syzkaller login: [ 42.074590] sshd (244) used greatest stack depth: 24776 bytes left Warning: Permanently added '[localhost]:5741' (ECDSA) to the list of known hosts. 2022/09/21 13:54:40 fuzzer started 2022/09/21 13:54:40 dialing manager at localhost:40289 [ 44.137456] cgroup: Unknown subsys name 'net' [ 44.243038] cgroup: Unknown subsys name 'rlimit' 2022/09/21 13:54:54 syscalls: 2215 2022/09/21 13:54:54 code coverage: enabled 2022/09/21 13:54:54 comparison tracing: enabled 2022/09/21 13:54:54 extra coverage: enabled 2022/09/21 13:54:54 setuid sandbox: enabled 2022/09/21 13:54:54 namespace sandbox: enabled 2022/09/21 13:54:54 Android sandbox: enabled 2022/09/21 13:54:54 fault injection: enabled 2022/09/21 13:54:54 leak checking: enabled 2022/09/21 13:54:54 net packet injection: enabled 2022/09/21 13:54:54 net device setup: enabled 2022/09/21 13:54:54 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/21 13:54:54 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/21 13:54:54 USB emulation: enabled 2022/09/21 13:54:54 hci packet injection: enabled 2022/09/21 13:54:54 wifi device emulation: failed to parse kernel version (6.0.0-rc6-next-20220921) 2022/09/21 13:54:54 802.15.4 emulation: enabled 2022/09/21 13:54:54 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/21 13:54:54 fetching corpus: 32, signal 25307/28769 (executing program) 2022/09/21 13:54:54 fetching corpus: 82, signal 39495/44222 (executing program) 2022/09/21 13:54:54 fetching corpus: 132, signal 51314/57107 (executing program) 2022/09/21 13:54:54 fetching corpus: 182, signal 57075/64013 (executing program) 2022/09/21 13:54:55 fetching corpus: 232, signal 62365/70419 (executing program) 2022/09/21 13:54:55 fetching corpus: 282, signal 65280/74491 (executing program) 2022/09/21 13:54:55 fetching corpus: 332, signal 71583/81522 (executing program) 2022/09/21 13:54:55 fetching corpus: 382, signal 75285/86118 (executing program) 2022/09/21 13:54:55 fetching corpus: 432, signal 79440/91063 (executing program) 2022/09/21 13:54:55 fetching corpus: 481, signal 84575/96816 (executing program) 2022/09/21 13:54:55 fetching corpus: 530, signal 88454/101310 (executing program) 2022/09/21 13:54:55 fetching corpus: 580, signal 90331/104035 (executing program) 2022/09/21 13:54:56 fetching corpus: 630, signal 93173/107586 (executing program) 2022/09/21 13:54:56 fetching corpus: 680, signal 96373/111323 (executing program) 2022/09/21 13:54:56 fetching corpus: 730, signal 99303/114756 (executing program) 2022/09/21 13:54:56 fetching corpus: 780, signal 102002/117925 (executing program) 2022/09/21 13:54:56 fetching corpus: 830, signal 103738/120332 (executing program) 2022/09/21 13:54:56 fetching corpus: 880, signal 106307/123370 (executing program) 2022/09/21 13:54:56 fetching corpus: 930, signal 108201/125832 (executing program) 2022/09/21 13:54:56 fetching corpus: 980, signal 110015/128219 (executing program) 2022/09/21 13:54:57 fetching corpus: 1030, signal 111250/129994 (executing program) 2022/09/21 13:54:57 fetching corpus: 1079, signal 113713/132807 (executing program) 2022/09/21 13:54:57 fetching corpus: 1128, signal 115926/135307 (executing program) 2022/09/21 13:54:57 fetching corpus: 1178, signal 118033/137616 (executing program) 2022/09/21 13:54:57 fetching corpus: 1228, signal 120221/139984 (executing program) 2022/09/21 13:54:57 fetching corpus: 1277, signal 121875/141956 (executing program) 2022/09/21 13:54:57 fetching corpus: 1327, signal 123197/143736 (executing program) 2022/09/21 13:54:57 fetching corpus: 1376, signal 124260/145219 (executing program) 2022/09/21 13:54:57 fetching corpus: 1426, signal 125936/147053 (executing program) 2022/09/21 13:54:58 fetching corpus: 1476, signal 128417/149396 (executing program) 2022/09/21 13:54:58 fetching corpus: 1526, signal 129625/150879 (executing program) 2022/09/21 13:54:58 fetching corpus: 1574, signal 130804/152295 (executing program) 2022/09/21 13:54:58 fetching corpus: 1624, signal 132100/153789 (executing program) 2022/09/21 13:54:58 fetching corpus: 1673, signal 134076/155665 (executing program) 2022/09/21 13:54:58 fetching corpus: 1723, signal 135730/157310 (executing program) 2022/09/21 13:54:58 fetching corpus: 1773, signal 137425/158947 (executing program) 2022/09/21 13:54:58 fetching corpus: 1823, signal 138717/160332 (executing program) 2022/09/21 13:54:59 fetching corpus: 1873, signal 140143/161769 (executing program) 2022/09/21 13:54:59 fetching corpus: 1923, signal 142611/163702 (executing program) 2022/09/21 13:54:59 fetching corpus: 1973, signal 144441/165549 (executing program) 2022/09/21 13:54:59 fetching corpus: 2023, signal 146049/166989 (executing program) 2022/09/21 13:54:59 fetching corpus: 2073, signal 147218/168173 (executing program) 2022/09/21 13:54:59 fetching corpus: 2123, signal 148422/169277 (executing program) 2022/09/21 13:54:59 fetching corpus: 2173, signal 150198/170688 (executing program) 2022/09/21 13:54:59 fetching corpus: 2223, signal 151466/171859 (executing program) 2022/09/21 13:55:00 fetching corpus: 2273, signal 152636/172914 (executing program) 2022/09/21 13:55:00 fetching corpus: 2323, signal 153672/173878 (executing program) 2022/09/21 13:55:00 fetching corpus: 2373, signal 154886/174898 (executing program) 2022/09/21 13:55:00 fetching corpus: 2423, signal 155802/175744 (executing program) 2022/09/21 13:55:00 fetching corpus: 2473, signal 156564/176489 (executing program) 2022/09/21 13:55:00 fetching corpus: 2523, signal 157492/177292 (executing program) 2022/09/21 13:55:00 fetching corpus: 2573, signal 158754/178209 (executing program) 2022/09/21 13:55:00 fetching corpus: 2623, signal 160145/179407 (executing program) 2022/09/21 13:55:01 fetching corpus: 2673, signal 160848/180092 (executing program) 2022/09/21 13:55:01 fetching corpus: 2723, signal 162227/181071 (executing program) 2022/09/21 13:55:01 fetching corpus: 2773, signal 162764/181629 (executing program) 2022/09/21 13:55:01 fetching corpus: 2823, signal 164105/182521 (executing program) 2022/09/21 13:55:01 fetching corpus: 2873, signal 164807/183110 (executing program) 2022/09/21 13:55:01 fetching corpus: 2923, signal 166068/184107 (executing program) 2022/09/21 13:55:01 fetching corpus: 2973, signal 167277/184832 (executing program) 2022/09/21 13:55:01 fetching corpus: 3023, signal 168241/185559 (executing program) 2022/09/21 13:55:01 fetching corpus: 3073, signal 168799/186014 (executing program) 2022/09/21 13:55:02 fetching corpus: 3123, signal 169605/186562 (executing program) 2022/09/21 13:55:02 fetching corpus: 3173, signal 170344/187028 (executing program) 2022/09/21 13:55:02 fetching corpus: 3223, signal 171180/187547 (executing program) 2022/09/21 13:55:02 fetching corpus: 3273, signal 172056/188060 (executing program) 2022/09/21 13:55:02 fetching corpus: 3323, signal 172808/188483 (executing program) 2022/09/21 13:55:02 fetching corpus: 3373, signal 173453/188895 (executing program) 2022/09/21 13:55:02 fetching corpus: 3423, signal 174217/189296 (executing program) 2022/09/21 13:55:02 fetching corpus: 3473, signal 175003/189682 (executing program) 2022/09/21 13:55:03 fetching corpus: 3523, signal 175665/190040 (executing program) 2022/09/21 13:55:03 fetching corpus: 3573, signal 176398/190404 (executing program) 2022/09/21 13:55:03 fetching corpus: 3623, signal 178100/190932 (executing program) 2022/09/21 13:55:03 fetching corpus: 3673, signal 178736/191219 (executing program) 2022/09/21 13:55:03 fetching corpus: 3723, signal 179605/191554 (executing program) 2022/09/21 13:55:03 fetching corpus: 3773, signal 180169/191812 (executing program) 2022/09/21 13:55:03 fetching corpus: 3823, signal 180937/192078 (executing program) 2022/09/21 13:55:03 fetching corpus: 3872, signal 181944/192448 (executing program) 2022/09/21 13:55:04 fetching corpus: 3922, signal 182743/192674 (executing program) 2022/09/21 13:55:04 fetching corpus: 3972, signal 183473/192955 (executing program) 2022/09/21 13:55:04 fetching corpus: 4022, signal 184017/193147 (executing program) 2022/09/21 13:55:04 fetching corpus: 4071, signal 184833/193369 (executing program) 2022/09/21 13:55:04 fetching corpus: 4121, signal 185551/193531 (executing program) 2022/09/21 13:55:04 fetching corpus: 4171, signal 186597/193741 (executing program) 2022/09/21 13:55:04 fetching corpus: 4221, signal 187390/193897 (executing program) 2022/09/21 13:55:04 fetching corpus: 4271, signal 188327/194115 (executing program) 2022/09/21 13:55:05 fetching corpus: 4321, signal 189132/194305 (executing program) 2022/09/21 13:55:05 fetching corpus: 4350, signal 189353/194377 (executing program) 2022/09/21 13:55:05 fetching corpus: 4350, signal 189353/194439 (executing program) 2022/09/21 13:55:05 fetching corpus: 4350, signal 189353/194488 (executing program) 2022/09/21 13:55:05 fetching corpus: 4350, signal 189353/194539 (executing program) 2022/09/21 13:55:05 fetching corpus: 4350, signal 189353/194552 (executing program) 2022/09/21 13:55:05 fetching corpus: 4350, signal 189353/194552 (executing program) 2022/09/21 13:55:07 starting 8 fuzzer processes 13:55:07 executing program 0: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x18) 13:55:07 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8850, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001640)) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180)=[&(0x7f0000000040)='\x00'], &(0x7f0000000300)=[&(0x7f00000001c0)='\x00', &(0x7f0000000380)='\x00'], 0x400) openat(0xffffffffffffffff, 0x0, 0x420000, 0x2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000340)=0x4) io_uring_setup(0x0, &(0x7f0000000240)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0}) 13:55:07 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') pread64(r1, &(0x7f0000000080)=""/39, 0x27, 0x610) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x1}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='(]({^!)\x00') perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x20, 0x9, 0xff, 0x2, 0x0, 0x5e0, 0x0, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2f1a, 0x4, @perf_config_ext={0x2, 0x8}, 0x8, 0x5, 0xffffffff, 0x9, 0xfffffffffffffeff, 0x1000, 0x0, 0x0, 0x6, 0x0, 0x6}, 0x0, 0xe, r2, 0xa) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) write$binfmt_aout(r5, 0x0, 0x0) 13:55:07 executing program 4: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) sendmmsg$inet6(r2, &(0x7f0000002880), 0x4000101, 0x0) getsockname$packet(r2, &(0x7f0000003ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003b00)=0x14) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[], 0x68) clone3(&(0x7f00000003c0)={0x10000000, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0), {0x6}, &(0x7f0000000300)=""/70, 0x46, &(0x7f00000006c0)=""/4096, &(0x7f0000000380)=[r0, r0, r0, r0, r0], 0x5}, 0x58) accept4$unix(r2, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e, 0x80000) 13:55:07 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) open_by_handle_at(r0, &(0x7f0000000140)=@ceph_nfs_confh={0x10, 0x2, {0x20000}}, 0x0) 13:55:07 executing program 6: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b4a, &(0x7f0000000380)=""/98) [ 71.024559] audit: type=1400 audit(1663768507.954:6): avc: denied { execmem } for pid=286 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 13:55:07 executing program 7: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$describe(0xf, r0, 0x0, 0x0) 13:55:07 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1c300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x81}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000240)={0xa0002000}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) dup2(r2, 0xffffffffffffffff) [ 72.283519] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 72.286968] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 72.290543] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 72.294153] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 72.296690] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 72.298735] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 72.304913] Bluetooth: hci0: HCI_REQ-0x0c1a [ 72.468584] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 72.470197] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 72.473088] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 72.474105] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 72.477963] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 72.479285] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 72.484793] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 72.487219] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 72.491505] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 72.491751] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 72.494288] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 72.496208] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 72.505700] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 72.507770] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 72.508009] Bluetooth: hci4: HCI_REQ-0x0c1a [ 72.512719] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 72.518369] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 72.519692] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 72.523161] Bluetooth: hci3: HCI_REQ-0x0c1a [ 72.523299] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 72.534725] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 72.538141] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 72.538319] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 72.540649] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 72.542711] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 72.555575] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 72.555614] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 72.562338] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 72.565037] Bluetooth: hci6: HCI_REQ-0x0c1a [ 72.568323] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 72.571033] Bluetooth: hci7: HCI_REQ-0x0c1a [ 72.598608] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 72.604213] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 72.607110] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 72.617952] Bluetooth: hci5: HCI_REQ-0x0c1a [ 74.374260] Bluetooth: hci0: command 0x0409 tx timeout [ 74.436869] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 74.438214] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 74.564946] Bluetooth: hci4: command 0x0409 tx timeout [ 74.565904] Bluetooth: hci3: command 0x0409 tx timeout [ 74.628961] Bluetooth: hci5: command 0x0409 tx timeout [ 74.629778] Bluetooth: hci6: command 0x0409 tx timeout [ 74.630445] Bluetooth: hci7: command 0x0409 tx timeout [ 76.421877] Bluetooth: hci0: command 0x041b tx timeout [ 76.612941] Bluetooth: hci3: command 0x041b tx timeout [ 76.613421] Bluetooth: hci4: command 0x041b tx timeout [ 76.676948] Bluetooth: hci7: command 0x041b tx timeout [ 76.677438] Bluetooth: hci6: command 0x041b tx timeout [ 76.677911] Bluetooth: hci5: command 0x041b tx timeout [ 78.469873] Bluetooth: hci0: command 0x040f tx timeout [ 78.660979] Bluetooth: hci4: command 0x040f tx timeout [ 78.661572] Bluetooth: hci3: command 0x040f tx timeout [ 78.724937] Bluetooth: hci5: command 0x040f tx timeout [ 78.725508] Bluetooth: hci6: command 0x040f tx timeout [ 78.726069] Bluetooth: hci7: command 0x040f tx timeout [ 79.748880] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 79.750133] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 80.516951] Bluetooth: hci0: command 0x0419 tx timeout [ 80.709885] Bluetooth: hci3: command 0x0419 tx timeout [ 80.710335] Bluetooth: hci4: command 0x0419 tx timeout [ 80.774140] Bluetooth: hci7: command 0x0419 tx timeout [ 80.774582] Bluetooth: hci6: command 0x0419 tx timeout [ 80.775009] Bluetooth: hci5: command 0x0419 tx timeout [ 84.358026] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 84.613890] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 87.308530] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 87.309915] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 87.311513] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 87.314980] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 87.316977] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 87.318084] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 87.321653] Bluetooth: hci2: HCI_REQ-0x0c1a [ 89.093872] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 89.349914] Bluetooth: hci2: command 0x0409 tx timeout [ 91.397048] Bluetooth: hci2: command 0x041b tx timeout [ 91.983758] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 91.997050] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 92.011279] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 92.021955] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 92.025939] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 92.026720] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 92.029463] Bluetooth: hci1: HCI_REQ-0x0c1a [ 93.444884] Bluetooth: hci2: command 0x040f tx timeout [ 94.085257] Bluetooth: hci1: command 0x0409 tx timeout [ 95.492908] Bluetooth: hci2: command 0x0419 tx timeout [ 96.134153] Bluetooth: hci1: command 0x041b tx timeout [ 98.180956] Bluetooth: hci1: command 0x040f tx timeout [ 100.229855] Bluetooth: hci1: command 0x0419 tx timeout [ 125.100370] audit: type=1400 audit(1663768562.030:7): avc: denied { open } for pid=3622 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 125.103398] audit: type=1400 audit(1663768562.030:8): avc: denied { kernel } for pid=3622 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 125.129763] ------------[ cut here ]------------ [ 125.129799] [ 125.129809] ====================================================== [ 125.129816] WARNING: possible circular locking dependency detected [ 125.129823] 6.0.0-rc6-next-20220921 #1 Not tainted [ 125.129836] ------------------------------------------------------ [ 125.129843] syz-executor.1/3623 is trying to acquire lock: [ 125.129855] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 125.129927] [ 125.129927] but task is already holding lock: [ 125.129932] ffff88800ed8b420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 125.129989] [ 125.129989] which lock already depends on the new lock. [ 125.129989] [ 125.129995] [ 125.129995] the existing dependency chain (in reverse order) is: [ 125.130002] [ 125.130002] -> #3 (&ctx->lock){....}-{2:2}: [ 125.130030] _raw_spin_lock+0x2a/0x40 [ 125.130069] __perf_event_task_sched_out+0x53b/0x18d0 [ 125.130096] __schedule+0xedd/0x2470 [ 125.130123] schedule+0xda/0x1b0 [ 125.130149] futex_wait_queue+0xf5/0x1e0 [ 125.130172] futex_wait+0x28e/0x690 [ 125.130193] do_futex+0x2ff/0x380 [ 125.130212] __x64_sys_futex+0x1c6/0x4d0 [ 125.130232] do_syscall_64+0x3b/0x90 [ 125.130267] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 125.130291] [ 125.130291] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 125.130320] _raw_spin_lock_nested+0x30/0x40 [ 125.130359] raw_spin_rq_lock_nested+0x1e/0x30 [ 125.130384] task_fork_fair+0x63/0x4d0 [ 125.130421] sched_cgroup_fork+0x3d0/0x540 [ 125.130451] copy_process+0x4183/0x6e20 [ 125.130472] kernel_clone+0xe7/0x890 [ 125.130491] user_mode_thread+0xad/0xf0 [ 125.130512] rest_init+0x24/0x250 [ 125.130535] arch_call_rest_init+0xf/0x14 [ 125.130567] start_kernel+0x4c1/0x4e6 [ 125.130596] secondary_startup_64_no_verify+0xe0/0xeb [ 125.130624] [ 125.130624] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 125.130653] _raw_spin_lock_irqsave+0x39/0x60 [ 125.130692] try_to_wake_up+0xab/0x1930 [ 125.130721] up+0x75/0xb0 [ 125.130749] __up_console_sem+0x6e/0x80 [ 125.130783] console_unlock+0x46a/0x590 [ 125.130817] vprintk_emit+0x1bd/0x560 [ 125.130853] vprintk+0x84/0xa0 [ 125.130888] _printk+0xba/0xf1 [ 125.130909] kauditd_hold_skb.cold+0x3f/0x4e [ 125.130944] kauditd_send_queue+0x233/0x290 [ 125.130975] kauditd_thread+0x5da/0x9a0 [ 125.131004] kthread+0x2ed/0x3a0 [ 125.131035] ret_from_fork+0x22/0x30 [ 125.131061] [ 125.131061] -> #0 ((console_sem).lock){....}-{2:2}: [ 125.131090] __lock_acquire+0x2a02/0x5e70 [ 125.131126] lock_acquire+0x1a2/0x530 [ 125.131160] _raw_spin_lock_irqsave+0x39/0x60 [ 125.131199] down_trylock+0xe/0x70 [ 125.131230] __down_trylock_console_sem+0x3b/0xd0 [ 125.131274] vprintk_emit+0x16b/0x560 [ 125.131310] vprintk+0x84/0xa0 [ 125.131345] _printk+0xba/0xf1 [ 125.131365] report_bug.cold+0x72/0xab [ 125.131398] handle_bug+0x3c/0x70 [ 125.131432] exc_invalid_op+0x14/0x50 [ 125.131467] asm_exc_invalid_op+0x16/0x20 [ 125.131489] group_sched_out.part.0+0x2c7/0x460 [ 125.131512] ctx_sched_out+0x8f1/0xc10 [ 125.131532] __perf_event_task_sched_out+0x6d0/0x18d0 [ 125.131558] __schedule+0xedd/0x2470 [ 125.131586] schedule+0xda/0x1b0 [ 125.131612] futex_wait_queue+0xf5/0x1e0 [ 125.131634] futex_wait+0x28e/0x690 [ 125.131655] do_futex+0x2ff/0x380 [ 125.131674] __x64_sys_futex+0x1c6/0x4d0 [ 125.131694] do_syscall_64+0x3b/0x90 [ 125.131729] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 125.131752] [ 125.131752] other info that might help us debug this: [ 125.131752] [ 125.131758] Chain exists of: [ 125.131758] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 125.131758] [ 125.131789] Possible unsafe locking scenario: [ 125.131789] [ 125.131794] CPU0 CPU1 [ 125.131799] ---- ---- [ 125.131803] lock(&ctx->lock); [ 125.131815] lock(&rq->__lock); [ 125.131829] lock(&ctx->lock); [ 125.131842] lock((console_sem).lock); [ 125.131854] [ 125.131854] *** DEADLOCK *** [ 125.131854] [ 125.131858] 2 locks held by syz-executor.1/3623: [ 125.131872] #0: ffff88806ce37d18 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 125.131933] #1: ffff88800ed8b420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 125.131992] [ 125.131992] stack backtrace: [ 125.131997] CPU: 0 PID: 3623 Comm: syz-executor.1 Not tainted 6.0.0-rc6-next-20220921 #1 [ 125.132023] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 125.132040] Call Trace: [ 125.132046] [ 125.132054] dump_stack_lvl+0x8b/0xb3 [ 125.132091] check_noncircular+0x263/0x2e0 [ 125.132127] ? format_decode+0x26c/0xb50 [ 125.132160] ? print_circular_bug+0x450/0x450 [ 125.132197] ? enable_ptr_key_workfn+0x20/0x20 [ 125.132231] ? format_decode+0x26c/0xb50 [ 125.132266] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 125.132304] __lock_acquire+0x2a02/0x5e70 [ 125.132351] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 125.132400] lock_acquire+0x1a2/0x530 [ 125.132437] ? down_trylock+0xe/0x70 [ 125.132472] ? lock_release+0x750/0x750 [ 125.132516] ? vprintk+0x84/0xa0 [ 125.132555] _raw_spin_lock_irqsave+0x39/0x60 [ 125.132596] ? down_trylock+0xe/0x70 [ 125.132629] down_trylock+0xe/0x70 [ 125.132661] ? vprintk+0x84/0xa0 [ 125.132698] __down_trylock_console_sem+0x3b/0xd0 [ 125.132736] vprintk_emit+0x16b/0x560 [ 125.132777] vprintk+0x84/0xa0 [ 125.132816] _printk+0xba/0xf1 [ 125.132838] ? record_print_text.cold+0x16/0x16 [ 125.132870] ? report_bug.cold+0x66/0xab [ 125.132907] ? group_sched_out.part.0+0x2c7/0x460 [ 125.132931] report_bug.cold+0x72/0xab [ 125.132969] handle_bug+0x3c/0x70 [ 125.133006] exc_invalid_op+0x14/0x50 [ 125.133043] asm_exc_invalid_op+0x16/0x20 [ 125.133068] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 125.133095] Code: 5e 41 5f e9 9b b9 ef ff e8 96 b9 ef ff 65 8b 1d 2b 12 ac 7e 31 ff 89 de e8 36 b6 ef ff 85 db 0f 84 8a 00 00 00 e8 79 b9 ef ff <0f> 0b e9 a5 fe ff ff e8 6d b9 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 125.133118] RSP: 0018:ffff88804051f8f8 EFLAGS: 00010006 [ 125.133137] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 125.133153] RDX: ffff888019de1ac0 RSI: ffffffff815663a7 RDI: 0000000000000005 [ 125.133169] RBP: ffff888008668000 R08: 0000000000000005 R09: 0000000000000001 [ 125.133184] R10: 0000000000000000 R11: ffffffff865b001b R12: ffff88800ed8b400 [ 125.133201] R13: ffff88806ce3d140 R14: ffffffff8547cf80 R15: 0000000000000002 [ 125.133224] ? group_sched_out.part.0+0x2c7/0x460 [ 125.133251] ? group_sched_out.part.0+0x2c7/0x460 [ 125.133278] ctx_sched_out+0x8f1/0xc10 [ 125.133305] __perf_event_task_sched_out+0x6d0/0x18d0 [ 125.133338] ? lock_is_held_type+0xd7/0x130 [ 125.133364] ? __perf_cgroup_move+0x160/0x160 [ 125.133390] ? set_next_entity+0x304/0x550 [ 125.133433] ? lock_is_held_type+0xd7/0x130 [ 125.133460] __schedule+0xedd/0x2470 [ 125.133494] ? io_schedule_timeout+0x150/0x150 [ 125.133525] ? futex_wait_setup+0x166/0x230 [ 125.133555] schedule+0xda/0x1b0 [ 125.133585] futex_wait_queue+0xf5/0x1e0 [ 125.133610] futex_wait+0x28e/0x690 [ 125.133636] ? futex_wait_setup+0x230/0x230 [ 125.133664] ? wake_up_q+0x8b/0xf0 [ 125.133692] ? do_raw_spin_unlock+0x4f/0x220 [ 125.133734] ? futex_wake+0x158/0x490 [ 125.133768] ? fd_install+0x1f9/0x640 [ 125.133804] do_futex+0x2ff/0x380 [ 125.133827] ? __ia32_compat_sys_get_robust_list+0x3b0/0x3b0 [ 125.133860] __x64_sys_futex+0x1c6/0x4d0 [ 125.133886] ? __x64_sys_futex_time32+0x480/0x480 [ 125.133912] ? syscall_enter_from_user_mode+0x1d/0x50 [ 125.133939] ? syscall_enter_from_user_mode+0x1d/0x50 [ 125.133969] do_syscall_64+0x3b/0x90 [ 125.134006] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 125.134031] RIP: 0033:0x7f6cc843ab19 [ 125.134049] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 125.134071] RSP: 002b:00007f6cc59b0218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 125.134094] RAX: ffffffffffffffda RBX: 00007f6cc854df68 RCX: 00007f6cc843ab19 [ 125.134111] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f6cc854df68 [ 125.134126] RBP: 00007f6cc854df60 R08: 0000000000000000 R09: 0000000000000000 [ 125.134141] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6cc854df6c [ 125.134157] R13: 00007ffd54255dbf R14: 00007f6cc59b0300 R15: 0000000000022000 [ 125.134184] [ 125.238161] WARNING: CPU: 0 PID: 3623 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 125.239335] Modules linked in: [ 125.239756] CPU: 0 PID: 3623 Comm: syz-executor.1 Not tainted 6.0.0-rc6-next-20220921 #1 [ 125.240774] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 125.242178] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 125.242871] Code: 5e 41 5f e9 9b b9 ef ff e8 96 b9 ef ff 65 8b 1d 2b 12 ac 7e 31 ff 89 de e8 36 b6 ef ff 85 db 0f 84 8a 00 00 00 e8 79 b9 ef ff <0f> 0b e9 a5 fe ff ff e8 6d b9 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 125.245168] RSP: 0018:ffff88804051f8f8 EFLAGS: 00010006 [ 125.245846] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 125.246745] RDX: ffff888019de1ac0 RSI: ffffffff815663a7 RDI: 0000000000000005 [ 125.247648] RBP: ffff888008668000 R08: 0000000000000005 R09: 0000000000000001 [ 125.248548] R10: 0000000000000000 R11: ffffffff865b001b R12: ffff88800ed8b400 [ 125.249459] R13: ffff88806ce3d140 R14: ffffffff8547cf80 R15: 0000000000000002 [ 125.250371] FS: 00007f6cc59b0700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 125.251402] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 125.252135] CR2: 00007ff71b39d710 CR3: 000000000daca000 CR4: 0000000000350ef0 [ 125.252997] Call Trace: [ 125.253320] [ 125.253610] ctx_sched_out+0x8f1/0xc10 [ 125.254101] __perf_event_task_sched_out+0x6d0/0x18d0 [ 125.254741] ? lock_is_held_type+0xd7/0x130 [ 125.255282] ? __perf_cgroup_move+0x160/0x160 [ 125.255850] ? set_next_entity+0x304/0x550 [ 125.256390] ? lock_is_held_type+0xd7/0x130 [ 125.256927] __schedule+0xedd/0x2470 [ 125.257406] ? io_schedule_timeout+0x150/0x150 [ 125.257979] ? futex_wait_setup+0x166/0x230 [ 125.258514] schedule+0xda/0x1b0 [ 125.258952] futex_wait_queue+0xf5/0x1e0 [ 125.259464] futex_wait+0x28e/0x690 [ 125.259921] ? futex_wait_setup+0x230/0x230 [ 125.260452] ? wake_up_q+0x8b/0xf0 [ 125.260905] ? do_raw_spin_unlock+0x4f/0x220 [ 125.261482] ? futex_wake+0x158/0x490 [ 125.261974] ? fd_install+0x1f9/0x640 [ 125.262464] do_futex+0x2ff/0x380 [ 125.262914] ? __ia32_compat_sys_get_robust_list+0x3b0/0x3b0 [ 125.263659] __x64_sys_futex+0x1c6/0x4d0 [ 125.264167] ? __x64_sys_futex_time32+0x480/0x480 [ 125.264765] ? syscall_enter_from_user_mode+0x1d/0x50 [ 125.265409] ? syscall_enter_from_user_mode+0x1d/0x50 [ 125.266053] do_syscall_64+0x3b/0x90 [ 125.266538] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 125.267176] RIP: 0033:0x7f6cc843ab19 [ 125.267647] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 125.269819] RSP: 002b:00007f6cc59b0218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 125.270748] RAX: ffffffffffffffda RBX: 00007f6cc854df68 RCX: 00007f6cc843ab19 [ 125.271628] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f6cc854df68 [ 125.272496] RBP: 00007f6cc854df60 R08: 0000000000000000 R09: 0000000000000000 [ 125.273384] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6cc854df6c [ 125.274261] R13: 00007ffd54255dbf R14: 00007f6cc59b0300 R15: 0000000000022000 [ 125.275145] [ 125.275456] irq event stamp: 1352 [ 125.275884] hardirqs last enabled at (1351): [] syscall_enter_from_user_mode+0x1d/0x50 [ 125.277080] hardirqs last disabled at (1352): [] __schedule+0x1225/0x2470 [ 125.278134] softirqs last enabled at (1174): [] __irq_exit_rcu+0x11b/0x180 [ 125.279223] softirqs last disabled at (1169): [] __irq_exit_rcu+0x11b/0x180 [ 125.280318] ---[ end trace 0000000000000000 ]--- [ 130.682210] audit: type=1400 audit(1663768567.612:9): avc: denied { write } for pid=3957 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 130.707364] random: crng reseeded on system resumption [ 130.738201] random: crng reseeded on system resumption 13:56:08 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1c300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x81}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000240)={0xa0002000}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) dup2(r2, 0xffffffffffffffff) 13:56:08 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000000c0), 0x4) 13:56:08 executing program 7: modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) 13:56:08 executing program 4: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) sendmmsg$inet6(r2, &(0x7f0000002880), 0x4000101, 0x0) getsockname$packet(r2, &(0x7f0000003ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003b00)=0x14) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[], 0x68) clone3(&(0x7f00000003c0)={0x10000000, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0), {0x6}, &(0x7f0000000300)=""/70, 0x46, &(0x7f00000006c0)=""/4096, &(0x7f0000000380)=[r0, r0, r0, r0, r0], 0x5}, 0x58) accept4$unix(r2, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e, 0x80000) 13:56:08 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8850, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001640)) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180)=[&(0x7f0000000040)='\x00'], &(0x7f0000000300)=[&(0x7f00000001c0)='\x00', &(0x7f0000000380)='\x00'], 0x400) openat(0xffffffffffffffff, 0x0, 0x420000, 0x2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000340)=0x4) io_uring_setup(0x0, &(0x7f0000000240)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0}) 13:56:08 executing program 3: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) sendmmsg$inet6(r2, &(0x7f0000002880), 0x4000101, 0x0) getsockname$packet(r2, &(0x7f0000003ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003b00)=0x14) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[], 0x68) clone3(&(0x7f00000003c0)={0x10000000, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0), {0x6}, &(0x7f0000000300)=""/70, 0x46, &(0x7f00000006c0)=""/4096, &(0x7f0000000380)=[r0, r0, r0, r0, r0], 0x5}, 0x58) accept4$unix(r2, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e, 0x80000) 13:56:08 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1c300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x81}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000240)={0xa0002000}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) dup2(r2, 0xffffffffffffffff) 13:56:08 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') pread64(r1, &(0x7f0000000080)=""/39, 0x27, 0x610) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x1}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='(]({^!)\x00') perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x20, 0x9, 0xff, 0x2, 0x0, 0x5e0, 0x0, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2f1a, 0x4, @perf_config_ext={0x2, 0x8}, 0x8, 0x5, 0xffffffff, 0x9, 0xfffffffffffffeff, 0x1000, 0x0, 0x0, 0x6, 0x0, 0x6}, 0x0, 0xe, r2, 0xa) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) write$binfmt_aout(r5, 0x0, 0x0) 13:56:08 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000000c0), 0x4) 13:56:08 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1c300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x81}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000240)={0xa0002000}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) dup2(r2, 0xffffffffffffffff) [ 131.314582] random: crng reseeded on system resumption 13:56:08 executing program 4: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) sendmmsg$inet6(r2, &(0x7f0000002880), 0x4000101, 0x0) getsockname$packet(r2, &(0x7f0000003ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003b00)=0x14) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[], 0x68) clone3(&(0x7f00000003c0)={0x10000000, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0), {0x6}, &(0x7f0000000300)=""/70, 0x46, &(0x7f00000006c0)=""/4096, &(0x7f0000000380)=[r0, r0, r0, r0, r0], 0x5}, 0x58) accept4$unix(r2, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e, 0x80000) 13:56:08 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1c300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x81}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000240)={0xa0002000}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) dup2(r2, 0xffffffffffffffff) 13:56:08 executing program 3: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) sendmmsg$inet6(r2, &(0x7f0000002880), 0x4000101, 0x0) getsockname$packet(r2, &(0x7f0000003ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003b00)=0x14) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[], 0x68) clone3(&(0x7f00000003c0)={0x10000000, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0), {0x6}, &(0x7f0000000300)=""/70, 0x46, &(0x7f00000006c0)=""/4096, &(0x7f0000000380)=[r0, r0, r0, r0, r0], 0x5}, 0x58) accept4$unix(r2, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e, 0x80000) 13:56:08 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') pread64(r1, &(0x7f0000000080)=""/39, 0x27, 0x610) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x1}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='(]({^!)\x00') perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x20, 0x9, 0xff, 0x2, 0x0, 0x5e0, 0x0, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2f1a, 0x4, @perf_config_ext={0x2, 0x8}, 0x8, 0x5, 0xffffffff, 0x9, 0xfffffffffffffeff, 0x1000, 0x0, 0x0, 0x6, 0x0, 0x6}, 0x0, 0xe, r2, 0xa) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) write$binfmt_aout(r5, 0x0, 0x0) 13:56:08 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1c300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x81}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000240)={0xa0002000}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) dup2(r2, 0xffffffffffffffff) [ 131.463940] random: crng reseeded on system resumption 13:56:08 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000000c0), 0x4) 13:56:08 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1c300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x81}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000240)={0xa0002000}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) dup2(r2, 0xffffffffffffffff) 13:56:08 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8850, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001640)) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180)=[&(0x7f0000000040)='\x00'], &(0x7f0000000300)=[&(0x7f00000001c0)='\x00', &(0x7f0000000380)='\x00'], 0x400) openat(0xffffffffffffffff, 0x0, 0x420000, 0x2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000340)=0x4) io_uring_setup(0x0, &(0x7f0000000240)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0}) 13:56:08 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1c300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x81}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000240)={0xa0002000}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) dup2(r2, 0xffffffffffffffff) 13:56:08 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1c300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x81}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000240)={0xa0002000}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) dup2(r2, 0xffffffffffffffff) 13:56:08 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') pread64(r1, &(0x7f0000000080)=""/39, 0x27, 0x610) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x1}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='(]({^!)\x00') perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x20, 0x9, 0xff, 0x2, 0x0, 0x5e0, 0x0, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2f1a, 0x4, @perf_config_ext={0x2, 0x8}, 0x8, 0x5, 0xffffffff, 0x9, 0xfffffffffffffeff, 0x1000, 0x0, 0x0, 0x6, 0x0, 0x6}, 0x0, 0xe, r2, 0xa) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) write$binfmt_aout(r5, 0x0, 0x0) 13:56:08 executing program 3: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) sendmmsg$inet6(r2, &(0x7f0000002880), 0x4000101, 0x0) getsockname$packet(r2, &(0x7f0000003ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003b00)=0x14) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[], 0x68) clone3(&(0x7f00000003c0)={0x10000000, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0), {0x6}, &(0x7f0000000300)=""/70, 0x46, &(0x7f00000006c0)=""/4096, &(0x7f0000000380)=[r0, r0, r0, r0, r0], 0x5}, 0x58) accept4$unix(r2, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e, 0x80000) 13:56:08 executing program 4: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) sendmmsg$inet6(r2, &(0x7f0000002880), 0x4000101, 0x0) getsockname$packet(r2, &(0x7f0000003ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003b00)=0x14) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[], 0x68) clone3(&(0x7f00000003c0)={0x10000000, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0), {0x6}, &(0x7f0000000300)=""/70, 0x46, &(0x7f00000006c0)=""/4096, &(0x7f0000000380)=[r0, r0, r0, r0, r0], 0x5}, 0x58) accept4$unix(r2, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e, 0x80000) [ 131.659100] random: crng reseeded on system resumption 13:56:08 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000000c0), 0x4) 13:56:08 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1c300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x81}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000240)={0xa0002000}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) dup2(r2, 0xffffffffffffffff) 13:56:08 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8850, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001640)) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180)=[&(0x7f0000000040)='\x00'], &(0x7f0000000300)=[&(0x7f00000001c0)='\x00', &(0x7f0000000380)='\x00'], 0x400) openat(0xffffffffffffffff, 0x0, 0x420000, 0x2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000340)=0x4) io_uring_setup(0x0, &(0x7f0000000240)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0}) 13:56:08 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1c300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x81}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000240)={0xa0002000}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) dup2(r2, 0xffffffffffffffff) 13:56:08 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8850, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001640)) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180)=[&(0x7f0000000040)='\x00'], &(0x7f0000000300)=[&(0x7f00000001c0)='\x00', &(0x7f0000000380)='\x00'], 0x400) openat(0xffffffffffffffff, 0x0, 0x420000, 0x2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000340)=0x4) io_uring_setup(0x0, &(0x7f0000000240)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0}) 13:56:08 executing program 2: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) sendmmsg$inet6(r2, &(0x7f0000002880), 0x4000101, 0x0) getsockname$packet(r2, &(0x7f0000003ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003b00)=0x14) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[], 0x68) clone3(&(0x7f00000003c0)={0x10000000, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0), {0x6}, &(0x7f0000000300)=""/70, 0x46, &(0x7f00000006c0)=""/4096, &(0x7f0000000380)=[r0, r0, r0, r0, r0], 0x5}, 0x58) accept4$unix(r2, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e, 0x80000) 13:56:08 executing program 6: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) sendmmsg$inet6(r2, &(0x7f0000002880), 0x4000101, 0x0) getsockname$packet(r2, &(0x7f0000003ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003b00)=0x14) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[], 0x68) clone3(&(0x7f00000003c0)={0x10000000, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0), {0x6}, &(0x7f0000000300)=""/70, 0x46, &(0x7f00000006c0)=""/4096, &(0x7f0000000380)=[r0, r0, r0, r0, r0], 0x5}, 0x58) accept4$unix(r2, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e, 0x80000) 13:56:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) connect$netlink(r1, &(0x7f0000000080)=@unspec, 0xc) 13:56:08 executing program 3: r0 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) mknodat$loop(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x402, 0x0) mount$9p_unix(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x121823, 0x0) 13:56:08 executing program 4: keyctl$get_persistent(0x5, 0xee00, 0x0) 13:56:08 executing program 7: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x6000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2080000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = accept$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000004c0)={0x2, 0x0, &(0x7f0000000480)=[r2]}, 0x1) r3 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xe0, 0x80, 0x8, 0x1f, 0x0, 0x81, 0x10800, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000200)}, 0x1000, 0x81, 0x901, 0x8, 0xffffffffffff0001, 0x20, 0x84d4, 0x0, 0x1000, 0x0, 0x5}, 0x0, 0xc, 0xffffffffffffffff, 0x3) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000001c0)=0x3690dc48) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r5 = openat2(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', &(0x7f0000000100)={0x4200, 0x40, 0x19}, 0x3a) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0xb) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000240)=0x20) r6 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) copy_file_range(0xffffffffffffffff, 0x0, r4, &(0x7f0000000180)=0x3e, 0xffffffffffffffff, 0x0) 13:56:08 executing program 3: r0 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) mknodat$loop(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x402, 0x0) mount$9p_unix(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x121823, 0x0) 13:56:08 executing program 1: r0 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) mknodat$loop(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x402, 0x0) mount$9p_unix(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x121823, 0x0) 13:56:08 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1c300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x81}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000240)={0xa0002000}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) dup2(r2, 0xffffffffffffffff) 13:56:08 executing program 2: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) sendmmsg$inet6(r2, &(0x7f0000002880), 0x4000101, 0x0) getsockname$packet(r2, &(0x7f0000003ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003b00)=0x14) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[], 0x68) clone3(&(0x7f00000003c0)={0x10000000, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0), {0x6}, &(0x7f0000000300)=""/70, 0x46, &(0x7f00000006c0)=""/4096, &(0x7f0000000380)=[r0, r0, r0, r0, r0], 0x5}, 0x58) accept4$unix(r2, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e, 0x80000) 13:56:08 executing program 6: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) sendmmsg$inet6(r2, &(0x7f0000002880), 0x4000101, 0x0) getsockname$packet(r2, &(0x7f0000003ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003b00)=0x14) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[], 0x68) clone3(&(0x7f00000003c0)={0x10000000, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0), {0x6}, &(0x7f0000000300)=""/70, 0x46, &(0x7f00000006c0)=""/4096, &(0x7f0000000380)=[r0, r0, r0, r0, r0], 0x5}, 0x58) accept4$unix(r2, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e, 0x80000) 13:56:08 executing program 4: quotactl(0x0, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) 13:56:09 executing program 7: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x6000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2080000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = accept$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000004c0)={0x2, 0x0, &(0x7f0000000480)=[r2]}, 0x1) r3 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xe0, 0x80, 0x8, 0x1f, 0x0, 0x81, 0x10800, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000200)}, 0x1000, 0x81, 0x901, 0x8, 0xffffffffffff0001, 0x20, 0x84d4, 0x0, 0x1000, 0x0, 0x5}, 0x0, 0xc, 0xffffffffffffffff, 0x3) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000001c0)=0x3690dc48) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r5 = openat2(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', &(0x7f0000000100)={0x4200, 0x40, 0x19}, 0x3a) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0xb) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000240)=0x20) r6 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) copy_file_range(0xffffffffffffffff, 0x0, r4, &(0x7f0000000180)=0x3e, 0xffffffffffffffff, 0x0) 13:56:09 executing program 3: r0 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) mknodat$loop(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x402, 0x0) mount$9p_unix(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x121823, 0x0) 13:56:09 executing program 4: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x6000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2080000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = accept$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000004c0)={0x2, 0x0, &(0x7f0000000480)=[r2]}, 0x1) r3 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xe0, 0x80, 0x8, 0x1f, 0x0, 0x81, 0x10800, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000200)}, 0x1000, 0x81, 0x901, 0x8, 0xffffffffffff0001, 0x20, 0x84d4, 0x0, 0x1000, 0x0, 0x5}, 0x0, 0xc, 0xffffffffffffffff, 0x3) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000001c0)=0x3690dc48) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r5 = openat2(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', &(0x7f0000000100)={0x4200, 0x40, 0x19}, 0x3a) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0xb) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000240)=0x20) r6 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) copy_file_range(0xffffffffffffffff, 0x0, r4, &(0x7f0000000180)=0x3e, 0xffffffffffffffff, 0x0) 13:56:09 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8850, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001640)) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180)=[&(0x7f0000000040)='\x00'], &(0x7f0000000300)=[&(0x7f00000001c0)='\x00', &(0x7f0000000380)='\x00'], 0x400) openat(0xffffffffffffffff, 0x0, 0x420000, 0x2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000340)=0x4) io_uring_setup(0x0, &(0x7f0000000240)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0}) 13:56:09 executing program 1: r0 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) mknodat$loop(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x402, 0x0) mount$9p_unix(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x121823, 0x0) 13:56:09 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1c300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x81}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000240)={0xa0002000}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) dup2(r2, 0xffffffffffffffff) 13:56:09 executing program 3: r0 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) mknodat$loop(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x402, 0x0) mount$9p_unix(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x121823, 0x0) 13:56:09 executing program 1: r0 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) mknodat$loop(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x402, 0x0) mount$9p_unix(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x121823, 0x0) 13:56:09 executing program 4: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x6000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2080000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = accept$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000004c0)={0x2, 0x0, &(0x7f0000000480)=[r2]}, 0x1) r3 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xe0, 0x80, 0x8, 0x1f, 0x0, 0x81, 0x10800, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000200)}, 0x1000, 0x81, 0x901, 0x8, 0xffffffffffff0001, 0x20, 0x84d4, 0x0, 0x1000, 0x0, 0x5}, 0x0, 0xc, 0xffffffffffffffff, 0x3) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000001c0)=0x3690dc48) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r5 = openat2(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', &(0x7f0000000100)={0x4200, 0x40, 0x19}, 0x3a) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0xb) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000240)=0x20) r6 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) copy_file_range(0xffffffffffffffff, 0x0, r4, &(0x7f0000000180)=0x3e, 0xffffffffffffffff, 0x0) 13:56:09 executing program 7: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x6000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2080000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = accept$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000004c0)={0x2, 0x0, &(0x7f0000000480)=[r2]}, 0x1) r3 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xe0, 0x80, 0x8, 0x1f, 0x0, 0x81, 0x10800, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000200)}, 0x1000, 0x81, 0x901, 0x8, 0xffffffffffff0001, 0x20, 0x84d4, 0x0, 0x1000, 0x0, 0x5}, 0x0, 0xc, 0xffffffffffffffff, 0x3) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000001c0)=0x3690dc48) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r5 = openat2(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', &(0x7f0000000100)={0x4200, 0x40, 0x19}, 0x3a) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0xb) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000240)=0x20) r6 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) copy_file_range(0xffffffffffffffff, 0x0, r4, &(0x7f0000000180)=0x3e, 0xffffffffffffffff, 0x0) 13:56:09 executing program 6: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) sendmmsg$inet6(r2, &(0x7f0000002880), 0x4000101, 0x0) getsockname$packet(r2, &(0x7f0000003ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003b00)=0x14) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[], 0x68) clone3(&(0x7f00000003c0)={0x10000000, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0), {0x6}, &(0x7f0000000300)=""/70, 0x46, &(0x7f00000006c0)=""/4096, &(0x7f0000000380)=[r0, r0, r0, r0, r0], 0x5}, 0x58) accept4$unix(r2, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e, 0x80000) 13:56:09 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8850, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001640)) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180)=[&(0x7f0000000040)='\x00'], &(0x7f0000000300)=[&(0x7f00000001c0)='\x00', &(0x7f0000000380)='\x00'], 0x400) openat(0xffffffffffffffff, 0x0, 0x420000, 0x2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000340)=0x4) io_uring_setup(0x0, &(0x7f0000000240)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0}) 13:56:09 executing program 3: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x6000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2080000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = accept$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000004c0)={0x2, 0x0, &(0x7f0000000480)=[r2]}, 0x1) r3 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xe0, 0x80, 0x8, 0x1f, 0x0, 0x81, 0x10800, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000200)}, 0x1000, 0x81, 0x901, 0x8, 0xffffffffffff0001, 0x20, 0x84d4, 0x0, 0x1000, 0x0, 0x5}, 0x0, 0xc, 0xffffffffffffffff, 0x3) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000001c0)=0x3690dc48) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r5 = openat2(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', &(0x7f0000000100)={0x4200, 0x40, 0x19}, 0x3a) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0xb) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000240)=0x20) r6 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) copy_file_range(0xffffffffffffffff, 0x0, r4, &(0x7f0000000180)=0x3e, 0xffffffffffffffff, 0x0) 13:56:09 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0xc1000100) creat(&(0x7f0000000a80)='./file0/file0\x00', 0x0) 13:56:09 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000f40), 0xffffffffffffffff) io_setup(0x3, &(0x7f0000001540)) 13:56:09 executing program 2: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) sendmmsg$inet6(r2, &(0x7f0000002880), 0x4000101, 0x0) getsockname$packet(r2, &(0x7f0000003ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003b00)=0x14) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[], 0x68) clone3(&(0x7f00000003c0)={0x10000000, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0), {0x6}, &(0x7f0000000300)=""/70, 0x46, &(0x7f00000006c0)=""/4096, &(0x7f0000000380)=[r0, r0, r0, r0, r0], 0x5}, 0x58) accept4$unix(r2, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e, 0x80000) 13:56:09 executing program 4: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x6000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2080000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = accept$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000004c0)={0x2, 0x0, &(0x7f0000000480)=[r2]}, 0x1) r3 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xe0, 0x80, 0x8, 0x1f, 0x0, 0x81, 0x10800, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000200)}, 0x1000, 0x81, 0x901, 0x8, 0xffffffffffff0001, 0x20, 0x84d4, 0x0, 0x1000, 0x0, 0x5}, 0x0, 0xc, 0xffffffffffffffff, 0x3) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000001c0)=0x3690dc48) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r5 = openat2(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', &(0x7f0000000100)={0x4200, 0x40, 0x19}, 0x3a) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0xb) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000240)=0x20) r6 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) copy_file_range(0xffffffffffffffff, 0x0, r4, &(0x7f0000000180)=0x3e, 0xffffffffffffffff, 0x0) 13:56:09 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0xc1000100) creat(&(0x7f0000000a80)='./file0/file0\x00', 0x0) 13:56:09 executing program 1: clone3(&(0x7f0000000180)={0x6100d100, &(0x7f0000000040), 0x0, 0x0, {}, &(0x7f0000000100)=""/109, 0x6d, 0x0, 0x0}, 0x57) 13:56:09 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0xc1000100) creat(&(0x7f0000000a80)='./file0/file0\x00', 0x0) 13:56:09 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001d0001"], 0x1c}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x6e6bc0}}, 0xb8}}, 0x0) [ 132.594064] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 132.609416] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:56:09 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001d0001"], 0x1c}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x6e6bc0}}, 0xb8}}, 0x0) 13:56:09 executing program 7: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x6000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2080000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = accept$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000004c0)={0x2, 0x0, &(0x7f0000000480)=[r2]}, 0x1) r3 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xe0, 0x80, 0x8, 0x1f, 0x0, 0x81, 0x10800, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000200)}, 0x1000, 0x81, 0x901, 0x8, 0xffffffffffff0001, 0x20, 0x84d4, 0x0, 0x1000, 0x0, 0x5}, 0x0, 0xc, 0xffffffffffffffff, 0x3) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000001c0)=0x3690dc48) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r5 = openat2(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', &(0x7f0000000100)={0x4200, 0x40, 0x19}, 0x3a) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0xb) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000240)=0x20) r6 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) copy_file_range(0xffffffffffffffff, 0x0, r4, &(0x7f0000000180)=0x3e, 0xffffffffffffffff, 0x0) 13:56:09 executing program 3: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x6000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2080000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = accept$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000004c0)={0x2, 0x0, &(0x7f0000000480)=[r2]}, 0x1) r3 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xe0, 0x80, 0x8, 0x1f, 0x0, 0x81, 0x10800, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000200)}, 0x1000, 0x81, 0x901, 0x8, 0xffffffffffff0001, 0x20, 0x84d4, 0x0, 0x1000, 0x0, 0x5}, 0x0, 0xc, 0xffffffffffffffff, 0x3) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000001c0)=0x3690dc48) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r5 = openat2(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', &(0x7f0000000100)={0x4200, 0x40, 0x19}, 0x3a) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0xb) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000240)=0x20) r6 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) copy_file_range(0xffffffffffffffff, 0x0, r4, &(0x7f0000000180)=0x3e, 0xffffffffffffffff, 0x0) 13:56:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002800)={&(0x7f00000027c0)={0x14}, 0x14}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000002980)={&(0x7f0000002940)={0x14, 0x6, 0x1, 0x301}, 0x14}}, 0x0) 13:56:09 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0xc1000100) creat(&(0x7f0000000a80)='./file0/file0\x00', 0x0) [ 132.784263] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:56:09 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/pid\x00') setns(r0, 0x0) 13:56:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001240)={0x14}, 0x14}}, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f00000013c0)={0x14, 0x0, 0x33d2ab24d14678e5, 0x3}, 0x14}}, 0x0) 13:56:09 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001d0001"], 0x1c}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x6e6bc0}}, 0xb8}}, 0x0) 13:56:09 executing program 6: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f00000008c0)) [ 132.874824] hrtimer: interrupt took 21932 ns 13:56:09 executing program 4: clone3(&(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000780), 0x0, 0x0, &(0x7f0000000840)=[0x0], 0x1}, 0x58) [ 132.964608] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:56:09 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') pread64(r0, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000780)) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) 13:56:09 executing program 6: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f00000008c0)) 13:56:09 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "b0e0ee", 0x8, 0x2c, 0x0, @private0, @mcast2, {[@routing={0x6, 0x0, 0x0, 0x7}]}}}}}, 0x0) 13:56:09 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = gettid() kcmp(r0, r1, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 13:56:10 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001d0001"], 0x1c}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x6e6bc0}}, 0xb8}}, 0x0) [ 133.177920] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:56:10 executing program 6: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f00000008c0)) 13:56:10 executing program 2: syz_io_uring_setup(0x3e4d, &(0x7f0000001440)={0x0, 0x8cee, 0x8}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000014c0), &(0x7f0000001500)) 13:56:10 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "b0e0ee", 0x8, 0x2c, 0x0, @private0, @mcast2, {[@routing={0x6, 0x0, 0x0, 0x7}]}}}}}, 0x0) 13:56:10 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = gettid() kcmp(r0, r1, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 13:56:10 executing program 7: r0 = syz_io_uring_setup(0x52d2, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x9, 0x0, 0x0) 13:56:10 executing program 3: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x6000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2080000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = accept$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000004c0)={0x2, 0x0, &(0x7f0000000480)=[r2]}, 0x1) r3 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xe0, 0x80, 0x8, 0x1f, 0x0, 0x81, 0x10800, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000200)}, 0x1000, 0x81, 0x901, 0x8, 0xffffffffffff0001, 0x20, 0x84d4, 0x0, 0x1000, 0x0, 0x5}, 0x0, 0xc, 0xffffffffffffffff, 0x3) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000001c0)=0x3690dc48) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r5 = openat2(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', &(0x7f0000000100)={0x4200, 0x40, 0x19}, 0x3a) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0xb) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000240)=0x20) r6 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) copy_file_range(0xffffffffffffffff, 0x0, r4, &(0x7f0000000180)=0x3e, 0xffffffffffffffff, 0x0) 13:56:10 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') pread64(r0, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000780)) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) 13:56:10 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = gettid() kcmp(r0, r1, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 13:56:10 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "b0e0ee", 0x8, 0x2c, 0x0, @private0, @mcast2, {[@routing={0x6, 0x0, 0x0, 0x7}]}}}}}, 0x0) 13:56:10 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = gettid() kcmp(r0, r1, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 13:56:10 executing program 6: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f00000008c0)) 13:56:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000001ac0)={'sit0\x00', 0x0}) 13:56:10 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = gettid() kcmp(r0, r1, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 13:56:10 executing program 7: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000080)=0x3ff, 0x4) 13:56:10 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = gettid() kcmp(r0, r1, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 13:56:11 executing program 2: syz_emit_ethernet(0x1d, &(0x7f0000000000)={@local, @random="7700c24d06a7", @void, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @dev, @private, {[@lsrr={0x83, 0x1}]}}, {0x0, 0x0, 0x0, @dev}}}}}, 0x0) 13:56:11 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r1, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r1, &(0x7f0000000040), 0x14) connect$802154_dgram(r1, &(0x7f0000000240)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r2 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000380)=ANY=[@ANYBLOB="0100000001000000180000003280baf9f83d19c3121020f4cd8d22e86d022634546cf73119f07bbebe3bad6f83294587b457f664f11b1565c65d1a8344f5b44bdb2a3b1b17863dca5be00d57cff77d546f6c8e73c391809ab8891fadd449ce0ca6d50e0a316952502f76e9b13f732e2782ff521b44787baf320e35210f946d34f82e5d7da649b2bd6de9a174a7587d332a6b04392e3d5e56fe", @ANYRES32=r0, @ANYBLOB="00000049000200000000a45218f9c3c8cbdc857beef5fe5b53cf6702934f"]) 13:56:11 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = gettid() kcmp(r0, r1, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 13:56:11 executing program 7: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000080)=0x3ff, 0x4) 13:56:11 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') pread64(r0, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000780)) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) 13:56:11 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r1, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r1, &(0x7f0000000040), 0x14) connect$802154_dgram(r1, &(0x7f0000000240)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r2 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000380)=ANY=[@ANYBLOB="0100000001000000180000003280baf9f83d19c3121020f4cd8d22e86d022634546cf73119f07bbebe3bad6f83294587b457f664f11b1565c65d1a8344f5b44bdb2a3b1b17863dca5be00d57cff77d546f6c8e73c391809ab8891fadd449ce0ca6d50e0a316952502f76e9b13f732e2782ff521b44787baf320e35210f946d34f82e5d7da649b2bd6de9a174a7587d332a6b04392e3d5e56fe", @ANYRES32=r0, @ANYBLOB="00000049000200000000a45218f9c3c8cbdc857beef5fe5b53cf6702934f"]) 13:56:11 executing program 5: keyctl$link(0x12, 0x0, 0xfffffffffffffffa) 13:56:11 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(0xffffffffffffffff, 0x40047211, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() 13:56:11 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "b0e0ee", 0x8, 0x2c, 0x0, @private0, @mcast2, {[@routing={0x6, 0x0, 0x0, 0x7}]}}}}}, 0x0) 13:56:11 executing program 2: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x48800, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2285, 0x0) 13:56:11 executing program 5: syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) 13:56:11 executing program 7: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000080)=0x3ff, 0x4) 13:56:11 executing program 0: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000000000/0x1000)=nil, 0x1000) 13:56:11 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000100)="6ef4c1", 0x3, 0xfffffffffffffffe}], 0x12d400, &(0x7f0000000480)={[{@mode}, {@gid}]}) syz_mount_image$nfs4(&(0x7f0000000500), &(0x7f0000000540)='./file0\x00', 0x1ff, 0x2, &(0x7f0000001640)=[{&(0x7f0000000580)="79fca7dacf92827f9ea911658a8f279ed30f7d434199b78f98be21957de76bb2a9a7fbe6d6dde39a0156ea769fd54cbdd2c2b3873e7a818d8bc7eeceadf95d83c023b301de4ec32dea74a9152af5b5c3572c9d0a4da26fe29f7e82c72e84ea4be33eb174b3ed2b9390bbda2b1318fbdc3e982f86997dcba104a150dbc8bad996c00b59d3b7a64ec6d74c18bc21bdd2b3c19bc619fbf01588c61835bc6b25554c061bc3ebbd6e3bcf4cb2937a306ab0a1367f2068859c31c6cad176646c657d686b921c2da17ddc8f0f29d6eb43a4ce07d81fe604704b5b21810cdcf05125db0e0c1bdec46bdcc6b505de21f1a449bee36aa7af9ac8250560d3af3ec4c6401a70cabe9c5631589abf38e7058601d68e24e54a9a2c2edb2bd9714cb3daadc056bfbdd9de88dcc1435047ba9222fff66aadbaed6049677eee819ea8926c87f6f29396a399acfb00ba22f8e00598c55d630382b068eeaba4d3784a0bbdd3c6a1fc22f274c7bde3738398edf53c52f8061a6a0fd750fa384c68dc3b480960f66cf1370a1562a2f823acd10575005a94e848c74bfc6a6919726f49895b8efb03f053ef09be621a9a79b469f7fd08919a92641f0cce730c6dd8636c70d34da4827ec276d350344364c3acb505ae2b1c028f10a1da567cdbb6ef8b57aad4428f53c0c3f8eea0f1df2a842a02df3e183c358b8cbf9e6480f96725e5a1599fd30cd32662c115b976c69c7bf250a6478e10ee197b479c412a98763c052552463257d0072db49065ad7a0c34873b41670e6c0098c31ef456b68886da6d5fc6f0b452f8db9f00590496670cd1745f9f3f9cf1e754905d5ea02cbacae653d9c9c94c28628375ddff2a8b38812d2372215b704863ee3fcf316fb809579b021c570f8ab93963b9c3120bbd26d81be7693225bea8364329c3fabe9ca01d7ab13799f444ae53f16c08eafefd48b8dd9f5abe3371b8f1b9b4aa1ca6c9b0bc095b54e779c5371584dd485ebe4326fa996bf3284bff61bd7e5b010e03d7cec13065b157558af4d7db26d1ad3329348205b563a4c290634c26748493b5b9edd03f0cf01a15fa84628ad892da61503e67a3f43154ed19047783c799403522fb63cd42bd221cacfa766c81e7d9b96ecc1552cc144e293275fc9f0f06d377691ec6675608481e575f91dba6cf3ad21a22644d90733ee7e1589bb6bf0aa8099f5f8c1132470fde04623202c45a1cfaf75d1264a68bc1ce4f4dfef1a75b289957b913ac0795bfd5361e09b9adfda910f895ca9beb49d6e93289b0a31074b1725524a5c79d8512c592469f28d7c067936a98a1d79daa189f8c0a0bb7f4eeb852eda9ed8c55ea657c06385aeddca61fe364ac2340a2494924ccbd3e2feeed20aeb97b736276a63b31abf6cdafb6661671a5d0f26d026a2757af1edd1fa271cd179d43a6f24f3ebf33be94549f157d43f6cf536684a803ee23a69417c7aae4614d6ebd16ca106405a1929c823afa9be9757886bf1083476b4d39af89860d5c3d569525bba1aa76e991b98536bf98fda6c55793a2f16a3547615b8ceb1d9a4534bbcb824749efea1312f4b47ffe78d4c31fd03bdb7f62d88f9deff27cad49619c47936d9a178af9d2f32620552ca538c0d61463ee9ae849fccd4136b7ccd7a25360987f7038fbb1398b3b2b654fa46a7948da61f619263dc5aeb7799a2f853561934d357ff5b0667365c7ef8d8194f419438a6ed710ff7745d6c4692799bc0e15d8edbb48255df958d3de0520f8f300f9ddd592975acca9ccf9dae239f673b024b312c24aa3a59b5e6b05031049288d6fcb605620464d0e7130ebaf4e084a31230ca68c5dc2d8907cb35bbb19f40f09a3a474695681bd38af0402501bde3b089ec04339b624c1da9cf542108ab057ba8f668a172b70044f3979f405acaa442bb260b227d3afe2844a42e5bd17c3b075a784f933253b7b44d72c166c384697b90ae51b33091d3d84f43c97655efe94231b0b13a8c0662cd922046922bf643279b029f4dbcb44a33068542dd3125d9c11756e82fdcc00ab39991ae4d7e125594c7318a867732861351bca11e97b5f8aa13058f1609a25817235c2b3c5e035dcbd8e70fd9e1adea6be4c7cf5cd23d497661e0e6db757336f34e38b5d8ea9306ca5734e027b5934e0df6e5f3f790a11b7da438f4cb399e74dbe3aeb7611ba0538e1df5d744de27530b28a7869459d2aae691588b9c9cc000b21b448709aeb07e22fb85d1fe7cccd28f9695bfbcfffd144527a439036a7b88fe8324b141f302d2125d22da9300a7bafc382f70e49a5c127872182b418ac7bb2d0a8f0d6fc85c2a811c215420ffe35a081e569c999a632e1812e826cda448d64a8d22deb21ec6c5ad279b031ce496bdc156adb8a9fe25762d83e07bd97cc3679ea92c4e118f1ada2d0cc41f0ca47bceabf4b8ecf63d65af91d6b435484e6d501f1d30abc8d97c5c126e9c3c68b77241e53655be208f1866e9c93a2d4eb390228a38c8eb3ac99fa77ebc6b68ddeef52e5a9bf1eb6c3dd4d9ae6ed4db0f8958071a68e25d8daa99046186d91c4cba84a4ec02301da04934ef951256acb4b5ee1ed76894ee290df5938c441024301ef2af964f5924e9192df08db0d8eefb6429976f5f3433d35c6728168068c06dbd94c54ee54384e256959ba91f03283ca76578921f46ea75c51eff34b94c80e12da850c2f8403abf0f194cb4cb5377f9991bc6e5086e8b9e477e23b804272bc22ff0667019e143e76d14427ea3803c85c3f4dba158e5fe1364926831538f12e9046aebbc32c7782f8dba1224955c5741606c300c2eb62fa07a96d13040386775ea12459f52d6a701b8c2ce8dc32fc6c86f1a3fd4157ce7ea26d23ff1ec6877ea02fdc3390f7b961c509360cec5948b45ade9b8b7fc3a3f698e8379a0efe96b42321f6b68d709f0f543a333277705ef15ff029bc8383d6c7ba3a6f0b87c22208e52a04a039f27e1c066576bf57d2afba9b355e5edcef5220f7c1ff847c2a0f0949eb2378e45433bd48467e4cc5f7523f9fc3270a8ed9cb49092aa13a9aee64806540a70a149a5eb34487005809d34e91db12e6a6c078f59d97f7d4c484a9d41f4c66bab5d7ac81b8b8b5bc34b5c3d2a863db8fef994db3346fa3f369f917e234d2d8ee113d0d9da886f871aea597ed0ada0cf97f63b3037407ba84b2e55f97d5734ca744e62bb4fba13a8bee42866f61bbeb06cc2c23198c5c87e6ff628c63cab5f2ceb8681de26d60facffc3e25831f4ad6a9c7c554d8d15272ac06d92d4a13fb17c95ad70d9306ccf2e2550551531a9bf922e889982c2da71afb5a1b3b37ea69840f7c22df66dfb941a80c9f2a960e41e852a72cc8a62bb500dc61850e608daaed1a071dfba515fe455ce572c9da089fc95dc9070a2d0d66d88d96ba56bc1de8ea11e82e90b3cfdc5724f25f04bab0de472d1d93637dee939ebfc49a0c175080050c4a9c53c686307700afd212988b61e5dcafa91beab67f2b37253a42caae82af2f7d43d19cd89dc85d84592c9aacab29621006abb4f9f975ebbd426da5ffe45f182803675ff3669c86d0681cdf31672fbaf7cacfe5997383750b30b5429260c253086b41628f5da1afd1376654c00a03ade447c7ff18b7867ee4352f541466f9916cf43dd6d1adf395f65c9fa16119be178b4639089bb03906e6598cc9b2bcbf521816f40848b9d403d88c17a7bddb0d8251d4f15e094ddd40c6d327a8373e1e1be29fe5296b35eb0dc8bbcec2ba6c46799acbc1f13dfd36e06ae3097efe29957fea39a61a81489a0a050718481c0d11a7946c05576e094c63acb4820da0dae3e76710127f83540a5e16974ac6b386df63e839ef74be472ffc7cdae11ce276845ec103dcd832fcfd78fd1d8c826a71aababe570f1ba5033e03f773beac00ed523476aa645ff980facef59191fe8012cb06d9a0f804f7eb3a600b793d3b2b9721e591a44b889e4f30b72bcf035ea56eefb1ed551e75d132510aa8e91a9a2698f814eaf1e46f85102934237c22392f205f79f420f8b2dd8c31a67a55f37415adc002feb7fb35a9d53c28496cc8ed859ec38c7f3b2f8065d0a0d36564efe25cb0aac6ea6fb65ebe031cd97fec5646f30de7e6e13777b77cdee1f2e6f506e1bdd136a150a75ec8be30e08be6bc37231af74b7e098266d4c19b43f525403e02b1a01d8eca74d2e411afb15902d64b904f882c8a132fb73d3484306ce324f7d771a0a1e681e4df047204a4146f46b5e9bbabd34e65cb30ea3f0a8a943254d9a96a548292e84e0bdef8fd273163fc2d6f8b471a70c7d92752f39740be6901a9e17f851e15a32c677e356eebea331e12c89d1074d18ead8e0108c98655f26d99b1e1559d6df5bff1f6139a90d564d483c74550fa091a96a6de69fbfce7779021221e8f38887d5c80ec187913010e973525dc4467b8cdce9c94a92c4b4759feaf5b4d47f1cbf8c09ebede067f720bcbb9b0ec605d8e0eb16ecf164582010faf406baded9f54db1f0d49646f73d84e869768fb7ce9c1e889aff978f836c6e47286e9dfd94a6494fd8aaf8e959f1b823ce7fcdebf236f63bbd2db32eef0782c297f82cf6ea40f29f95823722091f928b2e7b144b81a3bb242d61c02a9e40ff878c4b313512bbe870ce5b232da158f9b4b9cf6b77cfc17feeea67ae84560d4e6e50ace496f2f8181da58aba7fdf55755b3c85c675ee9074f92a125c6646a68c4153af43f226f35d46a86c0fe054183727fef03238b0f5cc404da96fa529d8749238184b4978471b37ef59f5f63caf178098fa234e9961129756177d853da1e7a4bd260bcfd2af95c18563ae3d9e476175c5d55c93df8df20163670f12f11275b2565df48e5744780f221f4df407aa57d32e86f8b0d669374d3d1ebd59516ee2d42fbac15bc7fe878e3bf58cfb4207f33ad600b87a366c9a0c37ef07f2f680480711e44ac89850ede1a1a91df4fc8706483707290b6548646a1b0d501541378ee2e94a5837a596ae2110a944ce234cacb2f9bdfab5fcf3440eee1a74e75d03acfda4e4e97d50bc68cd1d3b7299a9e63ab3276595675f942b038178d2fd76ad97c4d8b3afd08456aeb2e97142a6b78d9ae7afff69f1270d5010555c5cb889a74d84c295a58a61ef8aacfe3d3932184008477920dcccf084c4adbd1e936a02233f321eb0f2852ff393e90f496e5c33d0e3c8c14707131ceb9a7eb1a5f046a2ed6e4b10e3eaa67aaee9e120d4a0a810575fcdfedab3043ee8fdd26d18befdb27f2369f5407fec395e3f0f4c0ea65e89725856367d7f17d744cb6157868851afc7a7ee209ae53796e5e8a3e825df6ffa174d039210aa4091793bf4ce930d76250d71fa5ee1d602f0a2fa554ea1445752c62fe86968f216c3b41f4920b828c83a9193d51187bb8f5c36332cb9d6f3ced915277b7d62d0dba446e825ead05a51a13ca8d2ab545c8fb85233c095b8aaec0d1928c63fecff21744f7acc14a99bd0e7a7051732d1248cad0f8e1e7b887a0e11836bf7442e0d655be1ce75049cc18f4f56be68e45dc7cfb508926a38678e62cf778e7bb7e526e11594ecbdfb6bbfa502b022377815392e067a3242dab186546eea155d4b532cabac36ef279a8079ca7094f997e63a243b5b4a20ed3c531eebacd9ffbc64289f194d5bf59516c983d4006127058c324d41b77d1640d505c41699114d7db37d3eb4b588f75c0ae748d0726fc9936196af019519886e140c8715207ce0a0814792bc6c37f03763fbfaa5b635aa4f933ac4ba154b425b3ebda37ad02dcc69d", 0x1000, 0x20}, {&(0x7f0000001580)="1d9ea5f212c496fc82b692c822889cf08d546e8a774efe9d45fb1d81cbc5ecde5cdfc139bfc1200882494b812608b656977cf1d946a0ed52d97117ff11e7c38e07fd701ce7100dc3dab6e11c4aeeba087366b757a19d5ce89c52763e01c13e31b650500673c572f57b5bb37c457c62f4e0277329da7c226d206603b668a979f377a1ffbac6ed7e2e0ed8e8b36e3ed64d3c2921a88ec72b8b30714b02ff7de0bcfcd111eec0c1e6d56bdbf1ce14504ee7525b7a4e439e85c83456a2", 0xbb, 0x9}], 0x11, &(0x7f0000001680)={[{'\'&!'}, {'[\'-&(-]'}, {'^@.*--++'}], [{@fowner_lt}, {@dont_hash}, {@obj_user={'obj_user', 0x3d, 'tmpfs\x00'}}]}) [ 134.682655] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 134.718627] loop2: detected capacity change from 0 to 16383 [ 134.720541] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 134.771505] loop2: detected capacity change from 0 to 8 13:56:11 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180), 0x4) bind$packet(r0, &(0x7f0000000380), 0x14) [ 134.778267] nfs4: Unknown parameter ''&!' [ 134.788081] loop2: detected capacity change from 0 to 16383 13:56:11 executing program 0: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000000000/0x1000)=nil, 0x1000) 13:56:11 executing program 5: syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) 13:56:11 executing program 7: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000080)=0x3ff, 0x4) [ 134.915337] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 VM DIAGNOSIS: 13:56:02 Registers: info registers vcpu 0 RAX=000000000000000d RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b1c91 RDI=ffffffff87645ba0 RBP=ffffffff87645b60 RSP=ffff88804051f348 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=000000000000000d R13=ffffffff87645b60 R14=0000000000000010 R15=ffffffff822b1c80 RIP=ffffffff822b1ce9 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f6cc59b0700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ff71b39d710 CR3=000000000daca000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f6cc85217c0 00007f6cc85217c8 YMM02=0000000000000000 0000000000000000 00007f6cc85217e0 00007f6cc85217c0 YMM03=0000000000000000 0000000000000000 00007f6cc85217c8 00007f6cc85217c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=ffffed100d9c6fa1 RBX=0000000000000001 RCX=ffffffff842710f7 RDX=ffffed100d9c6fa1 RSI=0000000000000004 RDI=ffff88806ce37d00 RBP=ffffed100d9c6fa0 RSP=ffff88806cf09b08 R8 =0000000000000000 R9 =ffff88806ce37d03 R10=ffffed100d9c6fa0 R11=0000000000000001 R12=0000000000000003 R13=ffffed100d9c6fa0 R14=0000000000000001 R15=1ffff1100d9e1365 RIP=ffffffff81788a84 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0000 0000000000000000 00000000 00000000 DS =0000 0000000000000000 00000000 00000000 FS =0000 0000555556834400 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f6cc854855c CR3=000000000daca000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f6cc85217c0 00007f6cc85217c8 YMM02=0000000000000000 0000000000000000 00007f6cc85217e0 00007f6cc85217c0 YMM03=0000000000000000 0000000000000000 00007f6cc85217c8 00007f6cc85217c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000