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007fb04c0f97c0 00007fb04c0f97c8 YMM02=0000000000000000 0000000000000000 00007fb04c0f97e0 00007fb04c0f97c0 YMM03=0000000000000000 0000000000000000 00007fb04c0f97c8 00007fb04c0f97c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=1ffff11008446f58 RBX=ffff88801d09ff10 RCX=0000000000000000 RDX=dffffc0000000000 RSI=ffffffff84262a72 RDI=ffffffff8545d238 RBP=ffff888042237b68 RSP=ffff888042237aa0 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=ffff888042237b40 R13=0000000000000000 R14=ffffffff84262a72 R15=ffffffff8545d1c0 RIP=ffffffff814ce581 RFL=00000086 [--S--P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fee8a400540 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fee8a5eb620 CR3=0000000041834000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 ff00ffffffffffff 0000000000000000 YMM01=0000000000000000 0000000000000000 0100010001000000 ffffffffffffffff YMM02=0000000000000000 0000000000000000 0500050005000000 455441564952505f YMM03=0000000000000000 0000000000000000 0000000000000000 000000564952505f YMM04=0000000000000000 0000000000000000 0003000500050005 0005000000455441 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000