Debian GNU/Linux 11 syzkaller ttyS0 Warning: Permanently added '[localhost]:63469' (ECDSA) to the list of known hosts. 2022/09/15 13:30:32 fuzzer started 2022/09/15 13:30:32 dialing manager at localhost:36559 syzkaller login: [ 38.028015] cgroup: Unknown subsys name 'net' [ 38.125846] cgroup: Unknown subsys name 'rlimit' 2022/09/15 13:30:47 syscalls: 2215 2022/09/15 13:30:47 code coverage: enabled 2022/09/15 13:30:47 comparison tracing: enabled 2022/09/15 13:30:47 extra coverage: enabled 2022/09/15 13:30:47 setuid sandbox: enabled 2022/09/15 13:30:47 namespace sandbox: enabled 2022/09/15 13:30:47 Android sandbox: enabled 2022/09/15 13:30:47 fault injection: enabled 2022/09/15 13:30:47 leak checking: enabled 2022/09/15 13:30:47 net packet injection: enabled 2022/09/15 13:30:47 net device setup: enabled 2022/09/15 13:30:47 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/15 13:30:47 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/15 13:30:47 USB emulation: enabled 2022/09/15 13:30:47 hci packet injection: enabled 2022/09/15 13:30:47 wifi device emulation: failed to parse kernel version (6.0.0-rc5-next-20220915) 2022/09/15 13:30:47 802.15.4 emulation: enabled 2022/09/15 13:30:47 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/15 13:30:47 fetching corpus: 50, signal 30963/34395 (executing program) 2022/09/15 13:30:47 fetching corpus: 100, signal 46043/50851 (executing program) 2022/09/15 13:30:47 fetching corpus: 150, signal 58551/64563 (executing program) 2022/09/15 13:30:47 fetching corpus: 200, signal 63742/71030 (executing program) 2022/09/15 13:30:48 fetching corpus: 250, signal 69715/78208 (executing program) 2022/09/15 13:30:48 fetching corpus: 300, signal 73116/82815 (executing program) 2022/09/15 13:30:48 fetching corpus: 350, signal 77802/88541 (executing program) 2022/09/15 13:30:48 fetching corpus: 400, signal 84822/96355 (executing program) 2022/09/15 13:30:48 fetching corpus: 450, signal 88005/100571 (executing program) 2022/09/15 13:30:48 fetching corpus: 500, signal 91701/105109 (executing program) 2022/09/15 13:30:48 fetching corpus: 550, signal 97218/111353 (executing program) 2022/09/15 13:30:49 fetching corpus: 600, signal 100356/115336 (executing program) 2022/09/15 13:30:49 fetching corpus: 650, signal 102513/118398 (executing program) 2022/09/15 13:30:49 fetching corpus: 700, signal 105387/122056 (executing program) 2022/09/15 13:30:49 fetching corpus: 750, signal 109202/126442 (executing program) 2022/09/15 13:30:49 fetching corpus: 800, signal 114049/131697 (executing program) 2022/09/15 13:30:49 fetching corpus: 850, signal 115769/134194 (executing program) 2022/09/15 13:30:49 fetching corpus: 900, signal 118514/137528 (executing program) 2022/09/15 13:30:50 fetching corpus: 950, signal 121482/140988 (executing program) 2022/09/15 13:30:50 fetching corpus: 1000, signal 124292/144281 (executing program) 2022/09/15 13:30:50 fetching corpus: 1050, signal 126647/147136 (executing program) 2022/09/15 13:30:50 fetching corpus: 1100, signal 128564/149583 (executing program) 2022/09/15 13:30:50 fetching corpus: 1150, signal 132240/153424 (executing program) 2022/09/15 13:30:50 fetching corpus: 1200, signal 133886/155562 (executing program) 2022/09/15 13:30:50 fetching corpus: 1250, signal 135255/157490 (executing program) 2022/09/15 13:30:51 fetching corpus: 1300, signal 137209/159858 (executing program) 2022/09/15 13:30:51 fetching corpus: 1350, signal 139287/162325 (executing program) 2022/09/15 13:30:51 fetching corpus: 1400, signal 141340/164718 (executing program) 2022/09/15 13:30:51 fetching corpus: 1450, signal 143581/167164 (executing program) 2022/09/15 13:30:51 fetching corpus: 1500, signal 145753/169575 (executing program) 2022/09/15 13:30:51 fetching corpus: 1550, signal 147189/171366 (executing program) 2022/09/15 13:30:51 fetching corpus: 1600, signal 149123/173449 (executing program) 2022/09/15 13:30:52 fetching corpus: 1650, signal 150243/174982 (executing program) 2022/09/15 13:30:52 fetching corpus: 1700, signal 151854/176821 (executing program) 2022/09/15 13:30:52 fetching corpus: 1750, signal 153703/178849 (executing program) 2022/09/15 13:30:52 fetching corpus: 1800, signal 155798/181117 (executing program) 2022/09/15 13:30:52 fetching corpus: 1850, signal 157522/182978 (executing program) 2022/09/15 13:30:52 fetching corpus: 1900, signal 159149/184770 (executing program) 2022/09/15 13:30:52 fetching corpus: 1950, signal 159918/185921 (executing program) 2022/09/15 13:30:53 fetching corpus: 2000, signal 161266/187536 (executing program) 2022/09/15 13:30:53 fetching corpus: 2050, signal 162126/188702 (executing program) 2022/09/15 13:30:53 fetching corpus: 2100, signal 162943/189883 (executing program) 2022/09/15 13:30:53 fetching corpus: 2150, signal 164263/191337 (executing program) 2022/09/15 13:30:53 fetching corpus: 2200, signal 165516/192753 (executing program) 2022/09/15 13:30:53 fetching corpus: 2250, signal 166722/194076 (executing program) 2022/09/15 13:30:53 fetching corpus: 2300, signal 167706/195223 (executing program) 2022/09/15 13:30:54 fetching corpus: 2350, signal 169711/197021 (executing program) 2022/09/15 13:30:54 fetching corpus: 2400, signal 170671/198141 (executing program) 2022/09/15 13:30:54 fetching corpus: 2450, signal 171472/199179 (executing program) 2022/09/15 13:30:54 fetching corpus: 2500, signal 172653/200392 (executing program) 2022/09/15 13:30:54 fetching corpus: 2550, signal 173631/201473 (executing program) 2022/09/15 13:30:54 fetching corpus: 2600, signal 175540/203073 (executing program) 2022/09/15 13:30:54 fetching corpus: 2650, signal 176772/204280 (executing program) 2022/09/15 13:30:54 fetching corpus: 2700, signal 177518/205191 (executing program) 2022/09/15 13:30:55 fetching corpus: 2750, signal 178861/206342 (executing program) 2022/09/15 13:30:55 fetching corpus: 2800, signal 179349/207083 (executing program) 2022/09/15 13:30:55 fetching corpus: 2850, signal 180470/208120 (executing program) 2022/09/15 13:30:55 fetching corpus: 2900, signal 181273/208994 (executing program) 2022/09/15 13:30:55 fetching corpus: 2950, signal 182075/209854 (executing program) 2022/09/15 13:30:55 fetching corpus: 3000, signal 183163/210837 (executing program) 2022/09/15 13:30:55 fetching corpus: 3050, signal 183936/211681 (executing program) 2022/09/15 13:30:55 fetching corpus: 3100, signal 184974/212614 (executing program) 2022/09/15 13:30:56 fetching corpus: 3150, signal 186726/213855 (executing program) 2022/09/15 13:30:56 fetching corpus: 3200, signal 187589/214710 (executing program) 2022/09/15 13:30:56 fetching corpus: 3250, signal 188487/215532 (executing program) 2022/09/15 13:30:56 fetching corpus: 3300, signal 189196/216271 (executing program) 2022/09/15 13:30:56 fetching corpus: 3350, signal 189994/216968 (executing program) 2022/09/15 13:30:56 fetching corpus: 3400, signal 190694/217699 (executing program) 2022/09/15 13:30:56 fetching corpus: 3450, signal 191605/218447 (executing program) 2022/09/15 13:30:57 fetching corpus: 3500, signal 192693/219223 (executing program) 2022/09/15 13:30:57 fetching corpus: 3550, signal 194276/220262 (executing program) 2022/09/15 13:30:57 fetching corpus: 3600, signal 194940/220888 (executing program) 2022/09/15 13:30:57 fetching corpus: 3650, signal 195460/221437 (executing program) 2022/09/15 13:30:57 fetching corpus: 3700, signal 196723/222200 (executing program) 2022/09/15 13:30:57 fetching corpus: 3750, signal 197318/222770 (executing program) 2022/09/15 13:30:57 fetching corpus: 3800, signal 198288/223446 (executing program) 2022/09/15 13:30:57 fetching corpus: 3850, signal 198903/223967 (executing program) 2022/09/15 13:30:58 fetching corpus: 3900, signal 199724/224536 (executing program) 2022/09/15 13:30:58 fetching corpus: 3950, signal 200520/225116 (executing program) 2022/09/15 13:30:58 fetching corpus: 4000, signal 201318/225641 (executing program) 2022/09/15 13:30:58 fetching corpus: 4050, signal 202251/226189 (executing program) 2022/09/15 13:30:58 fetching corpus: 4100, signal 203141/226766 (executing program) 2022/09/15 13:30:58 fetching corpus: 4150, signal 203735/227234 (executing program) 2022/09/15 13:30:58 fetching corpus: 4200, signal 204490/227737 (executing program) 2022/09/15 13:30:59 fetching corpus: 4250, signal 205317/228248 (executing program) 2022/09/15 13:30:59 fetching corpus: 4300, signal 206307/228766 (executing program) 2022/09/15 13:30:59 fetching corpus: 4350, signal 207462/229267 (executing program) 2022/09/15 13:30:59 fetching corpus: 4400, signal 208430/229805 (executing program) 2022/09/15 13:30:59 fetching corpus: 4450, signal 209042/230197 (executing program) 2022/09/15 13:30:59 fetching corpus: 4500, signal 209951/230653 (executing program) 2022/09/15 13:31:00 fetching corpus: 4550, signal 210406/230982 (executing program) 2022/09/15 13:31:00 fetching corpus: 4600, signal 211075/231308 (executing program) 2022/09/15 13:31:00 fetching corpus: 4650, signal 211978/231755 (executing program) 2022/09/15 13:31:00 fetching corpus: 4700, signal 212846/232119 (executing program) 2022/09/15 13:31:00 fetching corpus: 4750, signal 213369/232445 (executing program) 2022/09/15 13:31:00 fetching corpus: 4800, signal 214233/232765 (executing program) 2022/09/15 13:31:00 fetching corpus: 4850, signal 214695/233054 (executing program) 2022/09/15 13:31:00 fetching corpus: 4900, signal 215325/233333 (executing program) 2022/09/15 13:31:01 fetching corpus: 4950, signal 215892/233565 (executing program) 2022/09/15 13:31:01 fetching corpus: 5000, signal 216599/233827 (executing program) 2022/09/15 13:31:01 fetching corpus: 5050, signal 217296/234079 (executing program) 2022/09/15 13:31:01 fetching corpus: 5100, signal 218104/234324 (executing program) 2022/09/15 13:31:01 fetching corpus: 5150, signal 218612/234560 (executing program) 2022/09/15 13:31:01 fetching corpus: 5200, signal 218930/234758 (executing program) 2022/09/15 13:31:01 fetching corpus: 5250, signal 219636/235146 (executing program) 2022/09/15 13:31:02 fetching corpus: 5300, signal 220152/235370 (executing program) 2022/09/15 13:31:02 fetching corpus: 5350, signal 220678/235554 (executing program) 2022/09/15 13:31:02 fetching corpus: 5400, signal 221465/235760 (executing program) 2022/09/15 13:31:02 fetching corpus: 5450, signal 221945/235915 (executing program) 2022/09/15 13:31:02 fetching corpus: 5500, signal 222506/236085 (executing program) 2022/09/15 13:31:02 fetching corpus: 5550, signal 223415/236235 (executing program) 2022/09/15 13:31:03 fetching corpus: 5600, signal 224018/236427 (executing program) 2022/09/15 13:31:03 fetching corpus: 5650, signal 224880/236592 (executing program) 2022/09/15 13:31:03 fetching corpus: 5700, signal 225551/236659 (executing program) 2022/09/15 13:31:03 fetching corpus: 5750, signal 226070/236770 (executing program) 2022/09/15 13:31:03 fetching corpus: 5800, signal 226545/236864 (executing program) 2022/09/15 13:31:03 fetching corpus: 5850, signal 227137/236899 (executing program) 2022/09/15 13:31:03 fetching corpus: 5900, signal 227836/236899 (executing program) 2022/09/15 13:31:04 fetching corpus: 5950, signal 228525/236961 (executing program) 2022/09/15 13:31:04 fetching corpus: 6000, signal 229133/236979 (executing program) 2022/09/15 13:31:04 fetching corpus: 6050, signal 229578/236991 (executing program) 2022/09/15 13:31:04 fetching corpus: 6068, signal 229775/236991 (executing program) 2022/09/15 13:31:04 fetching corpus: 6068, signal 229775/236991 (executing program) 2022/09/15 13:31:05 starting 8 fuzzer processes 13:31:05 executing program 0: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000440)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="18419cc68448de3ae8f97ea6a46d823d4f19cecbf569a58b79851d91f3da031fecf4dfebf4ac3b13988a048b4e35761cb05a5d5b28e1ca6ceebae02cbbf7e894098749d5f99cb226f14f00b6034bfb02a7a5af409f531820bd319b9d7c3405022b550d32ad368fdbbddb8ed631d1dde9a4ed", 0xb9, r1) keyctl$read(0xb, r2, &(0x7f0000000100)=""/19, 0x13) 13:31:05 executing program 1: getrusage(0xfffffffffffffffe, 0x0) 13:31:05 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) poll(&(0x7f0000000380)=[{r0}], 0x1, 0x2) 13:31:05 executing program 3: syz_emit_ethernet(0xbe, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @local}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "e75f2f24fd8880e8306b4a095172ed27d606a5efbc21ae86ea2df9ed5c79789e", "000c830eaddb3afd74904981f245f97e60d695f0726bff648746f66a943faf2af19275e81a38c6eeaf5c42652b3a5e0f", "5c8f753408d9b09085122088ac5847d84f306b42e00f9bbda83edf23", {"4de0eff460934aa7dd7cf13bcf8038c4", "c17858e7b322c20eb5fa2d5016b714e6"}}}}}}}, 0x0) [ 71.432673] audit: type=1400 audit(1663248665.995:6): avc: denied { execmem } for pid=284 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 13:31:06 executing program 4: syz_emit_ethernet(0x4e, &(0x7f00000001c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa86dd606374400018000020010000000000000000000000000000200100000000000000000000000000000000c204c6"], 0x0) 13:31:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:31:06 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000007e00000008000300", @ANYRES32=0x0, @ANYBLOB="88bd667687c2620d28a2ad4e8714731b3f1d3ec718c78d78e617bc6dff6332f1b96062ced54bfe965b89fa5fab80ac92785b03918fa9a1"], 0x1c}}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000300)) 13:31:06 executing program 7: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 72.660066] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 72.663284] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 72.664779] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 72.667812] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 72.669347] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 72.672355] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 72.676722] Bluetooth: hci1: HCI_REQ-0x0c1a [ 72.677075] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 72.688563] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 72.689836] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 72.692309] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 72.694081] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 72.695999] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 72.702562] Bluetooth: hci0: HCI_REQ-0x0c1a [ 72.728024] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 72.732341] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 72.733738] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 72.736953] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 72.738559] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 72.742959] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 72.747116] Bluetooth: hci2: HCI_REQ-0x0c1a [ 72.839307] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 72.841268] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 72.842865] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 72.855632] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 72.856943] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 72.862377] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 72.863682] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 72.866204] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 72.867865] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 72.869355] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 72.884813] Bluetooth: hci7: HCI_REQ-0x0c1a [ 72.885954] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 72.904766] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 72.937611] Bluetooth: hci6: HCI_REQ-0x0c1a [ 74.732196] Bluetooth: hci0: command 0x0409 tx timeout [ 74.732493] Bluetooth: hci1: command 0x0409 tx timeout [ 74.795521] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 74.795567] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 74.797802] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 74.860516] Bluetooth: hci2: command 0x0409 tx timeout [ 74.924540] Bluetooth: hci7: command 0x0409 tx timeout [ 74.988668] Bluetooth: hci6: command 0x0409 tx timeout [ 76.780558] Bluetooth: hci1: command 0x041b tx timeout [ 76.785009] Bluetooth: hci0: command 0x041b tx timeout [ 76.907634] Bluetooth: hci2: command 0x041b tx timeout [ 76.971574] Bluetooth: hci7: command 0x041b tx timeout [ 77.035537] Bluetooth: hci6: command 0x041b tx timeout [ 78.828565] Bluetooth: hci0: command 0x040f tx timeout [ 78.829073] Bluetooth: hci1: command 0x040f tx timeout [ 78.903161] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 78.904535] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 78.914731] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 78.917316] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 78.920668] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 78.921358] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 78.924804] Bluetooth: hci4: HCI_REQ-0x0c1a [ 78.955498] Bluetooth: hci2: command 0x040f tx timeout [ 79.019495] Bluetooth: hci7: command 0x040f tx timeout [ 79.083488] Bluetooth: hci6: command 0x040f tx timeout [ 80.748507] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 80.811500] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 80.875491] Bluetooth: hci1: command 0x0419 tx timeout [ 80.875965] Bluetooth: hci0: command 0x0419 tx timeout [ 80.939547] Bluetooth: hci4: command 0x0409 tx timeout [ 81.004531] Bluetooth: hci2: command 0x0419 tx timeout [ 81.067500] Bluetooth: hci7: command 0x0419 tx timeout [ 81.131552] Bluetooth: hci6: command 0x0419 tx timeout [ 82.987508] Bluetooth: hci4: command 0x041b tx timeout [ 85.035493] Bluetooth: hci4: command 0x040f tx timeout [ 85.484502] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 85.676546] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 87.084580] Bluetooth: hci4: command 0x0419 tx timeout [ 88.178060] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 88.179181] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 88.180648] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 88.184643] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 88.186627] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 88.188034] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 88.192266] Bluetooth: hci3: HCI_REQ-0x0c1a [ 88.366970] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 88.368229] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 88.369570] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 88.371332] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 88.373019] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 88.374135] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 88.377415] Bluetooth: hci5: HCI_REQ-0x0c1a [ 90.219493] Bluetooth: hci3: command 0x0409 tx timeout [ 90.413140] Bluetooth: hci5: command 0x0409 tx timeout [ 92.268503] Bluetooth: hci3: command 0x041b tx timeout [ 92.459634] Bluetooth: hci5: command 0x041b tx timeout [ 94.316493] Bluetooth: hci3: command 0x040f tx timeout [ 94.508480] Bluetooth: hci5: command 0x040f tx timeout [ 96.364497] Bluetooth: hci3: command 0x0419 tx timeout [ 96.556608] Bluetooth: hci5: command 0x0419 tx timeout [ 121.566066] audit: type=1400 audit(1663248716.129:7): avc: denied { open } for pid=3564 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 121.567862] audit: type=1400 audit(1663248716.129:8): avc: denied { kernel } for pid=3564 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 121.579979] ------------[ cut here ]------------ [ 121.580000] [ 121.580003] ====================================================== [ 121.580007] WARNING: possible circular locking dependency detected [ 121.580011] 6.0.0-rc5-next-20220915 #1 Not tainted [ 121.580018] ------------------------------------------------------ [ 121.580021] syz-executor.6/3566 is trying to acquire lock: [ 121.580028] ffffffff853fa878 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 121.580065] [ 121.580065] but task is already holding lock: [ 121.580068] ffff8880174fdc20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 121.580096] [ 121.580096] which lock already depends on the new lock. [ 121.580096] [ 121.580099] [ 121.580099] the existing dependency chain (in reverse order) is: [ 121.580103] [ 121.580103] -> #3 (&ctx->lock){....}-{2:2}: [ 121.580117] _raw_spin_lock+0x2a/0x40 [ 121.580134] __perf_event_task_sched_out+0x53b/0x18d0 [ 121.580146] __schedule+0xedd/0x2470 [ 121.580157] schedule+0xda/0x1b0 [ 121.580167] exit_to_user_mode_prepare+0x114/0x1a0 [ 121.580187] syscall_exit_to_user_mode+0x19/0x40 [ 121.580205] do_syscall_64+0x48/0x90 [ 121.580219] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 121.580236] [ 121.580236] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 121.580250] _raw_spin_lock_nested+0x30/0x40 [ 121.580267] raw_spin_rq_lock_nested+0x1e/0x30 [ 121.580280] task_fork_fair+0x63/0x4d0 [ 121.580297] sched_cgroup_fork+0x3d0/0x540 [ 121.580310] copy_process+0x4183/0x6e20 [ 121.580321] kernel_clone+0xe7/0x890 [ 121.580330] user_mode_thread+0xad/0xf0 [ 121.580340] rest_init+0x24/0x250 [ 121.580356] arch_call_rest_init+0xf/0x14 [ 121.580369] start_kernel+0x4c1/0x4e6 [ 121.580379] secondary_startup_64_no_verify+0xe0/0xeb [ 121.580393] [ 121.580393] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 121.580407] _raw_spin_lock_irqsave+0x39/0x60 [ 121.580422] try_to_wake_up+0xab/0x1920 [ 121.580435] up+0x75/0xb0 [ 121.580445] __up_console_sem+0x6e/0x80 [ 121.580461] console_unlock+0x46a/0x590 [ 121.580476] vt_ioctl+0x2822/0x2ca0 [ 121.580489] tty_ioctl+0x7c4/0x1700 [ 121.580501] __x64_sys_ioctl+0x19a/0x210 [ 121.580516] do_syscall_64+0x3b/0x90 [ 121.580529] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 121.580546] [ 121.580546] -> #0 ((console_sem).lock){....}-{2:2}: [ 121.580560] __lock_acquire+0x2a02/0x5e70 [ 121.580576] lock_acquire+0x1a2/0x530 [ 121.580591] _raw_spin_lock_irqsave+0x39/0x60 [ 121.580606] down_trylock+0xe/0x70 [ 121.580618] __down_trylock_console_sem+0x3b/0xd0 [ 121.580633] vprintk_emit+0x16b/0x560 [ 121.580649] vprintk+0x84/0xa0 [ 121.580665] _printk+0xba/0xf1 [ 121.580682] report_bug.cold+0x72/0xab [ 121.580695] handle_bug+0x3c/0x70 [ 121.580708] exc_invalid_op+0x14/0x50 [ 121.580721] asm_exc_invalid_op+0x16/0x20 [ 121.580737] group_sched_out.part.0+0x2c7/0x460 [ 121.580748] ctx_sched_out+0x8f1/0xc10 [ 121.580757] __perf_event_task_sched_out+0x6d0/0x18d0 [ 121.580769] __schedule+0xedd/0x2470 [ 121.580779] schedule+0xda/0x1b0 [ 121.580788] exit_to_user_mode_prepare+0x114/0x1a0 [ 121.580807] syscall_exit_to_user_mode+0x19/0x40 [ 121.580824] do_syscall_64+0x48/0x90 [ 121.580836] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 121.580853] [ 121.580853] other info that might help us debug this: [ 121.580853] [ 121.580856] Chain exists of: [ 121.580856] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 121.580856] [ 121.580871] Possible unsafe locking scenario: [ 121.580871] [ 121.580873] CPU0 CPU1 [ 121.580875] ---- ---- [ 121.580878] lock(&ctx->lock); [ 121.580883] lock(&rq->__lock); [ 121.580890] lock(&ctx->lock); [ 121.580896] lock((console_sem).lock); [ 121.580902] [ 121.580902] *** DEADLOCK *** [ 121.580902] [ 121.580904] 2 locks held by syz-executor.6/3566: [ 121.580911] #0: ffff88806cf37cd8 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 121.580937] #1: ffff8880174fdc20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 121.580964] [ 121.580964] stack backtrace: [ 121.580967] CPU: 1 PID: 3566 Comm: syz-executor.6 Not tainted 6.0.0-rc5-next-20220915 #1 [ 121.580979] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 121.580987] Call Trace: [ 121.580991] [ 121.580995] dump_stack_lvl+0x8b/0xb3 [ 121.581009] check_noncircular+0x263/0x2e0 [ 121.581025] ? format_decode+0x26c/0xb50 [ 121.581041] ? print_circular_bug+0x450/0x450 [ 121.581058] ? enable_ptr_key_workfn+0x20/0x20 [ 121.581073] ? format_decode+0x26c/0xb50 [ 121.581088] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 121.581105] __lock_acquire+0x2a02/0x5e70 [ 121.581127] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 121.581148] lock_acquire+0x1a2/0x530 [ 121.581165] ? down_trylock+0xe/0x70 [ 121.581179] ? rcu_read_unlock+0x40/0x40 [ 121.581199] ? vprintk+0x84/0xa0 [ 121.581217] _raw_spin_lock_irqsave+0x39/0x60 [ 121.581232] ? down_trylock+0xe/0x70 [ 121.581246] down_trylock+0xe/0x70 [ 121.581259] ? vprintk+0x84/0xa0 [ 121.581275] __down_trylock_console_sem+0x3b/0xd0 [ 121.581292] vprintk_emit+0x16b/0x560 [ 121.581310] vprintk+0x84/0xa0 [ 121.581327] _printk+0xba/0xf1 [ 121.581345] ? record_print_text.cold+0x16/0x16 [ 121.581366] ? report_bug.cold+0x66/0xab [ 121.581381] ? group_sched_out.part.0+0x2c7/0x460 [ 121.581392] report_bug.cold+0x72/0xab [ 121.581407] handle_bug+0x3c/0x70 [ 121.581421] exc_invalid_op+0x14/0x50 [ 121.581436] asm_exc_invalid_op+0x16/0x20 [ 121.581453] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 121.581469] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 121.581481] RSP: 0018:ffff88803ddd7c48 EFLAGS: 00010006 [ 121.581490] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 121.581497] RDX: ffff888017d40000 RSI: ffffffff81566027 RDI: 0000000000000005 [ 121.581505] RBP: ffff888041ad8000 R08: 0000000000000005 R09: 0000000000000001 [ 121.581513] R10: 0000000000000000 R11: ffffffff865ac05b R12: ffff8880174fdc00 [ 121.581521] R13: ffff88806cf3d100 R14: ffffffff8547c660 R15: 0000000000000002 [ 121.581532] ? group_sched_out.part.0+0x2c7/0x460 [ 121.581545] ? group_sched_out.part.0+0x2c7/0x460 [ 121.581558] ctx_sched_out+0x8f1/0xc10 [ 121.581570] __perf_event_task_sched_out+0x6d0/0x18d0 [ 121.581585] ? lock_is_held_type+0xd7/0x130 [ 121.581604] ? __perf_cgroup_move+0x160/0x160 [ 121.581615] ? set_next_entity+0x304/0x550 [ 121.581633] ? update_curr+0x267/0x740 [ 121.581650] ? lock_is_held_type+0xd7/0x130 [ 121.581669] __schedule+0xedd/0x2470 [ 121.581682] ? io_schedule_timeout+0x150/0x150 [ 121.581695] ? rcu_read_lock_sched_held+0x3e/0x80 [ 121.581715] schedule+0xda/0x1b0 [ 121.581727] exit_to_user_mode_prepare+0x114/0x1a0 [ 121.581746] syscall_exit_to_user_mode+0x19/0x40 [ 121.581764] do_syscall_64+0x48/0x90 [ 121.581779] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 121.581796] RIP: 0033:0x7fb241227b19 [ 121.581805] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 121.581815] RSP: 002b:00007fb23e79d218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 121.581826] RAX: 0000000000000001 RBX: 00007fb24133af68 RCX: 00007fb241227b19 [ 121.581834] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fb24133af6c [ 121.581841] RBP: 00007fb24133af60 R08: 000000000000000e R09: 0000000000000000 [ 121.581849] R10: 0000000000000004 R11: 0000000000000246 R12: 00007fb24133af6c [ 121.581856] R13: 00007ffc1ee1409f R14: 00007fb23e79d300 R15: 0000000000022000 [ 121.581869] [ 121.638520] WARNING: CPU: 1 PID: 3566 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 121.639212] Modules linked in: [ 121.639464] CPU: 1 PID: 3566 Comm: syz-executor.6 Not tainted 6.0.0-rc5-next-20220915 #1 [ 121.640068] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 121.640903] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 121.641318] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 121.642670] RSP: 0018:ffff88803ddd7c48 EFLAGS: 00010006 [ 121.643071] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 121.643608] RDX: ffff888017d40000 RSI: ffffffff81566027 RDI: 0000000000000005 [ 121.644155] RBP: ffff888041ad8000 R08: 0000000000000005 R09: 0000000000000001 [ 121.644692] R10: 0000000000000000 R11: ffffffff865ac05b R12: ffff8880174fdc00 [ 121.645227] R13: ffff88806cf3d100 R14: ffffffff8547c660 R15: 0000000000000002 [ 121.645763] FS: 00007fb23e79d700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 121.646370] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 121.646817] CR2: 00007f3510535260 CR3: 000000001758a000 CR4: 0000000000350ee0 [ 121.647354] Call Trace: [ 121.647554] [ 121.647746] ctx_sched_out+0x8f1/0xc10 [ 121.648047] __perf_event_task_sched_out+0x6d0/0x18d0 [ 121.648442] ? lock_is_held_type+0xd7/0x130 [ 121.648774] ? __perf_cgroup_move+0x160/0x160 [ 121.649129] ? set_next_entity+0x304/0x550 [ 121.649460] ? update_curr+0x267/0x740 [ 121.649766] ? lock_is_held_type+0xd7/0x130 [ 121.650101] __schedule+0xedd/0x2470 [ 121.650392] ? io_schedule_timeout+0x150/0x150 [ 121.650740] ? rcu_read_lock_sched_held+0x3e/0x80 [ 121.651119] schedule+0xda/0x1b0 [ 121.651384] exit_to_user_mode_prepare+0x114/0x1a0 [ 121.651774] syscall_exit_to_user_mode+0x19/0x40 [ 121.652142] do_syscall_64+0x48/0x90 [ 121.652436] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 121.652835] RIP: 0033:0x7fb241227b19 [ 121.653121] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 121.654471] RSP: 002b:00007fb23e79d218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 121.655045] RAX: 0000000000000001 RBX: 00007fb24133af68 RCX: 00007fb241227b19 [ 121.655578] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fb24133af6c [ 121.656119] RBP: 00007fb24133af60 R08: 000000000000000e R09: 0000000000000000 [ 121.656660] R10: 0000000000000004 R11: 0000000000000246 R12: 00007fb24133af6c [ 121.657194] R13: 00007ffc1ee1409f R14: 00007fb23e79d300 R15: 0000000000022000 [ 121.657735] [ 121.657916] irq event stamp: 1086 [ 121.658157] hardirqs last enabled at (1085): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 121.658810] hardirqs last disabled at (1086): [] __schedule+0x1225/0x2470 [ 121.659383] softirqs last enabled at (810): [] __irq_exit_rcu+0x11b/0x180 [ 121.659981] softirqs last disabled at (741): [] __irq_exit_rcu+0x11b/0x180 [ 121.660574] ---[ end trace 0000000000000000 ]--- [ 121.692683] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 121.706631] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 121.717786] syz-executor.6 (3566) used greatest stack depth: 22872 bytes left 13:32:01 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) ioprio_get$pid(0x1, 0x0) 13:32:01 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x26e1, 0x0) mount$9p_tcp(&(0x7f0000000000), &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200), 0x0, &(0x7f0000000080)={'trans=tcp,', {}, 0x2c, {[{@privport}]}}) 13:32:01 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) poll(&(0x7f0000000380)=[{r0}], 0x1, 0x2) 13:32:01 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x3c, &(0x7f0000000080)={0x0, 0x0}, 0x10) 13:32:01 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000007e00000008000300", @ANYRES32=0x0, @ANYBLOB="88bd667687c2620d28a2ad4e8714731b3f1d3ec718c78d78e617bc6dff6332f1b96062ced54bfe965b89fa5fab80ac92785b03918fa9a1"], 0x1c}}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000300)) 13:32:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:32:01 executing program 1: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000001180), 0x0, 0x0) 13:32:01 executing program 3: chdir(&(0x7f00000000c0)='./file0\x00') io_setup(0x6, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x200017e}) io_submit(0x0, 0x1, &(0x7f0000000480)=[0x0]) io_submit(0x0, 0x0, &(0x7f0000000480)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000080)={0x8, "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"}) openat(0xffffffffffffff9c, 0x0, 0x4000, 0x8) io_submit(0x0, 0x4, &(0x7f00000015c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x1, 0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x6, 0x0, 0x1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xda, 0x0, 0x5}, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x2, 0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x1, 0xfc1, r1, &(0x7f0000001540)="3b719c848dbbfc9de7", 0x9, 0x7, 0x0, 0x5}]) [ 127.357106] 9pnet_fd: p9_fd_create_tcp (3979): problem connecting socket to 127.0.0.1 [ 127.365211] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 13:32:01 executing program 1: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000001180), 0x0, 0x0) 13:32:01 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x26e1, 0x0) mount$9p_tcp(&(0x7f0000000000), &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200), 0x0, &(0x7f0000000080)={'trans=tcp,', {}, 0x2c, {[{@privport}]}}) 13:32:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:32:01 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000007e00000008000300", @ANYRES32=0x0, @ANYBLOB="88bd667687c2620d28a2ad4e8714731b3f1d3ec718c78d78e617bc6dff6332f1b96062ced54bfe965b89fa5fab80ac92785b03918fa9a1"], 0x1c}}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000300)) 13:32:01 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) poll(&(0x7f0000000380)=[{r0}], 0x1, 0x2) 13:32:01 executing program 7: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000340)) ioctl$CDROM_TIMED_MEDIA_CHANGE(r0, 0x5396, &(0x7f0000000040)={0x7fff, 0x1}) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000003c0), 0x500, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000380), 0x5, 0x221301) ioctl$CDROM_DEBUG(r2, 0x5330, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000001c0)={0x8}) socket$netlink(0x10, 0x3, 0x10) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) r4 = dup(r3) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000009effffffca6143954f35e696e380f7090be1a528f4bd69eab42cd928e01cc2715c1247b8c22731dcb2483bdec7654c1380bd27c6"]) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x5, 0x0, 0x0, "5df0cbe6fdabd2f3df4ef4f785986942cd3abde4a688ab8ac64e3fc9f1fd6b46ff5188f5b347fd4f809c95e509bd80996376c7c843b528adc48ff5476a66c4ec", "76997adcf8341a9ba908142c646d65d888d4f54577b74d6beac185359ce1537275c2c4c839569b788e610ed9e3f5c93bc62f70307ba9dd32fb8f55d16063bcae", "585f24bb3ae12d10afaf3f1a82c1b955b13ba2ce5b3c5445b7f6ef6c03d7c7ef"}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000030c0)) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0x50, r2, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000180), 0x5, 0x10003) r5 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=ANY=[@ANYBLOB="140000001d00010000000000000000000400000014a98f45357d0100d7c15cabbd7d63d35ec421d1437fb2c573d2f90f9f8d54e311394136d2fffe511eeef330b2781188e25185ffbd7c1ac2aa15d41a3594308833deeeb2b795274af0e04089f501a625bcfd1a812ba1e2233700d0ba6a2ff5918fe814ddcfb8c50e3b468820fc670522f9fbb574597387e3d57f3f0544a91ef99d18363ea8c782c250080be7318bb1fb37aa1039fa0000000000"], 0x14}], 0x1}, 0x0) 13:32:02 executing program 3: chdir(&(0x7f00000000c0)='./file0\x00') io_setup(0x6, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x200017e}) io_submit(0x0, 0x1, &(0x7f0000000480)=[0x0]) io_submit(0x0, 0x0, &(0x7f0000000480)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000080)={0x8, "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"}) openat(0xffffffffffffff9c, 0x0, 0x4000, 0x8) io_submit(0x0, 0x4, &(0x7f00000015c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x1, 0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x6, 0x0, 0x1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xda, 0x0, 0x5}, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x2, 0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x1, 0xfc1, r1, &(0x7f0000001540)="3b719c848dbbfc9de7", 0x9, 0x7, 0x0, 0x5}]) 13:32:02 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) ioprio_get$pid(0x1, 0x0) [ 127.459998] 9pnet_fd: p9_fd_create_tcp (3989): problem connecting socket to 127.0.0.1 [ 127.484648] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 13:32:02 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x26e1, 0x0) mount$9p_tcp(&(0x7f0000000000), &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200), 0x0, &(0x7f0000000080)={'trans=tcp,', {}, 0x2c, {[{@privport}]}}) 13:32:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:32:02 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) ioprio_get$pid(0x1, 0x0) 13:32:02 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000007e00000008000300", @ANYRES32=0x0, @ANYBLOB="88bd667687c2620d28a2ad4e8714731b3f1d3ec718c78d78e617bc6dff6332f1b96062ced54bfe965b89fa5fab80ac92785b03918fa9a1"], 0x1c}}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000300)) [ 127.544028] 9pnet_fd: p9_fd_create_tcp (4002): problem connecting socket to 127.0.0.1 [ 127.565372] program syz-executor.7 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 127.584060] ieee80211 phy2: Selected rate control algorithm 'minstrel_ht' [ 127.633456] hrtimer: interrupt took 18995 ns [ 127.666534] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 127.734988] program syz-executor.7 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 127.738988] ieee80211 phy3: Selected rate control algorithm 'minstrel_ht' 13:32:02 executing program 1: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000001180), 0x0, 0x0) 13:32:02 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) poll(&(0x7f0000000380)=[{r0}], 0x1, 0x2) 13:32:02 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x26e1, 0x0) mount$9p_tcp(&(0x7f0000000000), &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200), 0x0, &(0x7f0000000080)={'trans=tcp,', {}, 0x2c, {[{@privport}]}}) 13:32:02 executing program 3: chdir(&(0x7f00000000c0)='./file0\x00') io_setup(0x6, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x200017e}) io_submit(0x0, 0x1, &(0x7f0000000480)=[0x0]) io_submit(0x0, 0x0, &(0x7f0000000480)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000080)={0x8, "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"}) openat(0xffffffffffffff9c, 0x0, 0x4000, 0x8) io_submit(0x0, 0x4, &(0x7f00000015c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x1, 0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x6, 0x0, 0x1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xda, 0x0, 0x5}, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x2, 0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x1, 0xfc1, r1, &(0x7f0000001540)="3b719c848dbbfc9de7", 0x9, 0x7, 0x0, 0x5}]) 13:32:02 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) ioprio_get$pid(0x1, 0x0) 13:32:02 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) ioprio_get$pid(0x1, 0x0) [ 127.789633] 9pnet_fd: p9_fd_create_tcp (4015): problem connecting socket to 127.0.0.1 13:32:02 executing program 6: chdir(&(0x7f00000000c0)='./file0\x00') io_setup(0x6, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x200017e}) io_submit(0x0, 0x1, &(0x7f0000000480)=[0x0]) io_submit(0x0, 0x0, &(0x7f0000000480)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000080)={0x8, "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"}) openat(0xffffffffffffff9c, 0x0, 0x4000, 0x8) io_submit(0x0, 0x4, &(0x7f00000015c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x1, 0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x6, 0x0, 0x1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xda, 0x0, 0x5}, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x2, 0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x1, 0xfc1, r1, &(0x7f0000001540)="3b719c848dbbfc9de7", 0x9, 0x7, 0x0, 0x5}]) 13:32:02 executing program 7: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000340)) ioctl$CDROM_TIMED_MEDIA_CHANGE(r0, 0x5396, &(0x7f0000000040)={0x7fff, 0x1}) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000003c0), 0x500, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000380), 0x5, 0x221301) ioctl$CDROM_DEBUG(r2, 0x5330, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000001c0)={0x8}) socket$netlink(0x10, 0x3, 0x10) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) r4 = dup(r3) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000009effffffca6143954f35e696e380f7090be1a528f4bd69eab42cd928e01cc2715c1247b8c22731dcb2483bdec7654c1380bd27c6"]) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x5, 0x0, 0x0, "5df0cbe6fdabd2f3df4ef4f785986942cd3abde4a688ab8ac64e3fc9f1fd6b46ff5188f5b347fd4f809c95e509bd80996376c7c843b528adc48ff5476a66c4ec", "76997adcf8341a9ba908142c646d65d888d4f54577b74d6beac185359ce1537275c2c4c839569b788e610ed9e3f5c93bc62f70307ba9dd32fb8f55d16063bcae", "585f24bb3ae12d10afaf3f1a82c1b955b13ba2ce5b3c5445b7f6ef6c03d7c7ef"}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000030c0)) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0x50, r2, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000180), 0x5, 0x10003) r5 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=ANY=[@ANYBLOB="140000001d00010000000000000000000400000014a98f45357d0100d7c15cabbd7d63d35ec421d1437fb2c573d2f90f9f8d54e311394136d2fffe511eeef330b2781188e25185ffbd7c1ac2aa15d41a3594308833deeeb2b795274af0e04089f501a625bcfd1a812ba1e2233700d0ba6a2ff5918fe814ddcfb8c50e3b468820fc670522f9fbb574597387e3d57f3f0544a91ef99d18363ea8c782c250080be7318bb1fb37aa1039fa0000000000"], 0x14}], 0x1}, 0x0) 13:32:02 executing program 1: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000001180), 0x0, 0x0) [ 127.883895] program syz-executor.7 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 127.908137] ieee80211 phy4: Selected rate control algorithm 'minstrel_ht' 13:32:02 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) ioprio_get$pid(0x1, 0x0) 13:32:02 executing program 6: chdir(&(0x7f00000000c0)='./file0\x00') io_setup(0x6, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x200017e}) io_submit(0x0, 0x1, &(0x7f0000000480)=[0x0]) io_submit(0x0, 0x0, &(0x7f0000000480)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000080)={0x8, "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"}) openat(0xffffffffffffff9c, 0x0, 0x4000, 0x8) io_submit(0x0, 0x4, &(0x7f00000015c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x1, 0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x6, 0x0, 0x1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xda, 0x0, 0x5}, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x2, 0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x1, 0xfc1, r1, &(0x7f0000001540)="3b719c848dbbfc9de7", 0x9, 0x7, 0x0, 0x5}]) 13:32:02 executing program 7: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000340)) ioctl$CDROM_TIMED_MEDIA_CHANGE(r0, 0x5396, &(0x7f0000000040)={0x7fff, 0x1}) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000003c0), 0x500, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000380), 0x5, 0x221301) ioctl$CDROM_DEBUG(r2, 0x5330, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000001c0)={0x8}) socket$netlink(0x10, 0x3, 0x10) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) r4 = dup(r3) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000009effffffca6143954f35e696e380f7090be1a528f4bd69eab42cd928e01cc2715c1247b8c22731dcb2483bdec7654c1380bd27c6"]) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x5, 0x0, 0x0, "5df0cbe6fdabd2f3df4ef4f785986942cd3abde4a688ab8ac64e3fc9f1fd6b46ff5188f5b347fd4f809c95e509bd80996376c7c843b528adc48ff5476a66c4ec", "76997adcf8341a9ba908142c646d65d888d4f54577b74d6beac185359ce1537275c2c4c839569b788e610ed9e3f5c93bc62f70307ba9dd32fb8f55d16063bcae", "585f24bb3ae12d10afaf3f1a82c1b955b13ba2ce5b3c5445b7f6ef6c03d7c7ef"}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000030c0)) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0x50, r2, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000180), 0x5, 0x10003) r5 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=ANY=[@ANYBLOB="140000001d00010000000000000000000400000014a98f45357d0100d7c15cabbd7d63d35ec421d1437fb2c573d2f90f9f8d54e311394136d2fffe511eeef330b2781188e25185ffbd7c1ac2aa15d41a3594308833deeeb2b795274af0e04089f501a625bcfd1a812ba1e2233700d0ba6a2ff5918fe814ddcfb8c50e3b468820fc670522f9fbb574597387e3d57f3f0544a91ef99d18363ea8c782c250080be7318bb1fb37aa1039fa0000000000"], 0x14}], 0x1}, 0x0) 13:32:02 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1, 0x0, 0x0, 0x4}}) 13:32:02 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) ioprio_get$pid(0x1, 0x0) 13:32:02 executing program 3: chdir(&(0x7f00000000c0)='./file0\x00') io_setup(0x6, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x200017e}) io_submit(0x0, 0x1, &(0x7f0000000480)=[0x0]) io_submit(0x0, 0x0, &(0x7f0000000480)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000080)={0x8, "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"}) openat(0xffffffffffffff9c, 0x0, 0x4000, 0x8) io_submit(0x0, 0x4, &(0x7f00000015c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x1, 0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x6, 0x0, 0x1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xda, 0x0, 0x5}, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x2, 0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x1, 0xfc1, r1, &(0x7f0000001540)="3b719c848dbbfc9de7", 0x9, 0x7, 0x0, 0x5}]) 13:32:02 executing program 4: getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) 13:32:02 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @local, @void, {@ipv4={0x800, @udp={{0xc, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0xa010101, @remote, {[@timestamp_addr={0x44, 0x1c, 0xf, 0x1, 0x0, [{@local}, {@private}, {@private}]}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) 13:32:02 executing program 6: chdir(&(0x7f00000000c0)='./file0\x00') io_setup(0x6, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x200017e}) io_submit(0x0, 0x1, &(0x7f0000000480)=[0x0]) io_submit(0x0, 0x0, &(0x7f0000000480)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000080)={0x8, "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"}) openat(0xffffffffffffff9c, 0x0, 0x4000, 0x8) io_submit(0x0, 0x4, &(0x7f00000015c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x1, 0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x6, 0x0, 0x1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xda, 0x0, 0x5}, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x2, 0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x1, 0xfc1, r1, &(0x7f0000001540)="3b719c848dbbfc9de7", 0x9, 0x7, 0x0, 0x5}]) 13:32:02 executing program 0: pipe2$9p(0x0, 0x0) 13:32:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000016c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000940)=[@flowinfo={{0x14, 0x29, 0xb, 0x3ff}}, @flowinfo={{0x14}}], 0x30}}], 0x1, 0x0) [ 128.290606] program syz-executor.7 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 128.297626] ieee80211 phy5: Selected rate control algorithm 'minstrel_ht' 13:32:02 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000200)=0x5d0e5c0a) 13:32:02 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000500)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}, {0x0, 0x0, 0x9}], 0x0, 0x0) chdir(0x0) mount$cgroup(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300), 0x86091, &(0x7f00000007c0)=ANY=[@ANYBLOB="636c11d04d478eab95046472656e2c616c6c2c6e6f7072656669782c72656c656173655f6167656e743d2e2f66696c65312c6e6f7072656669782c616c6c2c66736d616769633d3078303030303030303030303030303130312c7569643e", @ANYRESDEC=0x0, @ANYBLOB="2c61756469742c6d61736b3d5e5be1ea336e491c524d652bec0a3bf017f0597ee593d6f9f83d519609312daaf06e280ff293c15770bbe997047461f07485829824346bf13ce96305b1a992a25e319da471b47e6f2090256c1595177a901781175eb4941f1d299255353ecce1c76d3e1cb134c11f60a8d4b95120616164d501b1bde9aeb858a692fe0b464c40f77e7f6d9e7e13124d7951377daebf6987d7dd0c6e813b57849e8f841e04cfef8596029a2ff8bbd36ebc98b5551df8333b1060c69a9062f2b98fad226f4491f5b0a1327f528959738d5ab816c7ddd58ce811370ec98335f007d3963957e653139ff97f586a08b73b"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='pagemap\x00') pread64(r0, &(0x7f0000000180)=""/16, 0x10, 0x8) pread64(0xffffffffffffffff, &(0x7f0000000180)=""/16, 0x10, 0x8) mknodat$loop(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x4, 0x1) openat(r0, &(0x7f0000000180)='./file1\x00', 0x101080, 0x100) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000180)=""/16, 0x10, 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000600)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000580)="8a145cdc040d0a4ac50c37bace22fc092b248ee0e334529d007e2c451fd12932d86b78630671286a05ead28b26813d5711b3d991f9a23498d1608d23073efef183d1651ce1f1a134ab578c49191061", 0x4f, r0}, 0x68) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) 13:32:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000016c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000940)=[@flowinfo={{0x14, 0x29, 0xb, 0x3ff}}, @flowinfo={{0x14}}], 0x30}}], 0x1, 0x0) 13:32:02 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1, 0x0, 0x0, 0x4}}) 13:32:02 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x0) openat$cgroup_pressure(0xffffffffffffffff, 0x0, 0x2, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000200)={'\x00', 0x0, 0xfffeffff, 0x8000}) [ 128.396529] audit: type=1400 audit(1663248722.959:9): avc: denied { write } for pid=4059 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 13:32:02 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000080)=0x6, 0x4) [ 128.427574] loop2: detected capacity change from 0 to 40 [ 128.478767] loop2: detected capacity change from 0 to 40 13:32:03 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000200)=0x5d0e5c0a) 13:32:03 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000080)=0x6, 0x4) 13:32:03 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000f80)=""/251, &(0x7f0000001080)=0xfb) 13:32:03 executing program 7: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000340)) ioctl$CDROM_TIMED_MEDIA_CHANGE(r0, 0x5396, &(0x7f0000000040)={0x7fff, 0x1}) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000003c0), 0x500, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000380), 0x5, 0x221301) ioctl$CDROM_DEBUG(r2, 0x5330, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000001c0)={0x8}) socket$netlink(0x10, 0x3, 0x10) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) r4 = dup(r3) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000009effffffca6143954f35e696e380f7090be1a528f4bd69eab42cd928e01cc2715c1247b8c22731dcb2483bdec7654c1380bd27c6"]) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x5, 0x0, 0x0, "5df0cbe6fdabd2f3df4ef4f785986942cd3abde4a688ab8ac64e3fc9f1fd6b46ff5188f5b347fd4f809c95e509bd80996376c7c843b528adc48ff5476a66c4ec", "76997adcf8341a9ba908142c646d65d888d4f54577b74d6beac185359ce1537275c2c4c839569b788e610ed9e3f5c93bc62f70307ba9dd32fb8f55d16063bcae", "585f24bb3ae12d10afaf3f1a82c1b955b13ba2ce5b3c5445b7f6ef6c03d7c7ef"}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000030c0)) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0x50, r2, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000180), 0x5, 0x10003) r5 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=ANY=[@ANYBLOB="140000001d00010000000000000000000400000014a98f45357d0100d7c15cabbd7d63d35ec421d1437fb2c573d2f90f9f8d54e311394136d2fffe511eeef330b2781188e25185ffbd7c1ac2aa15d41a3594308833deeeb2b795274af0e04089f501a625bcfd1a812ba1e2233700d0ba6a2ff5918fe814ddcfb8c50e3b468820fc670522f9fbb574597387e3d57f3f0544a91ef99d18363ea8c782c250080be7318bb1fb37aa1039fa0000000000"], 0x14}], 0x1}, 0x0) 13:32:03 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1, 0x0, 0x0, 0x4}}) 13:32:03 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000500)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}, {0x0, 0x0, 0x9}], 0x0, 0x0) chdir(0x0) mount$cgroup(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300), 0x86091, &(0x7f00000007c0)=ANY=[@ANYBLOB="636c11d04d478eab95046472656e2c616c6c2c6e6f7072656669782c72656c656173655f6167656e743d2e2f66696c65312c6e6f7072656669782c616c6c2c66736d616769633d3078303030303030303030303030303130312c7569643e", @ANYRESDEC=0x0, @ANYBLOB="2c61756469742c6d61736b3d5e5be1ea336e491c524d652bec0a3bf017f0597ee593d6f9f83d519609312daaf06e280ff293c15770bbe997047461f07485829824346bf13ce96305b1a992a25e319da471b47e6f2090256c1595177a901781175eb4941f1d299255353ecce1c76d3e1cb134c11f60a8d4b95120616164d501b1bde9aeb858a692fe0b464c40f77e7f6d9e7e13124d7951377daebf6987d7dd0c6e813b57849e8f841e04cfef8596029a2ff8bbd36ebc98b5551df8333b1060c69a9062f2b98fad226f4491f5b0a1327f528959738d5ab816c7ddd58ce811370ec98335f007d3963957e653139ff97f586a08b73b"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='pagemap\x00') pread64(r0, &(0x7f0000000180)=""/16, 0x10, 0x8) pread64(0xffffffffffffffff, &(0x7f0000000180)=""/16, 0x10, 0x8) mknodat$loop(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x4, 0x1) openat(r0, &(0x7f0000000180)='./file1\x00', 0x101080, 0x100) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000180)=""/16, 0x10, 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000600)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000580)="8a145cdc040d0a4ac50c37bace22fc092b248ee0e334529d007e2c451fd12932d86b78630671286a05ead28b26813d5711b3d991f9a23498d1608d23073efef183d1651ce1f1a134ab578c49191061", 0x4f, r0}, 0x68) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) 13:32:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000016c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000940)=[@flowinfo={{0x14, 0x29, 0xb, 0x3ff}}, @flowinfo={{0x14}}], 0x30}}], 0x1, 0x0) 13:32:03 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000200)=0x5d0e5c0a) 13:32:03 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1, 0x0, 0x0, 0x4}}) [ 128.591171] program syz-executor.7 is using a deprecated SCSI ioctl, please convert it to SG_IO 13:32:03 executing program 6: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000500)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}, {0x0, 0x0, 0x9}], 0x0, 0x0) chdir(0x0) mount$cgroup(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300), 0x86091, &(0x7f00000007c0)=ANY=[@ANYBLOB="636c11d04d478eab95046472656e2c616c6c2c6e6f7072656669782c72656c656173655f6167656e743d2e2f66696c65312c6e6f7072656669782c616c6c2c66736d616769633d3078303030303030303030303030303130312c7569643e", @ANYRESDEC=0x0, @ANYBLOB="2c61756469742c6d61736b3d5e5be1ea336e491c524d652bec0a3bf017f0597ee593d6f9f83d519609312daaf06e280ff293c15770bbe997047461f07485829824346bf13ce96305b1a992a25e319da471b47e6f2090256c1595177a901781175eb4941f1d299255353ecce1c76d3e1cb134c11f60a8d4b95120616164d501b1bde9aeb858a692fe0b464c40f77e7f6d9e7e13124d7951377daebf6987d7dd0c6e813b57849e8f841e04cfef8596029a2ff8bbd36ebc98b5551df8333b1060c69a9062f2b98fad226f4491f5b0a1327f528959738d5ab816c7ddd58ce811370ec98335f007d3963957e653139ff97f586a08b73b"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='pagemap\x00') pread64(r0, &(0x7f0000000180)=""/16, 0x10, 0x8) pread64(0xffffffffffffffff, &(0x7f0000000180)=""/16, 0x10, 0x8) mknodat$loop(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x4, 0x1) openat(r0, &(0x7f0000000180)='./file1\x00', 0x101080, 0x100) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000180)=""/16, 0x10, 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000600)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000580)="8a145cdc040d0a4ac50c37bace22fc092b248ee0e334529d007e2c451fd12932d86b78630671286a05ead28b26813d5711b3d991f9a23498d1608d23073efef183d1651ce1f1a134ab578c49191061", 0x4f, r0}, 0x68) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) [ 128.601618] ieee80211 phy6: Selected rate control algorithm 'minstrel_ht' [ 128.607758] loop6: detected capacity change from 0 to 40 [ 128.617969] loop2: detected capacity change from 0 to 40 13:32:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000016c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000940)=[@flowinfo={{0x14, 0x29, 0xb, 0x3ff}}, @flowinfo={{0x14}}], 0x30}}], 0x1, 0x0) 13:32:03 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000f80)=""/251, &(0x7f0000001080)=0xfb) 13:32:03 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000080)=0x6, 0x4) 13:32:03 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000200)=0x5d0e5c0a) 13:32:03 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x6c, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x43}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x48}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40020}, 0x24048010) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x40b01, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000001, 0x50, r1, 0x0) ioctl$CDROMREADRAW(r1, 0x5314, &(0x7f0000000b00)={0x0, 0xfc}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_setup(0x1f9f, &(0x7f0000000100)={0x0, 0x5d09, 0x2, 0x2, 0x1b7, 0x0, r1}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000080)) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@empty}, 0xfe60) setsockopt$inet6_udp_int(r3, 0x11, 0x1, &(0x7f0000000180), 0x4) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000000c0)={@empty}, 0x20) ioctl$BTRFS_IOC_DEFRAG_RANGE(r4, 0x40309410, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@empty}, 0xfe60) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) openat$vcsu(0xffffffffffffff9c, &(0x7f0000001580), 0x8000, 0x0) 13:32:03 executing program 6: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000500)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}, {0x0, 0x0, 0x9}], 0x0, 0x0) chdir(0x0) mount$cgroup(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300), 0x86091, &(0x7f00000007c0)=ANY=[@ANYBLOB="636c11d04d478eab95046472656e2c616c6c2c6e6f7072656669782c72656c656173655f6167656e743d2e2f66696c65312c6e6f7072656669782c616c6c2c66736d616769633d3078303030303030303030303030303130312c7569643e", @ANYRESDEC=0x0, @ANYBLOB="2c61756469742c6d61736b3d5e5be1ea336e491c524d652bec0a3bf017f0597ee593d6f9f83d519609312daaf06e280ff293c15770bbe997047461f07485829824346bf13ce96305b1a992a25e319da471b47e6f2090256c1595177a901781175eb4941f1d299255353ecce1c76d3e1cb134c11f60a8d4b95120616164d501b1bde9aeb858a692fe0b464c40f77e7f6d9e7e13124d7951377daebf6987d7dd0c6e813b57849e8f841e04cfef8596029a2ff8bbd36ebc98b5551df8333b1060c69a9062f2b98fad226f4491f5b0a1327f528959738d5ab816c7ddd58ce811370ec98335f007d3963957e653139ff97f586a08b73b"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='pagemap\x00') pread64(r0, &(0x7f0000000180)=""/16, 0x10, 0x8) pread64(0xffffffffffffffff, &(0x7f0000000180)=""/16, 0x10, 0x8) mknodat$loop(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x4, 0x1) openat(r0, &(0x7f0000000180)='./file1\x00', 0x101080, 0x100) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000180)=""/16, 0x10, 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000600)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000580)="8a145cdc040d0a4ac50c37bace22fc092b248ee0e334529d007e2c451fd12932d86b78630671286a05ead28b26813d5711b3d991f9a23498d1608d23073efef183d1651ce1f1a134ab578c49191061", 0x4f, r0}, 0x68) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) 13:32:03 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000f80)=""/251, &(0x7f0000001080)=0xfb) [ 128.742336] loop6: detected capacity change from 0 to 40 [ 128.764079] sr 1:0:0:0: [sr0] CDROM not ready. Make sure there is a disc in the drive. 13:32:03 executing program 4: io_uring_enter(0xffffffffffffffff, 0xf84, 0x0, 0x0, &(0x7f0000000400), 0x8) r0 = syz_io_uring_setup(0x6c02, &(0x7f00000003c0), &(0x7f0000ff7000/0x9000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL={0xe, 0x2}, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f00000005c0)=ANY=[@ANYBLOB="0100bb4a5f5b96386b1000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="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"]) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x1, 0x4007, @fd=r3, 0x9, 0x0, 0x0, 0xd, 0x1, {0x2}}, 0x3f) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_FSYNC={0x3, 0x1, 0x0, @fd_index=0x7}, 0x6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x40, 0x7f, 0xea, 0x0, 0x0, 0x2020, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000300), 0xd}, 0x14844, 0xc03, 0x7f, 0x4, 0x4, 0x5, 0x80, 0x0, 0x38, 0x0, 0x8001}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa567}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000004c0)={0x2, 0x80, 0x7, 0x20, 0x1f, 0x7f, 0x0, 0x5, 0x1e2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x6, 0x1000000000}, 0x20, 0x7, 0x2, 0x0, 0x4, 0x1, 0x1, 0x0, 0x40, 0x0, 0xff}) io_uring_enter(r0, 0x284, 0x8cb7, 0x3, &(0x7f0000000440)={[0xf6]}, 0x8) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 13:32:03 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000080)=0x6, 0x4) 13:32:03 executing program 4: io_uring_enter(0xffffffffffffffff, 0xf84, 0x0, 0x0, &(0x7f0000000400), 0x8) r0 = syz_io_uring_setup(0x6c02, &(0x7f00000003c0), &(0x7f0000ff7000/0x9000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL={0xe, 0x2}, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f00000005c0)=ANY=[@ANYBLOB="0100bb4a5f5b96386b1000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="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"]) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x1, 0x4007, @fd=r3, 0x9, 0x0, 0x0, 0xd, 0x1, {0x2}}, 0x3f) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_FSYNC={0x3, 0x1, 0x0, @fd_index=0x7}, 0x6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x40, 0x7f, 0xea, 0x0, 0x0, 0x2020, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000300), 0xd}, 0x14844, 0xc03, 0x7f, 0x4, 0x4, 0x5, 0x80, 0x0, 0x38, 0x0, 0x8001}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa567}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000004c0)={0x2, 0x80, 0x7, 0x20, 0x1f, 0x7f, 0x0, 0x5, 0x1e2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x6, 0x1000000000}, 0x20, 0x7, 0x2, 0x0, 0x4, 0x1, 0x1, 0x0, 0x40, 0x0, 0xff}) io_uring_enter(r0, 0x284, 0x8cb7, 0x3, &(0x7f0000000440)={[0xf6]}, 0x8) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 13:32:03 executing program 1: r0 = memfd_create(&(0x7f0000000000)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) fallocate(r0, 0x0, 0x0, 0x9) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x6}) 13:32:03 executing program 6: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000500)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}, {0x0, 0x0, 0x9}], 0x0, 0x0) chdir(0x0) mount$cgroup(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300), 0x86091, &(0x7f00000007c0)=ANY=[@ANYBLOB="636c11d04d478eab95046472656e2c616c6c2c6e6f7072656669782c72656c656173655f6167656e743d2e2f66696c65312c6e6f7072656669782c616c6c2c66736d616769633d3078303030303030303030303030303130312c7569643e", @ANYRESDEC=0x0, @ANYBLOB="2c61756469742c6d61736b3d5e5be1ea336e491c524d652bec0a3bf017f0597ee593d6f9f83d519609312daaf06e280ff293c15770bbe997047461f07485829824346bf13ce96305b1a992a25e319da471b47e6f2090256c1595177a901781175eb4941f1d299255353ecce1c76d3e1cb134c11f60a8d4b95120616164d501b1bde9aeb858a692fe0b464c40f77e7f6d9e7e13124d7951377daebf6987d7dd0c6e813b57849e8f841e04cfef8596029a2ff8bbd36ebc98b5551df8333b1060c69a9062f2b98fad226f4491f5b0a1327f528959738d5ab816c7ddd58ce811370ec98335f007d3963957e653139ff97f586a08b73b"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='pagemap\x00') pread64(r0, &(0x7f0000000180)=""/16, 0x10, 0x8) pread64(0xffffffffffffffff, &(0x7f0000000180)=""/16, 0x10, 0x8) mknodat$loop(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x4, 0x1) openat(r0, &(0x7f0000000180)='./file1\x00', 0x101080, 0x100) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000180)=""/16, 0x10, 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000600)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000580)="8a145cdc040d0a4ac50c37bace22fc092b248ee0e334529d007e2c451fd12932d86b78630671286a05ead28b26813d5711b3d991f9a23498d1608d23073efef183d1651ce1f1a134ab578c49191061", 0x4f, r0}, 0x68) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) [ 128.999905] loop6: detected capacity change from 0 to 40 13:32:03 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') pread64(r0, &(0x7f0000000100)=""/73, 0x49, 0x0) 13:32:03 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000f80)=""/251, &(0x7f0000001080)=0xfb) 13:32:03 executing program 5: renameat2(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x6) 13:32:03 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000500)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}, {0x0, 0x0, 0x9}], 0x0, 0x0) chdir(0x0) mount$cgroup(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300), 0x86091, &(0x7f00000007c0)=ANY=[@ANYBLOB="636c11d04d478eab95046472656e2c616c6c2c6e6f7072656669782c72656c656173655f6167656e743d2e2f66696c65312c6e6f7072656669782c616c6c2c66736d616769633d3078303030303030303030303030303130312c7569643e", @ANYRESDEC=0x0, @ANYBLOB="2c61756469742c6d61736b3d5e5be1ea336e491c524d652bec0a3bf017f0597ee593d6f9f83d519609312daaf06e280ff293c15770bbe997047461f07485829824346bf13ce96305b1a992a25e319da471b47e6f2090256c1595177a901781175eb4941f1d299255353ecce1c76d3e1cb134c11f60a8d4b95120616164d501b1bde9aeb858a692fe0b464c40f77e7f6d9e7e13124d7951377daebf6987d7dd0c6e813b57849e8f841e04cfef8596029a2ff8bbd36ebc98b5551df8333b1060c69a9062f2b98fad226f4491f5b0a1327f528959738d5ab816c7ddd58ce811370ec98335f007d3963957e653139ff97f586a08b73b"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='pagemap\x00') pread64(r0, &(0x7f0000000180)=""/16, 0x10, 0x8) pread64(0xffffffffffffffff, &(0x7f0000000180)=""/16, 0x10, 0x8) mknodat$loop(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x4, 0x1) openat(r0, &(0x7f0000000180)='./file1\x00', 0x101080, 0x100) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000180)=""/16, 0x10, 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000600)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000580)="8a145cdc040d0a4ac50c37bace22fc092b248ee0e334529d007e2c451fd12932d86b78630671286a05ead28b26813d5711b3d991f9a23498d1608d23073efef183d1651ce1f1a134ab578c49191061", 0x4f, r0}, 0x68) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) [ 129.035672] loop2: detected capacity change from 0 to 40 13:32:03 executing program 0: io_uring_enter(0xffffffffffffffff, 0xf84, 0x0, 0x0, &(0x7f0000000400), 0x8) r0 = syz_io_uring_setup(0x6c02, &(0x7f00000003c0), &(0x7f0000ff7000/0x9000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL={0xe, 0x2}, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f00000005c0)=ANY=[@ANYBLOB="0100bb4a5f5b96386b1000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="00000000000080070000006c613000000000000000ba072f27b063ce6ac80d8785bfc7e054a8b7ab80ee29eaed2e889546b793c3e120010d558e3546c17c8ba46e35ec4be12621980acf038307c30dfac88e1508891e453f43bc782e386490d4a37b8c01771e904fe1b1838b41bd4fd4a12b6ccae9d555f0bd603c927c6bfe9d7270df1494139f43653f9f5c2e41702aa532c4a64db886864d9855adb000000000000027a32e9de3c38d324d32065b3f8777d5ce666994b29d9061a74ea2d41df92368a20eaa01b75a774e81557e1fe4a481c1296684e1cfdd514f5d4510e2adb6607a60cf5e3a4a1a4625c43ccbd7246d9081d7b3ec17eb40c8a037dd15f566980be32afe3eb775e1f057e2aea9ccc1e1bebddafe523f49a307abfeec302c"]) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x1, 0x4007, @fd=r3, 0x9, 0x0, 0x0, 0xd, 0x1, {0x2}}, 0x3f) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_FSYNC={0x3, 0x1, 0x0, @fd_index=0x7}, 0x6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x40, 0x7f, 0xea, 0x0, 0x0, 0x2020, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000300), 0xd}, 0x14844, 0xc03, 0x7f, 0x4, 0x4, 0x5, 0x80, 0x0, 0x38, 0x0, 0x8001}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa567}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000004c0)={0x2, 0x80, 0x7, 0x20, 0x1f, 0x7f, 0x0, 0x5, 0x1e2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x6, 0x1000000000}, 0x20, 0x7, 0x2, 0x0, 0x4, 0x1, 0x1, 0x0, 0x40, 0x0, 0xff}) io_uring_enter(r0, 0x284, 0x8cb7, 0x3, &(0x7f0000000440)={[0xf6]}, 0x8) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 13:32:03 executing program 5: futex(0x0, 0x3, 0x0, 0x0, 0x0, 0x0) 13:32:03 executing program 7: clock_gettime(0x0, 0xfffffffffffffffc) 13:32:03 executing program 1: r0 = open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f00000000c0)=""/120, 0x78) 13:32:03 executing program 4: io_uring_enter(0xffffffffffffffff, 0xf84, 0x0, 0x0, &(0x7f0000000400), 0x8) r0 = syz_io_uring_setup(0x6c02, &(0x7f00000003c0), &(0x7f0000ff7000/0x9000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL={0xe, 0x2}, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f00000005c0)=ANY=[@ANYBLOB="0100bb4a5f5b96386b1000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="00000000000080070000006c613000000000000000ba072f27b063ce6ac80d8785bfc7e054a8b7ab80ee29eaed2e889546b793c3e120010d558e3546c17c8ba46e35ec4be12621980acf038307c30dfac88e1508891e453f43bc782e386490d4a37b8c01771e904fe1b1838b41bd4fd4a12b6ccae9d555f0bd603c927c6bfe9d7270df1494139f43653f9f5c2e41702aa532c4a64db886864d9855adb000000000000027a32e9de3c38d324d32065b3f8777d5ce666994b29d9061a74ea2d41df92368a20eaa01b75a774e81557e1fe4a481c1296684e1cfdd514f5d4510e2adb6607a60cf5e3a4a1a4625c43ccbd7246d9081d7b3ec17eb40c8a037dd15f566980be32afe3eb775e1f057e2aea9ccc1e1bebddafe523f49a307abfeec302c"]) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x1, 0x4007, @fd=r3, 0x9, 0x0, 0x0, 0xd, 0x1, {0x2}}, 0x3f) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_FSYNC={0x3, 0x1, 0x0, @fd_index=0x7}, 0x6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x40, 0x7f, 0xea, 0x0, 0x0, 0x2020, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000300), 0xd}, 0x14844, 0xc03, 0x7f, 0x4, 0x4, 0x5, 0x80, 0x0, 0x38, 0x0, 0x8001}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa567}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000004c0)={0x2, 0x80, 0x7, 0x20, 0x1f, 0x7f, 0x0, 0x5, 0x1e2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x6, 0x1000000000}, 0x20, 0x7, 0x2, 0x0, 0x4, 0x1, 0x1, 0x0, 0x40, 0x0, 0xff}) io_uring_enter(r0, 0x284, 0x8cb7, 0x3, &(0x7f0000000440)={[0xf6]}, 0x8) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 13:32:03 executing program 0: io_uring_enter(0xffffffffffffffff, 0xf84, 0x0, 0x0, &(0x7f0000000400), 0x8) r0 = syz_io_uring_setup(0x6c02, &(0x7f00000003c0), &(0x7f0000ff7000/0x9000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL={0xe, 0x2}, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f00000005c0)=ANY=[@ANYBLOB="0100bb4a5f5b96386b1000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="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"]) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x1, 0x4007, @fd=r3, 0x9, 0x0, 0x0, 0xd, 0x1, {0x2}}, 0x3f) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_FSYNC={0x3, 0x1, 0x0, @fd_index=0x7}, 0x6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x40, 0x7f, 0xea, 0x0, 0x0, 0x2020, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000300), 0xd}, 0x14844, 0xc03, 0x7f, 0x4, 0x4, 0x5, 0x80, 0x0, 0x38, 0x0, 0x8001}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa567}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000004c0)={0x2, 0x80, 0x7, 0x20, 0x1f, 0x7f, 0x0, 0x5, 0x1e2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x6, 0x1000000000}, 0x20, 0x7, 0x2, 0x0, 0x4, 0x1, 0x1, 0x0, 0x40, 0x0, 0xff}) io_uring_enter(r0, 0x284, 0x8cb7, 0x3, &(0x7f0000000440)={[0xf6]}, 0x8) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 13:32:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='fdinfo/3\x00') read$hiddev(r0, &(0x7f0000000200)=""/114, 0x72) 13:32:03 executing program 7: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup2(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.nlink\x00', 0x0, 0x2) 13:32:03 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000500)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}, {0x0, 0x0, 0x9}], 0x0, 0x0) chdir(0x0) mount$cgroup(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300), 0x86091, &(0x7f00000007c0)=ANY=[@ANYBLOB="636c11d04d478eab95046472656e2c616c6c2c6e6f7072656669782c72656c656173655f6167656e743d2e2f66696c65312c6e6f7072656669782c616c6c2c66736d616769633d3078303030303030303030303030303130312c7569643e", @ANYRESDEC=0x0, @ANYBLOB="2c61756469742c6d61736b3d5e5be1ea336e491c524d652bec0a3bf017f0597ee593d6f9f83d519609312daaf06e280ff293c15770bbe997047461f07485829824346bf13ce96305b1a992a25e319da471b47e6f2090256c1595177a901781175eb4941f1d299255353ecce1c76d3e1cb134c11f60a8d4b95120616164d501b1bde9aeb858a692fe0b464c40f77e7f6d9e7e13124d7951377daebf6987d7dd0c6e813b57849e8f841e04cfef8596029a2ff8bbd36ebc98b5551df8333b1060c69a9062f2b98fad226f4491f5b0a1327f528959738d5ab816c7ddd58ce811370ec98335f007d3963957e653139ff97f586a08b73b"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='pagemap\x00') pread64(r0, &(0x7f0000000180)=""/16, 0x10, 0x8) pread64(0xffffffffffffffff, &(0x7f0000000180)=""/16, 0x10, 0x8) mknodat$loop(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x4, 0x1) openat(r0, &(0x7f0000000180)='./file1\x00', 0x101080, 0x100) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000180)=""/16, 0x10, 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000600)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000580)="8a145cdc040d0a4ac50c37bace22fc092b248ee0e334529d007e2c451fd12932d86b78630671286a05ead28b26813d5711b3d991f9a23498d1608d23073efef183d1651ce1f1a134ab578c49191061", 0x4f, r0}, 0x68) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) 13:32:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 13:32:03 executing program 1: r0 = open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f00000000c0)=""/120, 0x78) 13:32:03 executing program 6: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r0) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r4, 0x0) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000040)={0x800, 0x0, 0x5, 0x300000, 0xb, "aa62c8d0939b88115cce2d8a56e80a6a763106"}) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x0) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_DISABLE(r5, 0x2401, 0x0) close_range(r3, r5, 0x0) epoll_pwait(r2, &(0x7f0000000000)=[{}, {}, {}, {}], 0x4, 0x5, &(0x7f0000000100)={[0x645]}, 0x8) 13:32:03 executing program 4: io_uring_enter(0xffffffffffffffff, 0xf84, 0x0, 0x0, &(0x7f0000000400), 0x8) r0 = syz_io_uring_setup(0x6c02, &(0x7f00000003c0), &(0x7f0000ff7000/0x9000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL={0xe, 0x2}, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f00000005c0)=ANY=[@ANYBLOB="0100bb4a5f5b96386b1000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="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"]) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x1, 0x4007, @fd=r3, 0x9, 0x0, 0x0, 0xd, 0x1, {0x2}}, 0x3f) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_FSYNC={0x3, 0x1, 0x0, @fd_index=0x7}, 0x6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x40, 0x7f, 0xea, 0x0, 0x0, 0x2020, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000300), 0xd}, 0x14844, 0xc03, 0x7f, 0x4, 0x4, 0x5, 0x80, 0x0, 0x38, 0x0, 0x8001}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa567}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000004c0)={0x2, 0x80, 0x7, 0x20, 0x1f, 0x7f, 0x0, 0x5, 0x1e2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x6, 0x1000000000}, 0x20, 0x7, 0x2, 0x0, 0x4, 0x1, 0x1, 0x0, 0x40, 0x0, 0xff}) io_uring_enter(r0, 0x284, 0x8cb7, 0x3, &(0x7f0000000440)={[0xf6]}, 0x8) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 129.240743] audit: type=1400 audit(1663248723.803:10): avc: denied { block_suspend } for pid=4149 comm="syz-executor.6" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 129.260495] loop2: detected capacity change from 0 to 40 13:32:03 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x200, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x48) r3 = fcntl$dupfd(r1, 0x0, r2) mount(&(0x7f0000000040)=@nullb, &(0x7f0000000140)='./file1/file0\x00', &(0x7f00000001c0)='minix\x00', 0x0, &(0x7f0000000200)='syz1\x00') write(r2, &(0x7f0000000080)="01", 0x41030) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)={0x88000013}) io_uring_register$IORING_UNREGISTER_PERSONALITY(r2, 0xa, 0x0, 0x0) r4 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_notify(r4, &(0x7f0000000180)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) r5 = syz_io_uring_setup(0x1f92, &(0x7f0000000300)={0x0, 0x910f, 0x4, 0x3, 0xe1, 0x0, r2}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000380)) r6 = accept4$bt_l2cap(r3, 0x0, &(0x7f00000003c0), 0x80000) ioctl$BTRFS_IOC_SUBVOL_CREATE(r5, 0x5000940e, &(0x7f0000002300)={{r6}, "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"}) mq_timedsend(r4, &(0x7f0000001300)="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", 0x1000, 0x4, &(0x7f0000000080)={0x0, 0x3938700}) 13:32:03 executing program 1: r0 = open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f00000000c0)=""/120, 0x78) 13:32:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2c, 0x2, 0x1, 0x801, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x3, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x2c}}, 0x0) 13:32:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 13:32:03 executing program 0: io_uring_enter(0xffffffffffffffff, 0xf84, 0x0, 0x0, &(0x7f0000000400), 0x8) r0 = syz_io_uring_setup(0x6c02, &(0x7f00000003c0), &(0x7f0000ff7000/0x9000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL={0xe, 0x2}, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f00000005c0)=ANY=[@ANYBLOB="0100bb4a5f5b96386b1000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="00000000000080070000006c613000000000000000ba072f27b063ce6ac80d8785bfc7e054a8b7ab80ee29eaed2e889546b793c3e120010d558e3546c17c8ba46e35ec4be12621980acf038307c30dfac88e1508891e453f43bc782e386490d4a37b8c01771e904fe1b1838b41bd4fd4a12b6ccae9d555f0bd603c927c6bfe9d7270df1494139f43653f9f5c2e41702aa532c4a64db886864d9855adb000000000000027a32e9de3c38d324d32065b3f8777d5ce666994b29d9061a74ea2d41df92368a20eaa01b75a774e81557e1fe4a481c1296684e1cfdd514f5d4510e2adb6607a60cf5e3a4a1a4625c43ccbd7246d9081d7b3ec17eb40c8a037dd15f566980be32afe3eb775e1f057e2aea9ccc1e1bebddafe523f49a307abfeec302c"]) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x1, 0x4007, @fd=r3, 0x9, 0x0, 0x0, 0xd, 0x1, {0x2}}, 0x3f) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_FSYNC={0x3, 0x1, 0x0, @fd_index=0x7}, 0x6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x40, 0x7f, 0xea, 0x0, 0x0, 0x2020, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000300), 0xd}, 0x14844, 0xc03, 0x7f, 0x4, 0x4, 0x5, 0x80, 0x0, 0x38, 0x0, 0x8001}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa567}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000004c0)={0x2, 0x80, 0x7, 0x20, 0x1f, 0x7f, 0x0, 0x5, 0x1e2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x6, 0x1000000000}, 0x20, 0x7, 0x2, 0x0, 0x4, 0x1, 0x1, 0x0, 0x40, 0x0, 0xff}) io_uring_enter(r0, 0x284, 0x8cb7, 0x3, &(0x7f0000000440)={[0xf6]}, 0x8) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 13:32:03 executing program 6: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r0) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r4, 0x0) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000040)={0x800, 0x0, 0x5, 0x300000, 0xb, "aa62c8d0939b88115cce2d8a56e80a6a763106"}) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x0) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_DISABLE(r5, 0x2401, 0x0) close_range(r3, r5, 0x0) epoll_pwait(r2, &(0x7f0000000000)=[{}, {}, {}, {}], 0x4, 0x5, &(0x7f0000000100)={[0x645]}, 0x8) 13:32:03 executing program 1: r0 = open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f00000000c0)=""/120, 0x78) 13:32:03 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r0) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r4, 0x0) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000040)={0x800, 0x0, 0x5, 0x300000, 0xb, "aa62c8d0939b88115cce2d8a56e80a6a763106"}) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x0) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_DISABLE(r5, 0x2401, 0x0) close_range(r3, r5, 0x0) epoll_pwait(r2, &(0x7f0000000000)=[{}, {}, {}, {}], 0x4, 0x5, &(0x7f0000000100)={[0x645]}, 0x8) 13:32:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 13:32:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2c, 0x2, 0x1, 0x801, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x3, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x2c}}, 0x0) 13:32:04 executing program 6: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r0) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r4, 0x0) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000040)={0x800, 0x0, 0x5, 0x300000, 0xb, "aa62c8d0939b88115cce2d8a56e80a6a763106"}) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x0) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_DISABLE(r5, 0x2401, 0x0) close_range(r3, r5, 0x0) epoll_pwait(r2, &(0x7f0000000000)=[{}, {}, {}, {}], 0x4, 0x5, &(0x7f0000000100)={[0x645]}, 0x8) 13:32:04 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r0) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r4, 0x0) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000040)={0x800, 0x0, 0x5, 0x300000, 0xb, "aa62c8d0939b88115cce2d8a56e80a6a763106"}) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x0) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_DISABLE(r5, 0x2401, 0x0) close_range(r3, r5, 0x0) epoll_pwait(r2, &(0x7f0000000000)=[{}, {}, {}, {}], 0x4, 0x5, &(0x7f0000000100)={[0x645]}, 0x8) 13:32:04 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, VM DIAGNOSIS: 13:31:56 Registers: info registers vcpu 0 RAX=0000000000000001 RBX=ffffffff85bc1678 RCX=ffffffff817f7ac9 RDX=0000000000000002 RSI=ffffffff85ee80d8 RDI=ffffffff85bc1674 RBP=ffffffff85bc1674 RSP=ffff888018ae7330 R8 =ffffffff85ee80d8 R9 =ffffffff85ee7efc R10=ffffed100315ce8c R11=000000000003603d R12=ffffffff85bc167c R13=ffffffff85bc1674 R14=ffffffff85bc1674 R15=dffffc0000000000 RIP=ffffffff8111ac73 RFL=00000212 [----A--] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000560cd39109a0 CR3=0000000017f44000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ff00000000000000 0000000000000000 YMM02=0000000000000000 0000000000000000 00ff000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000ff00000000ff YMM04=0000000000000000 0000000000000000 2f2f2f2f2f2f2f2f 2f2f2f2f2f2f2f2f YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=000000000000006b RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b29f1 RDI=ffffffff87641ba0 RBP=ffffffff87641b60 RSP=ffff88803ddd7698 R8 =0000000000000001 R9 =000000000000000a R10=000000000000006b R11=0000000000000001 R12=000000000000006b R13=ffffffff87641b60 R14=0000000000000010 R15=ffffffff822b29e0 RIP=ffffffff822b2a49 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fb23e79d700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f3510535260 CR3=000000001758a000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 ffffffffffffffff ff00000000000000 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM03=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000