syzkaller login: [ 44.035821] sshd (251) used greatest stack depth: 24768 bytes left Warning: Permanently added '[localhost]:12140' (ECDSA) to the list of known hosts. 2022/09/12 19:36:57 fuzzer started 2022/09/12 19:36:57 dialing manager at localhost:38027 [ 46.327307] cgroup: Unknown subsys name 'net' [ 46.423052] cgroup: Unknown subsys name 'rlimit' 2022/09/12 19:37:10 syscalls: 2215 2022/09/12 19:37:10 code coverage: enabled 2022/09/12 19:37:10 comparison tracing: enabled 2022/09/12 19:37:10 extra coverage: enabled 2022/09/12 19:37:10 setuid sandbox: enabled 2022/09/12 19:37:10 namespace sandbox: enabled 2022/09/12 19:37:10 Android sandbox: enabled 2022/09/12 19:37:10 fault injection: enabled 2022/09/12 19:37:10 leak checking: enabled 2022/09/12 19:37:10 net packet injection: enabled 2022/09/12 19:37:10 net device setup: enabled 2022/09/12 19:37:10 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/12 19:37:10 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/12 19:37:10 USB emulation: enabled 2022/09/12 19:37:10 hci packet injection: enabled 2022/09/12 19:37:10 wifi device emulation: failed to parse kernel version (6.0.0-rc5-next-20220912) 2022/09/12 19:37:10 802.15.4 emulation: enabled 2022/09/12 19:37:10 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/12 19:37:10 fetching corpus: 50, signal 32689/36201 (executing program) 2022/09/12 19:37:10 fetching corpus: 100, signal 44717/49775 (executing program) 2022/09/12 19:37:10 fetching corpus: 150, signal 55373/61838 (executing program) 2022/09/12 19:37:11 fetching corpus: 200, signal 67513/75192 (executing program) 2022/09/12 19:37:11 fetching corpus: 250, signal 75834/84732 (executing program) 2022/09/12 19:37:11 fetching corpus: 300, signal 80628/90762 (executing program) 2022/09/12 19:37:11 fetching corpus: 350, signal 86009/97280 (executing program) 2022/09/12 19:37:11 fetching corpus: 400, signal 92567/104824 (executing program) 2022/09/12 19:37:11 fetching corpus: 450, signal 97376/110654 (executing program) 2022/09/12 19:37:11 fetching corpus: 500, signal 100098/114527 (executing program) 2022/09/12 19:37:12 fetching corpus: 550, signal 103417/118936 (executing program) 2022/09/12 19:37:12 fetching corpus: 600, signal 106461/122972 (executing program) 2022/09/12 19:37:12 fetching corpus: 650, signal 110165/127631 (executing program) 2022/09/12 19:37:12 fetching corpus: 700, signal 112362/130845 (executing program) 2022/09/12 19:37:12 fetching corpus: 750, signal 115316/134690 (executing program) 2022/09/12 19:37:12 fetching corpus: 800, signal 117953/138279 (executing program) 2022/09/12 19:37:12 fetching corpus: 850, signal 121255/142404 (executing program) 2022/09/12 19:37:12 fetching corpus: 900, signal 122919/145034 (executing program) 2022/09/12 19:37:13 fetching corpus: 950, signal 126772/149527 (executing program) 2022/09/12 19:37:13 fetching corpus: 1000, signal 129258/152764 (executing program) 2022/09/12 19:37:13 fetching corpus: 1050, signal 130815/155227 (executing program) 2022/09/12 19:37:13 fetching corpus: 1100, signal 132737/157987 (executing program) 2022/09/12 19:37:13 fetching corpus: 1150, signal 134900/160898 (executing program) 2022/09/12 19:37:13 fetching corpus: 1200, signal 138579/164980 (executing program) 2022/09/12 19:37:13 fetching corpus: 1250, signal 140539/167595 (executing program) 2022/09/12 19:37:14 fetching corpus: 1300, signal 142397/170174 (executing program) 2022/09/12 19:37:14 fetching corpus: 1350, signal 144296/172723 (executing program) 2022/09/12 19:37:14 fetching corpus: 1400, signal 145413/174605 (executing program) 2022/09/12 19:37:14 fetching corpus: 1450, signal 146786/176692 (executing program) 2022/09/12 19:37:14 fetching corpus: 1500, signal 148411/178970 (executing program) 2022/09/12 19:37:14 fetching corpus: 1550, signal 150405/181535 (executing program) 2022/09/12 19:37:14 fetching corpus: 1600, signal 152144/183874 (executing program) 2022/09/12 19:37:14 fetching corpus: 1650, signal 153661/186012 (executing program) 2022/09/12 19:37:15 fetching corpus: 1700, signal 155096/188054 (executing program) 2022/09/12 19:37:15 fetching corpus: 1750, signal 157287/190688 (executing program) 2022/09/12 19:37:15 fetching corpus: 1800, signal 159658/193435 (executing program) 2022/09/12 19:37:15 fetching corpus: 1850, signal 161051/195370 (executing program) 2022/09/12 19:37:15 fetching corpus: 1900, signal 162466/197379 (executing program) 2022/09/12 19:37:15 fetching corpus: 1950, signal 164704/199923 (executing program) 2022/09/12 19:37:16 fetching corpus: 2000, signal 166047/201807 (executing program) 2022/09/12 19:37:16 fetching corpus: 2050, signal 167715/203866 (executing program) 2022/09/12 19:37:16 fetching corpus: 2100, signal 169156/205710 (executing program) 2022/09/12 19:37:16 fetching corpus: 2150, signal 170187/207260 (executing program) 2022/09/12 19:37:16 fetching corpus: 2200, signal 171057/208687 (executing program) 2022/09/12 19:37:16 fetching corpus: 2250, signal 171986/210161 (executing program) 2022/09/12 19:37:16 fetching corpus: 2300, signal 173073/211675 (executing program) 2022/09/12 19:37:16 fetching corpus: 2350, signal 174091/213178 (executing program) 2022/09/12 19:37:17 fetching corpus: 2400, signal 176265/215514 (executing program) 2022/09/12 19:37:17 fetching corpus: 2450, signal 177606/217203 (executing program) 2022/09/12 19:37:17 fetching corpus: 2500, signal 179162/219021 (executing program) 2022/09/12 19:37:17 fetching corpus: 2550, signal 180255/220474 (executing program) 2022/09/12 19:37:17 fetching corpus: 2600, signal 181297/221915 (executing program) 2022/09/12 19:37:17 fetching corpus: 2650, signal 182119/223193 (executing program) 2022/09/12 19:37:17 fetching corpus: 2700, signal 183702/224954 (executing program) 2022/09/12 19:37:17 fetching corpus: 2750, signal 184597/226261 (executing program) 2022/09/12 19:37:18 fetching corpus: 2800, signal 185869/227824 (executing program) 2022/09/12 19:37:18 fetching corpus: 2850, signal 186778/229121 (executing program) 2022/09/12 19:37:18 fetching corpus: 2900, signal 187987/230621 (executing program) 2022/09/12 19:37:18 fetching corpus: 2950, signal 189321/232164 (executing program) 2022/09/12 19:37:18 fetching corpus: 3000, signal 190474/233559 (executing program) 2022/09/12 19:37:18 fetching corpus: 3050, signal 191527/234849 (executing program) 2022/09/12 19:37:18 fetching corpus: 3100, signal 192504/236146 (executing program) 2022/09/12 19:37:19 fetching corpus: 3150, signal 194290/237803 (executing program) 2022/09/12 19:37:19 fetching corpus: 3200, signal 195468/239159 (executing program) 2022/09/12 19:37:19 fetching corpus: 3250, signal 196593/240499 (executing program) 2022/09/12 19:37:19 fetching corpus: 3300, signal 197843/241826 (executing program) 2022/09/12 19:37:19 fetching corpus: 3350, signal 199085/243116 (executing program) 2022/09/12 19:37:19 fetching corpus: 3400, signal 199825/244128 (executing program) 2022/09/12 19:37:19 fetching corpus: 3450, signal 200593/245164 (executing program) 2022/09/12 19:37:19 fetching corpus: 3500, signal 201661/246341 (executing program) 2022/09/12 19:37:20 fetching corpus: 3550, signal 202704/247515 (executing program) 2022/09/12 19:37:20 fetching corpus: 3600, signal 203672/248621 (executing program) 2022/09/12 19:37:20 fetching corpus: 3650, signal 204542/249646 (executing program) 2022/09/12 19:37:20 fetching corpus: 3700, signal 205555/250774 (executing program) 2022/09/12 19:37:20 fetching corpus: 3750, signal 206468/251844 (executing program) 2022/09/12 19:37:20 fetching corpus: 3800, signal 207389/252838 (executing program) 2022/09/12 19:37:20 fetching corpus: 3850, signal 207950/253673 (executing program) 2022/09/12 19:37:21 fetching corpus: 3900, signal 209206/254811 (executing program) 2022/09/12 19:37:21 fetching corpus: 3950, signal 209983/255691 (executing program) 2022/09/12 19:37:21 fetching corpus: 4000, signal 210826/256661 (executing program) 2022/09/12 19:37:21 fetching corpus: 4050, signal 211844/257647 (executing program) 2022/09/12 19:37:21 fetching corpus: 4100, signal 212477/258507 (executing program) 2022/09/12 19:37:21 fetching corpus: 4150, signal 213413/259498 (executing program) 2022/09/12 19:37:21 fetching corpus: 4200, signal 214218/260356 (executing program) 2022/09/12 19:37:22 fetching corpus: 4250, signal 214887/261205 (executing program) 2022/09/12 19:37:22 fetching corpus: 4300, signal 215771/262169 (executing program) 2022/09/12 19:37:22 fetching corpus: 4350, signal 216338/262900 (executing program) 2022/09/12 19:37:22 fetching corpus: 4400, signal 216889/263654 (executing program) 2022/09/12 19:37:22 fetching corpus: 4450, signal 217567/264428 (executing program) 2022/09/12 19:37:22 fetching corpus: 4500, signal 218192/265222 (executing program) 2022/09/12 19:37:22 fetching corpus: 4550, signal 218807/266056 (executing program) 2022/09/12 19:37:23 fetching corpus: 4600, signal 219472/266832 (executing program) 2022/09/12 19:37:23 fetching corpus: 4650, signal 220156/267608 (executing program) 2022/09/12 19:37:23 fetching corpus: 4700, signal 220777/268357 (executing program) 2022/09/12 19:37:23 fetching corpus: 4750, signal 221442/269100 (executing program) 2022/09/12 19:37:23 fetching corpus: 4800, signal 222452/269941 (executing program) 2022/09/12 19:37:23 fetching corpus: 4850, signal 222989/270618 (executing program) 2022/09/12 19:37:23 fetching corpus: 4900, signal 223543/271268 (executing program) 2022/09/12 19:37:23 fetching corpus: 4950, signal 224431/272022 (executing program) 2022/09/12 19:37:24 fetching corpus: 5000, signal 225039/272696 (executing program) 2022/09/12 19:37:24 fetching corpus: 5050, signal 225908/273506 (executing program) 2022/09/12 19:37:24 fetching corpus: 5100, signal 226396/274077 (executing program) 2022/09/12 19:37:24 fetching corpus: 5150, signal 226993/274722 (executing program) 2022/09/12 19:37:24 fetching corpus: 5200, signal 227588/275326 (executing program) 2022/09/12 19:37:24 fetching corpus: 5250, signal 228114/275914 (executing program) 2022/09/12 19:37:24 fetching corpus: 5300, signal 229008/276676 (executing program) 2022/09/12 19:37:24 fetching corpus: 5350, signal 229744/277296 (executing program) 2022/09/12 19:37:25 fetching corpus: 5400, signal 230398/277881 (executing program) 2022/09/12 19:37:25 fetching corpus: 5450, signal 231336/278525 (executing program) 2022/09/12 19:37:25 fetching corpus: 5500, signal 232056/279160 (executing program) 2022/09/12 19:37:25 fetching corpus: 5550, signal 232977/279879 (executing program) 2022/09/12 19:37:25 fetching corpus: 5600, signal 233626/280456 (executing program) 2022/09/12 19:37:25 fetching corpus: 5650, signal 234403/281063 (executing program) 2022/09/12 19:37:26 fetching corpus: 5700, signal 235066/281634 (executing program) 2022/09/12 19:37:26 fetching corpus: 5750, signal 235798/282188 (executing program) 2022/09/12 19:37:26 fetching corpus: 5800, signal 236528/282732 (executing program) 2022/09/12 19:37:26 fetching corpus: 5850, signal 237280/283257 (executing program) 2022/09/12 19:37:26 fetching corpus: 5900, signal 237602/283695 (executing program) 2022/09/12 19:37:26 fetching corpus: 5950, signal 238639/284253 (executing program) 2022/09/12 19:37:26 fetching corpus: 6000, signal 239244/284750 (executing program) 2022/09/12 19:37:27 fetching corpus: 6050, signal 239796/285173 (executing program) 2022/09/12 19:37:27 fetching corpus: 6100, signal 240495/285635 (executing program) 2022/09/12 19:37:27 fetching corpus: 6150, signal 241100/286096 (executing program) 2022/09/12 19:37:27 fetching corpus: 6200, signal 241989/286623 (executing program) 2022/09/12 19:37:27 fetching corpus: 6250, signal 242491/287069 (executing program) 2022/09/12 19:37:27 fetching corpus: 6300, signal 243263/287507 (executing program) 2022/09/12 19:37:27 fetching corpus: 6350, signal 243609/287885 (executing program) 2022/09/12 19:37:28 fetching corpus: 6400, signal 244245/288298 (executing program) 2022/09/12 19:37:28 fetching corpus: 6450, signal 245021/288734 (executing program) 2022/09/12 19:37:28 fetching corpus: 6500, signal 245501/289107 (executing program) 2022/09/12 19:37:28 fetching corpus: 6550, signal 246034/289498 (executing program) 2022/09/12 19:37:28 fetching corpus: 6600, signal 246809/289885 (executing program) 2022/09/12 19:37:28 fetching corpus: 6650, signal 247138/290257 (executing program) 2022/09/12 19:37:28 fetching corpus: 6700, signal 247768/290630 (executing program) 2022/09/12 19:37:29 fetching corpus: 6750, signal 248262/290991 (executing program) 2022/09/12 19:37:29 fetching corpus: 6800, signal 249001/291321 (executing program) 2022/09/12 19:37:29 fetching corpus: 6850, signal 249721/291672 (executing program) 2022/09/12 19:37:29 fetching corpus: 6900, signal 250260/291999 (executing program) 2022/09/12 19:37:29 fetching corpus: 6950, signal 250823/292326 (executing program) 2022/09/12 19:37:29 fetching corpus: 7000, signal 251170/292634 (executing program) 2022/09/12 19:37:29 fetching corpus: 7050, signal 251636/292947 (executing program) 2022/09/12 19:37:30 fetching corpus: 7100, signal 251957/293260 (executing program) 2022/09/12 19:37:30 fetching corpus: 7150, signal 252361/293328 (executing program) 2022/09/12 19:37:30 fetching corpus: 7200, signal 253187/293339 (executing program) 2022/09/12 19:37:30 fetching corpus: 7250, signal 253626/293346 (executing program) 2022/09/12 19:37:30 fetching corpus: 7300, signal 253995/293346 (executing program) 2022/09/12 19:37:30 fetching corpus: 7350, signal 254363/293346 (executing program) 2022/09/12 19:37:30 fetching corpus: 7400, signal 254943/293357 (executing program) 2022/09/12 19:37:31 fetching corpus: 7450, signal 255896/293366 (executing program) 2022/09/12 19:37:31 fetching corpus: 7500, signal 256235/293367 (executing program) 2022/09/12 19:37:31 fetching corpus: 7550, signal 256718/293375 (executing program) 2022/09/12 19:37:31 fetching corpus: 7600, signal 257060/293394 (executing program) 2022/09/12 19:37:31 fetching corpus: 7650, signal 257726/293453 (executing program) 2022/09/12 19:37:31 fetching corpus: 7700, signal 257975/293467 (executing program) 2022/09/12 19:37:32 fetching corpus: 7750, signal 258595/293479 (executing program) 2022/09/12 19:37:32 fetching corpus: 7800, signal 259038/293498 (executing program) 2022/09/12 19:37:32 fetching corpus: 7850, signal 259372/293519 (executing program) 2022/09/12 19:37:32 fetching corpus: 7900, signal 259914/293525 (executing program) 2022/09/12 19:37:32 fetching corpus: 7950, signal 260302/293538 (executing program) 2022/09/12 19:37:32 fetching corpus: 8000, signal 261368/293687 (executing program) 2022/09/12 19:37:32 fetching corpus: 8050, signal 261914/293701 (executing program) 2022/09/12 19:37:32 fetching corpus: 8100, signal 262431/293743 (executing program) 2022/09/12 19:37:32 fetching corpus: 8150, signal 262730/293744 (executing program) 2022/09/12 19:37:33 fetching corpus: 8200, signal 263203/293752 (executing program) 2022/09/12 19:37:33 fetching corpus: 8250, signal 263731/293758 (executing program) 2022/09/12 19:37:33 fetching corpus: 8300, signal 264069/293761 (executing program) 2022/09/12 19:37:33 fetching corpus: 8350, signal 264503/293772 (executing program) 2022/09/12 19:37:33 fetching corpus: 8400, signal 265054/293796 (executing program) 2022/09/12 19:37:33 fetching corpus: 8450, signal 265652/293806 (executing program) 2022/09/12 19:37:34 fetching corpus: 8500, signal 266217/293807 (executing program) 2022/09/12 19:37:34 fetching corpus: 8550, signal 266671/293817 (executing program) 2022/09/12 19:37:34 fetching corpus: 8600, signal 267222/293849 (executing program) 2022/09/12 19:37:34 fetching corpus: 8650, signal 267698/293855 (executing program) 2022/09/12 19:37:34 fetching corpus: 8700, signal 268149/293858 (executing program) 2022/09/12 19:37:34 fetching corpus: 8750, signal 268694/293877 (executing program) 2022/09/12 19:37:34 fetching corpus: 8800, signal 269054/293891 (executing program) 2022/09/12 19:37:34 fetching corpus: 8850, signal 269709/293893 (executing program) 2022/09/12 19:37:35 fetching corpus: 8900, signal 270141/293906 (executing program) 2022/09/12 19:37:35 fetching corpus: 8950, signal 270788/293909 (executing program) 2022/09/12 19:37:35 fetching corpus: 9000, signal 271253/293931 (executing program) 2022/09/12 19:37:35 fetching corpus: 9050, signal 271696/293942 (executing program) 2022/09/12 19:37:35 fetching corpus: 9100, signal 272117/293943 (executing program) 2022/09/12 19:37:35 fetching corpus: 9150, signal 272552/293951 (executing program) 2022/09/12 19:37:35 fetching corpus: 9200, signal 272997/293965 (executing program) 2022/09/12 19:37:36 fetching corpus: 9250, signal 273216/293965 (executing program) 2022/09/12 19:37:36 fetching corpus: 9300, signal 273663/293981 (executing program) 2022/09/12 19:37:36 fetching corpus: 9350, signal 273972/294004 (executing program) 2022/09/12 19:37:36 fetching corpus: 9400, signal 274286/294010 (executing program) 2022/09/12 19:37:36 fetching corpus: 9450, signal 274617/294021 (executing program) 2022/09/12 19:37:36 fetching corpus: 9500, signal 274986/294025 (executing program) 2022/09/12 19:37:36 fetching corpus: 9550, signal 275389/294032 (executing program) 2022/09/12 19:37:36 fetching corpus: 9600, signal 275747/294065 (executing program) 2022/09/12 19:37:37 fetching corpus: 9650, signal 276376/294068 (executing program) 2022/09/12 19:37:37 fetching corpus: 9700, signal 276733/294073 (executing program) 2022/09/12 19:37:37 fetching corpus: 9750, signal 277119/294075 (executing program) 2022/09/12 19:37:37 fetching corpus: 9800, signal 277570/294118 (executing program) 2022/09/12 19:37:37 fetching corpus: 9850, signal 278089/294126 (executing program) 2022/09/12 19:37:37 fetching corpus: 9900, signal 278490/294165 (executing program) 2022/09/12 19:37:38 fetching corpus: 9950, signal 278857/294171 (executing program) 2022/09/12 19:37:38 fetching corpus: 10000, signal 279093/294183 (executing program) 2022/09/12 19:37:38 fetching corpus: 10050, signal 279377/294187 (executing program) 2022/09/12 19:37:38 fetching corpus: 10100, signal 279625/294189 (executing program) 2022/09/12 19:37:38 fetching corpus: 10150, signal 280133/294191 (executing program) 2022/09/12 19:37:38 fetching corpus: 10200, signal 280600/294195 (executing program) 2022/09/12 19:37:38 fetching corpus: 10250, signal 280930/294226 (executing program) 2022/09/12 19:37:38 fetching corpus: 10300, signal 281284/294226 (executing program) 2022/09/12 19:37:39 fetching corpus: 10350, signal 281558/294227 (executing program) 2022/09/12 19:37:39 fetching corpus: 10400, signal 281921/294237 (executing program) 2022/09/12 19:37:39 fetching corpus: 10450, signal 282191/294239 (executing program) 2022/09/12 19:37:39 fetching corpus: 10487, signal 282548/294246 (executing program) 2022/09/12 19:37:39 fetching corpus: 10487, signal 282548/294246 (executing program) 2022/09/12 19:37:41 starting 8 fuzzer processes 19:37:41 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000140), 0x7) 19:37:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x13, &(0x7f0000000000)=0x23, 0x4) 19:37:41 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0x1, 0x3f}) 19:37:41 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r0, &(0x7f0000001180)=ANY=[], 0x220) statfs(&(0x7f0000000000)='./file1\x00', &(0x7f0000000300)=""/4096) [ 90.366334] audit: type=1400 audit(1663011461.970:6): avc: denied { execmem } for pid=288 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 19:37:41 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@flushpolicy={0x24, 0x1d, 0x0, 0x0, 0x0, "", [@srcaddr={0x14, 0xd, @in=@multicast1}]}, 0x24}}, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000140)=@ethtool_link_settings={0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 19:37:42 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3, 0x1c) 19:37:42 executing program 6: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='autofs\x00', 0x0, &(0x7f00000001c0)='\x00') 19:37:42 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, 0x0, 0xfd54) [ 91.598987] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 91.602164] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 91.603473] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 91.606960] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 91.616256] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 91.618558] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 91.626021] Bluetooth: hci0: HCI_REQ-0x0c1a [ 91.674016] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 91.679389] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 91.687929] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 91.689341] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 91.690440] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 91.691872] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 91.692870] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 91.693982] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 91.695313] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 91.697335] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 91.699506] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 91.701431] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 91.703319] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 91.705401] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 91.706973] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 91.708277] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 91.709695] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 91.711443] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 91.712818] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 91.714541] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 91.716401] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 91.717754] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 91.719193] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 91.720921] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 91.722438] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 91.724273] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 91.725833] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 91.730059] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 91.731241] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 91.735890] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 91.740350] Bluetooth: hci2: HCI_REQ-0x0c1a [ 91.745643] Bluetooth: hci3: HCI_REQ-0x0c1a [ 91.747873] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 91.748864] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 91.748993] Bluetooth: hci1: HCI_REQ-0x0c1a [ 91.750100] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 91.751305] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 91.752520] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 91.753899] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 91.756542] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 91.762538] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 91.764480] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 91.765917] Bluetooth: hci6: HCI_REQ-0x0c1a [ 91.767469] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 91.774512] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 91.776266] Bluetooth: hci4: HCI_REQ-0x0c1a [ 91.778473] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 91.778475] Bluetooth: hci7: HCI_REQ-0x0c1a [ 91.785913] Bluetooth: hci5: HCI_REQ-0x0c1a [ 93.689108] Bluetooth: hci0: command 0x0409 tx timeout [ 93.752893] Bluetooth: hci2: command 0x0409 tx timeout [ 93.816794] Bluetooth: hci7: command 0x0409 tx timeout [ 93.817271] Bluetooth: hci4: command 0x0409 tx timeout [ 93.818562] Bluetooth: hci6: command 0x0409 tx timeout [ 93.819107] Bluetooth: hci5: command 0x0409 tx timeout [ 93.820229] Bluetooth: hci1: command 0x0409 tx timeout [ 93.821312] Bluetooth: hci3: command 0x0409 tx timeout [ 95.736761] Bluetooth: hci0: command 0x041b tx timeout [ 95.800737] Bluetooth: hci2: command 0x041b tx timeout [ 95.864845] Bluetooth: hci3: command 0x041b tx timeout [ 95.865882] Bluetooth: hci1: command 0x041b tx timeout [ 95.869445] Bluetooth: hci5: command 0x041b tx timeout [ 95.871748] Bluetooth: hci6: command 0x041b tx timeout [ 95.873534] Bluetooth: hci4: command 0x041b tx timeout [ 95.874502] Bluetooth: hci7: command 0x041b tx timeout [ 97.785157] Bluetooth: hci0: command 0x040f tx timeout [ 97.848689] Bluetooth: hci2: command 0x040f tx timeout [ 97.912988] Bluetooth: hci7: command 0x040f tx timeout [ 97.914383] Bluetooth: hci4: command 0x040f tx timeout [ 97.917309] Bluetooth: hci6: command 0x040f tx timeout [ 97.920424] Bluetooth: hci5: command 0x040f tx timeout [ 97.921504] Bluetooth: hci1: command 0x040f tx timeout [ 97.925483] Bluetooth: hci3: command 0x040f tx timeout [ 99.832741] Bluetooth: hci0: command 0x0419 tx timeout [ 99.896682] Bluetooth: hci2: command 0x0419 tx timeout [ 99.960838] Bluetooth: hci3: command 0x0419 tx timeout [ 99.961877] Bluetooth: hci1: command 0x0419 tx timeout [ 99.964277] Bluetooth: hci5: command 0x0419 tx timeout [ 99.966961] Bluetooth: hci6: command 0x0419 tx timeout [ 99.967833] Bluetooth: hci4: command 0x0419 tx timeout [ 99.970216] Bluetooth: hci7: command 0x0419 tx timeout 19:38:35 executing program 7: syz_emit_ethernet(0x7a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x2, "e620b7", 0x44, 0x2f, 0x0, @dev, @private2}}}}, 0x0) 19:38:36 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) sendmsg(r0, &(0x7f0000001a00)={&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local, 0x4}}, 0x80, &(0x7f0000001940)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001640)}, {0x0}, {0x0}], 0x9}, 0x0) [ 144.555870] audit: type=1400 audit(1663011516.159:7): avc: denied { open } for pid=3825 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 144.559337] audit: type=1400 audit(1663011516.160:8): avc: denied { kernel } for pid=3825 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 144.582457] syz-executor.7 uses obsolete (PF_INET,SOCK_PACKET) 19:38:36 executing program 7: r0 = getpid() ioprio_set$pid(0x1, r0, 0x0) [ 144.809870] loop3: detected capacity change from 0 to 40 19:38:36 executing program 7: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000540)={0x0, 0x7}) 19:38:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') write$binfmt_aout(r0, 0x0, 0x0) 19:38:36 executing program 7: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000540)={0x0, 0x7}) 19:38:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') write$binfmt_aout(r0, 0x0, 0x0) 19:38:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') write$binfmt_aout(r0, 0x0, 0x0) [ 146.923513] autofs4:pid:3959:autofs_fill_super: called with bogus options 19:38:38 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000140), 0x7) 19:38:38 executing program 7: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000540)={0x0, 0x7}) 19:38:38 executing program 1: semctl$GETVAL(0x0, 0x0, 0xc, 0x0) 19:38:38 executing program 6: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='autofs\x00', 0x0, &(0x7f00000001c0)='\x00') 19:38:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@flushpolicy={0x24, 0x1d, 0x0, 0x0, 0x0, "", [@srcaddr={0x14, 0xd, @in=@multicast1}]}, 0x24}}, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000140)=@ethtool_link_settings={0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 19:38:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') write$binfmt_aout(r0, 0x0, 0x0) 19:38:38 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x100) 19:38:39 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3, 0x1c) [ 147.423931] loop2: detected capacity change from 0 to 40 [ 147.461711] autofs4:pid:3980:autofs_fill_super: called with bogus options 19:38:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@flushpolicy={0x24, 0x1d, 0x0, 0x0, 0x0, "", [@srcaddr={0x14, 0xd, @in=@multicast1}]}, 0x24}}, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000140)=@ethtool_link_settings={0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 19:38:39 executing program 3: syz_io_uring_setup(0x7969, &(0x7f00000012c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) 19:38:39 executing program 7: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000540)={0x0, 0x7}) 19:38:39 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000140), 0x7) 19:38:39 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3, 0x1c) 19:38:39 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) truncate(&(0x7f0000000000)='./file1\x00', 0x0) 19:38:39 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x100) 19:38:39 executing program 6: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='autofs\x00', 0x0, &(0x7f00000001c0)='\x00') 19:38:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@flushpolicy={0x24, 0x1d, 0x0, 0x0, 0x0, "", [@srcaddr={0x14, 0xd, @in=@multicast1}]}, 0x24}}, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000140)=@ethtool_link_settings={0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 19:38:39 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x4b44) 19:38:39 executing program 7: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) fork() [ 147.692378] loop2: detected capacity change from 0 to 40 [ 147.694369] autofs4:pid:4002:autofs_fill_super: called with bogus options [ 147.718815] ------------[ cut here ]------------ [ 147.718839] [ 147.718842] ====================================================== [ 147.718846] WARNING: possible circular locking dependency detected [ 147.718852] 6.0.0-rc5-next-20220912 #1 Not tainted [ 147.718859] ------------------------------------------------------ [ 147.718863] syz-executor.3/4007 is trying to acquire lock: [ 147.718870] ffffffff853fa878 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 147.718915] [ 147.718915] but task is already holding lock: [ 147.718918] ffff88800f12cc20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 147.718950] [ 147.718950] which lock already depends on the new lock. [ 147.718950] [ 147.718954] [ 147.718954] the existing dependency chain (in reverse order) is: [ 147.718958] [ 147.718958] -> #3 (&ctx->lock){....}-{2:2}: [ 147.718991] _raw_spin_lock+0x2a/0x40 [ 147.719011] __perf_event_task_sched_out+0x53b/0x18d0 [ 147.719025] __schedule+0xedd/0x2470 [ 147.719037] schedule+0xda/0x1b0 [ 147.719047] exit_to_user_mode_prepare+0x114/0x1a0 [ 147.719072] syscall_exit_to_user_mode+0x19/0x40 [ 147.719093] do_syscall_64+0x48/0x90 [ 147.719108] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 147.719128] [ 147.719128] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 147.719145] _raw_spin_lock_nested+0x30/0x40 [ 147.719162] raw_spin_rq_lock_nested+0x1e/0x30 [ 147.719177] task_fork_fair+0x63/0x4d0 [ 147.719198] sched_cgroup_fork+0x3d0/0x540 [ 147.719215] copy_process+0x3f9e/0x6df0 [ 147.719227] kernel_clone+0xe7/0x890 [ 147.719238] user_mode_thread+0xad/0xf0 [ 147.719251] rest_init+0x24/0x250 [ 147.719270] arch_call_rest_init+0xf/0x14 [ 147.719293] start_kernel+0x4c1/0x4e6 [ 147.719313] secondary_startup_64_no_verify+0xe0/0xeb [ 147.719329] [ 147.719329] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 147.719345] _raw_spin_lock_irqsave+0x39/0x60 [ 147.719363] try_to_wake_up+0xab/0x1920 [ 147.719379] up+0x75/0xb0 [ 147.719392] __up_console_sem+0x6e/0x80 [ 147.719411] console_unlock+0x46a/0x590 [ 147.719430] vprintk_emit+0x1bd/0x560 [ 147.719450] vprintk+0x84/0xa0 [ 147.719470] _printk+0xba/0xf1 [ 147.719491] kauditd_hold_skb.cold+0x3f/0x4e [ 147.719507] kauditd_send_queue+0x233/0x290 [ 147.719525] kauditd_thread+0x5da/0x9a0 [ 147.719541] kthread+0x2ed/0x3a0 [ 147.719559] ret_from_fork+0x22/0x30 [ 147.719573] [ 147.719573] -> #0 ((console_sem).lock){....}-{2:2}: [ 147.719590] __lock_acquire+0x2a02/0x5e70 [ 147.719612] lock_acquire+0x1a2/0x530 [ 147.719631] _raw_spin_lock_irqsave+0x39/0x60 [ 147.719649] down_trylock+0xe/0x70 [ 147.719663] __down_trylock_console_sem+0x3b/0xd0 [ 147.719683] vprintk_emit+0x16b/0x560 [ 147.719702] vprintk+0x84/0xa0 [ 147.719722] _printk+0xba/0xf1 [ 147.719741] report_bug.cold+0x72/0xab [ 147.719755] handle_bug+0x3c/0x70 [ 147.719770] exc_invalid_op+0x14/0x50 [ 147.719785] asm_exc_invalid_op+0x16/0x20 [ 147.719805] group_sched_out.part.0+0x2c7/0x460 [ 147.719817] ctx_sched_out+0x8f1/0xc10 [ 147.719828] __perf_event_task_sched_out+0x6d0/0x18d0 [ 147.719843] __schedule+0xedd/0x2470 [ 147.719854] schedule+0xda/0x1b0 [ 147.719864] exit_to_user_mode_prepare+0x114/0x1a0 [ 147.719887] syscall_exit_to_user_mode+0x19/0x40 [ 147.719907] do_syscall_64+0x48/0x90 [ 147.719922] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 147.719942] [ 147.719942] other info that might help us debug this: [ 147.719942] [ 147.719945] Chain exists of: [ 147.719945] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 147.719945] [ 147.719963] Possible unsafe locking scenario: [ 147.719963] [ 147.719965] CPU0 CPU1 [ 147.719968] ---- ---- [ 147.719971] lock(&ctx->lock); [ 147.719977] lock(&rq->__lock); [ 147.719985] lock(&ctx->lock); [ 147.719992] lock((console_sem).lock); [ 147.719999] [ 147.719999] *** DEADLOCK *** [ 147.719999] [ 147.720001] 2 locks held by syz-executor.3/4007: [ 147.720009] #0: ffff88806ce37cd8 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 147.720039] #1: ffff88800f12cc20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 147.720072] [ 147.720072] stack backtrace: [ 147.720075] CPU: 0 PID: 4007 Comm: syz-executor.3 Not tainted 6.0.0-rc5-next-20220912 #1 [ 147.720090] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 147.720100] Call Trace: [ 147.720104] [ 147.720109] dump_stack_lvl+0x8b/0xb3 [ 147.720125] check_noncircular+0x263/0x2e0 [ 147.720145] ? format_decode+0x26c/0xb50 [ 147.720163] ? print_circular_bug+0x450/0x450 [ 147.720184] ? enable_ptr_key_workfn+0x20/0x20 [ 147.720201] ? format_decode+0x26c/0xb50 [ 147.720219] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 147.720240] __lock_acquire+0x2a02/0x5e70 [ 147.720266] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 147.720293] lock_acquire+0x1a2/0x530 [ 147.720314] ? down_trylock+0xe/0x70 [ 147.720331] ? rcu_read_unlock+0x40/0x40 [ 147.720354] ? __lock_acquire+0x164d/0x5e70 [ 147.720376] ? vprintk+0x84/0xa0 [ 147.720398] _raw_spin_lock_irqsave+0x39/0x60 [ 147.720416] ? down_trylock+0xe/0x70 [ 147.720433] down_trylock+0xe/0x70 [ 147.720449] ? vprintk+0x84/0xa0 [ 147.720469] __down_trylock_console_sem+0x3b/0xd0 [ 147.720490] vprintk_emit+0x16b/0x560 [ 147.720513] vprintk+0x84/0xa0 [ 147.720535] _printk+0xba/0xf1 [ 147.720555] ? record_print_text.cold+0x16/0x16 [ 147.720582] ? report_bug.cold+0x66/0xab [ 147.720598] ? group_sched_out.part.0+0x2c7/0x460 [ 147.720612] report_bug.cold+0x72/0xab [ 147.720629] handle_bug+0x3c/0x70 [ 147.720645] exc_invalid_op+0x14/0x50 [ 147.720662] asm_exc_invalid_op+0x16/0x20 [ 147.720682] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 147.720699] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 147.720712] RSP: 0018:ffff888043d27c48 EFLAGS: 00010006 [ 147.720723] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 147.720732] RDX: ffff888043939ac0 RSI: ffffffff81566027 RDI: 0000000000000005 [ 147.720742] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 147.720750] R10: 0000000000000000 R11: ffffffff865aa01b R12: ffff88800f12cc00 [ 147.720760] R13: ffff88806ce3d100 R14: ffffffff8547c660 R15: 0000000000000002 [ 147.720773] ? group_sched_out.part.0+0x2c7/0x460 [ 147.720788] ? group_sched_out.part.0+0x2c7/0x460 [ 147.720803] ctx_sched_out+0x8f1/0xc10 [ 147.720818] __perf_event_task_sched_out+0x6d0/0x18d0 [ 147.720836] ? lock_is_held_type+0xd7/0x130 [ 147.720858] ? __perf_cgroup_move+0x160/0x160 [ 147.720872] ? set_next_entity+0x304/0x550 [ 147.720894] ? update_curr+0x267/0x740 [ 147.720916] ? lock_is_held_type+0xd7/0x130 [ 147.720938] __schedule+0xedd/0x2470 [ 147.720953] ? io_schedule_timeout+0x150/0x150 [ 147.720967] ? rcu_read_lock_sched_held+0x3e/0x80 [ 147.720992] schedule+0xda/0x1b0 [ 147.721005] exit_to_user_mode_prepare+0x114/0x1a0 [ 147.721030] syscall_exit_to_user_mode+0x19/0x40 [ 147.721051] do_syscall_64+0x48/0x90 [ 147.721068] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 147.721088] RIP: 0033:0x7fb59e207b19 [ 147.721098] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 147.721111] RSP: 002b:00007fb59b77d218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 147.721124] RAX: 0000000000000001 RBX: 00007fb59e31af68 RCX: 00007fb59e207b19 [ 147.721133] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fb59e31af6c [ 147.721142] RBP: 00007fb59e31af60 R08: 000000000000000e R09: 0000000000000000 [ 147.721151] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fb59e31af6c [ 147.721159] R13: 00007ffe426fa34f R14: 00007fb59b77d300 R15: 0000000000022000 [ 147.721174] [ 147.788320] WARNING: CPU: 0 PID: 4007 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 147.789117] Modules linked in: [ 147.789401] CPU: 0 PID: 4007 Comm: syz-executor.3 Not tainted 6.0.0-rc5-next-20220912 #1 [ 147.790100] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 147.791067] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 147.791537] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 147.793079] RSP: 0018:ffff888043d27c48 EFLAGS: 00010006 [ 147.793539] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 147.794147] RDX: ffff888043939ac0 RSI: ffffffff81566027 RDI: 0000000000000005 [ 147.794757] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 147.795377] R10: 0000000000000000 R11: ffffffff865aa01b R12: ffff88800f12cc00 [ 147.795982] R13: ffff88806ce3d100 R14: ffffffff8547c660 R15: 0000000000000002 [ 147.796591] FS: 00007fb59b77d700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 147.797270] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 147.797771] CR2: 00007fb59e31b018 CR3: 0000000018158000 CR4: 0000000000350ef0 [ 147.798387] Call Trace: [ 147.798614] [ 147.798818] ctx_sched_out+0x8f1/0xc10 [ 147.799182] __perf_event_task_sched_out+0x6d0/0x18d0 [ 147.799638] ? lock_is_held_type+0xd7/0x130 [ 147.800024] ? __perf_cgroup_move+0x160/0x160 [ 147.800419] ? set_next_entity+0x304/0x550 [ 147.800794] ? update_curr+0x267/0x740 [ 147.801143] ? lock_is_held_type+0xd7/0x130 [ 147.801525] __schedule+0xedd/0x2470 [ 147.801858] ? io_schedule_timeout+0x150/0x150 [ 147.802267] ? rcu_read_lock_sched_held+0x3e/0x80 [ 147.802697] schedule+0xda/0x1b0 [ 147.803007] exit_to_user_mode_prepare+0x114/0x1a0 [ 147.803447] syscall_exit_to_user_mode+0x19/0x40 [ 147.803871] do_syscall_64+0x48/0x90 [ 147.804204] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 147.804657] RIP: 0033:0x7fb59e207b19 [ 147.804980] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 147.806505] RSP: 002b:00007fb59b77d218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 147.807158] RAX: 0000000000000001 RBX: 00007fb59e31af68 RCX: 00007fb59e207b19 [ 147.807764] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fb59e31af6c [ 147.808368] RBP: 00007fb59e31af60 R08: 000000000000000e R09: 0000000000000000 [ 147.808968] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fb59e31af6c [ 147.809585] R13: 00007ffe426fa34f R14: 00007fb59b77d300 R15: 0000000000022000 [ 147.810199] [ 147.810409] irq event stamp: 304 [ 147.810697] hardirqs last enabled at (303): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 147.811510] hardirqs last disabled at (304): [] __schedule+0x1225/0x2470 [ 147.812216] softirqs last enabled at (0): [] copy_process+0x1dfe/0x6df0 [ 147.812921] softirqs last disabled at (0): [<0000000000000000>] 0x0 [ 147.813453] ---[ end trace 0000000000000000 ]--- 19:38:39 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3, 0x1c) 19:38:39 executing program 1: io_setup(0x1c13, &(0x7f00000000c0)=0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f00000025c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 19:38:39 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000140), 0x7) [ 147.929391] loop2: detected capacity change from 0 to 40 [ 147.950193] autofs4:pid:4025:autofs_fill_super: called with bogus options 19:38:39 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x29, &(0x7f0000000080)={0x0, 0x0}, 0x10) 19:38:39 executing program 7: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) fork() 19:38:39 executing program 6: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='autofs\x00', 0x0, &(0x7f00000001c0)='\x00') 19:38:39 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x100) 19:38:39 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) 19:38:39 executing program 1: setitimer(0x2, &(0x7f0000000000)={{0x0, 0x2710}, {0x0, 0xea60}}, &(0x7f0000000040)) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x1c0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) utimensat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={{0x0, 0x2710}, {r1, r2/1000+10000}}, 0x0) r3 = dup2(r0, r0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r3, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {0x3ff}}, './file0\x00'}) lsetxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), &(0x7f0000000240), 0x2, 0x2) setitimer(0x0, &(0x7f0000000280)={{0x0, 0x2710}}, &(0x7f00000002c0)) setitimer(0x0, &(0x7f0000000300)={{0x0, 0xea60}}, &(0x7f0000000340)) bind$unix(r0, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e21}, 0x6e) read$char_usb(r3, &(0x7f0000000400)=""/116, 0x74) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000480)='./binderfs/binder1\x00', 0x800, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r3, 0xc018937e, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r4, @in_args={0x2}}, './file0\x00'}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x14) r6 = accept4(r0, &(0x7f0000000580)=@ethernet={0x0, @link_local}, &(0x7f0000000600)=0x80, 0x80000) ioctl$F2FS_IOC_GET_FEATURES(r6, 0x8004f50c, &(0x7f0000000640)) 19:38:39 executing program 5: syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="02c8003f00b8"], 0x17) syz_emit_vhci(&(0x7f0000000100)=@HCI_VENDOR_PKT, 0x2) [ 147.968690] Bluetooth: Unexpected start frame (len 18) 19:38:39 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) poll(&(0x7f00000001c0)=[{r0}, {r1}], 0x2, 0x0) 19:38:39 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) 19:38:39 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x100) 19:38:39 executing program 5: syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="02c8003f00b8"], 0x17) syz_emit_vhci(&(0x7f0000000100)=@HCI_VENDOR_PKT, 0x2) [ 148.024968] loop2: detected capacity change from 0 to 40 19:38:39 executing program 3: add_key$fscrypt_v1(&(0x7f0000000580), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 19:38:39 executing program 7: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) fork() 19:38:39 executing program 1: io_setup(0x3ff, &(0x7f0000000140)=0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') io_submit(r0, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x200000}]) io_pgetevents(r0, 0x0, 0x2, &(0x7f0000000340)=[{}, {}], 0x0, 0x0) [ 148.055984] Bluetooth: Unexpected start frame (len 18) 19:38:39 executing program 4: sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) fallocate(r0, 0x0, 0x0, 0x9) 19:38:39 executing program 1: io_setup(0x3ff, &(0x7f0000000140)=0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') io_submit(r0, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x200000}]) io_pgetevents(r0, 0x0, 0x2, &(0x7f0000000340)=[{}, {}], 0x0, 0x0) 19:38:39 executing program 6: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) shmdt(0x0) openat2(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) sendto$unix(r1, &(0x7f0000000340)="35096a773adb7d1d36d875808da81befb06d941c7e45dd8499cffd0180f67841a413f368df4699ff8e48fff7facc132a5e310e6f1631c880ef5d7c682c374fcc071a408423f98bda4d2b71a4d1c52fe56e6449de857a7bf95de55bdfc7eda7910109a10bd4cb216137edc6c9f6705eb2f2fb31d8affb5d99da19", 0x7a, 0x4000, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) 19:38:39 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) 19:38:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet6(r1, &(0x7f0000001600)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000240)={@ipv4}, 0x14) 19:38:39 executing program 5: syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="02c8003f00b8"], 0x17) syz_emit_vhci(&(0x7f0000000100)=@HCI_VENDOR_PKT, 0x2) [ 148.167060] Bluetooth: Unexpected start frame (len 18) 19:38:39 executing program 4: sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) fallocate(r0, 0x0, 0x0, 0x9) 19:38:39 executing program 7: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) fork() 19:38:39 executing program 3: semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) 19:38:39 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) 19:38:39 executing program 1: io_setup(0x3ff, &(0x7f0000000140)=0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') io_submit(r0, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x200000}]) io_pgetevents(r0, 0x0, 0x2, &(0x7f0000000340)=[{}, {}], 0x0, 0x0) 19:38:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=ANY=[@ANYBLOB="240000002d000100000000000000000008000000", @ANYRES32], 0x24}], 0x1}, 0x0) 19:38:39 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) unlink(&(0x7f00000001c0)='./file1\x00') fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) 19:38:39 executing program 5: syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="02c8003f00b8"], 0x17) syz_emit_vhci(&(0x7f0000000100)=@HCI_VENDOR_PKT, 0x2) 19:38:39 executing program 4: sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) fallocate(r0, 0x0, 0x0, 0x9) [ 148.247747] Bluetooth: Unexpected start frame (len 18) [ 148.252944] loop3: detected capacity change from 0 to 40 19:38:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=ANY=[@ANYBLOB="240000002d000100000000000000000008000000", @ANYRES32], 0x24}], 0x1}, 0x0) 19:38:39 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0300009eb6"], 0x8, 0x0) msgrcv(r0, 0x0, 0x0, 0xffffffff00000000, 0x0) 19:38:39 executing program 1: io_setup(0x3ff, &(0x7f0000000140)=0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') io_submit(r0, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x200000}]) io_pgetevents(r0, 0x0, 0x2, &(0x7f0000000340)=[{}, {}], 0x0, 0x0) 19:38:39 executing program 6: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) shmdt(0x0) openat2(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) sendto$unix(r1, &(0x7f0000000340)="35096a773adb7d1d36d875808da81befb06d941c7e45dd8499cffd0180f67841a413f368df4699ff8e48fff7facc132a5e310e6f1631c880ef5d7c682c374fcc071a408423f98bda4d2b71a4d1c52fe56e6449de857a7bf95de55bdfc7eda7910109a10bd4cb216137edc6c9f6705eb2f2fb31d8affb5d99da19", 0x7a, 0x4000, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) 19:38:39 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000003b00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc) 19:38:40 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) unlink(&(0x7f00000001c0)='./file1\x00') fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) 19:38:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=ANY=[@ANYBLOB="240000002d000100000000000000000008000000", @ANYRES32], 0x24}], 0x1}, 0x0) 19:38:40 executing program 4: sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) fallocate(r0, 0x0, 0x0, 0x9) 19:38:40 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000003b00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc) 19:38:40 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0305302, &(0x7f0000000400)) 19:38:40 executing program 7: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) shmdt(0x0) openat2(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) sendto$unix(r1, &(0x7f0000000340)="35096a773adb7d1d36d875808da81befb06d941c7e45dd8499cffd0180f67841a413f368df4699ff8e48fff7facc132a5e310e6f1631c880ef5d7c682c374fcc071a408423f98bda4d2b71a4d1c52fe56e6449de857a7bf95de55bdfc7eda7910109a10bd4cb216137edc6c9f6705eb2f2fb31d8affb5d99da19", 0x7a, 0x4000, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) 19:38:40 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 19:38:40 executing program 6: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) shmdt(0x0) openat2(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) sendto$unix(r1, &(0x7f0000000340)="35096a773adb7d1d36d875808da81befb06d941c7e45dd8499cffd0180f67841a413f368df4699ff8e48fff7facc132a5e310e6f1631c880ef5d7c682c374fcc071a408423f98bda4d2b71a4d1c52fe56e6449de857a7bf95de55bdfc7eda7910109a10bd4cb216137edc6c9f6705eb2f2fb31d8affb5d99da19", 0x7a, 0x4000, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) [ 149.282648] loop3: detected capacity change from 0 to 40 [ 149.320594] hrtimer: interrupt took 15499 ns 19:38:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=ANY=[@ANYBLOB="240000002d000100000000000000000008000000", @ANYRES32], 0x24}], 0x1}, 0x0) 19:38:40 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000003b00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc) 19:38:40 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5419, 0x0) [ 149.381280] audit: type=1400 audit(1663011520.985:9): avc: denied { write } for pid=4117 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 19:38:41 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) unlink(&(0x7f00000001c0)='./file1\x00') fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) 19:38:41 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 19:38:41 executing program 7: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) shmdt(0x0) openat2(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) sendto$unix(r1, &(0x7f0000000340)="35096a773adb7d1d36d875808da81befb06d941c7e45dd8499cffd0180f67841a413f368df4699ff8e48fff7facc132a5e310e6f1631c880ef5d7c682c374fcc071a408423f98bda4d2b71a4d1c52fe56e6449de857a7bf95de55bdfc7eda7910109a10bd4cb216137edc6c9f6705eb2f2fb31d8affb5d99da19", 0x7a, 0x4000, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) [ 149.581638] loop3: detected capacity change from 0 to 40 19:38:42 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 19:38:42 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) 19:38:42 executing program 6: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) shmdt(0x0) openat2(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) sendto$unix(r1, &(0x7f0000000340)="35096a773adb7d1d36d875808da81befb06d941c7e45dd8499cffd0180f67841a413f368df4699ff8e48fff7facc132a5e310e6f1631c880ef5d7c682c374fcc071a408423f98bda4d2b71a4d1c52fe56e6449de857a7bf95de55bdfc7eda7910109a10bd4cb216137edc6c9f6705eb2f2fb31d8affb5d99da19", 0x7a, 0x4000, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) 19:38:42 executing program 1: syz_mount_image$ext4(&(0x7f00000013c0)='ext4\x00', &(0x7f0000001400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(&(0x7f0000001b00), &(0x7f0000001b40)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001c00)={[{'acl'}]}) 19:38:42 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) unlink(&(0x7f00000001c0)='./file1\x00') fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) 19:38:42 executing program 7: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) shmdt(0x0) openat2(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) sendto$unix(r1, &(0x7f0000000340)="35096a773adb7d1d36d875808da81befb06d941c7e45dd8499cffd0180f67841a413f368df4699ff8e48fff7facc132a5e310e6f1631c880ef5d7c682c374fcc071a408423f98bda4d2b71a4d1c52fe56e6449de857a7bf95de55bdfc7eda7910109a10bd4cb216137edc6c9f6705eb2f2fb31d8affb5d99da19", 0x7a, 0x4000, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) 19:38:42 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000003b00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc) 19:38:42 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x35c3, &(0x7f0000000180)={0x0, 0x39dd, 0x8, 0x3, 0x1f4}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) gettid() 19:38:42 executing program 1: io_submit(0x0, 0x1, &(0x7f0000001900)=[0x0]) io_setup(0x8000, &(0x7f0000001940)) 19:38:42 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 19:38:42 executing program 2: rt_sigaction(0x2a, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 19:38:42 executing program 2: rt_sigaction(0x2a, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 19:38:42 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x1000, 0x7, &(0x7f0000fff000/0x1000)=nil) 19:38:42 executing program 4: pselect6(0x40, &(0x7f0000000c40), &(0x7f0000000c80), &(0x7f0000000cc0), &(0x7f0000000d00)={0x0, 0x3938700}, 0x0) 19:38:42 executing program 1: sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000840), 0xffffffffffffffff) 19:38:42 executing program 0: name_to_handle_at(0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0) 19:38:42 executing program 5: r0 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) mknodat$null(r1, &(0x7f0000000000)='./file0\x00', 0xc000, 0x103) 19:38:42 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x2a, &(0x7f0000000200)={0x77359400}, 0x10) 19:38:42 executing program 7: mkdir(&(0x7f0000003b80)='./file0\x00', 0xcc142d1502f486bf) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2}) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000340)={'\x00', 0x80, 0x3f, 0x7fffffff, 0x0, 0x2, r1}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000100)=[{&(0x7f0000000140)="84", 0x20000141}], 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) 19:38:42 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) sched_setattr(0x0, &(0x7f0000000140)={0x38}, 0x0) 19:38:42 executing program 2: rt_sigaction(0x2a, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 19:38:42 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001200)=[{&(0x7f0000000040)=""/4096, 0x55}], 0x1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x20000008}) lseek(r0, 0x7, 0x2) pipe2(&(0x7f0000000080), 0x4800) setitimer(0x0, 0x0, 0x0) 19:38:42 executing program 5: r0 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) mknodat$null(r1, &(0x7f0000000000)='./file0\x00', 0xc000, 0x103) 19:38:42 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x1000, 0x7, &(0x7f0000fff000/0x1000)=nil) 19:38:42 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) sched_setattr(0x0, &(0x7f0000000140)={0x38}, 0x0) [ 151.217902] syz-executor.0 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 19:38:42 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f00000012c0)='smaps_rollup\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r4) sendmmsg(r3, &(0x7f00000082c0)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000340)="05", 0x1}], 0x1}}, {{&(0x7f0000003780)=@nl=@proc={0x10, 0x0, 0x25dfdbfe}, 0x80, &(0x7f0000003a40)=[{&(0x7f0000003800)="1b", 0x1}], 0x1}}], 0x2, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f000000c340)={0x0, 0x0, &(0x7f000000c280)=[{&(0x7f0000001340)=ANY=[@ANYBLOB="140a0000190001000000000000000000020a008058f4db24ff596a629b0dc8a7e568fe2b0f23f18e2f6d4200b3bdabe512e9c9a79d7b673561a300cc1f5694f4e0e8edd8fa1829bea57f735eaabf87d23701a0c5d56732c4c3de5887f348e70e191fe2f34ac416912f79e7c5329c9702be9412211b0ebcbcde9e9a595a67b11894c0f50e34dfe57cd7c969d110d4bedb65cca183e4dc9b68f69212be0afbee3499f56f57d3dc094fbf58ef1b5f6313a9fe4d0d07dc2b0c06648590788b2a6747b5b9d61fd60b4cf93bd59896ba08000000", @ANYRES32=0x0, @ANYBLOB="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"/2362], 0xa14}], 0x1}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x0, 0xee01}}, './file0\x00'}) 19:38:42 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000}]}}) 19:38:42 executing program 2: rt_sigaction(0x2a, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 19:38:42 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000380), 0x2}, 0x12354}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x220000, 0x0) openat(r2, &(0x7f00000003c0)='./file1\x00', 0x402, 0x1bb) pwritev2(r0, &(0x7f0000000300)=[{&(0x7f0000000180)="3c05886344f6c1676463474261a3cd71268afe038e7d96f46fea5246194a21c0bca49aab4882c5e4b508f5caf019902800cc407c31ecca2126ec616e9ef51561c11fb6d5ad0dc0c03998e37daae333db1252ad0d6b210c26dc017bcd9eb7b3773f1ab930713c646093f3efac450fcd793d65bfca217cf1d1be3971f4b8bee2b4fd3876a9b065f04ff62603f3cffe0e3ead48226b756653faf696165c00c54890e8d4590f8c08e761926d1a367f7adaff0cd7a0a804aae86072e3866492eabdfbbf60d4a310dfda9cb5f679ca00946a01dd39236d72f2aa56bb3d9d47c042843926cfff2164e5df0e048b3a8d", 0xec}], 0x1, 0x6, 0x2, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) pipe2(&(0x7f0000000040), 0x4800) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={[0xa62]}, 0x8, 0x80000) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) 19:38:42 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) sched_setattr(0x0, &(0x7f0000000140)={0x38}, 0x0) 19:38:42 executing program 5: r0 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) mknodat$null(r1, &(0x7f0000000000)='./file0\x00', 0xc000, 0x103) 19:38:42 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x1000, 0x7, &(0x7f0000fff000/0x1000)=nil) 19:38:42 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f00000012c0)='smaps_rollup\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r4) sendmmsg(r3, &(0x7f00000082c0)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000340)="05", 0x1}], 0x1}}, {{&(0x7f0000003780)=@nl=@proc={0x10, 0x0, 0x25dfdbfe}, 0x80, &(0x7f0000003a40)=[{&(0x7f0000003800)="1b", 0x1}], 0x1}}], 0x2, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f000000c340)={0x0, 0x0, &(0x7f000000c280)=[{&(0x7f0000001340)=ANY=[@ANYBLOB="140a0000190001000000000000000000020a008058f4db24ff596a629b0dc8a7e568fe2b0f23f18e2f6d4200b3bdabe512e9c9a79d7b673561a300cc1f5694f4e0e8edd8fa1829bea57f735eaabf87d23701a0c5d56732c4c3de5887f348e70e191fe2f34ac416912f79e7c5329c9702be9412211b0ebcbcde9e9a595a67b11894c0f50e34dfe57cd7c969d110d4bedb65cca183e4dc9b68f69212be0afbee3499f56f57d3dc094fbf58ef1b5f6313a9fe4d0d07dc2b0c06648590788b2a6747b5b9d61fd60b4cf93bd59896ba08000000", @ANYRES32=0x0, @ANYBLOB="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"/2362], 0xa14}], 0x1}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x0, 0xee01}}, './file0\x00'}) [ 151.368218] blktrace: Concurrent blktraces are not allowed on sg0 19:38:42 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) [ 151.446961] Zero length message leads to an empty skb 19:38:43 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x1000, 0x7, &(0x7f0000fff000/0x1000)=nil) 19:38:43 executing program 5: r0 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) mknodat$null(r1, &(0x7f0000000000)='./file0\x00', 0xc000, 0x103) 19:38:43 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f00000012c0)='smaps_rollup\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r4) sendmmsg(r3, &(0x7f00000082c0)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000340)="05", 0x1}], 0x1}}, {{&(0x7f0000003780)=@nl=@proc={0x10, 0x0, 0x25dfdbfe}, 0x80, &(0x7f0000003a40)=[{&(0x7f0000003800)="1b", 0x1}], 0x1}}], 0x2, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f000000c340)={0x0, 0x0, &(0x7f000000c280)=[{&(0x7f0000001340)=ANY=[@ANYBLOB="140a0000190001000000000000000000020a008058f4db24ff596a629b0dc8a7e568fe2b0f23f18e2f6d4200b3bdabe512e9c9a79d7b673561a300cc1f5694f4e0e8edd8fa1829bea57f735eaabf87d23701a0c5d56732c4c3de5887f348e70e191fe2f34ac416912f79e7c5329c9702be9412211b0ebcbcde9e9a595a67b11894c0f50e34dfe57cd7c969d110d4bedb65cca183e4dc9b68f69212be0afbee3499f56f57d3dc094fbf58ef1b5f6313a9fe4d0d07dc2b0c06648590788b2a6747b5b9d61fd60b4cf93bd59896ba08000000", @ANYRES32=0x0, @ANYBLOB="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"/2362], 0xa14}], 0x1}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x0, 0xee01}}, './file0\x00'}) 19:38:43 executing program 2: fstat(0xffffffffffffffff, &(0x7f0000000040)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)=ANY=[@ANYBLOB]) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x43, &(0x7f0000000140)={{{@in6=@private0, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0xe8) sendfile(r1, r0, &(0x7f00000001c0)=0xe7, 0x7fffffff) openat(r0, &(0x7f0000000240)='./file0\x00', 0x800000, 0x23) poll(&(0x7f0000000140)=[{0xffffffffffffffff, 0x96b8}, {r0, 0x6004}], 0x2, 0x0) 19:38:43 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) sched_setattr(0x0, &(0x7f0000000140)={0x38}, 0x0) 19:38:43 executing program 7: mkdir(&(0x7f0000003b80)='./file0\x00', 0xcc142d1502f486bf) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2}) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000340)={'\x00', 0x80, 0x3f, 0x7fffffff, 0x0, 0x2, r1}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000100)=[{&(0x7f0000000140)="84", 0x20000141}], 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) 19:38:43 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000380), 0x2}, 0x12354}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x220000, 0x0) openat(r2, &(0x7f00000003c0)='./file1\x00', 0x402, 0x1bb) pwritev2(r0, &(0x7f0000000300)=[{&(0x7f0000000180)="3c05886344f6c1676463474261a3cd71268afe038e7d96f46fea5246194a21c0bca49aab4882c5e4b508f5caf019902800cc407c31ecca2126ec616e9ef51561c11fb6d5ad0dc0c03998e37daae333db1252ad0d6b210c26dc017bcd9eb7b3773f1ab930713c646093f3efac450fcd793d65bfca217cf1d1be3971f4b8bee2b4fd3876a9b065f04ff62603f3cffe0e3ead48226b756653faf696165c00c54890e8d4590f8c08e761926d1a367f7adaff0cd7a0a804aae86072e3866492eabdfbbf60d4a310dfda9cb5f679ca00946a01dd39236d72f2aa56bb3d9d47c042843926cfff2164e5df0e048b3a8d", 0xec}], 0x1, 0x6, 0x2, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) pipe2(&(0x7f0000000040), 0x4800) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={[0xa62]}, 0x8, 0x80000) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) 19:38:43 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000}]}}) 19:38:43 executing program 2: fstat(0xffffffffffffffff, &(0x7f0000000040)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)=ANY=[@ANYBLOB]) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x43, &(0x7f0000000140)={{{@in6=@private0, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0xe8) sendfile(r1, r0, &(0x7f00000001c0)=0xe7, 0x7fffffff) openat(r0, &(0x7f0000000240)='./file0\x00', 0x800000, 0x23) poll(&(0x7f0000000140)=[{0xffffffffffffffff, 0x96b8}, {r0, 0x6004}], 0x2, 0x0) 19:38:43 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000}]}}) 19:38:43 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f00000012c0)='smaps_rollup\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r4) sendmmsg(r3, &(0x7f00000082c0)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000340)="05", 0x1}], 0x1}}, {{&(0x7f0000003780)=@nl=@proc={0x10, 0x0, 0x25dfdbfe}, 0x80, &(0x7f0000003a40)=[{&(0x7f0000003800)="1b", 0x1}], 0x1}}], 0x2, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f000000c340)={0x0, 0x0, &(0x7f000000c280)=[{&(0x7f0000001340)=ANY=[@ANYBLOB="140a0000190001000000000000000000020a008058f4db24ff596a629b0dc8a7e568fe2b0f23f18e2f6d4200b3bdabe512e9c9a79d7b673561a300cc1f5694f4e0e8edd8fa1829bea57f735eaabf87d23701a0c5d56732c4c3de5887f348e70e191fe2f34ac416912f79e7c5329c9702be9412211b0ebcbcde9e9a595a67b11894c0f50e34dfe57cd7c969d110d4bedb65cca183e4dc9b68f69212be0afbee3499f56f57d3dc094fbf58ef1b5f6313a9fe4d0d07dc2b0c06648590788b2a6747b5b9d61fd60b4cf93bd59896ba08000000", @ANYRES32=0x0, @ANYBLOB="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"/2362], 0xa14}], 0x1}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x0, 0xee01}}, './file0\x00'}) 19:38:43 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000380), 0x2}, 0x12354}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x220000, 0x0) openat(r2, &(0x7f00000003c0)='./file1\x00', 0x402, 0x1bb) pwritev2(r0, &(0x7f0000000300)=[{&(0x7f0000000180)="3c05886344f6c1676463474261a3cd71268afe038e7d96f46fea5246194a21c0bca49aab4882c5e4b508f5caf019902800cc407c31ecca2126ec616e9ef51561c11fb6d5ad0dc0c03998e37daae333db1252ad0d6b210c26dc017bcd9eb7b3773f1ab930713c646093f3efac450fcd793d65bfca217cf1d1be3971f4b8bee2b4fd3876a9b065f04ff62603f3cffe0e3ead48226b756653faf696165c00c54890e8d4590f8c08e761926d1a367f7adaff0cd7a0a804aae86072e3866492eabdfbbf60d4a310dfda9cb5f679ca00946a01dd39236d72f2aa56bb3d9d47c042843926cfff2164e5df0e048b3a8d", 0xec}], 0x1, 0x6, 0x2, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) pipe2(&(0x7f0000000040), 0x4800) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={[0xa62]}, 0x8, 0x80000) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) 19:38:43 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)='\"', 0x1}], 0x1, 0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0xd, 0x1, {{0x80, 0x4, 0x6}, 0x6}}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) getsockopt$inet_int(r2, 0x0, 0x17, 0x0, &(0x7f00000001c0)) close_range(r0, r0, 0x2) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) close(0xffffffffffffffff) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000140)={0x600, 0x4, 0x1, 0x0, 0x2, "ef8a0061728960537fbebf0ef1379fdc8a2484", 0x80000000, 0x8}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x4042, 0x0) pwrite64(r4, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) 19:38:43 executing program 2: fstat(0xffffffffffffffff, &(0x7f0000000040)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)=ANY=[@ANYBLOB]) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x43, &(0x7f0000000140)={{{@in6=@private0, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0xe8) sendfile(r1, r0, &(0x7f00000001c0)=0xe7, 0x7fffffff) openat(r0, &(0x7f0000000240)='./file0\x00', 0x800000, 0x23) poll(&(0x7f0000000140)=[{0xffffffffffffffff, 0x96b8}, {r0, 0x6004}], 0x2, 0x0) 19:38:43 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000}]}}) 19:38:43 executing program 6: r0 = syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup2(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000100), 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') chdir(&(0x7f00000001c0)='./file0/../file0/../file0\x00') mount$9p_unix(0xffffffffffffffff, &(0x7f00000000c0)='./file0/../file0/../file0\x00', &(0x7f0000000140), 0x18880ac, &(0x7f0000000200)={'trans=unix,', {[{@version_u}], [{@smackfstransmute={'smackfstransmute', 0x3d, '!'}}, {@seclabel}, {@context={'context', 0x3d, 'root'}}, {@subj_user={'subj_user', 0x3d, '-+'}}]}}) dup2(r0, 0xffffffffffffffff) rmdir(&(0x7f0000000280)='./file0/../file0/../file0\x00') 19:38:43 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000380), 0x2}, 0x12354}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x220000, 0x0) openat(r2, &(0x7f00000003c0)='./file1\x00', 0x402, 0x1bb) pwritev2(r0, &(0x7f0000000300)=[{&(0x7f0000000180)="3c05886344f6c1676463474261a3cd71268afe038e7d96f46fea5246194a21c0bca49aab4882c5e4b508f5caf019902800cc407c31ecca2126ec616e9ef51561c11fb6d5ad0dc0c03998e37daae333db1252ad0d6b210c26dc017bcd9eb7b3773f1ab930713c646093f3efac450fcd793d65bfca217cf1d1be3971f4b8bee2b4fd3876a9b065f04ff62603f3cffe0e3ead48226b756653faf696165c00c54890e8d4590f8c08e761926d1a367f7adaff0cd7a0a804aae86072e3866492eabdfbbf60d4a310dfda9cb5f679ca00946a01dd39236d72f2aa56bb3d9d47c042843926cfff2164e5df0e048b3a8d", 0xec}], 0x1, 0x6, 0x2, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) pipe2(&(0x7f0000000040), 0x4800) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={[0xa62]}, 0x8, 0x80000) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) 19:38:43 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000380), 0x2}, 0x12354}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x220000, 0x0) openat(r2, &(0x7f00000003c0)='./file1\x00', 0x402, 0x1bb) pwritev2(r0, &(0x7f0000000300)=[{&(0x7f0000000180)="3c05886344f6c1676463474261a3cd71268afe038e7d96f46fea5246194a21c0bca49aab4882c5e4b508f5caf019902800cc407c31ecca2126ec616e9ef51561c11fb6d5ad0dc0c03998e37daae333db1252ad0d6b210c26dc017bcd9eb7b3773f1ab930713c646093f3efac450fcd793d65bfca217cf1d1be3971f4b8bee2b4fd3876a9b065f04ff62603f3cffe0e3ead48226b756653faf696165c00c54890e8d4590f8c08e761926d1a367f7adaff0cd7a0a804aae86072e3866492eabdfbbf60d4a310dfda9cb5f679ca00946a01dd39236d72f2aa56bb3d9d47c042843926cfff2164e5df0e048b3a8d", 0xec}], 0x1, 0x6, 0x2, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) pipe2(&(0x7f0000000040), 0x4800) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={[0xa62]}, 0x8, 0x80000) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) 19:38:43 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6}]}) bind$netlink(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0702103, 0x0) 19:38:43 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)='\"', 0x1}], 0x1, 0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0xd, 0x1, {{0x80, 0x4, 0x6}, 0x6}}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) getsockopt$inet_int(r2, 0x0, 0x17, 0x0, &(0x7f00000001c0)) close_range(r0, r0, 0x2) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) close(0xffffffffffffffff) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000140)={0x600, 0x4, 0x1, 0x0, 0x2, "ef8a0061728960537fbebf0ef1379fdc8a2484", 0x80000000, 0x8}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x4042, 0x0) pwrite64(r4, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) 19:38:43 executing program 7: mkdir(&(0x7f0000003b80)='./file0\x00', 0xcc142d1502f486bf) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2}) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000340)={'\x00', 0x80, 0x3f, 0x7fffffff, 0x0, 0x2, r1}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000100)=[{&(0x7f0000000140)="84", 0x20000141}], 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) 19:38:43 executing program 2: fstat(0xffffffffffffffff, &(0x7f0000000040)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)=ANY=[@ANYBLOB]) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x43, &(0x7f0000000140)={{{@in6=@private0, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0xe8) sendfile(r1, r0, &(0x7f00000001c0)=0xe7, 0x7fffffff) openat(r0, &(0x7f0000000240)='./file0\x00', 0x800000, 0x23) poll(&(0x7f0000000140)=[{0xffffffffffffffff, 0x96b8}, {r0, 0x6004}], 0x2, 0x0) [ 151.999096] audit: type=1326 audit(1663011523.603:10): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4260 comm="syz-executor.4" exe="/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7faf3016eb19 code=0x0 19:38:43 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)='\"', 0x1}], 0x1, 0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0xd, 0x1, {{0x80, 0x4, 0x6}, 0x6}}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) getsockopt$inet_int(r2, 0x0, 0x17, 0x0, &(0x7f00000001c0)) close_range(r0, r0, 0x2) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) close(0xffffffffffffffff) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000140)={0x600, 0x4, 0x1, 0x0, 0x2, "ef8a0061728960537fbebf0ef1379fdc8a2484", 0x80000000, 0x8}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x4042, 0x0) pwrite64(r4, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) 19:38:43 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000380), 0x2}, 0x12354}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x220000, 0x0) openat(r2, &(0x7f00000003c0)='./file1\x00', 0x402, 0x1bb) pwritev2(r0, &(0x7f0000000300)=[{&(0x7f0000000180)="3c05886344f6c1676463474261a3cd71268afe038e7d96f46fea5246194a21c0bca49aab4882c5e4b508f5caf019902800cc407c31ecca2126ec616e9ef51561c11fb6d5ad0dc0c03998e37daae333db1252ad0d6b210c26dc017bcd9eb7b3773f1ab930713c646093f3efac450fcd793d65bfca217cf1d1be3971f4b8bee2b4fd3876a9b065f04ff62603f3cffe0e3ead48226b756653faf696165c00c54890e8d4590f8c08e761926d1a367f7adaff0cd7a0a804aae86072e3866492eabdfbbf60d4a310dfda9cb5f679ca00946a01dd39236d72f2aa56bb3d9d47c042843926cfff2164e5df0e048b3a8d", 0xec}], 0x1, 0x6, 0x2, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) pipe2(&(0x7f0000000040), 0x4800) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={[0xa62]}, 0x8, 0x80000) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) 19:38:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)='\"', 0x1}], 0x1, 0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0xd, 0x1, {{0x80, 0x4, 0x6}, 0x6}}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) getsockopt$inet_int(r2, 0x0, 0x17, 0x0, &(0x7f00000001c0)) close_range(r0, r0, 0x2) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) close(0xffffffffffffffff) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000140)={0x600, 0x4, 0x1, 0x0, 0x2, "ef8a0061728960537fbebf0ef1379fdc8a2484", 0x80000000, 0x8}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x4042, 0x0) pwrite64(r4, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) 19:38:43 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100feffffff1ff003176c400000000001090224000100000000090430a10e05c4d5900622ea000012070103000905010200000000"], 0x0) 19:38:43 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000380), 0x2}, 0x12354}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x220000, 0x0) openat(r2, &(0x7f00000003c0)='./file1\x00', 0x402, 0x1bb) pwritev2(r0, &(0x7f0000000300)=[{&(0x7f0000000180)="3c05886344f6c1676463474261a3cd71268afe038e7d96f46fea5246194a21c0bca49aab4882c5e4b508f5caf019902800cc407c31ecca2126ec616e9ef51561c11fb6d5ad0dc0c03998e37daae333db1252ad0d6b210c26dc017bcd9eb7b3773f1ab930713c646093f3efac450fcd793d65bfca217cf1d1be3971f4b8bee2b4fd3876a9b065f04ff62603f3cffe0e3ead48226b756653faf696165c00c54890e8d4590f8c08e761926d1a367f7adaff0cd7a0a804aae86072e3866492eabdfbbf60d4a310dfda9cb5f679ca00946a01dd39236d72f2aa56bb3d9d47c042843926cfff2164e5df0e048b3a8d", 0xec}], 0x1, 0x6, 0x2, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) pipe2(&(0x7f0000000040), 0x4800) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={[0xa62]}, 0x8, 0x80000) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) [ 152.358571] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 152.367324] misc raw-gadget: fail, usb_gadget_register_driver returned -16 19:38:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@req={0x28, &(0x7f0000000100)={'wg0\x00', @ifru_hwaddr=@random}}) [ 152.827271] audit: type=1326 audit(1663011524.431:11): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4260 comm="syz-executor.4" exe="/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7faf3016eb19 code=0x0 [ 152.921371] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 152.925059] misc raw-gadget: fail, usb_gadget_register_driver returned -16 19:38:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)='\"', 0x1}], 0x1, 0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0xd, 0x1, {{0x80, 0x4, 0x6}, 0x6}}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) getsockopt$inet_int(r2, 0x0, 0x17, 0x0, &(0x7f00000001c0)) close_range(r0, r0, 0x2) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) close(0xffffffffffffffff) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000140)={0x600, 0x4, 0x1, 0x0, 0x2, "ef8a0061728960537fbebf0ef1379fdc8a2484", 0x80000000, 0x8}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x4042, 0x0) pwrite64(r4, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) 19:38:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)='\"', 0x1}], 0x1, 0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0xd, 0x1, {{0x80, 0x4, 0x6}, 0x6}}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) getsockopt$inet_int(r2, 0x0, 0x17, 0x0, &(0x7f00000001c0)) close_range(r0, r0, 0x2) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) close(0xffffffffffffffff) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000140)={0x600, 0x4, 0x1, 0x0, 0x2, "ef8a0061728960537fbebf0ef1379fdc8a2484", 0x80000000, 0x8}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x4042, 0x0) pwrite64(r4, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) 19:38:44 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)='\"', 0x1}], 0x1, 0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0xd, 0x1, {{0x80, 0x4, 0x6}, 0x6}}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) getsockopt$inet_int(r2, 0x0, 0x17, 0x0, &(0x7f00000001c0)) close_range(r0, r0, 0x2) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) close(0xffffffffffffffff) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000140)={0x600, 0x4, 0x1, 0x0, 0x2, "ef8a0061728960537fbebf0ef1379fdc8a2484", 0x80000000, 0x8}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x4042, 0x0) pwrite64(r4, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) 19:38:44 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x35c3, &(0x7f0000000180)={0x0, 0x39dd, 0x8, 0x3, 0x1f4}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000240)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x4) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) 19:38:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x20, 0x18, 0x0, 0x201, 0x0, 0x0, {0xa}, [@typed={0x8, 0x900, 0x0, 0x0, @ipv4=@multicast1}, @nested={0x4, 0x1}]}, 0x20}}, 0x0) 19:38:44 executing program 7: mkdir(&(0x7f0000003b80)='./file0\x00', 0xcc142d1502f486bf) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2}) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000340)={'\x00', 0x80, 0x3f, 0x7fffffff, 0x0, 0x2, r1}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000100)=[{&(0x7f0000000140)="84", 0x20000141}], 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) 19:38:44 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100feffffff1ff003176c400000000001090224000100000000090430a10e05c4d5900622ea000012070103000905010200000000"], 0x0) 19:38:44 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6}]}) bind$netlink(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0702103, 0x0) [ 153.012473] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 153.013709] IPv6: NLM_F_CREATE should be set when creating new route [ 153.033838] audit: type=1326 audit(1663011524.632:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4305 comm="syz-executor.4" exe="/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7faf3016eb19 code=0x0 19:38:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x20, 0x18, 0x0, 0x201, 0x0, 0x0, {0xa}, [@typed={0x8, 0x900, 0x0, 0x0, @ipv4=@multicast1}, @nested={0x4, 0x1}]}, 0x20}}, 0x0) [ 153.144788] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 19:38:44 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x35c3, &(0x7f0000000180)={0x0, 0x39dd, 0x8, 0x3, 0x1f4}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000240)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x4) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) 19:38:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x20, 0x18, 0x0, 0x201, 0x0, 0x0, {0xa}, [@typed={0x8, 0x900, 0x0, 0x0, @ipv4=@multicast1}, @nested={0x4, 0x1}]}, 0x20}}, 0x0) [ 153.302392] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 19:38:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x20, 0x18, 0x0, 0x201, 0x0, 0x0, {0xa}, [@typed={0x8, 0x900, 0x0, 0x0, @ipv4=@multicast1}, @nested={0x4, 0x1}]}, 0x20}}, 0x0) [ 153.438084] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 19:38:45 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x35c3, &(0x7f0000000180)={0x0, 0x39dd, 0x8, 0x3, 0x1f4}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000240)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x4) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) [ 153.967740] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 154.046414] misc raw-gadget: fail, usb_gadget_register_driver returned -16 19:38:46 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x35c3, &(0x7f0000000180)={0x0, 0x39dd, 0x8, 0x3, 0x1f4}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000240)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x4) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) 19:38:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1030c2, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000240)={0xc0000008}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f00000001c0)=ANY=[], 0x8) sendmmsg$inet6(r5, &(0x7f0000002880), 0x4000101, 0x0) getsockname$packet(r5, &(0x7f0000003ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003b00)=0x14) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_aout(r3, &(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRESDEC=r3, @ANYRESOCT, @ANYRESDEC, @ANYRESOCT=r6, @ANYRESOCT=r1, @ANYRESDEC, @ANYRES32], 0x220) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000001c0)={{}, 0x9, 0x100000000, 0x100000001}) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/85, 0x55}], 0x1) 19:38:46 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6}]}) bind$netlink(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0702103, 0x0) 19:38:46 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)='\"', 0x1}], 0x1, 0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0xd, 0x1, {{0x80, 0x4, 0x6}, 0x6}}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) getsockopt$inet_int(r2, 0x0, 0x17, 0x0, &(0x7f00000001c0)) close_range(r0, r0, 0x2) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) close(0xffffffffffffffff) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000140)={0x600, 0x4, 0x1, 0x0, 0x2, "ef8a0061728960537fbebf0ef1379fdc8a2484", 0x80000000, 0x8}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x4042, 0x0) pwrite64(r4, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) 19:38:46 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="fd", 0x1, r0) r1 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) write$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1, @pin_code_reply={{0x40d, 0x17}, {@none, 0x0, "267fb66ad5d9d436633c57535ea853c1"}}}, 0x1b) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) write$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1, @pin_code_reply={{0x40d, 0x17}, {@none, 0x0, "267fb66ad5d9d436633c57535ea853c1"}}}, 0x1b) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000300)=""/4096, 0x1000) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x4000000000000000, 0x0, 0x0, 0x0, 0x0) 19:38:46 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)='\"', 0x1}], 0x1, 0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0xd, 0x1, {{0x80, 0x4, 0x6}, 0x6}}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) getsockopt$inet_int(r2, 0x0, 0x17, 0x0, &(0x7f00000001c0)) close_range(r0, r0, 0x2) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) close(0xffffffffffffffff) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000140)={0x600, 0x4, 0x1, 0x0, 0x2, "ef8a0061728960537fbebf0ef1379fdc8a2484", 0x80000000, 0x8}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x4042, 0x0) pwrite64(r4, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) 19:38:46 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)='\"', 0x1}], 0x1, 0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0xd, 0x1, {{0x80, 0x4, 0x6}, 0x6}}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) getsockopt$inet_int(r2, 0x0, 0x17, 0x0, &(0x7f00000001c0)) close_range(r0, r0, 0x2) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) close(0xffffffffffffffff) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000140)={0x600, 0x4, 0x1, 0x0, 0x2, "ef8a0061728960537fbebf0ef1379fdc8a2484", 0x80000000, 0x8}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x4042, 0x0) pwrite64(r4, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) 19:38:46 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100feffffff1ff003176c400000000001090224000100000000090430a10e05c4d5900622ea000012070103000905010200000000"], 0x0) [ 154.648333] audit: type=1326 audit(1663011526.252:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4331 comm="syz-executor.4" exe="/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7faf3016eb19 code=0x0 19:38:46 executing program 5: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) umount2(&(0x7f0000000140)='./file0\x00', 0x0) [ 154.857904] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 154.978906] misc raw-gadget: fail, usb_gadget_register_driver returned -16 19:38:46 executing program 5: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 19:38:46 executing program 3: timer_create(0x8, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x77359400}}, &(0x7f00000001c0)) 19:38:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 19:38:46 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="fd", 0x1, r0) r1 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) write$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1, @pin_code_reply={{0x40d, 0x17}, {@none, 0x0, "267fb66ad5d9d436633c57535ea853c1"}}}, 0x1b) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) write$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1, @pin_code_reply={{0x40d, 0x17}, {@none, 0x0, "267fb66ad5d9d436633c57535ea853c1"}}}, 0x1b) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000300)=""/4096, 0x1000) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x4000000000000000, 0x0, 0x0, 0x0, 0x0) 19:38:46 executing program 5: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 19:38:46 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, VM DIAGNOSIS: 19:38:39 Registers: info registers vcpu 0 RAX=0000000000000020 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b1e41 RDI=ffffffff8763fae0 RBP=ffffffff8763faa0 RSP=ffff888043d27698 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000020 R11=0000000000000001 R12=0000000000000020 R13=ffffffff8763faa0 R14=0000000000000010 R15=ffffffff822b1e30 RIP=ffffffff822b1e99 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fb59b77d700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fb59e31b018 CR3=0000000018158000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007fb59e2ee7c0 00007fb59e2ee7c8 YMM02=0000000000000000 0000000000000000 00007fb59e2ee7e0 00007fb59e2ee7c0 YMM03=0000000000000000 0000000000000000 00007fb59e2ee7c8 00007fb59e2ee7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=0000000000000001 RCX=ffffffff8425f1a7 RDX=ffffed100d9c6f99 RSI=0000000000000004 RDI=ffff88806ce37cc0 RBP=ffff88806ce37cc0 RSP=ffff88806cf09b20 R8 =0000000000000000 R9 =ffff88806ce37cc3 R10=ffffed100d9c6f98 R11=0000000000000001 R12=0000000000000003 R13=ffffed100d9c6f98 R14=0000000000000001 R15=1ffff1100d9e1365 RIP=ffffffff8425f224 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2dd2b000 CR3=00000000314a6000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000