syzkaller login: [ 34.693742] sshd (246) used greatest stack depth: 24776 bytes left Warning: Permanently added '[localhost]:38157' (ECDSA) to the list of known hosts. 2022/09/21 12:50:56 fuzzer started 2022/09/21 12:50:56 dialing manager at localhost:40289 [ 37.297277] cgroup: Unknown subsys name 'net' [ 37.400686] cgroup: Unknown subsys name 'rlimit' 2022/09/21 12:51:11 syscalls: 2215 2022/09/21 12:51:11 code coverage: enabled 2022/09/21 12:51:11 comparison tracing: enabled 2022/09/21 12:51:11 extra coverage: enabled 2022/09/21 12:51:11 setuid sandbox: enabled 2022/09/21 12:51:11 namespace sandbox: enabled 2022/09/21 12:51:11 Android sandbox: enabled 2022/09/21 12:51:11 fault injection: enabled 2022/09/21 12:51:11 leak checking: enabled 2022/09/21 12:51:11 net packet injection: enabled 2022/09/21 12:51:11 net device setup: enabled 2022/09/21 12:51:11 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/21 12:51:11 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/21 12:51:11 USB emulation: enabled 2022/09/21 12:51:11 hci packet injection: enabled 2022/09/21 12:51:11 wifi device emulation: failed to parse kernel version (6.0.0-rc6-next-20220921) 2022/09/21 12:51:11 802.15.4 emulation: enabled 2022/09/21 12:51:11 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/21 12:51:12 fetching corpus: 50, signal 28262/31229 (executing program) 2022/09/21 12:51:12 fetching corpus: 100, signal 38862/42782 (executing program) 2022/09/21 12:51:12 fetching corpus: 150, signal 47406/52092 (executing program) 2022/09/21 12:51:12 fetching corpus: 200, signal 52787/58125 (executing program) 2022/09/21 12:51:12 fetching corpus: 250, signal 57992/63814 (executing program) 2022/09/21 12:51:12 fetching corpus: 300, signal 64005/69983 (executing program) 2022/09/21 12:51:12 fetching corpus: 350, signal 69225/75227 (executing program) 2022/09/21 12:51:13 fetching corpus: 400, signal 73654/79618 (executing program) 2022/09/21 12:51:13 fetching corpus: 450, signal 77573/83418 (executing program) 2022/09/21 12:51:13 fetching corpus: 500, signal 81554/87215 (executing program) 2022/09/21 12:51:13 fetching corpus: 550, signal 85607/90938 (executing program) 2022/09/21 12:51:13 fetching corpus: 600, signal 88162/93472 (executing program) 2022/09/21 12:51:13 fetching corpus: 650, signal 90959/96095 (executing program) 2022/09/21 12:51:14 fetching corpus: 700, signal 93593/98407 (executing program) 2022/09/21 12:51:14 fetching corpus: 750, signal 96749/101073 (executing program) 2022/09/21 12:51:14 fetching corpus: 800, signal 99460/103162 (executing program) 2022/09/21 12:51:14 fetching corpus: 850, signal 102356/105407 (executing program) 2022/09/21 12:51:14 fetching corpus: 900, signal 103682/106454 (executing program) 2022/09/21 12:51:14 fetching corpus: 950, signal 106129/108291 (executing program) 2022/09/21 12:51:14 fetching corpus: 974, signal 106984/108944 (executing program) 2022/09/21 12:51:14 fetching corpus: 974, signal 106984/109027 (executing program) 2022/09/21 12:51:14 fetching corpus: 974, signal 106984/109111 (executing program) 2022/09/21 12:51:14 fetching corpus: 974, signal 106984/109196 (executing program) 2022/09/21 12:51:15 fetching corpus: 974, signal 106984/109289 (executing program) 2022/09/21 12:51:15 fetching corpus: 974, signal 106984/109384 (executing program) 2022/09/21 12:51:15 fetching corpus: 974, signal 106984/109494 (executing program) 2022/09/21 12:51:15 fetching corpus: 974, signal 106984/109572 (executing program) 2022/09/21 12:51:15 fetching corpus: 974, signal 106984/109675 (executing program) 2022/09/21 12:51:15 fetching corpus: 974, signal 106984/109771 (executing program) 2022/09/21 12:51:15 fetching corpus: 974, signal 106984/109869 (executing program) 2022/09/21 12:51:15 fetching corpus: 974, signal 106984/109952 (executing program) 2022/09/21 12:51:15 fetching corpus: 974, signal 106984/110053 (executing program) 2022/09/21 12:51:15 fetching corpus: 974, signal 106984/110139 (executing program) 2022/09/21 12:51:15 fetching corpus: 974, signal 106984/110258 (executing program) 2022/09/21 12:51:15 fetching corpus: 974, signal 106984/110363 (executing program) 2022/09/21 12:51:15 fetching corpus: 974, signal 106984/110478 (executing program) 2022/09/21 12:51:15 fetching corpus: 974, signal 106984/110577 (executing program) 2022/09/21 12:51:15 fetching corpus: 974, signal 106984/110656 (executing program) 2022/09/21 12:51:15 fetching corpus: 974, signal 106984/110749 (executing program) 2022/09/21 12:51:15 fetching corpus: 974, signal 106984/110842 (executing program) 2022/09/21 12:51:15 fetching corpus: 974, signal 106984/110928 (executing program) 2022/09/21 12:51:15 fetching corpus: 974, signal 106984/111015 (executing program) 2022/09/21 12:51:15 fetching corpus: 974, signal 106984/111099 (executing program) 2022/09/21 12:51:15 fetching corpus: 974, signal 106984/111181 (executing program) 2022/09/21 12:51:15 fetching corpus: 974, signal 106984/111268 (executing program) 2022/09/21 12:51:15 fetching corpus: 974, signal 106984/111354 (executing program) 2022/09/21 12:51:15 fetching corpus: 974, signal 106984/111439 (executing program) 2022/09/21 12:51:15 fetching corpus: 974, signal 106984/111538 (executing program) 2022/09/21 12:51:15 fetching corpus: 974, signal 106984/111651 (executing program) 2022/09/21 12:51:15 fetching corpus: 974, signal 106984/111751 (executing program) 2022/09/21 12:51:15 fetching corpus: 974, signal 106984/111832 (executing program) 2022/09/21 12:51:15 fetching corpus: 974, signal 106984/111833 (executing program) 2022/09/21 12:51:15 fetching corpus: 974, signal 106984/111833 (executing program) 2022/09/21 12:51:17 starting 8 fuzzer processes 12:51:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000001c80)={&(0x7f0000001a40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}, 0x0) 12:51:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 12:51:17 executing program 2: accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) [ 57.456018] audit: type=1400 audit(1663764677.207:6): avc: denied { execmem } for pid=287 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 12:51:17 executing program 3: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x167101) 12:51:17 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)) 12:51:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000700), 0x4) 12:51:17 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x40b01, 0x0) write(r0, 0x0, 0x0) 12:51:17 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u}]}}) [ 58.710616] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 58.713117] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 58.715649] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 58.717713] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 58.719705] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 58.722412] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 58.724771] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 58.728099] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 58.730388] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 58.732164] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 58.733472] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 58.734645] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 58.740288] Bluetooth: hci0: HCI_REQ-0x0c1a [ 58.744170] Bluetooth: hci1: HCI_REQ-0x0c1a [ 58.772160] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 58.781017] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 58.784962] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 58.788589] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 58.793413] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 58.795726] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 58.803331] Bluetooth: hci2: HCI_REQ-0x0c1a [ 58.851594] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 58.862232] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 58.908509] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 58.911973] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 58.915339] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 58.918873] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 58.921537] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 58.924056] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 58.935118] Bluetooth: hci6: HCI_REQ-0x0c1a [ 58.972117] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 58.978146] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 58.992418] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 59.000087] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 59.017684] Bluetooth: hci3: HCI_REQ-0x0c1a [ 59.143764] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 59.154252] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 59.167713] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 59.183379] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 59.195257] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 59.200312] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 59.215016] Bluetooth: hci4: HCI_REQ-0x0c1a [ 60.789229] Bluetooth: hci0: command 0x0409 tx timeout [ 60.789870] Bluetooth: hci1: command 0x0409 tx timeout [ 60.853516] Bluetooth: hci2: command 0x0409 tx timeout [ 60.916882] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 60.918478] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 60.980934] Bluetooth: hci6: command 0x0409 tx timeout [ 61.044959] Bluetooth: hci3: command 0x0409 tx timeout [ 61.237357] Bluetooth: hci4: command 0x0409 tx timeout [ 62.836889] Bluetooth: hci1: command 0x041b tx timeout [ 62.837684] Bluetooth: hci0: command 0x041b tx timeout [ 62.901621] Bluetooth: hci2: command 0x041b tx timeout [ 63.029198] Bluetooth: hci6: command 0x041b tx timeout [ 63.092839] Bluetooth: hci3: command 0x041b tx timeout [ 63.284839] Bluetooth: hci4: command 0x041b tx timeout [ 64.875621] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 64.882686] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 64.884911] Bluetooth: hci0: command 0x040f tx timeout [ 64.884946] Bluetooth: hci1: command 0x040f tx timeout [ 64.912070] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 64.913960] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 64.918873] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 64.927393] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 64.928426] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 64.948854] Bluetooth: hci2: command 0x040f tx timeout [ 64.958110] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 64.975281] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 64.976417] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 64.996071] Bluetooth: hci5: HCI_REQ-0x0c1a [ 65.024425] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 65.025748] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 65.049257] Bluetooth: hci7: HCI_REQ-0x0c1a [ 65.077199] Bluetooth: hci6: command 0x040f tx timeout [ 65.140885] Bluetooth: hci3: command 0x040f tx timeout [ 65.333865] Bluetooth: hci4: command 0x040f tx timeout [ 66.932849] Bluetooth: hci1: command 0x0419 tx timeout [ 66.932874] Bluetooth: hci0: command 0x0419 tx timeout [ 66.996910] Bluetooth: hci2: command 0x0419 tx timeout [ 67.060914] Bluetooth: hci7: command 0x0409 tx timeout [ 67.061177] Bluetooth: hci5: command 0x0409 tx timeout [ 67.125120] Bluetooth: hci6: command 0x0419 tx timeout [ 67.188906] Bluetooth: hci3: command 0x0419 tx timeout [ 67.380909] Bluetooth: hci4: command 0x0419 tx timeout [ 69.108835] Bluetooth: hci7: command 0x041b tx timeout [ 69.109946] Bluetooth: hci5: command 0x041b tx timeout [ 71.157836] Bluetooth: hci5: command 0x040f tx timeout [ 71.158351] Bluetooth: hci7: command 0x040f tx timeout [ 73.204903] Bluetooth: hci7: command 0x0419 tx timeout [ 73.205658] Bluetooth: hci5: command 0x0419 tx timeout 12:52:15 executing program 2: accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) 12:52:15 executing program 2: accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) 12:52:15 executing program 2: accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) 12:52:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x26e1, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000280)="0baa393e9602ceffb01bc6f1c0cc09875f1cf61d20086a4d0ce2c351d701424bcd059130161f9ffee2", 0x29}], 0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc0c0583b, &(0x7f0000000240)) 12:52:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x26e1, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000280)="0baa393e9602ceffb01bc6f1c0cc09875f1cf61d20086a4d0ce2c351d701424bcd059130161f9ffee2", 0x29}], 0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc0c0583b, &(0x7f0000000240)) 12:52:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x26e1, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000280)="0baa393e9602ceffb01bc6f1c0cc09875f1cf61d20086a4d0ce2c351d701424bcd059130161f9ffee2", 0x29}], 0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc0c0583b, &(0x7f0000000240)) 12:52:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x26e1, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000280)="0baa393e9602ceffb01bc6f1c0cc09875f1cf61d20086a4d0ce2c351d701424bcd059130161f9ffee2", 0x29}], 0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc0c0583b, &(0x7f0000000240)) 12:52:16 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u}]}}) [ 119.328207] audit: type=1400 audit(1663764739.083:7): avc: denied { open } for pid=3960 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 119.329881] audit: type=1400 audit(1663764739.084:8): avc: denied { kernel } for pid=3960 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 120.262973] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 120.266729] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 120.269271] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 120.275327] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 120.279963] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 120.281540] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 120.291124] Bluetooth: hci1: HCI_REQ-0x0c1a [ 122.100851] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 122.356864] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 122.357884] Bluetooth: hci1: command 0x0409 tx timeout [ 122.422023] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 124.404833] Bluetooth: hci1: command 0x041b tx timeout [ 124.631517] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 124.639428] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 124.640582] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 124.643684] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 124.645179] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 124.646265] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 124.649855] Bluetooth: hci4: HCI_REQ-0x0c1a [ 124.674922] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 124.676337] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 124.677134] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 124.679957] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 124.681408] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 124.682140] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 124.688309] Bluetooth: hci6: HCI_REQ-0x0c1a [ 126.388909] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 126.453089] Bluetooth: hci1: command 0x040f tx timeout [ 126.708955] Bluetooth: hci6: command 0x0409 tx timeout [ 126.710061] Bluetooth: hci4: command 0x0409 tx timeout [ 128.500831] Bluetooth: hci1: command 0x0419 tx timeout [ 128.756904] Bluetooth: hci4: command 0x041b tx timeout [ 128.756989] Bluetooth: hci6: command 0x041b tx timeout [ 130.676873] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 130.804900] Bluetooth: hci6: command 0x040f tx timeout [ 130.805356] Bluetooth: hci4: command 0x040f tx timeout [ 132.852966] Bluetooth: hci4: command 0x0419 tx timeout [ 132.853759] Bluetooth: hci6: command 0x0419 tx timeout [ 135.028853] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 137.275860] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 137.276868] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 137.277651] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 137.279512] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 137.280527] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 137.281331] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 137.291594] Bluetooth: hci0: HCI_REQ-0x0c1a [ 139.318051] Bluetooth: hci0: command 0x0409 tx timeout [ 141.364870] Bluetooth: hci0: command 0x041b tx timeout [ 143.412871] Bluetooth: hci0: command 0x040f tx timeout [ 145.460830] Bluetooth: hci0: command 0x0419 tx timeout 12:52:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000001c80)={&(0x7f0000001a40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}, 0x0) 12:52:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000700), 0x4) 12:52:57 executing program 3: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x167101) 12:52:57 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x40b01, 0x0) write(r0, 0x0, 0x0) 12:52:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x26e1, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000280)="0baa393e9602ceffb01bc6f1c0cc09875f1cf61d20086a4d0ce2c351d701424bcd059130161f9ffee2", 0x29}], 0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc0c0583b, &(0x7f0000000240)) 12:52:57 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u}]}}) 12:52:57 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)) 12:52:57 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) [ 158.276027] ------------[ cut here ]------------ [ 158.276071] [ 158.276077] ====================================================== [ 158.276083] WARNING: possible circular locking dependency detected [ 158.276090] 6.0.0-rc6-next-20220921 #1 Not tainted [ 158.276102] ------------------------------------------------------ [ 158.276108] syz-executor.4/5795 is trying to acquire lock: [ 158.276120] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 158.276186] [ 158.276186] but task is already holding lock: [ 158.276191] ffff88800f20a420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 158.276245] [ 158.276245] which lock already depends on the new lock. [ 158.276245] [ 158.276250] [ 158.276250] the existing dependency chain (in reverse order) is: [ 158.276256] [ 158.276256] -> #3 (&ctx->lock){....}-{2:2}: [ 158.276283] _raw_spin_lock+0x2a/0x40 [ 158.276320] __perf_event_task_sched_out+0x53b/0x18d0 [ 158.276345] __schedule+0xedd/0x2470 [ 158.276370] schedule+0xda/0x1b0 [ 158.276395] exit_to_user_mode_prepare+0x114/0x1a0 [ 158.276417] syscall_exit_to_user_mode+0x19/0x40 [ 158.276439] do_syscall_64+0x48/0x90 [ 158.276471] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 158.276494] [ 158.276494] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 158.276521] _raw_spin_lock_nested+0x30/0x40 [ 158.276557] raw_spin_rq_lock_nested+0x1e/0x30 [ 158.276581] task_fork_fair+0x63/0x4d0 [ 158.276615] sched_cgroup_fork+0x3d0/0x540 [ 158.276643] copy_process+0x4183/0x6e20 [ 158.276662] kernel_clone+0xe7/0x890 [ 158.276680] user_mode_thread+0xad/0xf0 [ 158.276700] rest_init+0x24/0x250 [ 158.276721] arch_call_rest_init+0xf/0x14 [ 158.276751] start_kernel+0x4c1/0x4e6 [ 158.276778] secondary_startup_64_no_verify+0xe0/0xeb [ 158.276805] [ 158.276805] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 158.276832] _raw_spin_lock_irqsave+0x39/0x60 [ 158.276869] try_to_wake_up+0xab/0x1930 [ 158.276895] up+0x75/0xb0 [ 158.276922] __up_console_sem+0x6e/0x80 [ 158.276953] console_unlock+0x46a/0x590 [ 158.276985] do_con_write+0xc05/0x1d50 [ 158.277007] con_write+0x21/0x40 [ 158.277026] n_tty_write+0x4d4/0xfe0 [ 158.277052] file_tty_write.constprop.0+0x49c/0x8f0 [ 158.277076] vfs_write+0x9c3/0xd90 [ 158.277112] ksys_write+0x127/0x250 [ 158.277147] do_syscall_64+0x3b/0x90 [ 158.277179] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 158.277201] [ 158.277201] -> #0 ((console_sem).lock){....}-{2:2}: [ 158.277228] __lock_acquire+0x2a02/0x5e70 [ 158.277262] lock_acquire+0x1a2/0x530 [ 158.277295] _raw_spin_lock_irqsave+0x39/0x60 [ 158.277331] down_trylock+0xe/0x70 [ 158.277359] __down_trylock_console_sem+0x3b/0xd0 [ 158.277392] vprintk_emit+0x16b/0x560 [ 158.277425] vprintk+0x84/0xa0 [ 158.277458] _printk+0xba/0xf1 [ 158.277477] report_bug.cold+0x72/0xab [ 158.277508] handle_bug+0x3c/0x70 [ 158.277540] exc_invalid_op+0x14/0x50 [ 158.277573] asm_exc_invalid_op+0x16/0x20 [ 158.277594] group_sched_out.part.0+0x2c7/0x460 [ 158.277614] ctx_sched_out+0x8f1/0xc10 [ 158.277634] __perf_event_task_sched_out+0x6d0/0x18d0 [ 158.277658] __schedule+0xedd/0x2470 [ 158.277683] schedule+0xda/0x1b0 [ 158.277708] exit_to_user_mode_prepare+0x114/0x1a0 [ 158.277728] syscall_exit_to_user_mode+0x19/0x40 [ 158.277750] do_syscall_64+0x48/0x90 [ 158.277782] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 158.277804] [ 158.277804] other info that might help us debug this: [ 158.277804] [ 158.277810] Chain exists of: [ 158.277810] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 158.277810] [ 158.277839] Possible unsafe locking scenario: [ 158.277839] [ 158.277843] CPU0 CPU1 12:52:58 executing program 3: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x167101) [ 158.277848] ---- ---- [ 158.277852] lock(&ctx->lock); [ 158.277863] lock(&rq->__lock); [ 158.277875] lock(&ctx->lock); [ 158.277888] lock((console_sem).lock); [ 158.277899] [ 158.277899] *** DEADLOCK *** [ 158.277899] [ 158.277903] 2 locks held by syz-executor.4/5795: [ 158.277916] #0: ffff88806ce37d18 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 158.277973] #1: ffff88800f20a420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 158.278028] [ 158.278028] stack backtrace: [ 158.278033] CPU: 0 PID: 5795 Comm: syz-executor.4 Not tainted 6.0.0-rc6-next-20220921 #1 [ 158.278057] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 158.278071] Call Trace: [ 158.278077] [ 158.278085] dump_stack_lvl+0x8b/0xb3 [ 158.278120] check_noncircular+0x263/0x2e0 [ 158.278154] ? format_decode+0x26c/0xb50 [ 158.278184] ? print_circular_bug+0x450/0x450 [ 158.278218] ? enable_ptr_key_workfn+0x20/0x20 [ 158.278250] ? format_decode+0x26c/0xb50 [ 158.278283] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 158.278319] __lock_acquire+0x2a02/0x5e70 [ 158.278362] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 158.278408] lock_acquire+0x1a2/0x530 [ 158.278442] ? down_trylock+0xe/0x70 [ 158.278474] ? lock_release+0x750/0x750 [ 158.278512] ? __lock_acquire+0x164d/0x5e70 [ 158.278549] ? vprintk+0x84/0xa0 [ 158.278586] _raw_spin_lock_irqsave+0x39/0x60 [ 158.278624] ? down_trylock+0xe/0x70 [ 158.278654] down_trylock+0xe/0x70 [ 158.278684] ? vprintk+0x84/0xa0 [ 158.278719] __down_trylock_console_sem+0x3b/0xd0 [ 158.278754] vprintk_emit+0x16b/0x560 [ 158.278793] vprintk+0x84/0xa0 [ 158.278828] _printk+0xba/0xf1 [ 158.278849] ? record_print_text.cold+0x16/0x16 [ 158.278878] ? report_bug.cold+0x66/0xab [ 158.278913] ? group_sched_out.part.0+0x2c7/0x460 [ 158.278935] report_bug.cold+0x72/0xab [ 158.278971] handle_bug+0x3c/0x70 [ 158.279005] exc_invalid_op+0x14/0x50 [ 158.279040] asm_exc_invalid_op+0x16/0x20 [ 158.279063] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 158.279089] Code: 5e 41 5f e9 9b b9 ef ff e8 96 b9 ef ff 65 8b 1d 2b 12 ac 7e 31 ff 89 de e8 36 b6 ef ff 85 db 0f 84 8a 00 00 00 e8 79 b9 ef ff <0f> 0b e9 a5 fe ff ff e8 6d b9 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 158.279110] RSP: 0018:ffff88803b46fc48 EFLAGS: 00010006 [ 158.279127] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 158.279142] RDX: ffff888010025040 RSI: ffffffff815663a7 RDI: 0000000000000005 [ 158.279157] RBP: ffff888008668000 R08: 0000000000000005 R09: 0000000000000001 [ 158.279172] R10: 0000000000000000 R11: ffffffff865b001b R12: ffff88800f20a400 [ 158.279187] R13: ffff88806ce3d140 R14: ffffffff8547d0e0 R15: 0000000000000002 [ 158.279208] ? group_sched_out.part.0+0x2c7/0x460 [ 158.279233] ? group_sched_out.part.0+0x2c7/0x460 [ 158.279259] ctx_sched_out+0x8f1/0xc10 [ 158.279284] __perf_event_task_sched_out+0x6d0/0x18d0 [ 158.279314] ? lock_is_held_type+0xd7/0x130 [ 158.279339] ? __perf_cgroup_move+0x160/0x160 [ 158.279372] ? set_next_entity+0x304/0x550 [ 158.279408] ? update_curr+0x267/0x740 [ 158.279446] ? lock_is_held_type+0xd7/0x130 [ 158.279471] __schedule+0xedd/0x2470 [ 158.279503] ? io_schedule_timeout+0x150/0x150 [ 158.279534] ? rcu_read_lock_sched_held+0x3e/0x80 [ 158.279574] schedule+0xda/0x1b0 [ 158.279602] exit_to_user_mode_prepare+0x114/0x1a0 [ 158.279625] syscall_exit_to_user_mode+0x19/0x40 [ 158.279649] do_syscall_64+0x48/0x90 [ 158.279683] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 158.279707] RIP: 0033:0x7fd8eabb8b19 [ 158.279723] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 158.279744] RSP: 002b:00007fd8e812e218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 158.279765] RAX: 0000000000000001 RBX: 00007fd8eaccbf68 RCX: 00007fd8eabb8b19 [ 158.279780] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fd8eaccbf6c [ 158.279795] RBP: 00007fd8eaccbf60 R08: 000000000000000e R09: 0000000000000000 [ 158.279809] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fd8eaccbf6c [ 158.279823] R13: 00007fff2f477aff R14: 00007fd8e812e300 R15: 0000000000022000 [ 158.279848] [ 158.384312] WARNING: CPU: 0 PID: 5795 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 158.385529] Modules linked in: [ 158.385963] CPU: 0 PID: 5795 Comm: syz-executor.4 Not tainted 6.0.0-rc6-next-20220921 #1 [ 158.387024] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 158.388533] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 158.389249] Code: 5e 41 5f e9 9b b9 ef ff e8 96 b9 ef ff 65 8b 1d 2b 12 ac 7e 31 ff 89 de e8 36 b6 ef ff 85 db 0f 84 8a 00 00 00 e8 79 b9 ef ff <0f> 0b e9 a5 fe ff ff e8 6d b9 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 158.391641] RSP: 0018:ffff88803b46fc48 EFLAGS: 00010006 [ 158.392355] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 158.393298] RDX: ffff888010025040 RSI: ffffffff815663a7 RDI: 0000000000000005 [ 158.394262] RBP: ffff888008668000 R08: 0000000000000005 R09: 0000000000000001 [ 158.395215] R10: 0000000000000000 R11: ffffffff865b001b R12: ffff88800f20a400 [ 158.396209] R13: ffff88806ce3d140 R14: ffffffff8547d0e0 R15: 0000000000000002 [ 158.397169] FS: 00007fd8e812e700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 158.398244] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 158.399027] CR2: 00007f7557ca6000 CR3: 0000000008c0e000 CR4: 0000000000350ef0 [ 158.400023] Call Trace: [ 158.400378] [ 158.400700] ctx_sched_out+0x8f1/0xc10 [ 158.401234] __perf_event_task_sched_out+0x6d0/0x18d0 [ 158.401937] ? lock_is_held_type+0xd7/0x130 [ 158.402525] ? __perf_cgroup_move+0x160/0x160 [ 158.403139] ? set_next_entity+0x304/0x550 [ 158.403755] ? update_curr+0x267/0x740 [ 158.404306] ? lock_is_held_type+0xd7/0x130 [ 158.404888] __schedule+0xedd/0x2470 [ 158.405407] ? io_schedule_timeout+0x150/0x150 [ 158.406041] ? rcu_read_lock_sched_held+0x3e/0x80 [ 158.406707] schedule+0xda/0x1b0 [ 158.407182] exit_to_user_mode_prepare+0x114/0x1a0 [ 158.407882] syscall_exit_to_user_mode+0x19/0x40 [ 158.408524] do_syscall_64+0x48/0x90 [ 158.409048] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 158.409748] RIP: 0033:0x7fd8eabb8b19 [ 158.410255] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 158.412589] RSP: 002b:00007fd8e812e218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 158.413561] RAX: 0000000000000001 RBX: 00007fd8eaccbf68 RCX: 00007fd8eabb8b19 [ 158.414471] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fd8eaccbf6c [ 158.415417] RBP: 00007fd8eaccbf60 R08: 000000000000000e R09: 0000000000000000 [ 158.416338] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fd8eaccbf6c [ 158.417297] R13: 00007fff2f477aff R14: 00007fd8e812e300 R15: 0000000000022000 [ 158.418260] [ 158.418584] irq event stamp: 362 [ 158.419043] hardirqs last enabled at (361): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 158.420324] hardirqs last disabled at (362): [] __schedule+0x1225/0x2470 [ 158.421434] softirqs last enabled at (142): [] __irq_exit_rcu+0x11b/0x180 [ 158.422581] softirqs last disabled at (113): [] __irq_exit_rcu+0x11b/0x180 [ 158.423771] ---[ end trace 0000000000000000 ]--- 12:52:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000700), 0x4) 12:52:58 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x40b01, 0x0) write(r0, 0x0, 0x0) 12:52:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 12:52:58 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u}]}}) 12:52:58 executing program 3: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x167101) 12:52:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000700), 0x4) 12:52:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 12:52:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000001c80)={&(0x7f0000001a40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}, 0x0) 12:52:58 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x40b01, 0x0) write(r0, 0x0, 0x0) 12:52:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x26e1, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000280)="0baa393e9602ceffb01bc6f1c0cc09875f1cf61d20086a4d0ce2c351d701424bcd059130161f9ffee2", 0x29}], 0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc0c0583b, &(0x7f0000000240)) 12:52:58 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = gettid() r1 = gettid() kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 12:52:58 executing program 1: add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc2}, &(0x7f0000000240)={0x0, "58d80e4fa5fc47cdc9e6d6dad70eb7eba381734f854bdab714ef09728c4c3087ab74013bd2afdc2089246c5046f573be97ceea9b10866a77382f05551aed8e3c"}, 0x48, 0xffffffffffffffff) 12:52:58 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) 12:52:58 executing program 7: r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) ftruncate(r0, 0xffffff7f) 12:52:58 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)) 12:52:58 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) 12:52:58 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)) 12:52:58 executing program 7: r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) ftruncate(r0, 0xffffff7f) 12:52:58 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = gettid() r1 = gettid() kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 12:52:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x26e1, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000280)="0baa393e9602ceffb01bc6f1c0cc09875f1cf61d20086a4d0ce2c351d701424bcd059130161f9ffee2", 0x29}], 0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc0c0583b, &(0x7f0000000240)) 12:52:59 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = gettid() r1 = gettid() kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 12:52:59 executing program 6: r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) ftruncate(r0, 0xffffff7f) 12:52:59 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) 12:52:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000001c80)={&(0x7f0000001a40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}, 0x0) 12:52:59 executing program 6: r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) ftruncate(r0, 0xffffff7f) 12:52:59 executing program 4: mkdir(&(0x7f0000003b80)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') 12:52:59 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) 12:52:59 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = gettid() r1 = gettid() kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 12:52:59 executing program 7: r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) ftruncate(r0, 0xffffff7f) 12:52:59 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = gettid() r1 = gettid() kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 12:52:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)={0x1c, 0x0, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 12:52:59 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = gettid() r1 = gettid() kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 12:52:59 executing program 6: r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) ftruncate(r0, 0xffffff7f) 12:52:59 executing program 5: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000005, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000040)) 12:52:59 executing program 7: r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) ftruncate(r0, 0xffffff7f) 12:52:59 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = gettid() r1 = gettid() kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 12:52:59 executing program 4: mkdir(&(0x7f0000003b80)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') 12:52:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)={0x1c, 0x0, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 12:53:00 executing program 4: mkdir(&(0x7f0000003b80)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') 12:53:00 executing program 4: mkdir(&(0x7f0000003b80)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') 12:53:00 executing program 5: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000005, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000040)) 12:53:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)={0x1c, 0x0, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 12:53:00 executing program 6: mkdir(&(0x7f0000003b80)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') 12:53:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)={0x28, 0x29, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x2}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}]}, 0x28}], 0x1}, 0x0) 12:53:00 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000480)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)="7f64ff82a778ddbe4927448bf06ac66d95edf173febf4fafbe5071c288c37c6d2a3df417d89bf63cfafb0373f4aa1bee637845f5e190272a86e770218548ecd304aca3174e8d64ec1e76e433397e00baf563c0d9eee218ac3f73b6d4f6326bcc115ccf3481ad63d1ca6bdbe7e1d24c6caab37cff51c0e50d5819e571ea183c3a2e54ab6c4886614d56fad7e0839d7aca957040332947e2c430616e47deedf4ff150c5547db43cd548bb19be9dd384166c35a4367ae11a873abbb24f879ce48c40cbeaaffdc83d93214e7ca2c4aa0225c71c7835f33c13f45d5e0e1b75daf2a30405516772a0c27ac807b2b57e3c1356e03f8f93fcf85f6124a0d5ba104b244bf215c50f86a88a851a3a46ef83e5e06e10bd6dbb9ff9ec943ce923257ef25d8720261259acfdefd493802efcf00814fdf2dee9ca346428177b0fc7886f5991e549db25ac9094e1fb8e20c211bbea8b8498e18936f01bddcea5052ef8b48c2465776ef4e9564c476c83a788cef517753cebba8c836b364488b913aa369a69f751664339c13ca1218f3622a2838a3c0c55a2d6e417048048fe6e9999682370802e272151e81ea18f83b80ca7580850fca04b0219f4e148aff75720d550e70f95da630493d6a799ab002503ec798e1aa0bbdc6f0f072fe0139b694c6b3654023e80d2d36beec60bffb1b65398209d35815def6b0b898973e79b730fa7c89487746b9b23151e1b1beb7f945085e85e44532ca23a53e1e9dca0c67dc6f7959eee497cc6f6d9720b17cf2b19dfa9a8e5d91476b47ebad2a7022f4f9963cc7b906978f284673271b4f97fece413e00c4d0e72d1dcc38502946fcf8f42178087651057937ae8e9a3ae7df7b251294dee0f60e30db4568624d54b4743418ab3a15b2cee57e0cafc0a1d1aaa1438795ad9714c28ed98fa9297da4f23d9fdad24bae819094c907d18690fdadf0ae5dcecccf0037c3f84533ee0d6302c438ae379f6bb3f1dbdb607f5520fc775ccae14ef437e1bc66075aac488e2a5fa8081b36b0b1b01ee53a12715c39f8604f8fb06ba73702bbee7d7e6e6ae73442832c7cd38160f7c7582beb4cf794dc64930469cce35ac18ade0a14f698fff2593262b56900d7542c0a3e88cda41ba277fc204fa79bc4f911410894f2cccbe2f1c2c8927fb1f83d88c287c05e63d73798cf7575c194ab7b3b06922140b2f7a146aa49dc9ddf057715a64f791c31bbb2ef4d9c99907046d558e7840e8a4899d9b12249b845eccd06cf80323d6a02322b52fead37087b3b9601ad136ca85206e35221523f001ca33032172b8bea7232cbc3ab1fabfbee095639da22e19a40874dda9840014d5a1492468f39e793c853d1d9cafeb03b26f0e306c0978429b509854503ed0484b79bd657d3ca3bf6c013a143520b33436e5472767813a854e1a53d8846382847edde40059d61"}) 12:53:00 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), r0) 12:53:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000bc0)={&(0x7f0000000380)=@can, 0x80, &(0x7f0000000b00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) [ 161.034959] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 12:53:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)={0x1c, 0x0, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 12:53:00 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000480)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)="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"}) 12:53:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)={0x28, 0x29, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x2}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}]}, 0x28}], 0x1}, 0x0) [ 161.206207] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 12:53:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)={0x28, 0x29, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x2}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}]}, 0x28}], 0x1}, 0x0) 12:53:01 executing program 5: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000005, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000040)) 12:53:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000bc0)={&(0x7f0000000380)=@can, 0x80, &(0x7f0000000b00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) 12:53:01 executing program 6: mkdir(&(0x7f0000003b80)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') 12:53:01 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000480)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)="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"}) 12:53:01 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x3, 0x6, @link_local}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 12:53:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, 0x0, 0x0) 12:53:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000a940)=[{&(0x7f0000003fc0)={0x28, 0x65, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x1}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}, 0x28}], 0x1}, 0x0) [ 161.356298] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 161.367600] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 12:53:01 executing program 5: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000005, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000040)) 12:53:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000bc0)={&(0x7f0000000380)=@can, 0x80, &(0x7f0000000b00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) 12:53:01 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000480)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)="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"}) 12:53:01 executing program 6: mkdir(&(0x7f0000003b80)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') 12:53:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)={0x28, 0x29, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x2}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}]}, 0x28}], 0x1}, 0x0) 12:53:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, 0x0, 0x0) 12:53:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000a940)=[{&(0x7f0000003fc0)={0x28, 0x65, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x1}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}, 0x28}], 0x1}, 0x0) [ 161.518218] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 161.521893] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 12:53:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCINQ(r0, 0x8912, &(0x7f0000000040)) 12:53:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000bc0)={&(0x7f0000000380)=@can, 0x80, &(0x7f0000000b00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) 12:53:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000a940)=[{&(0x7f0000003fc0)={0x28, 0x65, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x1}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}, 0x28}], 0x1}, 0x0) 12:53:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, 0x0, 0x0) 12:53:01 executing program 1: mq_open(&(0x7f00000001c0)='\x98Q\xcd\b\xe7]\x01\x00\x00\x00\x00\x00\xd0\xcfu$\xc9W\xe4\xcc\xaa\x00\x00\x18 z$/\a\x91\xd5\xd0\x04@\x86\xe9\x98\xfe\xef\x1b\x13\xae(\xc4\x8b\xc4\x05\x80{b\xd8@\xc4\a\xaa\xeb\xc1a-$\xb9\x0f\xa8\x12\xe4\x8b\x8a\x0e3\xde\xcb\xb2\xb288^\x94\x00\xfc*\x83M\xfb\x02\xd9\x0e\xaf\x80+\x1f\x89d\xd7n\xd7', 0x842, 0x0, 0x0) 12:53:01 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f00000000c0), 0x40800, 0x0) ioctl$CDROMREADRAW(0xffffffffffffffff, 0x5314, 0x0) ioctl$CDROM_SET_OPTIONS(0xffffffffffffffff, 0x5320, 0x0) close(r0) 12:53:01 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x3, 0x6, @link_local}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 12:53:01 executing program 6: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') lseek(r2, 0xb2, 0x0) creat(0x0, 0x120) r3 = accept4(r1, &(0x7f0000000700)=@pptp, &(0x7f0000000240)=0x80, 0xc0800) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000500)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000100)={"3e19425ebaf34e244373a34f006395ca", r4, r5, {0x400, 0x4}, {0x80, 0xff}, 0x3f, [0x2, 0x9, 0xfff, 0xff, 0x2, 0xff, 0x2, 0x8, 0x2, 0x25bdc33f, 0x10000, 0x3, 0x3f, 0x2, 0x9c3, 0x9]}) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000200)=""/23) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x58, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x58}}, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r6) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000)=0x200, 0x6) syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) r7 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) ioctl$SCSI_IOCTL_SYNC(r7, 0x4) [ 161.700237] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 161.724154] hrtimer: interrupt took 26259 ns 12:53:01 executing program 1: mq_open(&(0x7f00000001c0)='\x98Q\xcd\b\xe7]\x01\x00\x00\x00\x00\x00\xd0\xcfu$\xc9W\xe4\xcc\xaa\x00\x00\x18 z$/\a\x91\xd5\xd0\x04@\x86\xe9\x98\xfe\xef\x1b\x13\xae(\xc4\x8b\xc4\x05\x80{b\xd8@\xc4\a\xaa\xeb\xc1a-$\xb9\x0f\xa8\x12\xe4\x8b\x8a\x0e3\xde\xcb\xb2\xb288^\x94\x00\xfc*\x83M\xfb\x02\xd9\x0e\xaf\x80+\x1f\x89d\xd7n\xd7', 0x842, 0x0, 0x0) 12:53:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, 0x0, 0x0) 12:53:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCINQ(r0, 0x8912, &(0x7f0000000040)) 12:53:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000a940)=[{&(0x7f0000003fc0)={0x28, 0x65, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x1}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}, 0x28}], 0x1}, 0x0) [ 161.795171] program syz-executor.6 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 161.854587] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 162.162880] program syz-executor.6 is using a deprecated SCSI ioctl, please convert it to SG_IO 12:53:01 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x3, 0x6, @link_local}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 12:53:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCINQ(r0, 0x8912, &(0x7f0000000040)) 12:53:01 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f00000000c0), 0x40800, 0x0) ioctl$CDROMREADRAW(0xffffffffffffffff, 0x5314, 0x0) ioctl$CDROM_SET_OPTIONS(0xffffffffffffffff, 0x5320, 0x0) close(r0) 12:53:01 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') pread64(r1, 0x0, 0x0, 0x610) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x42000, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, 0x0) renameat2(r4, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x7) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 12:53:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000540)={@empty}, 0x14) 12:53:01 executing program 1: mq_open(&(0x7f00000001c0)='\x98Q\xcd\b\xe7]\x01\x00\x00\x00\x00\x00\xd0\xcfu$\xc9W\xe4\xcc\xaa\x00\x00\x18 z$/\a\x91\xd5\xd0\x04@\x86\xe9\x98\xfe\xef\x1b\x13\xae(\xc4\x8b\xc4\x05\x80{b\xd8@\xc4\a\xaa\xeb\xc1a-$\xb9\x0f\xa8\x12\xe4\x8b\x8a\x0e3\xde\xcb\xb2\xb288^\x94\x00\xfc*\x83M\xfb\x02\xd9\x0e\xaf\x80+\x1f\x89d\xd7n\xd7', 0x842, 0x0, 0x0) 12:53:01 executing program 6: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') lseek(r2, 0xb2, 0x0) creat(0x0, 0x120) r3 = accept4(r1, &(0x7f0000000700)=@pptp, &(0x7f0000000240)=0x80, 0xc0800) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000500)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000100)={"3e19425ebaf34e244373a34f006395ca", r4, r5, {0x400, 0x4}, {0x80, 0xff}, 0x3f, [0x2, 0x9, 0xfff, 0xff, 0x2, 0xff, 0x2, 0x8, 0x2, 0x25bdc33f, 0x10000, 0x3, 0x3f, 0x2, 0x9c3, 0x9]}) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000200)=""/23) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x58, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x58}}, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r6) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000)=0x200, 0x6) syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) r7 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) ioctl$SCSI_IOCTL_SYNC(r7, 0x4) 12:53:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0x0, 0x2}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) [ 162.229175] audit: type=1400 audit(1663764781.985:9): avc: denied { write } for pid=5989 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 12:53:02 executing program 1: mq_open(&(0x7f00000001c0)='\x98Q\xcd\b\xe7]\x01\x00\x00\x00\x00\x00\xd0\xcfu$\xc9W\xe4\xcc\xaa\x00\x00\x18 z$/\a\x91\xd5\xd0\x04@\x86\xe9\x98\xfe\xef\x1b\x13\xae(\xc4\x8b\xc4\x05\x80{b\xd8@\xc4\a\xaa\xeb\xc1a-$\xb9\x0f\xa8\x12\xe4\x8b\x8a\x0e3\xde\xcb\xb2\xb288^\x94\x00\xfc*\x83M\xfb\x02\xd9\x0e\xaf\x80+\x1f\x89d\xd7n\xd7', 0x842, 0x0, 0x0) 12:53:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCINQ(r0, 0x8912, &(0x7f0000000040)) 12:53:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000540)={@empty}, 0x14) 12:53:02 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f00000000c0), 0x40800, 0x0) ioctl$CDROMREADRAW(0xffffffffffffffff, 0x5314, 0x0) ioctl$CDROM_SET_OPTIONS(0xffffffffffffffff, 0x5320, 0x0) close(r0) 12:53:02 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x3, 0x6, @link_local}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 12:53:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0x0, 0x2}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) [ 162.401757] program syz-executor.6 is using a deprecated SCSI ioctl, please convert it to SG_IO 12:53:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000540)={@empty}, 0x14) 12:53:02 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') lseek(r2, 0xb2, 0x0) creat(0x0, 0x120) r3 = accept4(r1, &(0x7f0000000700)=@pptp, &(0x7f0000000240)=0x80, 0xc0800) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000500)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000100)={"3e19425ebaf34e244373a34f006395ca", r4, r5, {0x400, 0x4}, {0x80, 0xff}, 0x3f, [0x2, 0x9, 0xfff, 0xff, 0x2, 0xff, 0x2, 0x8, 0x2, 0x25bdc33f, 0x10000, 0x3, 0x3f, 0x2, 0x9c3, 0x9]}) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000200)=""/23) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x58, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x58}}, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r6) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000)=0x200, 0x6) syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) r7 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) ioctl$SCSI_IOCTL_SYNC(r7, 0x4) 12:53:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0x0, 0x2}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 12:53:02 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f00000000c0), 0x40800, 0x0) ioctl$CDROMREADRAW(0xffffffffffffffff, 0x5314, 0x0) ioctl$CDROM_SET_OPTIONS(0xffffffffffffffff, 0x5320, 0x0) close(r0) 12:53:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0x0, 0x2}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 12:53:02 executing program 7: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') lseek(r2, 0xb2, 0x0) creat(0x0, 0x120) r3 = accept4(r1, &(0x7f0000000700)=@pptp, &(0x7f0000000240)=0x80, 0xc0800) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000500)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000100)={"3e19425ebaf34e244373a34f006395ca", r4, r5, {0x400, 0x4}, {0x80, 0xff}, 0x3f, [0x2, 0x9, 0xfff, 0xff, 0x2, 0xff, 0x2, 0x8, 0x2, 0x25bdc33f, 0x10000, 0x3, 0x3f, 0x2, 0x9c3, 0x9]}) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000200)=""/23) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x58, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x58}}, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r6) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000)=0x200, 0x6) syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) r7 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) ioctl$SCSI_IOCTL_SYNC(r7, 0x4) 12:53:02 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') pread64(r1, 0x0, 0x0, 0x610) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x42000, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, 0x0) renameat2(r4, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x7) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 12:53:02 executing program 6: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') lseek(r2, 0xb2, 0x0) creat(0x0, 0x120) r3 = accept4(r1, &(0x7f0000000700)=@pptp, &(0x7f0000000240)=0x80, 0xc0800) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000500)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000100)={"3e19425ebaf34e244373a34f006395ca", r4, r5, {0x400, 0x4}, {0x80, 0xff}, 0x3f, [0x2, 0x9, 0xfff, 0xff, 0x2, 0xff, 0x2, 0x8, 0x2, 0x25bdc33f, 0x10000, 0x3, 0x3f, 0x2, 0x9c3, 0x9]}) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000200)=""/23) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x58, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x58}}, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r6) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000)=0x200, 0x6) syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) r7 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) ioctl$SCSI_IOCTL_SYNC(r7, 0x4) 12:53:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000540)={@empty}, 0x14) 12:53:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0x0, 0x2}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) [ 162.605999] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 162.619132] program syz-executor.6 is using a deprecated SCSI ioctl, please convert it to SG_IO 12:53:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0x0, 0x2}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 12:53:02 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') pread64(r1, 0x0, 0x0, 0x610) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x42000, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, 0x0) renameat2(r4, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x7) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) [ 162.649587] program syz-executor.7 is using a deprecated SCSI ioctl, please convert it to SG_IO 12:53:02 executing program 6: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') lseek(r2, 0xb2, 0x0) creat(0x0, 0x120) r3 = accept4(r1, &(0x7f0000000700)=@pptp, &(0x7f0000000240)=0x80, 0xc0800) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000500)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000100)={"3e19425ebaf34e244373a34f006395ca", r4, r5, {0x400, 0x4}, {0x80, 0xff}, 0x3f, [0x2, 0x9, 0xfff, 0xff, 0x2, 0xff, 0x2, 0x8, 0x2, 0x25bdc33f, 0x10000, 0x3, 0x3f, 0x2, 0x9c3, 0x9]}) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000200)=""/23) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x58, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x58}}, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r6) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000)=0x200, 0x6) syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) r7 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) ioctl$SCSI_IOCTL_SYNC(r7, 0x4) 12:53:02 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') lseek(r2, 0xb2, 0x0) creat(0x0, 0x120) r3 = accept4(r1, &(0x7f0000000700)=@pptp, &(0x7f0000000240)=0x80, 0xc0800) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000500)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000100)={"3e19425ebaf34e244373a34f006395ca", r4, r5, {0x400, 0x4}, {0x80, 0xff}, 0x3f, [0x2, 0x9, 0xfff, 0xff, 0x2, 0xff, 0x2, 0x8, 0x2, 0x25bdc33f, 0x10000, 0x3, 0x3f, 0x2, 0x9c3, 0x9]}) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000200)=""/23) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x58, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x58}}, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r6) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000)=0x200, 0x6) syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) r7 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) ioctl$SCSI_IOCTL_SYNC(r7, 0x4) 12:53:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0x0, 0x2}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 12:53:02 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') pread64(r1, 0x0, 0x0, 0x610) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x42000, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, 0x0) renameat2(r4, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x7) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 12:53:02 executing program 7: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') lseek(r2, 0xb2, 0x0) creat(0x0, 0x120) r3 = accept4(r1, &(0x7f0000000700)=@pptp, &(0x7f0000000240)=0x80, 0xc0800) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000500)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000100)={"3e19425ebaf34e244373a34f006395ca", r4, r5, {0x400, 0x4}, {0x80, 0xff}, 0x3f, [0x2, 0x9, 0xfff, 0xff, 0x2, 0xff, 0x2, 0x8, 0x2, 0x25bdc33f, 0x10000, 0x3, 0x3f, 0x2, 0x9c3, 0x9]}) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000200)=""/23) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x58, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x58}}, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r6) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000)=0x200, 0x6) syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) r7 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) ioctl$SCSI_IOCTL_SYNC(r7, 0x4) 12:53:02 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') pread64(r1, 0x0, 0x0, 0x610) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x42000, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, 0x0) renameat2(r4, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x7) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) [ 162.756687] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 162.778137] program syz-executor.6 is using a deprecated SCSI ioctl, please convert it to SG_IO 12:53:02 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') pread64(r1, 0x0, 0x0, 0x610) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x42000, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, 0x0) renameat2(r4, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x7) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 12:53:02 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') lseek(r2, 0xb2, 0x0) creat(0x0, 0x120) r3 = accept4(r1, &(0x7f0000000700)=@pptp, &(0x7f0000000240)=0x80, 0xc0800) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000500)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000100)={"3e19425ebaf34e244373a34f006395ca", r4, r5, {0x400, 0x4}, {0x80, 0xff}, 0x3f, [0x2, 0x9, 0xfff, 0xff, 0x2, 0xff, 0x2, 0x8, 0x2, 0x25bdc33f, 0x10000, 0x3, 0x3f, 0x2, 0x9c3, 0x9]}) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000200)=""/23) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x58, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x58}}, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r6) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000)=0x200, 0x6) syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) r7 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) ioctl$SCSI_IOCTL_SYNC(r7, 0x4) [ 162.834536] program syz-executor.7 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 162.883326] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO 12:53:02 executing program 7: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') lseek(r2, 0xb2, 0x0) creat(0x0, 0x120) r3 = accept4(r1, &(0x7f0000000700)=@pptp, &(0x7f0000000240)=0x80, 0xc0800) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000500)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000100)={"3e19425ebaf34e244373a34f006395ca", r4, r5, {0x400, 0x4}, {0x80, 0xff}, 0x3f, [0x2, 0x9, 0xfff, 0xff, 0x2, 0xff, 0x2, 0x8, 0x2, 0x25bdc33f, 0x10000, 0x3, 0x3f, 0x2, 0x9c3, 0x9]}) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000200)=""/23) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x58, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x58}}, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r6) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000)=0x200, 0x6) syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) r7 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) ioctl$SCSI_IOCTL_SYNC(r7, 0x4) 12:53:02 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') pread64(r1, 0x0, 0x0, 0x610) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x42000, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, 0x0) renameat2(r4, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x7) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 12:53:02 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') pread64(r1, 0x0, 0x0, 0x610) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x42000, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, 0x0) renameat2(r4, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x7) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 12:53:02 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') pread64(r1, 0x0, 0x0, 0x610) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x42000, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, 0x0) renameat2(r4, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x7) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 12:53:02 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') pread64(r1, 0x0, 0x0, 0x610) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x42000, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, 0x0) renameat2(r4, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x7) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 12:53:02 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') pread64(r1, 0x0, 0x0, 0x610) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x42000, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, 0x0) renameat2(r4, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x7) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 12:53:02 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') pread64(r1, 0x0, 0x0, 0x610) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x42000, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, 0x0) renameat2(r4, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x7) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 12:53:02 executing program 6: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') lseek(r2, 0xb2, 0x0) creat(0x0, 0x120) r3 = accept4(r1, &(0x7f0000000700)=@pptp, &(0x7f0000000240)=0x80, 0xc0800) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000500)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000100)={"3e19425ebaf34e244373a34f006395ca", r4, r5, {0x400, 0x4}, {0x80, 0xff}, 0x3f, [0x2, 0x9, 0xfff, 0xff, 0x2, 0xff, 0x2, 0x8, 0x2, 0x25bdc33f, 0x10000, 0x3, 0x3f, 0x2, 0x9c3, 0x9]}) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000200)=""/23) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x58, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x58}}, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r6) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000)=0x200, 0x6) syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) r7 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) ioctl$SCSI_IOCTL_SYNC(r7, 0x4) [ 162.995479] program syz-executor.7 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 162.997829] program syz-executor.6 is using a deprecated SCSI ioctl, please convert it to SG_IO 12:53:02 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') pread64(r1, 0x0, 0x0, 0x610) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x42000, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, 0x0) renameat2(r4, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x7) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 12:53:02 executing program 6: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') lseek(r2, 0xb2, 0x0) creat(0x0, 0x120) r3 = accept4(r1, &(0x7f0000000700)=@pptp, &(0x7f0000000240)=0x80, 0xc0800) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000500)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000100)={"3e19425ebaf34e244373a34f006395ca", r4, r5, {0x400, 0x4}, {0x80, 0xff}, 0x3f, [0x2, 0x9, 0xfff, 0xff, 0x2, 0xff, 0x2, 0x8, 0x2, 0x25bdc33f, 0x10000, 0x3, 0x3f, 0x2, 0x9c3, 0x9]}) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000200)=""/23) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x58, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x58}}, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r6) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000)=0x200, 0x6) syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) r7 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) ioctl$SCSI_IOCTL_SYNC(r7, 0x4) 12:53:02 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') pread64(r1, 0x0, 0x0, 0x610) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x42000, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, 0x0) renameat2(r4, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x7) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 12:53:02 executing program 7: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') lseek(r2, 0xb2, 0x0) creat(0x0, 0x120) r3 = accept4(r1, &(0x7f0000000700)=@pptp, &(0x7f0000000240)=0x80, 0xc0800) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000500)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000100)={"3e19425ebaf34e244373a34f006395ca", r4, r5, {0x400, 0x4}, {0x80, 0xff}, 0x3f, [0x2, 0x9, 0xfff, 0xff, 0x2, 0xff, 0x2, 0x8, 0x2, 0x25bdc33f, 0x10000, 0x3, 0x3f, 0x2, 0x9c3, 0x9]}) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000200)=""/23) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x58, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x58}}, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r6) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000)=0x200, 0x6) syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) r7 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) ioctl$SCSI_IOCTL_SYNC(r7, 0x4) [ 163.130819] program syz-executor.6 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 163.136860] program syz-executor.7 is using a deprecated SCSI ioctl, please convert it to SG_IO 12:53:02 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') pread64(r1, 0x0, 0x0, 0x610) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x42000, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, 0x0) renameat2(r4, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x7) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 12:53:02 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') pread64(r1, 0x0, 0x0, 0x610) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x42000, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, 0x0) renameat2(r4, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x7) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 12:53:02 executing program 7: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') lseek(r2, 0xb2, 0x0) creat(0x0, 0x120) r3 = accept4(r1, &(0x7f0000000700)=@pptp, &(0x7f0000000240)=0x80, 0xc0800) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000500)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000100)={"3e19425ebaf34e244373a34f006395ca", r4, r5, {0x400, 0x4}, {0x80, 0xff}, 0x3f, [0x2, 0x9, 0xfff, 0xff, 0x2, 0xff, 0x2, 0x8, 0x2, 0x25bdc33f, 0x10000, 0x3, 0x3f, 0x2, 0x9c3, 0x9]}) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000200)=""/23) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x58, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x58}}, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r6) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000)=0x200, 0x6) syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) r7 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) ioctl$SCSI_IOCTL_SYNC(r7, 0x4) 12:53:02 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') pread64(r1, 0x0, 0x0, 0x610) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x42000, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, 0x0) renameat2(r4, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x7) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 12:53:02 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') pread64(r1, 0x0, 0x0, 0x610) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x42000, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, 0x0) renameat2(r4, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x7) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 12:53:02 executing program 6: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') lseek(r2, 0xb2, 0x0) creat(0x0, 0x120) r3 = accept4(r1, &(0x7f0000000700)=@pptp, &(0x7f0000000240)=0x80, 0xc0800) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000500)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000100)={"3e19425ebaf34e244373a34f006395ca", r4, r5, {0x400, 0x4}, {0x80, 0xff}, 0x3f, [0x2, 0x9, 0xfff, 0xff, 0x2, 0xff, 0x2, 0x8, 0x2, 0x25bdc33f, 0x10000, 0x3, 0x3f, 0x2, 0x9c3, 0x9]}) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000200)=""/23) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x58, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x58}}, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r6) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000)=0x200, 0x6) syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) r7 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) ioctl$SCSI_IOCTL_SYNC(r7, 0x4) 12:53:02 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000001200)={0x7}) [ 163.257551] program syz-executor.6 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 163.280416] program syz-executor.7 is using a deprecated SCSI ioctl, please convert it to SG_IO 12:53:03 executing program 7: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') lseek(r2, 0xb2, 0x0) creat(0x0, 0x120) r3 = accept4(r1, &(0x7f0000000700)=@pptp, &(0x7f0000000240)=0x80, 0xc0800) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000500)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000100)={"3e19425ebaf34e244373a34f006395ca", r4, r5, {0x400, 0x4}, {0x80, 0xff}, 0x3f, [0x2, 0x9, 0xfff, 0xff, 0x2, 0xff, 0x2, 0x8, 0x2, 0x25bdc33f, 0x10000, 0x3, 0x3f, 0x2, 0x9c3, 0x9]}) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000200)=""/23) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x58, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x58}}, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r6) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000)=0x200, 0x6) syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) r7 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) ioctl$SCSI_IOCTL_SYNC(r7, 0x4) 12:53:03 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000001200)={0x7}) [ 163.353581] program syz-executor.7 is using a deprecated SCSI ioctl, please convert it to SG_IO 12:53:03 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') pread64(r1, 0x0, 0x0, 0x610) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x42000, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, 0x0) renameat2(r4, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x7) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 12:53:03 executing program 6: keyctl$KEYCTL_PKEY_VERIFY(0xc, 0x0, &(0x7f0000000980)={'enc=', 'pkcs1', ' hash=', {'sha3-224-ce\x00'}}, 0x0, 0x0) 12:53:03 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000001200)={0x7}) 12:53:03 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST(r0, 0x40383d03, &(0x7f0000000200)) 12:53:03 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000640)) 12:53:03 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000001200)={0x7}) [ 163.550757] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 163.563984] misc raw-gadget: fail, usb_gadget_register_driver returned -16 12:53:03 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST(r0, 0x40383d03, &(0x7f0000000200)) 12:53:03 executing program 6: keyctl$KEYCTL_PKEY_VERIFY(0xc, 0x0, &(0x7f0000000980)={'enc=', 'pkcs1', ' hash=', {'sha3-224-ce\x00'}}, 0x0, 0x0) 12:53:03 executing program 4: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_ep_write(r0, 0x82, 0x5, &(0x7f0000002340)='hello') 12:53:03 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) 12:53:03 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000a940)=[{&(0x7f0000003fc0)={0x20, 0x11, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x2}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x20}], 0x1}, 0x0) 12:53:03 executing program 5: syz_io_uring_setup(0x659e, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) poll(0xfffffffffffffffe, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000003780), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000003980), &(0x7f00000039c0)='./file0\x00', 0x0, 0x1, &(0x7f0000003a80)=[{&(0x7f0000003a00)='P', 0x1}], 0x1006021, &(0x7f0000003ac0)={[], [{@dont_hash}, {@dont_measure}]}) 12:53:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)={0x18, 0x5f, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0x18}], 0x1}, 0x0) 12:53:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)={0x20, 0x6d, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x20}], 0x1}, 0x0) 12:53:03 executing program 6: keyctl$KEYCTL_PKEY_VERIFY(0xc, 0x0, &(0x7f0000000980)={'enc=', 'pkcs1', ' hash=', {'sha3-224-ce\x00'}}, 0x0, 0x0) 12:53:03 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST(r0, 0x40383d03, &(0x7f0000000200)) 12:53:03 executing program 3: r0 = syz_io_uring_setup(0x41b3, &(0x7f0000000040)={0x0, 0x971f, 0x0, 0x2, 0x60}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)=0x0) syz_io_uring_submit(0x0, r1, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) socket(0x0, 0x0, 0x0) io_uring_setup(0x7cd9, &(0x7f0000000700)={0x0, 0xa79c, 0x0, 0x0, 0x0, 0x0, r0}) futimesat(0xffffffffffffff9c, &(0x7f0000000980)='./file1\x00', &(0x7f00000009c0)={{0x0, 0x2710}, {0x0, 0x2710}}) io_setup(0x31c1, &(0x7f0000000b40)=0x0) io_pgetevents(r2, 0x0, 0x0, &(0x7f0000000b80), 0x0, &(0x7f0000000c80)={&(0x7f0000000c40)={[0x8]}, 0x8}) 12:53:03 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000a940)=[{&(0x7f0000003fc0)={0x20, 0x11, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x2}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x20}], 0x1}, 0x0) 12:53:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)={0x20, 0x6d, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x20}], 0x1}, 0x0) 12:53:03 executing program 5: syz_io_uring_setup(0x659e, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) poll(0xfffffffffffffffe, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000003780), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000003980), &(0x7f00000039c0)='./file0\x00', 0x0, 0x1, &(0x7f0000003a80)=[{&(0x7f0000003a00)='P', 0x1}], 0x1006021, &(0x7f0000003ac0)={[], [{@dont_hash}, {@dont_measure}]}) 12:53:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)={0x18, 0x5f, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0x18}], 0x1}, 0x0) 12:53:03 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST(r0, 0x40383d03, &(0x7f0000000200)) 12:53:03 executing program 6: keyctl$KEYCTL_PKEY_VERIFY(0xc, 0x0, &(0x7f0000000980)={'enc=', 'pkcs1', ' hash=', {'sha3-224-ce\x00'}}, 0x0, 0x0) 12:53:03 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000a940)=[{&(0x7f0000003fc0)={0x20, 0x11, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x2}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x20}], 0x1}, 0x0) [ 164.067671] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 164.069273] misc raw-gadget: fail, usb_gadget_register_driver returned -16 12:53:03 executing program 5: syz_io_uring_setup(0x659e, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) poll(0xfffffffffffffffe, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000003780), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000003980), &(0x7f00000039c0)='./file0\x00', 0x0, 0x1, &(0x7f0000003a80)=[{&(0x7f0000003a00)='P', 0x1}], 0x1006021, &(0x7f0000003ac0)={[], [{@dont_hash}, {@dont_measure}]}) 12:53:03 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000a940)=[{&(0x7f0000003fc0)={0x20, 0x11, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x2}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x20}], 0x1}, 0x0) 12:53:03 executing program 1: syz_io_uring_setup(0x659e, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) poll(0xfffffffffffffffe, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000003780), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000003980), &(0x7f00000039c0)='./file0\x00', 0x0, 0x1, &(0x7f0000003a80)=[{&(0x7f0000003a00)='P', 0x1}], 0x1006021, &(0x7f0000003ac0)={[], [{@dont_hash}, {@dont_measure}]}) 12:53:03 executing program 6: r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), &(0x7f00000000c0)='system_u:object_r:crond_initrc_exec_t:s0\x00', 0x29, 0x0) mknodat$loop(r0, &(0x7f0000000000)='./file0\x00', 0x6000, 0x1) 12:53:03 executing program 4: r0 = syz_io_uring_setup(0x41b3, &(0x7f0000000040)={0x0, 0x971f, 0x0, 0x2, 0x60}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)=0x0) syz_io_uring_submit(0x0, r1, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) socket(0x0, 0x0, 0x0) io_uring_setup(0x7cd9, &(0x7f0000000700)={0x0, 0xa79c, 0x0, 0x0, 0x0, 0x0, r0}) futimesat(0xffffffffffffff9c, &(0x7f0000000980)='./file1\x00', &(0x7f00000009c0)={{0x0, 0x2710}, {0x0, 0x2710}}) io_setup(0x31c1, &(0x7f0000000b40)=0x0) io_pgetevents(r2, 0x0, 0x0, &(0x7f0000000b80), 0x0, &(0x7f0000000c80)={&(0x7f0000000c40)={[0x8]}, 0x8}) 12:53:03 executing program 3: r0 = syz_io_uring_setup(0x41b3, &(0x7f0000000040)={0x0, 0x971f, 0x0, 0x2, 0x60}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)=0x0) syz_io_uring_submit(0x0, r1, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) socket(0x0, 0x0, 0x0) io_uring_setup(0x7cd9, &(0x7f0000000700)={0x0, 0xa79c, 0x0, 0x0, 0x0, 0x0, r0}) futimesat(0xffffffffffffff9c, &(0x7f0000000980)='./file1\x00', &(0x7f00000009c0)={{0x0, 0x2710}, {0x0, 0x2710}}) io_setup(0x31c1, &(0x7f0000000b40)=0x0) io_pgetevents(r2, 0x0, 0x0, &(0x7f0000000b80), 0x0, &(0x7f0000000c80)={&(0x7f0000000c40)={[0x8]}, 0x8}) 12:53:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)={0x20, 0x6d, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x20}], 0x1}, 0x0) 12:53:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)={0x18, 0x5f, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0x18}], 0x1}, 0x0) 12:53:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)={0x18, 0x5f, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0x18}], 0x1}, 0x0) 12:53:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)={0x20, 0x6d, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x20}], 0x1}, 0x0) 12:53:03 executing program 6: r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), &(0x7f00000000c0)='system_u:object_r:crond_initrc_exec_t:s0\x00', 0x29, 0x0) mknodat$loop(r0, &(0x7f0000000000)='./file0\x00', 0x6000, 0x1) 12:53:03 executing program 7: r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), &(0x7f00000000c0)='system_u:object_r:crond_initrc_exec_t:s0\x00', 0x29, 0x0) mknodat$loop(r0, &(0x7f0000000000)='./file0\x00', 0x6000, 0x1) 12:53:03 executing program 5: syz_io_uring_setup(0x659e, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) poll(0xfffffffffffffffe, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000003780), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000003980), &(0x7f00000039c0)='./file0\x00', 0x0, 0x1, &(0x7f0000003a80)=[{&(0x7f0000003a00)='P', 0x1}], 0x1006021, &(0x7f0000003ac0)={[], [{@dont_hash}, {@dont_measure}]}) 12:53:03 executing program 1: syz_io_uring_setup(0x659e, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) poll(0xfffffffffffffffe, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000003780), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000003980), &(0x7f00000039c0)='./file0\x00', 0x0, 0x1, &(0x7f0000003a80)=[{&(0x7f0000003a00)='P', 0x1}], 0x1006021, &(0x7f0000003ac0)={[], [{@dont_hash}, {@dont_measure}]}) 12:53:04 executing program 7: r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), &(0x7f00000000c0)='system_u:object_r:crond_initrc_exec_t:s0\x00', 0x29, 0x0) mknodat$loop(r0, &(0x7f0000000000)='./file0\x00', 0x6000, 0x1) 12:53:04 executing program 2: r0 = syz_io_uring_setup(0x41b3, &(0x7f0000000040)={0x0, 0x971f, 0x0, 0x2, 0x60}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)=0x0) syz_io_uring_submit(0x0, r1, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) socket(0x0, 0x0, 0x0) io_uring_setup(0x7cd9, &(0x7f0000000700)={0x0, 0xa79c, 0x0, 0x0, 0x0, 0x0, r0}) futimesat(0xffffffffffffff9c, &(0x7f0000000980)='./file1\x00', &(0x7f00000009c0)={{0x0, 0x2710}, {0x0, 0x2710}}) io_setup(0x31c1, &(0x7f0000000b40)=0x0) io_pgetevents(r2, 0x0, 0x0, &(0x7f0000000b80), 0x0, &(0x7f0000000c80)={&(0x7f0000000c40)={[0x8]}, 0x8}) 12:53:04 executing program 6: r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), &(0x7f00000000c0)='system_u:object_r:crond_initrc_exec_t:s0\x00', 0x29, 0x0) mknodat$loop(r0, &(0x7f0000000000)='./file0\x00', 0x6000, 0x1) 12:53:04 executing program 0: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000005, 0x32, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x5bd7, &(0x7f0000000000), &(0x7f0000000000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) 12:53:04 executing program 3: r0 = syz_io_uring_setup(0x41b3, &(0x7f0000000040)={0x0, 0x971f, 0x0, 0x2, 0x60}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)=0x0) syz_io_uring_submit(0x0, r1, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) socket(0x0, 0x0, 0x0) io_uring_setup(0x7cd9, &(0x7f0000000700)={0x0, 0xa79c, 0x0, 0x0, 0x0, 0x0, r0}) futimesat(0xffffffffffffff9c, &(0x7f0000000980)='./file1\x00', &(0x7f00000009c0)={{0x0, 0x2710}, {0x0, 0x2710}}) io_setup(0x31c1, &(0x7f0000000b40)=0x0) io_pgetevents(r2, 0x0, 0x0, &(0x7f0000000b80), 0x0, &(0x7f0000000c80)={&(0x7f0000000c40)={[0x8]}, 0x8}) 12:53:04 executing program 1: syz_io_uring_setup(0x659e, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) poll(0xfffffffffffffffe, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000003780), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000003980), &(0x7f00000039c0)='./file0\x00', 0x0, 0x1, &(0x7f0000003a80)=[{&(0x7f0000003a00)='P', 0x1}], 0x1006021, &(0x7f0000003ac0)={[], [{@dont_hash}, {@dont_measure}]}) 12:53:04 executing program 4: r0 = syz_io_uring_setup(0x41b3, &(0x7f0000000040)={0x0, 0x971f, 0x0, 0x2, 0x60}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)=0x0) syz_io_uring_submit(0x0, r1, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) socket(0x0, 0x0, 0x0) io_uring_setup(0x7cd9, &(0x7f0000000700)={0x0, 0xa79c, 0x0, 0x0, 0x0, 0x0, r0}) futimesat(0xffffffffffffff9c, &(0x7f0000000980)='./file1\x00', &(0x7f00000009c0)={{0x0, 0x2710}, {0x0, 0x2710}}) io_setup(0x31c1, &(0x7f0000000b40)=0x0) io_pgetevents(r2, 0x0, 0x0, &(0x7f0000000b80), 0x0, &(0x7f0000000c80)={&(0x7f0000000c40)={[0x8]}, 0x8}) 12:53:04 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$PTP_PIN_SETFUNC(r0, 0x40603d07, &(0x7f0000000940)) 12:53:04 executing program 6: r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), &(0x7f00000000c0)='system_u:object_r:crond_initrc_exec_t:s0\x00', 0x29, 0x0) mknodat$loop(r0, &(0x7f0000000000)='./file0\x00', 0x6000, 0x1) 12:53:04 executing program 0: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000005, 0x32, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x5bd7, &(0x7f0000000000), &(0x7f0000000000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) 12:53:04 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$PTP_PIN_SETFUNC(r0, 0x40603d07, &(0x7f0000000940)) 12:53:04 executing program 7: r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), &(0x7f00000000c0)='system_u:object_r:crond_initrc_exec_t:s0\x00', 0x29, 0x0) mknodat$loop(r0, &(0x7f0000000000)='./file0\x00', 0x6000, 0x1) 12:53:04 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, &(0x7f0000000040)) 12:53:04 executing program 2: r0 = syz_io_uring_setup(0x41b3, &(0x7f0000000040)={0x0, 0x971f, 0x0, 0x2, 0x60}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)=0x0) syz_io_uring_submit(0x0, r1, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) socket(0x0, 0x0, 0x0) io_uring_setup(0x7cd9, &(0x7f0000000700)={0x0, 0xa79c, 0x0, 0x0, 0x0, 0x0, r0}) futimesat(0xffffffffffffff9c, &(0x7f0000000980)='./file1\x00', &(0x7f00000009c0)={{0x0, 0x2710}, {0x0, 0x2710}}) io_setup(0x31c1, &(0x7f0000000b40)=0x0) io_pgetevents(r2, 0x0, 0x0, &(0x7f0000000b80), 0x0, &(0x7f0000000c80)={&(0x7f0000000c40)={[0x8]}, 0x8}) 12:53:04 executing program 3: r0 = syz_io_uring_setup(0x41b3, &(0x7f0000000040)={0x0, 0x971f, 0x0, 0x2, 0x60}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)=0x0) syz_io_uring_submit(0x0, r1, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) socket(0x0, 0x0, 0x0) io_uring_setup(0x7cd9, &(0x7f0000000700)={0x0, 0xa79c, 0x0, 0x0, 0x0, 0x0, r0}) futimesat(0xffffffffffffff9c, &(0x7f0000000980)='./file1\x00', &(0x7f00000009c0)={{0x0, 0x2710}, {0x0, 0x2710}}) io_setup(0x31c1, &(0x7f0000000b40)=0x0) io_pgetevents(r2, 0x0, 0x0, &(0x7f0000000b80), 0x0, &(0x7f0000000c80)={&(0x7f0000000c40)={[0x8]}, 0x8}) 12:53:04 executing program 0: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000005, 0x32, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x5bd7, &(0x7f0000000000), &(0x7f0000000000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) 12:53:04 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f00000016c0)=@ethtool_gfeatures={0x3a, 0x1, [{}]}}) 12:53:04 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$PTP_PIN_SETFUNC(r0, 0x40603d07, &(0x7f0000000940)) 12:53:04 executing program 4: r0 = syz_io_uring_setup(0x41b3, &(0x7f0000000040)={0x0, 0x971f, 0x0, 0x2, 0x60}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)=0x0) syz_io_uring_submit(0x0, r1, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) socket(0x0, 0x0, 0x0) io_uring_setup(0x7cd9, &(0x7f0000000700)={0x0, 0xa79c, 0x0, 0x0, 0x0, 0x0, r0}) futimesat(0xffffffffffffff9c, &(0x7f0000000980)='./file1\x00', &(0x7f00000009c0)={{0x0, 0x2710}, {0x0, 0x2710}}) io_setup(0x31c1, &(0x7f0000000b40)=0x0) io_pgetevents(r2, 0x0, 0x0, &(0x7f0000000b80), 0x0, &(0x7f0000000c80)={&(0x7f0000000c40)={[0x8]}, 0x8}) 12:53:04 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0xc7e) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r1 = memfd_secret(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000016c0)={0x0, 0x0}) perf_event_open(&(0x7f0000001380)={0x0, 0x80, 0x94, 0x1, 0x4, 0x8, 0x0, 0x101, 0x400, 0xd, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x0, @perf_config_ext={0x7, 0x80}, 0x20c0, 0x9, 0x611f, 0x2, 0xffffffff, 0x8885, 0x1ff, 0x0, 0xfffffffa, 0x0, 0x7f}, r2, 0xa, r1, 0x8) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000001240), r3) io_uring_enter(0xffffffffffffffff, 0x100001, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_SEND={0x1a, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) 12:53:04 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, &(0x7f0000000040)) 12:53:04 executing program 0: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000005, 0x32, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x5bd7, &(0x7f0000000000), &(0x7f0000000000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) 12:53:04 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$PTP_PIN_SETFUNC(r0, 0x40603d07, &(0x7f0000000940)) 12:53:04 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f00000016c0)=@ethtool_gfeatures={0x3a, 0x1, [{}]}}) 12:53:04 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, &(0x7f0000000040)) 12:53:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x18, 0x0, 0x101, 0x0, 0x0, {0xa, 0x0, 0xa200}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1}]}, 0x1c}}, 0x0) 12:53:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@ipv4, 0x0, 0x1, 0x0, 0xc}, 0x20) 12:53:04 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f00000016c0)=@ethtool_gfeatures={0x3a, 0x1, [{}]}}) 12:53:04 executing program 2: r0 = syz_io_uring_setup(0x41b3, &(0x7f0000000040)={0x0, 0x971f, 0x0, 0x2, 0x60}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)=0x0) syz_io_uring_submit(0x0, r1, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) socket(0x0, 0x0, 0x0) io_uring_setup(0x7cd9, &(0x7f0000000700)={0x0, 0xa79c, 0x0, 0x0, 0x0, 0x0, r0}) futimesat(0xffffffffffffff9c, &(0x7f0000000980)='./file1\x00', &(0x7f00000009c0)={{0x0, 0x2710}, {0x0, 0x2710}}) io_setup(0x31c1, &(0x7f0000000b40)=0x0) io_pgetevents(r2, 0x0, 0x0, &(0x7f0000000b80), 0x0, &(0x7f0000000c80)={&(0x7f0000000c40)={[0x8]}, 0x8}) 12:53:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000022c0)=[{0x408, 0x1, 0x1, "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"}], 0x408}, 0x0) 12:53:04 executing program 4: mkdir(&(0x7f0000003b80)='./file0\x00', 0xcc142d1502f486bf) setxattr$incfs_metadata(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) 12:53:04 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, &(0x7f0000000040)) 12:53:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x18, 0x0, 0x101, 0x0, 0x0, {0xa, 0x0, 0xa200}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1}]}, 0x1c}}, 0x0) 12:53:04 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0xc7e) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r1 = memfd_secret(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000016c0)={0x0, 0x0}) perf_event_open(&(0x7f0000001380)={0x0, 0x80, 0x94, 0x1, 0x4, 0x8, 0x0, 0x101, 0x400, 0xd, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x0, @perf_config_ext={0x7, 0x80}, 0x20c0, 0x9, 0x611f, 0x2, 0xffffffff, 0x8885, 0x1ff, 0x0, 0xfffffffa, 0x0, 0x7f}, r2, 0xa, r1, 0x8) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000001240), r3) io_uring_enter(0xffffffffffffffff, 0x100001, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_SEND={0x1a, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) 12:53:04 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f00000016c0)=@ethtool_gfeatures={0x3a, 0x1, [{}]}}) 12:53:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@ipv4, 0x0, 0x1, 0x0, 0xc}, 0x20) 12:53:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@ipv4, 0x0, 0x1, 0x0, 0xc}, 0x20) 12:53:04 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0xc7e) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r1 = memfd_secret(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000016c0)={0x0, 0x0}) perf_event_open(&(0x7f0000001380)={0x0, 0x80, 0x94, 0x1, 0x4, 0x8, 0x0, 0x101, 0x400, 0xd, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x0, @perf_config_ext={0x7, 0x80}, 0x20c0, 0x9, 0x611f, 0x2, 0xffffffff, 0x8885, 0x1ff, 0x0, 0xfffffffa, 0x0, 0x7f}, r2, 0xa, r1, 0x8) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000001240), r3) io_uring_enter(0xffffffffffffffff, 0x100001, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_SEND={0x1a, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) 12:53:04 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0xc7e) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r1 = memfd_secret(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000016c0)={0x0, 0x0}) perf_event_open(&(0x7f0000001380)={0x0, 0x80, 0x94, 0x1, 0x4, 0x8, 0x0, 0x101, 0x400, 0xd, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x0, @perf_config_ext={0x7, 0x80}, 0x20c0, 0x9, 0x611f, 0x2, 0xffffffff, 0x8885, 0x1ff, 0x0, 0xfffffffa, 0x0, 0x7f}, r2, 0xa, r1, 0x8) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000001240), r3) io_uring_enter(0xffffffffffffffff, 0x100001, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_SEND={0x1a, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) 12:53:04 executing program 4: mkdir(&(0x7f0000003b80)='./file0\x00', 0xcc142d1502f486bf) setxattr$incfs_metadata(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) 12:53:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x18, 0x0, 0x101, 0x0, 0x0, {0xa, 0x0, 0xa200}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1}]}, 0x1c}}, 0x0) 12:53:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000022c0)=[{0x408, 0x1, 0x1, "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"}], 0x408}, 0x0) 12:53:04 execut VM DIAGNOSIS: 12:52:58 Registers: info registers vcpu 0 RAX=0000000000000075 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b1c91 RDI=ffffffff87645ba0 RBP=ffffffff87645b60 RSP=ffff88803b46f698 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000075 R11=0000000000000001 R12=0000000000000075 R13=ffffffff87645b60 R14=0000000000000010 R15=ffffffff822b1c80 RIP=ffffffff822b1ce9 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fd8e812e700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f7557ca6000 CR3=0000000008c0e000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007fd8eac9f7c0 00007fd8eac9f7c8 YMM02=0000000000000000 0000000000000000 00007fd8eac9f7e0 00007fd8eac9f7c0 YMM03=0000000000000000 0000000000000000 00007fd8eac9f7c8 00007fd8eac9f7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000080000001 RBX=0000000000000000 RCX=0000000080000001 RDX=ffff88803f5c3580 RSI=ffffffff81692a63 RDI=0000000000000007 RBP=ffff88801b49cdb8 RSP=ffff8880383e7640 R8 =0000000000000007 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=ffff8880383e7a30 R13=ffffea0000e9db80 R14=dffffc0000000000 R15=0000000000000000 RIP=ffffffff81461d2d RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fdbd82a5018 CR3=000000002fbda000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000