Warning: Permanently added '[localhost]:63675' (ECDSA) to the list of known hosts. 2022/09/12 18:55:45 fuzzer started 2022/09/12 18:55:46 dialing manager at localhost:38027 syzkaller login: [ 44.078599] cgroup: Unknown subsys name 'net' [ 44.174207] cgroup: Unknown subsys name 'rlimit' 2022/09/12 18:56:01 syscalls: 2215 2022/09/12 18:56:01 code coverage: enabled 2022/09/12 18:56:01 comparison tracing: enabled 2022/09/12 18:56:01 extra coverage: enabled 2022/09/12 18:56:01 setuid sandbox: enabled 2022/09/12 18:56:01 namespace sandbox: enabled 2022/09/12 18:56:01 Android sandbox: enabled 2022/09/12 18:56:01 fault injection: enabled 2022/09/12 18:56:01 leak checking: enabled 2022/09/12 18:56:01 net packet injection: enabled 2022/09/12 18:56:01 net device setup: enabled 2022/09/12 18:56:01 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/12 18:56:01 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/12 18:56:01 USB emulation: enabled 2022/09/12 18:56:01 hci packet injection: enabled 2022/09/12 18:56:01 wifi device emulation: failed to parse kernel version (6.0.0-rc5-next-20220912) 2022/09/12 18:56:01 802.15.4 emulation: enabled 2022/09/12 18:56:01 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/12 18:56:01 fetching corpus: 50, signal 28709/32264 (executing program) 2022/09/12 18:56:01 fetching corpus: 100, signal 39856/44980 (executing program) 2022/09/12 18:56:01 fetching corpus: 150, signal 51145/57700 (executing program) 2022/09/12 18:56:01 fetching corpus: 200, signal 60316/68223 (executing program) 2022/09/12 18:56:01 fetching corpus: 250, signal 70095/79167 (executing program) 2022/09/12 18:56:01 fetching corpus: 300, signal 75662/85968 (executing program) 2022/09/12 18:56:02 fetching corpus: 350, signal 83110/94450 (executing program) 2022/09/12 18:56:02 fetching corpus: 400, signal 88197/100608 (executing program) 2022/09/12 18:56:02 fetching corpus: 450, signal 90413/104102 (executing program) 2022/09/12 18:56:02 fetching corpus: 500, signal 94477/109260 (executing program) 2022/09/12 18:56:02 fetching corpus: 550, signal 97975/113774 (executing program) 2022/09/12 18:56:02 fetching corpus: 600, signal 103307/119945 (executing program) 2022/09/12 18:56:02 fetching corpus: 650, signal 106640/124197 (executing program) 2022/09/12 18:56:03 fetching corpus: 700, signal 110248/128623 (executing program) 2022/09/12 18:56:03 fetching corpus: 750, signal 112780/132086 (executing program) 2022/09/12 18:56:03 fetching corpus: 800, signal 114747/135030 (executing program) 2022/09/12 18:56:03 fetching corpus: 850, signal 116894/138122 (executing program) 2022/09/12 18:56:03 fetching corpus: 900, signal 119412/141494 (executing program) 2022/09/12 18:56:03 fetching corpus: 950, signal 122871/145604 (executing program) 2022/09/12 18:56:03 fetching corpus: 1000, signal 124507/148131 (executing program) 2022/09/12 18:56:03 fetching corpus: 1050, signal 126743/151154 (executing program) 2022/09/12 18:56:04 fetching corpus: 1100, signal 130152/155074 (executing program) 2022/09/12 18:56:04 fetching corpus: 1150, signal 132893/158409 (executing program) 2022/09/12 18:56:04 fetching corpus: 1200, signal 134788/161041 (executing program) 2022/09/12 18:56:04 fetching corpus: 1250, signal 136933/163851 (executing program) 2022/09/12 18:56:04 fetching corpus: 1300, signal 138970/166516 (executing program) 2022/09/12 18:56:04 fetching corpus: 1350, signal 140632/168860 (executing program) 2022/09/12 18:56:04 fetching corpus: 1400, signal 142475/171310 (executing program) 2022/09/12 18:56:05 fetching corpus: 1450, signal 144068/173574 (executing program) 2022/09/12 18:56:05 fetching corpus: 1500, signal 145992/176075 (executing program) 2022/09/12 18:56:05 fetching corpus: 1550, signal 147363/178121 (executing program) 2022/09/12 18:56:05 fetching corpus: 1600, signal 148247/179752 (executing program) 2022/09/12 18:56:05 fetching corpus: 1650, signal 149932/182046 (executing program) 2022/09/12 18:56:05 fetching corpus: 1700, signal 151291/183974 (executing program) 2022/09/12 18:56:05 fetching corpus: 1750, signal 152610/185864 (executing program) 2022/09/12 18:56:06 fetching corpus: 1800, signal 155046/188569 (executing program) 2022/09/12 18:56:06 fetching corpus: 1850, signal 157471/191280 (executing program) 2022/09/12 18:56:06 fetching corpus: 1900, signal 159082/193387 (executing program) 2022/09/12 18:56:06 fetching corpus: 1950, signal 160934/195581 (executing program) 2022/09/12 18:56:06 fetching corpus: 2000, signal 163135/197956 (executing program) 2022/09/12 18:56:06 fetching corpus: 2050, signal 164477/199712 (executing program) 2022/09/12 18:56:06 fetching corpus: 2100, signal 165619/201396 (executing program) 2022/09/12 18:56:07 fetching corpus: 2150, signal 167883/203803 (executing program) 2022/09/12 18:56:07 fetching corpus: 2200, signal 169068/205421 (executing program) 2022/09/12 18:56:07 fetching corpus: 2250, signal 170938/207513 (executing program) 2022/09/12 18:56:07 fetching corpus: 2300, signal 172255/209187 (executing program) 2022/09/12 18:56:07 fetching corpus: 2350, signal 173229/210600 (executing program) 2022/09/12 18:56:07 fetching corpus: 2400, signal 174113/211934 (executing program) 2022/09/12 18:56:07 fetching corpus: 2450, signal 175276/213465 (executing program) 2022/09/12 18:56:08 fetching corpus: 2500, signal 176324/214909 (executing program) 2022/09/12 18:56:08 fetching corpus: 2550, signal 177602/216505 (executing program) 2022/09/12 18:56:08 fetching corpus: 2600, signal 179293/218355 (executing program) 2022/09/12 18:56:08 fetching corpus: 2650, signal 180502/219871 (executing program) 2022/09/12 18:56:08 fetching corpus: 2700, signal 181643/221280 (executing program) 2022/09/12 18:56:08 fetching corpus: 2750, signal 183192/222903 (executing program) 2022/09/12 18:56:08 fetching corpus: 2800, signal 184392/224400 (executing program) 2022/09/12 18:56:09 fetching corpus: 2850, signal 185559/225811 (executing program) 2022/09/12 18:56:09 fetching corpus: 2900, signal 186545/227087 (executing program) 2022/09/12 18:56:09 fetching corpus: 2950, signal 187574/228345 (executing program) 2022/09/12 18:56:09 fetching corpus: 3000, signal 188323/229482 (executing program) 2022/09/12 18:56:09 fetching corpus: 3050, signal 188863/230467 (executing program) 2022/09/12 18:56:09 fetching corpus: 3100, signal 190425/232009 (executing program) 2022/09/12 18:56:09 fetching corpus: 3150, signal 191032/233010 (executing program) 2022/09/12 18:56:09 fetching corpus: 3200, signal 192154/234251 (executing program) 2022/09/12 18:56:10 fetching corpus: 3250, signal 193296/235506 (executing program) 2022/09/12 18:56:10 fetching corpus: 3300, signal 194397/236744 (executing program) 2022/09/12 18:56:10 fetching corpus: 3350, signal 195243/237817 (executing program) 2022/09/12 18:56:10 fetching corpus: 3400, signal 196155/238902 (executing program) 2022/09/12 18:56:10 fetching corpus: 3450, signal 197154/240050 (executing program) 2022/09/12 18:56:10 fetching corpus: 3500, signal 197790/240990 (executing program) 2022/09/12 18:56:10 fetching corpus: 3550, signal 198571/241984 (executing program) 2022/09/12 18:56:11 fetching corpus: 3600, signal 199481/242994 (executing program) 2022/09/12 18:56:11 fetching corpus: 3650, signal 200387/243968 (executing program) 2022/09/12 18:56:11 fetching corpus: 3700, signal 201813/245220 (executing program) 2022/09/12 18:56:11 fetching corpus: 3750, signal 202891/246348 (executing program) 2022/09/12 18:56:11 fetching corpus: 3800, signal 203520/247196 (executing program) 2022/09/12 18:56:11 fetching corpus: 3850, signal 204136/248040 (executing program) 2022/09/12 18:56:11 fetching corpus: 3900, signal 205213/249109 (executing program) 2022/09/12 18:56:12 fetching corpus: 3950, signal 206261/250124 (executing program) 2022/09/12 18:56:12 fetching corpus: 4000, signal 206879/250940 (executing program) 2022/09/12 18:56:12 fetching corpus: 4050, signal 207917/251937 (executing program) 2022/09/12 18:56:12 fetching corpus: 4100, signal 208959/252858 (executing program) 2022/09/12 18:56:12 fetching corpus: 4150, signal 209841/253701 (executing program) 2022/09/12 18:56:12 fetching corpus: 4200, signal 210774/254634 (executing program) 2022/09/12 18:56:12 fetching corpus: 4250, signal 211670/255481 (executing program) 2022/09/12 18:56:13 fetching corpus: 4300, signal 212362/256255 (executing program) 2022/09/12 18:56:13 fetching corpus: 4350, signal 213270/257090 (executing program) 2022/09/12 18:56:13 fetching corpus: 4400, signal 213722/257766 (executing program) 2022/09/12 18:56:13 fetching corpus: 4450, signal 214420/258493 (executing program) 2022/09/12 18:56:13 fetching corpus: 4500, signal 215207/259300 (executing program) 2022/09/12 18:56:13 fetching corpus: 4550, signal 216099/260092 (executing program) 2022/09/12 18:56:13 fetching corpus: 4600, signal 216865/260904 (executing program) 2022/09/12 18:56:14 fetching corpus: 4650, signal 217342/261542 (executing program) 2022/09/12 18:56:14 fetching corpus: 4700, signal 217857/262180 (executing program) 2022/09/12 18:56:14 fetching corpus: 4750, signal 218527/262866 (executing program) 2022/09/12 18:56:14 fetching corpus: 4800, signal 219112/263515 (executing program) 2022/09/12 18:56:14 fetching corpus: 4850, signal 219695/264163 (executing program) 2022/09/12 18:56:14 fetching corpus: 4900, signal 220508/264820 (executing program) 2022/09/12 18:56:14 fetching corpus: 4950, signal 221282/265476 (executing program) 2022/09/12 18:56:15 fetching corpus: 5000, signal 222095/266131 (executing program) 2022/09/12 18:56:15 fetching corpus: 5050, signal 223272/266875 (executing program) 2022/09/12 18:56:15 fetching corpus: 5100, signal 223770/267433 (executing program) 2022/09/12 18:56:15 fetching corpus: 5150, signal 224514/268071 (executing program) 2022/09/12 18:56:15 fetching corpus: 5200, signal 225055/268650 (executing program) 2022/09/12 18:56:15 fetching corpus: 5250, signal 225796/269229 (executing program) 2022/09/12 18:56:16 fetching corpus: 5300, signal 226508/269785 (executing program) 2022/09/12 18:56:16 fetching corpus: 5350, signal 227395/270420 (executing program) 2022/09/12 18:56:16 fetching corpus: 5400, signal 228135/270994 (executing program) 2022/09/12 18:56:16 fetching corpus: 5450, signal 228708/271517 (executing program) 2022/09/12 18:56:16 fetching corpus: 5500, signal 229105/271985 (executing program) 2022/09/12 18:56:16 fetching corpus: 5550, signal 229671/272520 (executing program) 2022/09/12 18:56:16 fetching corpus: 5600, signal 230165/273034 (executing program) 2022/09/12 18:56:16 fetching corpus: 5650, signal 230690/273532 (executing program) 2022/09/12 18:56:17 fetching corpus: 5700, signal 231516/274078 (executing program) 2022/09/12 18:56:17 fetching corpus: 5750, signal 232347/274590 (executing program) 2022/09/12 18:56:17 fetching corpus: 5800, signal 232905/275029 (executing program) 2022/09/12 18:56:17 fetching corpus: 5850, signal 233651/275495 (executing program) 2022/09/12 18:56:17 fetching corpus: 5900, signal 234287/275965 (executing program) 2022/09/12 18:56:17 fetching corpus: 5950, signal 234991/276495 (executing program) 2022/09/12 18:56:17 fetching corpus: 6000, signal 235591/276922 (executing program) 2022/09/12 18:56:17 fetching corpus: 6050, signal 235909/277298 (executing program) 2022/09/12 18:56:18 fetching corpus: 6100, signal 236569/277685 (executing program) 2022/09/12 18:56:18 fetching corpus: 6150, signal 237200/278077 (executing program) 2022/09/12 18:56:18 fetching corpus: 6200, signal 237792/278466 (executing program) 2022/09/12 18:56:18 fetching corpus: 6250, signal 238328/278861 (executing program) 2022/09/12 18:56:18 fetching corpus: 6300, signal 239451/279274 (executing program) 2022/09/12 18:56:18 fetching corpus: 6350, signal 240177/279640 (executing program) 2022/09/12 18:56:19 fetching corpus: 6400, signal 240689/279995 (executing program) 2022/09/12 18:56:19 fetching corpus: 6450, signal 241164/280336 (executing program) 2022/09/12 18:56:19 fetching corpus: 6500, signal 241827/280722 (executing program) 2022/09/12 18:56:19 fetching corpus: 6550, signal 242424/281128 (executing program) 2022/09/12 18:56:19 fetching corpus: 6600, signal 243193/281509 (executing program) 2022/09/12 18:56:19 fetching corpus: 6650, signal 243645/281837 (executing program) 2022/09/12 18:56:19 fetching corpus: 6700, signal 244271/282147 (executing program) 2022/09/12 18:56:20 fetching corpus: 6750, signal 244943/282461 (executing program) 2022/09/12 18:56:20 fetching corpus: 6800, signal 246135/282786 (executing program) 2022/09/12 18:56:20 fetching corpus: 6850, signal 247015/283107 (executing program) 2022/09/12 18:56:20 fetching corpus: 6900, signal 247460/283150 (executing program) 2022/09/12 18:56:20 fetching corpus: 6950, signal 248333/283384 (executing program) 2022/09/12 18:56:20 fetching corpus: 7000, signal 248659/283386 (executing program) 2022/09/12 18:56:21 fetching corpus: 7050, signal 249063/283403 (executing program) 2022/09/12 18:56:21 fetching corpus: 7100, signal 249565/283435 (executing program) 2022/09/12 18:56:21 fetching corpus: 7150, signal 249986/283467 (executing program) 2022/09/12 18:56:21 fetching corpus: 7200, signal 250618/283476 (executing program) 2022/09/12 18:56:21 fetching corpus: 7250, signal 250988/283497 (executing program) 2022/09/12 18:56:21 fetching corpus: 7300, signal 251567/283506 (executing program) 2022/09/12 18:56:22 fetching corpus: 7350, signal 251951/283521 (executing program) 2022/09/12 18:56:22 fetching corpus: 7400, signal 252684/283533 (executing program) 2022/09/12 18:56:22 fetching corpus: 7450, signal 253169/283647 (executing program) 2022/09/12 18:56:22 fetching corpus: 7500, signal 253823/283648 (executing program) 2022/09/12 18:56:22 fetching corpus: 7550, signal 254419/283649 (executing program) 2022/09/12 18:56:22 fetching corpus: 7600, signal 254925/283656 (executing program) 2022/09/12 18:56:22 fetching corpus: 7650, signal 255638/283657 (executing program) 2022/09/12 18:56:23 fetching corpus: 7700, signal 256065/283685 (executing program) 2022/09/12 18:56:23 fetching corpus: 7750, signal 256513/283710 (executing program) 2022/09/12 18:56:23 fetching corpus: 7800, signal 257067/283713 (executing program) 2022/09/12 18:56:23 fetching corpus: 7850, signal 257385/283726 (executing program) 2022/09/12 18:56:23 fetching corpus: 7900, signal 257890/283785 (executing program) 2022/09/12 18:56:23 fetching corpus: 7950, signal 258276/283793 (executing program) 2022/09/12 18:56:23 fetching corpus: 8000, signal 258808/283815 (executing program) 2022/09/12 18:56:23 fetching corpus: 8050, signal 259266/283831 (executing program) 2022/09/12 18:56:24 fetching corpus: 8100, signal 259631/283843 (executing program) 2022/09/12 18:56:24 fetching corpus: 8150, signal 259970/283844 (executing program) 2022/09/12 18:56:24 fetching corpus: 8200, signal 260415/283874 (executing program) 2022/09/12 18:56:24 fetching corpus: 8250, signal 260848/283876 (executing program) 2022/09/12 18:56:24 fetching corpus: 8300, signal 261301/283878 (executing program) 2022/09/12 18:56:24 fetching corpus: 8350, signal 261796/283900 (executing program) 2022/09/12 18:56:24 fetching corpus: 8400, signal 262411/283905 (executing program) 2022/09/12 18:56:24 fetching corpus: 8450, signal 262728/283918 (executing program) 2022/09/12 18:56:25 fetching corpus: 8500, signal 263249/283931 (executing program) 2022/09/12 18:56:25 fetching corpus: 8550, signal 263741/283936 (executing program) 2022/09/12 18:56:25 fetching corpus: 8600, signal 264270/283937 (executing program) 2022/09/12 18:56:25 fetching corpus: 8650, signal 264619/283942 (executing program) 2022/09/12 18:56:25 fetching corpus: 8700, signal 264946/283942 (executing program) 2022/09/12 18:56:25 fetching corpus: 8750, signal 265256/283948 (executing program) 2022/09/12 18:56:25 fetching corpus: 8800, signal 265652/283955 (executing program) 2022/09/12 18:56:26 fetching corpus: 8850, signal 265973/283959 (executing program) 2022/09/12 18:56:26 fetching corpus: 8900, signal 266302/283971 (executing program) 2022/09/12 18:56:26 fetching corpus: 8950, signal 266723/283971 (executing program) 2022/09/12 18:56:26 fetching corpus: 9000, signal 267211/284024 (executing program) 2022/09/12 18:56:26 fetching corpus: 9050, signal 267515/284031 (executing program) 2022/09/12 18:56:26 fetching corpus: 9100, signal 267995/284038 (executing program) 2022/09/12 18:56:26 fetching corpus: 9150, signal 268362/284050 (executing program) 2022/09/12 18:56:27 fetching corpus: 9200, signal 268951/284082 (executing program) 2022/09/12 18:56:27 fetching corpus: 9250, signal 269269/284095 (executing program) 2022/09/12 18:56:27 fetching corpus: 9300, signal 269799/284095 (executing program) 2022/09/12 18:56:27 fetching corpus: 9350, signal 270268/284110 (executing program) 2022/09/12 18:56:27 fetching corpus: 9400, signal 270551/284121 (executing program) 2022/09/12 18:56:27 fetching corpus: 9450, signal 270912/284125 (executing program) 2022/09/12 18:56:28 fetching corpus: 9500, signal 271404/284134 (executing program) 2022/09/12 18:56:28 fetching corpus: 9550, signal 271757/284151 (executing program) 2022/09/12 18:56:28 fetching corpus: 9600, signal 272188/284162 (executing program) 2022/09/12 18:56:28 fetching corpus: 9650, signal 272873/284240 (executing program) 2022/09/12 18:56:28 fetching corpus: 9696, signal 273249/284241 (executing program) 2022/09/12 18:56:28 fetching corpus: 9696, signal 273249/284241 (executing program) 2022/09/12 18:56:31 starting 8 fuzzer processes 18:56:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001f40)=[{{&(0x7f0000000080)=@in={0xa, 0x4e23, @local}, 0x88, 0x0, 0x0, &(0x7f0000000440)=[@mark={{0x14, 0x1, 0x25}}], 0x18}}], 0x1, 0x0) 18:56:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x14, 0x11d, 0x0, 0x1, [{0xffffffffffffff89, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}]}]}, 0x30}}, 0x0) 18:56:31 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x26e1, 0x0) syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) 18:56:31 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) open_by_handle_at(r0, &(0x7f0000000040)=@ceph_nfs_fh={0x8, 0x1, {0xfffffffefffffffe}}, 0x0) 18:56:31 executing program 4: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="fd", 0x1, r0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)=@chain) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) 18:56:31 executing program 5: syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) chdir(&(0x7f00000001c0)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1410c2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) [ 89.246685] audit: type=1400 audit(1663008991.688:6): avc: denied { execmem } for pid=285 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 18:56:31 executing program 6: r0 = epoll_create(0x7ffc) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0x80000004}) signalfd(r1, &(0x7f0000000140), 0x8) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e21, 0x3, @local, 0x4}, 0x1c) epoll_pwait2(r0, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) 18:56:31 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4c, 0x0, 0x2, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000300)=0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000140)=[{0x23, 0x0, 0x0, 0x0, @time, {}, {}, @time}], 0x1c) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r3 = syz_io_uring_setup(0x5024, &(0x7f0000000700)={0x0, 0x573c, 0x4, 0x2, 0x309, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000200), &(0x7f0000000380), 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r4, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000200)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000240)=@IORING_OP_READV=@use_registered_buffer, 0x0) syz_io_uring_submit(r5, r1, &(0x7f0000000240)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x1, 0x0, 0x1000, 0x0, &(0x7f0000000780)="5915fc1676ab790123b01ae1998d83e0d48664cc0d4b51a2bf2e1af1988231e8551efc66cd8a8ad022922bd7f6af1a5f0ca309ce39b69824214e06786e2f7ba44e7a2d9a59ae05440108aab4d4e4f543392274d20ee1182f6abc74a63236635dabf86e1309789c3efc69f3bc9d412cd25d9861d36e3329a7172fc31230361366b665c731dfd3559f412d8c46d6dace3a5f1b482c507b383966427e4af6", 0x80, 0x0, 0x1, {0x1, r2}}, 0x2) r7 = syz_open_dev$rtc(&(0x7f00000004c0), 0x0, 0x2310c0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r7, 0x81f8943c, &(0x7f0000000bc0)) close(r4) syz_io_uring_setup(0x35a6, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2, 0x375, 0x0, r3}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) [ 90.531838] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 90.534745] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 90.536168] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 90.548638] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 90.551250] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 90.554107] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 90.561605] Bluetooth: hci0: HCI_REQ-0x0c1a [ 90.593409] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 90.595560] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 90.610253] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 90.613884] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 90.616213] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 90.617793] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 90.623225] Bluetooth: hci2: HCI_REQ-0x0c1a [ 90.668093] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 90.672541] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 90.673871] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 90.679917] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 90.682618] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 90.685135] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 90.686298] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 90.691179] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 90.695573] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 90.696724] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 90.697189] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 90.701926] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 90.703280] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 90.704712] Bluetooth: hci3: HCI_REQ-0x0c1a [ 90.714860] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 90.714926] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 90.722924] Bluetooth: hci5: HCI_REQ-0x0c1a [ 90.723615] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 90.724142] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 90.727280] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 90.736636] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 90.741653] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 90.741769] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 90.750246] Bluetooth: hci7: HCI_REQ-0x0c1a [ 90.758975] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 90.761748] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 90.771604] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 90.773152] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 90.775750] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 90.780600] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 90.785034] Bluetooth: hci6: HCI_REQ-0x0c1a [ 90.795581] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 90.800616] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 90.804563] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 90.809223] Bluetooth: hci4: HCI_REQ-0x0c1a [ 92.621081] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 92.622287] Bluetooth: hci0: command 0x0409 tx timeout [ 92.685378] Bluetooth: hci2: command 0x0409 tx timeout [ 92.749392] Bluetooth: hci5: command 0x0409 tx timeout [ 92.749962] Bluetooth: hci3: command 0x0409 tx timeout [ 92.812404] Bluetooth: hci6: command 0x0409 tx timeout [ 92.813472] Bluetooth: hci4: command 0x0409 tx timeout [ 92.814021] Bluetooth: hci7: command 0x0409 tx timeout [ 94.668435] Bluetooth: hci0: command 0x041b tx timeout [ 94.732416] Bluetooth: hci2: command 0x041b tx timeout [ 94.796449] Bluetooth: hci3: command 0x041b tx timeout [ 94.797254] Bluetooth: hci5: command 0x041b tx timeout [ 94.860448] Bluetooth: hci7: command 0x041b tx timeout [ 94.862035] Bluetooth: hci4: command 0x041b tx timeout [ 94.862947] Bluetooth: hci6: command 0x041b tx timeout [ 95.743054] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 95.745858] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 95.755102] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 95.762680] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 95.766839] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 95.774649] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 95.779380] Bluetooth: hci1: HCI_REQ-0x0c1a [ 96.716434] Bluetooth: hci0: command 0x040f tx timeout [ 96.781517] Bluetooth: hci2: command 0x040f tx timeout [ 96.844402] Bluetooth: hci5: command 0x040f tx timeout [ 96.844848] Bluetooth: hci3: command 0x040f tx timeout [ 96.908411] Bluetooth: hci6: command 0x040f tx timeout [ 96.908872] Bluetooth: hci4: command 0x040f tx timeout [ 96.909269] Bluetooth: hci7: command 0x040f tx timeout [ 97.804481] Bluetooth: hci1: command 0x0409 tx timeout [ 98.764428] Bluetooth: hci0: command 0x0419 tx timeout [ 98.828424] Bluetooth: hci2: command 0x0419 tx timeout [ 98.892494] Bluetooth: hci3: command 0x0419 tx timeout [ 98.893114] Bluetooth: hci5: command 0x0419 tx timeout [ 98.956466] Bluetooth: hci7: command 0x0419 tx timeout [ 98.957127] Bluetooth: hci4: command 0x0419 tx timeout [ 98.959002] Bluetooth: hci6: command 0x0419 tx timeout [ 99.852386] Bluetooth: hci1: command 0x041b tx timeout [ 101.900428] Bluetooth: hci1: command 0x040f tx timeout [ 103.948824] Bluetooth: hci1: command 0x0419 tx timeout [ 137.804021] audit: type=1400 audit(1663009040.245:7): avc: denied { open } for pid=3836 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 137.806319] audit: type=1400 audit(1663009040.245:8): avc: denied { kernel } for pid=3836 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 137.820017] ------------[ cut here ]------------ [ 137.820036] [ 137.820038] ====================================================== [ 137.820042] WARNING: possible circular locking dependency detected [ 137.820046] 6.0.0-rc5-next-20220912 #1 Not tainted [ 137.820053] ------------------------------------------------------ [ 137.820056] syz-executor.2/3839 is trying to acquire lock: [ 137.820062] ffffffff853fa878 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 137.820100] [ 137.820100] but task is already holding lock: [ 137.820104] ffff8880181a4c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 137.820132] [ 137.820132] which lock already depends on the new lock. [ 137.820132] [ 137.820135] [ 137.820135] the existing dependency chain (in reverse order) is: [ 137.820138] [ 137.820138] -> #3 (&ctx->lock){....}-{2:2}: [ 137.820152] _raw_spin_lock+0x2a/0x40 [ 137.820169] __perf_event_task_sched_out+0x53b/0x18d0 [ 137.820182] __schedule+0xedd/0x2470 [ 137.820191] schedule+0xda/0x1b0 [ 137.820201] exit_to_user_mode_prepare+0x114/0x1a0 [ 137.820222] syscall_exit_to_user_mode+0x19/0x40 [ 137.820240] do_syscall_64+0x48/0x90 [ 137.820254] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 137.820271] [ 137.820271] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 137.820285] _raw_spin_lock_nested+0x30/0x40 [ 137.820300] raw_spin_rq_lock_nested+0x1e/0x30 [ 137.820313] task_fork_fair+0x63/0x4d0 [ 137.820336] sched_cgroup_fork+0x3d0/0x540 [ 137.820353] copy_process+0x3f9e/0x6df0 [ 137.820363] kernel_clone+0xe7/0x890 [ 137.820373] user_mode_thread+0xad/0xf0 [ 137.820383] rest_init+0x24/0x250 [ 137.820400] arch_call_rest_init+0xf/0x14 [ 137.820419] start_kernel+0x4c1/0x4e6 [ 137.820436] secondary_startup_64_no_verify+0xe0/0xeb [ 137.820450] [ 137.820450] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 137.820464] _raw_spin_lock_irqsave+0x39/0x60 [ 137.820479] try_to_wake_up+0xab/0x1920 [ 137.820492] up+0x75/0xb0 [ 137.820504] __up_console_sem+0x6e/0x80 [ 137.820520] console_unlock+0x46a/0x590 [ 137.820537] vprintk_emit+0x1bd/0x560 [ 137.820553] vprintk+0x84/0xa0 [ 137.820570] _printk+0xba/0xf1 [ 137.820588] kauditd_hold_skb.cold+0x3f/0x4e [ 137.820602] kauditd_send_queue+0x233/0x290 [ 137.820617] kauditd_thread+0x5da/0x9a0 [ 137.820631] kthread+0x2ed/0x3a0 [ 137.820646] ret_from_fork+0x22/0x30 [ 137.820658] [ 137.820658] -> #0 ((console_sem).lock){....}-{2:2}: [ 137.820672] __lock_acquire+0x2a02/0x5e70 [ 137.820689] lock_acquire+0x1a2/0x530 [ 137.820706] _raw_spin_lock_irqsave+0x39/0x60 [ 137.820720] down_trylock+0xe/0x70 [ 137.820733] __down_trylock_console_sem+0x3b/0xd0 [ 137.820749] vprintk_emit+0x16b/0x560 [ 137.820766] vprintk+0x84/0xa0 [ 137.820782] _printk+0xba/0xf1 [ 137.820799] report_bug.cold+0x72/0xab [ 137.820811] handle_bug+0x3c/0x70 [ 137.820823] exc_invalid_op+0x14/0x50 [ 137.820836] asm_exc_invalid_op+0x16/0x20 [ 137.820852] group_sched_out.part.0+0x2c7/0x460 [ 137.820863] ctx_sched_out+0x8f1/0xc10 [ 137.820873] __perf_event_task_sched_out+0x6d0/0x18d0 [ 137.820885] __schedule+0xedd/0x2470 [ 137.820894] schedule+0xda/0x1b0 [ 137.820903] exit_to_user_mode_prepare+0x114/0x1a0 [ 137.820922] syscall_exit_to_user_mode+0x19/0x40 [ 137.820939] do_syscall_64+0x48/0x90 [ 137.820952] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 137.820969] [ 137.820969] other info that might help us debug this: [ 137.820969] [ 137.820971] Chain exists of: [ 137.820971] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 137.820971] [ 137.820986] Possible unsafe locking scenario: [ 137.820986] [ 137.820989] CPU0 CPU1 [ 137.820991] ---- ---- [ 137.820994] lock(&ctx->lock); [ 137.820999] lock(&rq->__lock); [ 137.821006] lock(&ctx->lock); [ 137.821012] lock((console_sem).lock); [ 137.821018] [ 137.821018] *** DEADLOCK *** [ 137.821018] [ 137.821020] 2 locks held by syz-executor.2/3839: [ 137.821027] #0: ffff88806cf37cd8 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 137.821052] #1: ffff8880181a4c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 137.821079] [ 137.821079] stack backtrace: [ 137.821082] CPU: 1 PID: 3839 Comm: syz-executor.2 Not tainted 6.0.0-rc5-next-20220912 #1 [ 137.821095] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 137.821103] Call Trace: [ 137.821106] [ 137.821110] dump_stack_lvl+0x8b/0xb3 [ 137.821125] check_noncircular+0x263/0x2e0 [ 137.821142] ? format_decode+0x26c/0xb50 [ 137.821157] ? print_circular_bug+0x450/0x450 [ 137.821175] ? enable_ptr_key_workfn+0x20/0x20 [ 137.821190] ? format_decode+0x26c/0xb50 [ 137.821206] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 137.821225] __lock_acquire+0x2a02/0x5e70 [ 137.821248] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 137.821267] ? __mutex_add_waiter+0x120/0x120 [ 137.821287] lock_acquire+0x1a2/0x530 [ 137.821304] ? down_trylock+0xe/0x70 [ 137.821319] ? rcu_read_unlock+0x40/0x40 [ 137.821342] ? vprintk+0x84/0xa0 [ 137.821363] _raw_spin_lock_irqsave+0x39/0x60 [ 137.821379] ? down_trylock+0xe/0x70 [ 137.821393] down_trylock+0xe/0x70 [ 137.821406] ? vprintk+0x84/0xa0 [ 137.821424] __down_trylock_console_sem+0x3b/0xd0 [ 137.821442] vprintk_emit+0x16b/0x560 [ 137.821462] vprintk+0x84/0xa0 [ 137.821480] _printk+0xba/0xf1 [ 137.821498] ? record_print_text.cold+0x16/0x16 [ 137.821521] ? report_bug.cold+0x66/0xab [ 137.821536] ? group_sched_out.part.0+0x2c7/0x460 [ 137.821547] report_bug.cold+0x72/0xab [ 137.821563] handle_bug+0x3c/0x70 [ 137.821576] exc_invalid_op+0x14/0x50 [ 137.821591] asm_exc_invalid_op+0x16/0x20 [ 137.821608] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 137.821621] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 137.821632] RSP: 0018:ffff88804328fc48 EFLAGS: 00010006 [ 137.821642] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 137.821649] RDX: ffff88801b759ac0 RSI: ffffffff81566027 RDI: 0000000000000005 [ 137.821657] RBP: ffff888043238000 R08: 0000000000000005 R09: 0000000000000001 [ 137.821665] R10: 0000000000000000 R11: ffffffff865aa05b R12: ffff8880181a4c00 [ 137.821673] R13: ffff88806cf3d100 R14: ffffffff8547c660 R15: 0000000000000002 [ 137.821685] ? group_sched_out.part.0+0x2c7/0x460 [ 137.821699] ? group_sched_out.part.0+0x2c7/0x460 [ 137.821712] ctx_sched_out+0x8f1/0xc10 [ 137.821725] __perf_event_task_sched_out+0x6d0/0x18d0 [ 137.821742] ? lock_is_held_type+0xd7/0x130 [ 137.821761] ? __perf_cgroup_move+0x160/0x160 [ 137.821773] ? set_next_entity+0x304/0x550 [ 137.821791] ? update_curr+0x267/0x740 [ 137.821810] ? lock_is_held_type+0xd7/0x130 [ 137.821829] __schedule+0xedd/0x2470 [ 137.821843] ? io_schedule_timeout+0x150/0x150 [ 137.821856] ? __x64_sys_futex_time32+0x480/0x480 [ 137.821871] schedule+0xda/0x1b0 [ 137.821882] exit_to_user_mode_prepare+0x114/0x1a0 [ 137.821903] syscall_exit_to_user_mode+0x19/0x40 [ 137.821921] do_syscall_64+0x48/0x90 [ 137.821935] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 137.821952] RIP: 0033:0x7fc66ddbab19 [ 137.821961] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 137.821972] RSP: 002b:00007fc66b330218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 137.821983] RAX: 0000000000000001 RBX: 00007fc66decdf68 RCX: 00007fc66ddbab19 [ 137.821990] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fc66decdf6c [ 137.821998] RBP: 00007fc66decdf60 R08: 000000000000000e R09: 0000000000000000 [ 137.822005] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fc66decdf6c [ 137.822012] R13: 00007fff820837ff R14: 00007fc66b330300 R15: 0000000000022000 [ 137.822027] [ 137.874407] WARNING: CPU: 1 PID: 3839 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 137.875021] Modules linked in: [ 137.875244] CPU: 1 PID: 3839 Comm: syz-executor.2 Not tainted 6.0.0-rc5-next-20220912 #1 [ 137.875772] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 137.876500] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 137.876862] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 137.878042] RSP: 0018:ffff88804328fc48 EFLAGS: 00010006 [ 137.878395] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 137.878858] RDX: ffff88801b759ac0 RSI: ffffffff81566027 RDI: 0000000000000005 [ 137.879339] RBP: ffff888043238000 R08: 0000000000000005 R09: 0000000000000001 [ 137.879804] R10: 0000000000000000 R11: ffffffff865aa05b R12: ffff8880181a4c00 [ 137.880277] R13: ffff88806cf3d100 R14: ffffffff8547c660 R15: 0000000000000002 [ 137.880745] FS: 00007fc66b330700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 137.881269] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 137.881653] CR2: 00007f675a71b028 CR3: 000000000d042000 CR4: 0000000000350ee0 [ 137.882126] Call Trace: [ 137.882302] [ 137.882461] ctx_sched_out+0x8f1/0xc10 [ 137.882728] __perf_event_task_sched_out+0x6d0/0x18d0 [ 137.883082] ? lock_is_held_type+0xd7/0x130 [ 137.883380] ? __perf_cgroup_move+0x160/0x160 [ 137.883686] ? set_next_entity+0x304/0x550 [ 137.883977] ? update_curr+0x267/0x740 [ 137.884247] ? lock_is_held_type+0xd7/0x130 [ 137.884543] __schedule+0xedd/0x2470 [ 137.884796] ? io_schedule_timeout+0x150/0x150 [ 137.885108] ? __x64_sys_futex_time32+0x480/0x480 [ 137.885431] schedule+0xda/0x1b0 [ 137.885666] exit_to_user_mode_prepare+0x114/0x1a0 [ 137.886007] syscall_exit_to_user_mode+0x19/0x40 [ 137.886335] do_syscall_64+0x48/0x90 [ 137.886589] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 137.886935] RIP: 0033:0x7fc66ddbab19 [ 137.887194] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 137.888376] RSP: 002b:00007fc66b330218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 137.888871] RAX: 0000000000000001 RBX: 00007fc66decdf68 RCX: 00007fc66ddbab19 [ 137.889339] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fc66decdf6c [ 137.889810] RBP: 00007fc66decdf60 R08: 000000000000000e R09: 0000000000000000 [ 137.890275] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fc66decdf6c [ 137.890740] R13: 00007fff820837ff R14: 00007fc66b330300 R15: 0000000000022000 [ 137.891227] [ 137.891388] irq event stamp: 660 [ 137.891611] hardirqs last enabled at (659): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 137.892230] hardirqs last disabled at (660): [] __schedule+0x1225/0x2470 [ 137.892781] softirqs last enabled at (136): [] __irq_exit_rcu+0x11b/0x180 [ 137.893340] softirqs last disabled at (53): [] __irq_exit_rcu+0x11b/0x180 [ 137.893889] ---[ end trace 0000000000000000 ]--- 18:57:20 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x26e1, 0x0) syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) 18:57:20 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x26e1, 0x0) syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) 18:57:20 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f00000028c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x6d]}}]}) [ 138.243139] hugetlbfs: Bad value 'm' for mount option 'nr_inodes' [ 138.243139] [ 138.249275] hugetlbfs: Bad value 'm' for mount option 'nr_inodes' [ 138.249275] 18:57:20 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x26e1, 0x0) syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) 18:57:20 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000016c0)}, 0x0, 0x0, 0x5000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) [ 138.279744] loop1: detected capacity change from 0 to 256 18:57:20 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x80800, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x202543, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x1004}]}, 0x1c}}, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r1, 0x40089416, &(0x7f00000001c0)) openat(r0, &(0x7f0000000040)='./file1\x00', 0x10400, 0x8) fcntl$getownex(r0, 0x10, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x4042, 0x0) pipe2(&(0x7f0000000300), 0x84000) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-arm64)\x00'}, 0x80) pwrite64(r2, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) [ 138.329357] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:57:20 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000016c0)}, 0x0, 0x0, 0x5000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) 18:57:20 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)={0x20, 0x1d, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}, @nested={0xa, 0x16, 0x0, 0x1, [@generic="aca88e14ff81"]}]}, 0x20}], 0x1}, 0x0) [ 138.528289] ieee80211 phy2: Selected rate control algorithm 'minstrel_ht' [ 138.630911] ieee80211 phy3: Selected rate control algorithm 'minstrel_ht' [ 138.880592] loop3: detected capacity change from 0 to 40 [ 138.917084] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 138.918539] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 138.919611] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 138.920631] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 138.921772] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 29 prio class 2 [ 138.923796] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 138.924178] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 138.924734] Buffer I/O error on dev sr0, logical block 0, async page read [ 138.925636] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 138.926007] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 138.926578] Buffer I/O error on dev sr0, logical block 1, async page read [ 138.927522] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 138.927893] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 138.928862] Buffer I/O error on dev sr0, logical block 2, async page read [ 138.929691] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 138.930057] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 138.930612] Buffer I/O error on dev sr0, logical block 3, async page read [ 138.931253] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 138.931644] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 138.932194] Buffer I/O error on dev sr0, logical block 4, async page read [ 138.932839] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 138.933205] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 138.933819] Buffer I/O error on dev sr0, logical block 5, async page read [ 138.934455] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 138.934822] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 138.935399] Buffer I/O error on dev sr0, logical block 6, async page read [ 138.936434] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 138.936802] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 138.937357] Buffer I/O error on dev sr0, logical block 7, async page read [ 138.938179] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 138.938703] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 138.939262] Buffer I/O error on dev sr0, logical block 0, async page read [ 138.940711] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 138.941084] Buffer I/O error on dev sr0, logical block 1, async page read [ 138.941759] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 138.942270] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 138.942991] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 138.946376] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 138.946933] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 138.947728] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 138.948557] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 138.949066] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 138.950220] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 138.950757] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 138.951310] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 138.951844] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 138.952406] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 138.952940] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 138.954811] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 138.956579] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 138.960626] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 138.961246] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 138.961808] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 138.962515] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 138.963044] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 138.964844] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 18:57:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)={0x18, 0x68, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}, 0x18}], 0x1}, 0x0) 18:57:22 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4c, 0x0, 0x2, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000300)=0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000140)=[{0x23, 0x0, 0x0, 0x0, @time, {}, {}, @time}], 0x1c) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r3 = syz_io_uring_setup(0x5024, &(0x7f0000000700)={0x0, 0x573c, 0x4, 0x2, 0x309, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000200), &(0x7f0000000380), 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r4, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000200)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000240)=@IORING_OP_READV=@use_registered_buffer, 0x0) syz_io_uring_submit(r5, r1, &(0x7f0000000240)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x1, 0x0, 0x1000, 0x0, &(0x7f0000000780)="5915fc1676ab790123b01ae1998d83e0d48664cc0d4b51a2bf2e1af1988231e8551efc66cd8a8ad022922bd7f6af1a5f0ca309ce39b69824214e06786e2f7ba44e7a2d9a59ae05440108aab4d4e4f543392274d20ee1182f6abc74a63236635dabf86e1309789c3efc69f3bc9d412cd25d9861d36e3329a7172fc31230361366b665c731dfd3559f412d8c46d6dace3a5f1b482c507b383966427e4af6", 0x80, 0x0, 0x1, {0x1, r2}}, 0x2) r7 = syz_open_dev$rtc(&(0x7f00000004c0), 0x0, 0x2310c0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r7, 0x81f8943c, &(0x7f0000000bc0)) close(r4) syz_io_uring_setup(0x35a6, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2, 0x375, 0x0, r3}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 18:57:22 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x80800, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x202543, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x1004}]}, 0x1c}}, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r1, 0x40089416, &(0x7f00000001c0)) openat(r0, &(0x7f0000000040)='./file1\x00', 0x10400, 0x8) fcntl$getownex(r0, 0x10, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x4042, 0x0) pipe2(&(0x7f0000000300), 0x84000) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-arm64)\x00'}, 0x80) pwrite64(r2, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) 18:57:22 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x80800, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x202543, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x1004}]}, 0x1c}}, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r1, 0x40089416, &(0x7f00000001c0)) openat(r0, &(0x7f0000000040)='./file1\x00', 0x10400, 0x8) fcntl$getownex(r0, 0x10, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x4042, 0x0) pipe2(&(0x7f0000000300), 0x84000) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-arm64)\x00'}, 0x80) pwrite64(r2, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) 18:57:22 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4c, 0x0, 0x2, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000300)=0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000140)=[{0x23, 0x0, 0x0, 0x0, @time, {}, {}, @time}], 0x1c) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r3 = syz_io_uring_setup(0x5024, &(0x7f0000000700)={0x0, 0x573c, 0x4, 0x2, 0x309, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000200), &(0x7f0000000380), 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r4, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000200)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000240)=@IORING_OP_READV=@use_registered_buffer, 0x0) syz_io_uring_submit(r5, r1, &(0x7f0000000240)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x1, 0x0, 0x1000, 0x0, &(0x7f0000000780)="5915fc1676ab790123b01ae1998d83e0d48664cc0d4b51a2bf2e1af1988231e8551efc66cd8a8ad022922bd7f6af1a5f0ca309ce39b69824214e06786e2f7ba44e7a2d9a59ae05440108aab4d4e4f543392274d20ee1182f6abc74a63236635dabf86e1309789c3efc69f3bc9d412cd25d9861d36e3329a7172fc31230361366b665c731dfd3559f412d8c46d6dace3a5f1b482c507b383966427e4af6", 0x80, 0x0, 0x1, {0x1, r2}}, 0x2) r7 = syz_open_dev$rtc(&(0x7f00000004c0), 0x0, 0x2310c0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r7, 0x81f8943c, &(0x7f0000000bc0)) close(r4) syz_io_uring_setup(0x35a6, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2, 0x375, 0x0, r3}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 18:57:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001f40)=[{{&(0x7f0000000080)=@in={0xa, 0x4e23, @local}, 0x88, 0x0, 0x0, &(0x7f0000000440)=[@mark={{0x14, 0x1, 0x25}}], 0x18}}], 0x1, 0x0) 18:57:22 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)={0x20, 0x1d, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}, @nested={0xa, 0x16, 0x0, 0x1, [@generic="aca88e14ff81"]}]}, 0x20}], 0x1}, 0x0) 18:57:22 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000016c0)}, 0x0, 0x0, 0x5000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) [ 140.359347] hrtimer: interrupt took 15429 ns [ 140.410652] ieee80211 phy4: Selected rate control algorithm 'minstrel_ht' [ 140.634316] loop1: detected capacity change from 0 to 256 [ 140.858722] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:57:23 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x100, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000100)={{0x1, 0x1, 0x18}, './file0\x00'}) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000001280)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r3, 0x80047213, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r4, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x3d}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000001600), 0x400000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = pidfd_open(r2, 0x0) dup(r5) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 18:57:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001f40)=[{{&(0x7f0000000080)=@in={0xa, 0x4e23, @local}, 0x88, 0x0, 0x0, &(0x7f0000000440)=[@mark={{0x14, 0x1, 0x25}}], 0x18}}], 0x1, 0x0) 18:57:23 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4c, 0x0, 0x2, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000300)=0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000140)=[{0x23, 0x0, 0x0, 0x0, @time, {}, {}, @time}], 0x1c) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r3 = syz_io_uring_setup(0x5024, &(0x7f0000000700)={0x0, 0x573c, 0x4, 0x2, 0x309, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000200), &(0x7f0000000380), 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r4, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000200)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000240)=@IORING_OP_READV=@use_registered_buffer, 0x0) syz_io_uring_submit(r5, r1, &(0x7f0000000240)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x1, 0x0, 0x1000, 0x0, &(0x7f0000000780)="5915fc1676ab790123b01ae1998d83e0d48664cc0d4b51a2bf2e1af1988231e8551efc66cd8a8ad022922bd7f6af1a5f0ca309ce39b69824214e06786e2f7ba44e7a2d9a59ae05440108aab4d4e4f543392274d20ee1182f6abc74a63236635dabf86e1309789c3efc69f3bc9d412cd25d9861d36e3329a7172fc31230361366b665c731dfd3559f412d8c46d6dace3a5f1b482c507b383966427e4af6", 0x80, 0x0, 0x1, {0x1, r2}}, 0x2) r7 = syz_open_dev$rtc(&(0x7f00000004c0), 0x0, 0x2310c0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r7, 0x81f8943c, &(0x7f0000000bc0)) close(r4) syz_io_uring_setup(0x35a6, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2, 0x375, 0x0, r3}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 18:57:23 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4c, 0x0, 0x2, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000300)=0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000140)=[{0x23, 0x0, 0x0, 0x0, @time, {}, {}, @time}], 0x1c) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r3 = syz_io_uring_setup(0x5024, &(0x7f0000000700)={0x0, 0x573c, 0x4, 0x2, 0x309, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000200), &(0x7f0000000380), 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r4, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000200)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000240)=@IORING_OP_READV=@use_registered_buffer, 0x0) syz_io_uring_submit(r5, r1, &(0x7f0000000240)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x1, 0x0, 0x1000, 0x0, &(0x7f0000000780)="5915fc1676ab790123b01ae1998d83e0d48664cc0d4b51a2bf2e1af1988231e8551efc66cd8a8ad022922bd7f6af1a5f0ca309ce39b69824214e06786e2f7ba44e7a2d9a59ae05440108aab4d4e4f543392274d20ee1182f6abc74a63236635dabf86e1309789c3efc69f3bc9d412cd25d9861d36e3329a7172fc31230361366b665c731dfd3559f412d8c46d6dace3a5f1b482c507b383966427e4af6", 0x80, 0x0, 0x1, {0x1, r2}}, 0x2) r7 = syz_open_dev$rtc(&(0x7f00000004c0), 0x0, 0x2310c0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r7, 0x81f8943c, &(0x7f0000000bc0)) close(r4) syz_io_uring_setup(0x35a6, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2, 0x375, 0x0, r3}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 18:57:23 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)={0x20, 0x1d, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}, @nested={0xa, 0x16, 0x0, 0x1, [@generic="aca88e14ff81"]}]}, 0x20}], 0x1}, 0x0) 18:57:23 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x80800, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x202543, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x1004}]}, 0x1c}}, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r1, 0x40089416, &(0x7f00000001c0)) openat(r0, &(0x7f0000000040)='./file1\x00', 0x10400, 0x8) fcntl$getownex(r0, 0x10, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x4042, 0x0) pipe2(&(0x7f0000000300), 0x84000) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-arm64)\x00'}, 0x80) pwrite64(r2, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) 18:57:23 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000016c0)}, 0x0, 0x0, 0x5000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) 18:57:23 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x80800, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x202543, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x1004}]}, 0x1c}}, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r1, 0x40089416, &(0x7f00000001c0)) openat(r0, &(0x7f0000000040)='./file1\x00', 0x10400, 0x8) fcntl$getownex(r0, 0x10, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x4042, 0x0) pipe2(&(0x7f0000000300), 0x84000) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-arm64)\x00'}, 0x80) pwrite64(r2, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) [ 140.943960] audit: type=1400 audit(1663009043.385:9): avc: denied { write } for pid=4015 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 141.001805] ieee80211 phy5: Selected rate control algorithm 'minstrel_ht' [ 141.031517] loop1: detected capacity change from 0 to 256 18:57:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001f40)=[{{&(0x7f0000000080)=@in={0xa, 0x4e23, @local}, 0x88, 0x0, 0x0, &(0x7f0000000440)=[@mark={{0x14, 0x1, 0x25}}], 0x18}}], 0x1, 0x0) [ 141.434305] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 141.446263] syz-executor.2 (4011) used greatest stack depth: 24216 bytes left 18:57:24 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x100, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000100)={{0x1, 0x1, 0x18}, './file0\x00'}) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000001280)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r3, 0x80047213, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r4, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x3d}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000001600), 0x400000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = pidfd_open(r2, 0x0) dup(r5) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 18:57:24 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4c, 0x0, 0x2, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000300)=0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000140)=[{0x23, 0x0, 0x0, 0x0, @time, {}, {}, @time}], 0x1c) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r3 = syz_io_uring_setup(0x5024, &(0x7f0000000700)={0x0, 0x573c, 0x4, 0x2, 0x309, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000200), &(0x7f0000000380), 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r4, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000200)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000240)=@IORING_OP_READV=@use_registered_buffer, 0x0) syz_io_uring_submit(r5, r1, &(0x7f0000000240)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x1, 0x0, 0x1000, 0x0, &(0x7f0000000780)="5915fc1676ab790123b01ae1998d83e0d48664cc0d4b51a2bf2e1af1988231e8551efc66cd8a8ad022922bd7f6af1a5f0ca309ce39b69824214e06786e2f7ba44e7a2d9a59ae05440108aab4d4e4f543392274d20ee1182f6abc74a63236635dabf86e1309789c3efc69f3bc9d412cd25d9861d36e3329a7172fc31230361366b665c731dfd3559f412d8c46d6dace3a5f1b482c507b383966427e4af6", 0x80, 0x0, 0x1, {0x1, r2}}, 0x2) r7 = syz_open_dev$rtc(&(0x7f00000004c0), 0x0, 0x2310c0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r7, 0x81f8943c, &(0x7f0000000bc0)) close(r4) syz_io_uring_setup(0x35a6, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2, 0x375, 0x0, r3}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 18:57:24 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4c, 0x0, 0x2, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000300)=0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000140)=[{0x23, 0x0, 0x0, 0x0, @time, {}, {}, @time}], 0x1c) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r3 = syz_io_uring_setup(0x5024, &(0x7f0000000700)={0x0, 0x573c, 0x4, 0x2, 0x309, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000200), &(0x7f0000000380), 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r4, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000200)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000240)=@IORING_OP_READV=@use_registered_buffer, 0x0) syz_io_uring_submit(r5, r1, &(0x7f0000000240)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x1, 0x0, 0x1000, 0x0, &(0x7f0000000780)="5915fc1676ab790123b01ae1998d83e0d48664cc0d4b51a2bf2e1af1988231e8551efc66cd8a8ad022922bd7f6af1a5f0ca309ce39b69824214e06786e2f7ba44e7a2d9a59ae05440108aab4d4e4f543392274d20ee1182f6abc74a63236635dabf86e1309789c3efc69f3bc9d412cd25d9861d36e3329a7172fc31230361366b665c731dfd3559f412d8c46d6dace3a5f1b482c507b383966427e4af6", 0x80, 0x0, 0x1, {0x1, r2}}, 0x2) r7 = syz_open_dev$rtc(&(0x7f00000004c0), 0x0, 0x2310c0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r7, 0x81f8943c, &(0x7f0000000bc0)) close(r4) syz_io_uring_setup(0x35a6, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2, 0x375, 0x0, r3}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 18:57:24 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x80800, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x202543, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x1004}]}, 0x1c}}, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r1, 0x40089416, &(0x7f00000001c0)) openat(r0, &(0x7f0000000040)='./file1\x00', 0x10400, 0x8) fcntl$getownex(r0, 0x10, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x4042, 0x0) pipe2(&(0x7f0000000300), 0x84000) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-arm64)\x00'}, 0x80) pwrite64(r2, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) 18:57:24 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)={0x20, 0x1d, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}, @nested={0xa, 0x16, 0x0, 0x1, [@generic="aca88e14ff81"]}]}, 0x20}], 0x1}, 0x0) 18:57:24 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x80800, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x202543, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x1004}]}, 0x1c}}, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r1, 0x40089416, &(0x7f00000001c0)) openat(r0, &(0x7f0000000040)='./file1\x00', 0x10400, 0x8) fcntl$getownex(r0, 0x10, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x4042, 0x0) pipe2(&(0x7f0000000300), 0x84000) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-arm64)\x00'}, 0x80) pwrite64(r2, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) 18:57:24 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x1978, &(0x7f0000000400)={0x0, 0x9819, 0x4, 0x1, 0xe7}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000000500), &(0x7f0000000540)) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000001a40)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001a00)={&(0x7f0000001980)={0x74, 0x0, 0xc01, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2d}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x78}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xd}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x810}, 0x4800) preadv(r1, &(0x7f00000011c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001880)=[{&(0x7f0000001200)=""/236, 0xec}, {&(0x7f0000001180)=""/21, 0x15}, {&(0x7f0000001300)=""/154, 0x9a}, {&(0x7f00000013c0)=""/166, 0xa6}, {&(0x7f0000001480)=""/6, 0x6}, {&(0x7f00000014c0)=""/233, 0xe9}, {&(0x7f0000001600)=""/43, 0x2b}, {&(0x7f0000001640)=""/177, 0xb1}, {&(0x7f0000001700)=""/162, 0xa2}, {&(0x7f00000017c0)=""/175, 0xaf}], 0xa) [ 141.689886] ieee80211 phy6: Selected rate control algorithm 'minstrel_ht' [ 141.695902] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 141.696951] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 141.697716] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 141.698450] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 141.700298] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 141.701175] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 141.701839] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 141.703214] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 141.703887] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 141.704868] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 141.705534] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 141.706191] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 141.706938] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 141.707588] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 141.708272] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 141.709546] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 141.710189] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 141.710833] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 141.711471] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 141.712100] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 141.715829] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 141.716502] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 141.717153] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 141.721572] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 141.722208] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 141.722850] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 141.723488] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 141.724106] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 141.724794] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 141.725423] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 141.726062] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 141.726688] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 141.727391] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 141.728157] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 141.728803] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 141.729682] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 141.730419] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 141.731168] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 141.736309] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 141.736987] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 141.737655] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 141.738279] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 141.738891] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 141.739580] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 18:57:24 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./file1\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) rename(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./file1\x00') 18:57:24 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x1978, &(0x7f0000000400)={0x0, 0x9819, 0x4, 0x1, 0xe7}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000000500), &(0x7f0000000540)) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000001a40)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001a00)={&(0x7f0000001980)={0x74, 0x0, 0xc01, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2d}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x78}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xd}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x810}, 0x4800) preadv(r1, &(0x7f00000011c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001880)=[{&(0x7f0000001200)=""/236, 0xec}, {&(0x7f0000001180)=""/21, 0x15}, {&(0x7f0000001300)=""/154, 0x9a}, {&(0x7f00000013c0)=""/166, 0xa6}, {&(0x7f0000001480)=""/6, 0x6}, {&(0x7f00000014c0)=""/233, 0xe9}, {&(0x7f0000001600)=""/43, 0x2b}, {&(0x7f0000001640)=""/177, 0xb1}, {&(0x7f0000001700)=""/162, 0xa2}, {&(0x7f00000017c0)=""/175, 0xaf}], 0xa) [ 141.786163] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 141.787298] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 141.787950] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 141.788607] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 141.789189] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 141.789825] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 141.790420] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 141.791024] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 141.822169] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 141.823391] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 141.824187] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 141.824992] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 18:57:24 executing program 7: getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000080)=0x14) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x4e21, @multicast2}}, 0x0, 0x0, 0x844, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000005280)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @loopback}, 0x26, r3}) 18:57:24 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./file1\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) rename(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./file1\x00') 18:57:24 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./file1\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) rename(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./file1\x00') 18:57:24 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x1978, &(0x7f0000000400)={0x0, 0x9819, 0x4, 0x1, 0xe7}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000000500), &(0x7f0000000540)) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000001a40)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001a00)={&(0x7f0000001980)={0x74, 0x0, 0xc01, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2d}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x78}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xd}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x810}, 0x4800) preadv(r1, &(0x7f00000011c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001880)=[{&(0x7f0000001200)=""/236, 0xec}, {&(0x7f0000001180)=""/21, 0x15}, {&(0x7f0000001300)=""/154, 0x9a}, {&(0x7f00000013c0)=""/166, 0xa6}, {&(0x7f0000001480)=""/6, 0x6}, {&(0x7f00000014c0)=""/233, 0xe9}, {&(0x7f0000001600)=""/43, 0x2b}, {&(0x7f0000001640)=""/177, 0xb1}, {&(0x7f0000001700)=""/162, 0xa2}, {&(0x7f00000017c0)=""/175, 0xaf}], 0xa) 18:57:24 executing program 7: getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000080)=0x14) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x4e21, @multicast2}}, 0x0, 0x0, 0x844, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000005280)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @loopback}, 0x26, r3}) 18:57:24 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) creat(&(0x7f0000000000)='./file1\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) rename(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./file1\x00') 18:57:24 executing program 5: getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000080)=0x14) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x4e21, @multicast2}}, 0x0, 0x0, 0x844, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000005280)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @loopback}, 0x26, r3}) 18:57:26 executing program 5: getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000080)=0x14) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x4e21, @multicast2}}, 0x0, 0x0, 0x844, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000005280)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @loopback}, 0x26, r3}) 18:57:26 executing program 6: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000380)="d97b518f8a2699788883102fabf5658a5e3db4bde7f334fb211d1c5eb5e478c48b3880874d4cf6b6290a002a2791e6ed3a5f55f1957ccab823344f0d379b350866", 0x41}], 0x2) 18:57:26 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x1978, &(0x7f0000000400)={0x0, 0x9819, 0x4, 0x1, 0xe7}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000000500), &(0x7f0000000540)) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000001a40)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001a00)={&(0x7f0000001980)={0x74, 0x0, 0xc01, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2d}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x78}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xd}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x810}, 0x4800) preadv(r1, &(0x7f00000011c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001880)=[{&(0x7f0000001200)=""/236, 0xec}, {&(0x7f0000001180)=""/21, 0x15}, {&(0x7f0000001300)=""/154, 0x9a}, {&(0x7f00000013c0)=""/166, 0xa6}, {&(0x7f0000001480)=""/6, 0x6}, {&(0x7f00000014c0)=""/233, 0xe9}, {&(0x7f0000001600)=""/43, 0x2b}, {&(0x7f0000001640)=""/177, 0xb1}, {&(0x7f0000001700)=""/162, 0xa2}, {&(0x7f00000017c0)=""/175, 0xaf}], 0xa) 18:57:26 executing program 7: getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000080)=0x14) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x4e21, @multicast2}}, 0x0, 0x0, 0x844, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000005280)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @loopback}, 0x26, r3}) 18:57:26 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/profiling', 0x0, 0x0) pread64(r0, &(0x7f00000000c0)=""/244, 0xf4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x8, 0xac, 0x934, 0x4, 0xfff7, 0x6}) syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x81, 0x0, 0x803}}}, 0x7) 18:57:26 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip_tables_matches\x00') pread64(r0, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) 18:57:26 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f00000006c0), 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000000880), 0xffffffffffffffff) 18:57:26 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x100, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000100)={{0x1, 0x1, 0x18}, './file0\x00'}) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000001280)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r3, 0x80047213, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r4, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x3d}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000001600), 0x400000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = pidfd_open(r2, 0x0) dup(r5) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 18:57:26 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip_tables_matches\x00') pread64(r0, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) 18:57:26 executing program 6: syz_mount_image$tmpfs(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f00000008c0)={{}, {}, [{}]}, 0x2c, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)=""/96, 0x60) 18:57:26 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/profiling', 0x0, 0x0) pread64(r0, &(0x7f00000000c0)=""/244, 0xf4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x8, 0xac, 0x934, 0x4, 0xfff7, 0x6}) syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x81, 0x0, 0x803}}}, 0x7) 18:57:26 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip_tables_matches\x00') pread64(r0, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) 18:57:26 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/profiling', 0x0, 0x0) pread64(r0, &(0x7f00000000c0)=""/244, 0xf4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x8, 0xac, 0x934, 0x4, 0xfff7, 0x6}) syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x81, 0x0, 0x803}}}, 0x7) 18:57:26 executing program 7: getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000080)=0x14) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x4e21, @multicast2}}, 0x0, 0x0, 0x844, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000005280)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @loopback}, 0x26, r3}) 18:57:26 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/profiling', 0x0, 0x0) pread64(r0, &(0x7f00000000c0)=""/244, 0xf4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x8, 0xac, 0x934, 0x4, 0xfff7, 0x6}) syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x81, 0x0, 0x803}}}, 0x7) 18:57:26 executing program 5: getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000080)=0x14) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x4e21, @multicast2}}, 0x0, 0x0, 0x844, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000005280)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @loopback}, 0x26, r3}) 18:57:26 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip_tables_matches\x00') pread64(r0, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) 18:57:26 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_channels={0x50}}) 18:57:26 executing program 6: syz_mount_image$tmpfs(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f00000008c0)={{}, {}, [{}]}, 0x2c, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)=""/96, 0x60) 18:57:26 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/profiling', 0x0, 0x0) pread64(r0, &(0x7f00000000c0)=""/244, 0xf4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x8, 0xac, 0x934, 0x4, 0xfff7, 0x6}) syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x81, 0x0, 0x803}}}, 0x7) 18:57:26 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/profiling', 0x0, 0x0) pread64(r0, &(0x7f00000000c0)=""/244, 0xf4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x8, 0xac, 0x934, 0x4, 0xfff7, 0x6}) syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x81, 0x0, 0x803}}}, 0x7) 18:57:26 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_channels={0x50}}) 18:57:26 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 18:57:27 executing program 7: mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000, 0xb, &(0x7f0000ff8000/0x1000)=nil) 18:57:27 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) 18:57:27 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_channels={0x50}}) 18:57:27 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x100, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000100)={{0x1, 0x1, 0x18}, './file0\x00'}) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000001280)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r3, 0x80047213, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r4, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x3d}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000001600), 0x400000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = pidfd_open(r2, 0x0) dup(r5) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 18:57:27 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 18:57:27 executing program 6: syz_mount_image$tmpfs(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f00000008c0)={{}, {}, [{}]}, 0x2c, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)=""/96, 0x60) 18:57:27 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/profiling', 0x0, 0x0) pread64(r0, &(0x7f00000000c0)=""/244, 0xf4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x8, 0xac, 0x934, 0x4, 0xfff7, 0x6}) syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x81, 0x0, 0x803}}}, 0x7) 18:57:27 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000300)={@private1}, 0x14) 18:57:27 executing program 7: mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000, 0xb, &(0x7f0000ff8000/0x1000)=nil) 18:57:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001600)=ANY=[@ANYBLOB="280000001100e1"], 0x28}}, 0x0) [ 145.154324] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 18:57:27 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x1, 0x80, 0x2, 0x40, 0x0, 0xd08, 0x4000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfffff452, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x2c4, 0x0, 0x8, 0x3, 0x8e29e42, 0x5, 0x9, 0x0, 0x5, 0x0, 0x401}, 0x0, 0x8, 0xffffffffffffffff, 0x8) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x5, 0x1, 0x7, 0x401}) fcntl$dupfd(r0, 0x0, r1) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r3, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000003f40)={&(0x7f0000002c00)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x55, 0x1, "731f430135c09c7d7bf9c4e975d76b1c1bcd1561cf12e4dcd2c13ab14a94a7128226da1c23e3c2c3e88049e0fdc1531bd2a68386c5cdba4ee094e691ef4a0b0728fdd5706e66e55db09da70f22b79905d8"}, @INET_DIAG_REQ_BYTECODE={0xe1d, 0x1, "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"}]}, 0xec4}, 0x1, 0x0, 0x0, 0x40001}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000007c0)={r4, 0x101}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000051500)={0x7cbb, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {0x0, r5}], 0xff, "dda46f09132a67"}) write(r1, &(0x7f0000000080)="01", 0x41030) 18:57:27 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_channels={0x50}}) 18:57:27 executing program 7: mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000, 0xb, &(0x7f0000ff8000/0x1000)=nil) 18:57:27 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x1, 0x80, 0x2, 0x40, 0x0, 0xd08, 0x4000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfffff452, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x2c4, 0x0, 0x8, 0x3, 0x8e29e42, 0x5, 0x9, 0x0, 0x5, 0x0, 0x401}, 0x0, 0x8, 0xffffffffffffffff, 0x8) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x5, 0x1, 0x7, 0x401}) fcntl$dupfd(r0, 0x0, r1) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r3, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000003f40)={&(0x7f0000002c00)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x55, 0x1, "731f430135c09c7d7bf9c4e975d76b1c1bcd1561cf12e4dcd2c13ab14a94a7128226da1c23e3c2c3e88049e0fdc1531bd2a68386c5cdba4ee094e691ef4a0b0728fdd5706e66e55db09da70f22b79905d8"}, @INET_DIAG_REQ_BYTECODE={0xe1d, 0x1, "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"}]}, 0xec4}, 0x1, 0x0, 0x0, 0x40001}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000007c0)={r4, 0x101}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000051500)={0x7cbb, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {0x0, r5}], 0xff, "dda46f09132a67"}) write(r1, &(0x7f0000000080)="01", 0x41030) 18:57:27 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) 18:57:27 executing program 6: syz_mount_image$tmpfs(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f00000008c0)={{}, {}, [{}]}, 0x2c, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)=""/96, 0x60) 18:57:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000040)=0x5, 0x4) 18:57:27 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f0000000300)=0x1) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000340)=ANY=[@ANYBLOB], 0x106, 0x1) r1 = creat(0x0, 0x0) ioctl$PTP_EXTTS_REQUEST(r1, 0x40103d02, &(0x7f0000000180)={0x80000000}) ioctl$CDROMREADAUDIO(0xffffffffffffffff, 0x530e, &(0x7f0000000280)={@msf={0x1}, 0x0, 0x6, &(0x7f0000000240)=""/6}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)=0x4000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r3, &(0x7f0000000080)="01", 0x41030) 18:57:27 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r2}) 18:57:28 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 18:57:28 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x1, 0x80, 0x2, 0x40, 0x0, 0xd08, 0x4000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfffff452, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x2c4, 0x0, 0x8, 0x3, 0x8e29e42, 0x5, 0x9, 0x0, 0x5, 0x0, 0x401}, 0x0, 0x8, 0xffffffffffffffff, 0x8) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x5, 0x1, 0x7, 0x401}) fcntl$dupfd(r0, 0x0, r1) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r3, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000003f40)={&(0x7f0000002c00)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x55, 0x1, "731f430135c09c7d7bf9c4e975d76b1c1bcd1561cf12e4dcd2c13ab14a94a7128226da1c23e3c2c3e88049e0fdc1531bd2a68386c5cdba4ee094e691ef4a0b0728fdd5706e66e55db09da70f22b79905d8"}, @INET_DIAG_REQ_BYTECODE={0xe1d, 0x1, "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"}]}, 0xec4}, 0x1, 0x0, 0x0, 0x40001}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000007c0)={r4, 0x101}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000051500)={0x7cbb, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {0x0, r5}], 0xff, "dda46f09132a67"}) write(r1, &(0x7f0000000080)="01", 0x41030) 18:57:28 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_opts(r0, 0x29, 0x7, 0x0, &(0x7f0000000080)) 18:57:28 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005e2c0)={0x0, 0x0, "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", "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 VM DIAGNOSIS: 18:57:20 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=ffff8880432cf660 RCX=000000000000000d RDX=0000000000000000 RSI=0000000000000000 RDI=ffff8880432cf5d0 RBP=ffff888010495040 RSP=ffff8880432cf570 R8 =0000000000000001 R9 =ffff8880432cf5c8 R10=ffffed1008659ec6 R11=0000000000000001 R12=0000000000000000 R13=ffff8880432cf5f0 R14=ffff888010495040 R15=ffff8880432cf5c8 RIP=ffffffff84139304 RFL=00000212 [----A--] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f0186fdc028 CR3=00000000087fe000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 756e696c2d34365f 3638782f62696c2f YMM01=0000000000000000 0000000000000000 6f732e616d7a6c62 696c2f756e672d78 YMM02=0000000000000000 0000000000000000 00352e6f732e616d 7a6c62696c2f756e YMM03=0000000000000000 0000000000000000 672d78756e696c2d 34365f3638782f62 YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=dffffc0000000060 RBX=00000000000003fd RCX=0000000000000000 RDX=00000000000003fd RSI=ffffffff822b1dbc RDI=ffffffff8763fae0 RBP=ffffffff8763faa0 RSP=ffff88804328f640 R8 =0000000000000004 R9 =0000000000000010 R10=0000000000000010 R11=0000000000000001 R12=0000000000002710 R13=0000000000000020 R14=fffffbfff0ec7fab R15=dffffc0000000000 RIP=ffffffff822b1e11 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fc66b330700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f675a71b028 CR3=000000000d042000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007fc66dea17c0 00007fc66dea17c8 YMM02=0000000000000000 0000000000000000 00007fc66dea17e0 00007fc66dea17c0 YMM03=0000000000000000 0000000000000000 00007fc66dea17c8 00007fc66dea17c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000