Debian GNU/Linux 11 syzkaller ttyS0 Warning: Permanently added '[localhost]:4100' (ECDSA) to the list of known hosts. 2022/10/06 11:58:26 fuzzer started 2022/10/06 11:58:26 dialing manager at localhost:37161 syzkaller login: [ 35.320794] cgroup: Unknown subsys name 'net' [ 35.404855] cgroup: Unknown subsys name 'rlimit' 2022/10/06 11:58:40 syscalls: 2215 2022/10/06 11:58:40 code coverage: enabled 2022/10/06 11:58:40 comparison tracing: enabled 2022/10/06 11:58:40 extra coverage: enabled 2022/10/06 11:58:40 setuid sandbox: enabled 2022/10/06 11:58:40 namespace sandbox: enabled 2022/10/06 11:58:40 Android sandbox: enabled 2022/10/06 11:58:40 fault injection: enabled 2022/10/06 11:58:40 leak checking: enabled 2022/10/06 11:58:40 net packet injection: enabled 2022/10/06 11:58:40 net device setup: enabled 2022/10/06 11:58:40 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/06 11:58:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/06 11:58:40 USB emulation: enabled 2022/10/06 11:58:40 hci packet injection: enabled 2022/10/06 11:58:40 wifi device emulation: failed to parse kernel version (6.0.0-next-20221006) 2022/10/06 11:58:40 802.15.4 emulation: enabled 2022/10/06 11:58:40 fetching corpus: 0, signal 0/2000 (executing program) 2022/10/06 11:58:40 fetching corpus: 50, signal 23594/27062 (executing program) 2022/10/06 11:58:40 fetching corpus: 100, signal 33768/38646 (executing program) 2022/10/06 11:58:40 fetching corpus: 150, signal 41678/47807 (executing program) 2022/10/06 11:58:40 fetching corpus: 200, signal 49264/56490 (executing program) 2022/10/06 11:58:40 fetching corpus: 250, signal 55331/63645 (executing program) 2022/10/06 11:58:40 fetching corpus: 300, signal 59261/68618 (executing program) 2022/10/06 11:58:41 fetching corpus: 350, signal 63590/73902 (executing program) 2022/10/06 11:58:41 fetching corpus: 400, signal 68853/79891 (executing program) 2022/10/06 11:58:41 fetching corpus: 450, signal 72578/84452 (executing program) 2022/10/06 11:58:41 fetching corpus: 500, signal 74631/87428 (executing program) 2022/10/06 11:58:41 fetching corpus: 550, signal 77602/91193 (executing program) 2022/10/06 11:58:41 fetching corpus: 600, signal 80425/94727 (executing program) 2022/10/06 11:58:41 fetching corpus: 650, signal 83089/98096 (executing program) 2022/10/06 11:58:41 fetching corpus: 700, signal 84723/100561 (executing program) 2022/10/06 11:58:42 fetching corpus: 750, signal 89530/105631 (executing program) 2022/10/06 11:58:42 fetching corpus: 800, signal 91438/108245 (executing program) 2022/10/06 11:58:42 fetching corpus: 850, signal 93319/110720 (executing program) 2022/10/06 11:58:42 fetching corpus: 900, signal 94818/112854 (executing program) 2022/10/06 11:58:42 fetching corpus: 950, signal 98775/116878 (executing program) 2022/10/06 11:58:42 fetching corpus: 1000, signal 102699/120831 (executing program) 2022/10/06 11:58:42 fetching corpus: 1050, signal 104336/122942 (executing program) 2022/10/06 11:58:42 fetching corpus: 1100, signal 106185/125173 (executing program) 2022/10/06 11:58:42 fetching corpus: 1150, signal 107855/127208 (executing program) 2022/10/06 11:58:43 fetching corpus: 1200, signal 109107/128970 (executing program) 2022/10/06 11:58:43 fetching corpus: 1250, signal 110668/130885 (executing program) 2022/10/06 11:58:43 fetching corpus: 1300, signal 112433/132911 (executing program) 2022/10/06 11:58:43 fetching corpus: 1350, signal 113763/134634 (executing program) 2022/10/06 11:58:43 fetching corpus: 1400, signal 115155/136289 (executing program) 2022/10/06 11:58:43 fetching corpus: 1450, signal 116195/137723 (executing program) 2022/10/06 11:58:43 fetching corpus: 1500, signal 117141/139068 (executing program) 2022/10/06 11:58:43 fetching corpus: 1550, signal 119461/141242 (executing program) 2022/10/06 11:58:43 fetching corpus: 1600, signal 121348/143086 (executing program) 2022/10/06 11:58:43 fetching corpus: 1650, signal 123169/144904 (executing program) 2022/10/06 11:58:44 fetching corpus: 1700, signal 123936/145981 (executing program) 2022/10/06 11:58:44 fetching corpus: 1750, signal 125179/147381 (executing program) 2022/10/06 11:58:44 fetching corpus: 1800, signal 126182/148602 (executing program) 2022/10/06 11:58:44 fetching corpus: 1850, signal 128206/150418 (executing program) 2022/10/06 11:58:44 fetching corpus: 1900, signal 129281/151586 (executing program) 2022/10/06 11:58:44 fetching corpus: 1950, signal 130063/152601 (executing program) 2022/10/06 11:58:44 fetching corpus: 2000, signal 130855/153583 (executing program) 2022/10/06 11:58:44 fetching corpus: 2050, signal 131605/154541 (executing program) 2022/10/06 11:58:44 fetching corpus: 2100, signal 132442/155527 (executing program) 2022/10/06 11:58:45 fetching corpus: 2150, signal 133021/156379 (executing program) 2022/10/06 11:58:45 fetching corpus: 2200, signal 134736/157823 (executing program) 2022/10/06 11:58:45 fetching corpus: 2250, signal 135726/158824 (executing program) 2022/10/06 11:58:45 fetching corpus: 2300, signal 137345/160168 (executing program) 2022/10/06 11:58:45 fetching corpus: 2350, signal 138162/161031 (executing program) 2022/10/06 11:58:45 fetching corpus: 2400, signal 140147/162418 (executing program) 2022/10/06 11:58:45 fetching corpus: 2450, signal 140931/163211 (executing program) 2022/10/06 11:58:45 fetching corpus: 2500, signal 141926/164089 (executing program) 2022/10/06 11:58:45 fetching corpus: 2550, signal 143380/165139 (executing program) 2022/10/06 11:58:46 fetching corpus: 2600, signal 144630/166079 (executing program) 2022/10/06 11:58:46 fetching corpus: 2650, signal 145770/166969 (executing program) 2022/10/06 11:58:46 fetching corpus: 2700, signal 146615/167734 (executing program) 2022/10/06 11:58:46 fetching corpus: 2750, signal 147800/168603 (executing program) 2022/10/06 11:58:46 fetching corpus: 2800, signal 149123/169448 (executing program) 2022/10/06 11:58:46 fetching corpus: 2850, signal 149780/170070 (executing program) 2022/10/06 11:58:46 fetching corpus: 2900, signal 150928/170848 (executing program) 2022/10/06 11:58:46 fetching corpus: 2950, signal 151749/171454 (executing program) 2022/10/06 11:58:46 fetching corpus: 3000, signal 152227/171939 (executing program) 2022/10/06 11:58:47 fetching corpus: 3050, signal 153551/172638 (executing program) 2022/10/06 11:58:47 fetching corpus: 3100, signal 154438/173237 (executing program) 2022/10/06 11:58:47 fetching corpus: 3150, signal 155547/173872 (executing program) 2022/10/06 11:58:47 fetching corpus: 3200, signal 157080/174604 (executing program) 2022/10/06 11:58:47 fetching corpus: 3250, signal 157911/175082 (executing program) 2022/10/06 11:58:47 fetching corpus: 3300, signal 158815/175586 (executing program) 2022/10/06 11:58:47 fetching corpus: 3350, signal 160349/176159 (executing program) 2022/10/06 11:58:47 fetching corpus: 3400, signal 161300/176622 (executing program) 2022/10/06 11:58:48 fetching corpus: 3450, signal 162556/177120 (executing program) 2022/10/06 11:58:48 fetching corpus: 3500, signal 162941/177470 (executing program) 2022/10/06 11:58:48 fetching corpus: 3550, signal 165200/178122 (executing program) 2022/10/06 11:58:48 fetching corpus: 3600, signal 165693/178403 (executing program) 2022/10/06 11:58:48 fetching corpus: 3650, signal 166334/178674 (executing program) 2022/10/06 11:58:48 fetching corpus: 3700, signal 167047/178982 (executing program) 2022/10/06 11:58:48 fetching corpus: 3750, signal 167634/179224 (executing program) 2022/10/06 11:58:49 fetching corpus: 3800, signal 168440/179497 (executing program) 2022/10/06 11:58:49 fetching corpus: 3850, signal 168992/179718 (executing program) 2022/10/06 11:58:49 fetching corpus: 3900, signal 169441/179924 (executing program) 2022/10/06 11:58:49 fetching corpus: 3950, signal 169776/180093 (executing program) 2022/10/06 11:58:49 fetching corpus: 4000, signal 170307/180310 (executing program) 2022/10/06 11:58:49 fetching corpus: 4050, signal 170772/180474 (executing program) 2022/10/06 11:58:49 fetching corpus: 4100, signal 171638/180680 (executing program) 2022/10/06 11:58:49 fetching corpus: 4150, signal 172199/180843 (executing program) 2022/10/06 11:58:49 fetching corpus: 4200, signal 172893/180979 (executing program) 2022/10/06 11:58:49 fetching corpus: 4250, signal 173710/181102 (executing program) 2022/10/06 11:58:50 fetching corpus: 4300, signal 174594/181219 (executing program) 2022/10/06 11:58:50 fetching corpus: 4350, signal 174904/181291 (executing program) 2022/10/06 11:58:50 fetching corpus: 4400, signal 176133/181368 (executing program) 2022/10/06 11:58:50 fetching corpus: 4450, signal 176582/181422 (executing program) 2022/10/06 11:58:50 fetching corpus: 4500, signal 177494/181422 (executing program) 2022/10/06 11:58:50 fetching corpus: 4518, signal 177666/181422 (executing program) 2022/10/06 11:58:50 fetching corpus: 4518, signal 177666/181422 (executing program) 2022/10/06 11:58:53 starting 8 fuzzer processes 11:58:53 executing program 0: r0 = getpid() syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = socket$inet(0x2, 0xa, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f00000001c0)) openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs2/binder-control\x00', 0x800, 0x0) r2 = fork() kcmp(r0, r2, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) 11:58:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000940)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)}) 11:58:53 executing program 2: munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) 11:58:53 executing program 3: r0 = shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x5000) shmdt(r0) [ 62.278160] audit: type=1400 audit(1665057533.649:6): avc: denied { execmem } for pid=285 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 11:58:53 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x19, 0xb5, 0xf2, 0x0, 0x2013, 0x1faa, 0xa7ca, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8b, 0x73, 0x67}}]}}]}}, 0x0) 11:58:53 executing program 5: setitimer(0x2, 0x0, 0xfffffffffffffffd) 11:58:53 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, 0x0, &(0x7f0000000080)) 11:58:53 executing program 7: keyctl$join(0x1, 0xfffffffffffffffe) [ 63.697825] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 63.701037] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 63.702515] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 63.703822] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 63.706345] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 63.721194] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 63.722349] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 63.724173] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 63.725173] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 63.726230] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 63.728165] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 63.730271] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 63.731535] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 63.732836] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 63.733995] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 63.734988] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 63.736044] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 63.737170] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 63.738433] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 63.739944] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 63.744294] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 63.745368] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 63.753581] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 63.756387] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 63.759056] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 63.764003] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 63.767148] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 63.768499] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 63.770334] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 63.773726] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 63.775874] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 63.777347] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 63.778500] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 63.780143] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 63.781359] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 63.782935] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 63.787619] Bluetooth: hci4: HCI_REQ-0x0c1a [ 63.788922] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 63.790000] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 63.791105] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 63.792078] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 63.794257] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 63.800213] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 63.800521] Bluetooth: hci0: HCI_REQ-0x0c1a [ 63.801331] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 63.807100] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 63.811611] Bluetooth: hci1: HCI_REQ-0x0c1a [ 63.812569] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 63.813857] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 63.818109] Bluetooth: hci5: HCI_REQ-0x0c1a [ 63.818400] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 63.828566] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 63.828841] Bluetooth: hci3: HCI_REQ-0x0c1a [ 63.845908] Bluetooth: hci7: HCI_REQ-0x0c1a [ 63.846626] Bluetooth: hci6: HCI_REQ-0x0c1a [ 63.847981] Bluetooth: hci2: HCI_REQ-0x0c1a [ 65.817230] Bluetooth: hci0: command 0x0409 tx timeout [ 65.818419] Bluetooth: hci4: command 0x0409 tx timeout [ 65.881396] Bluetooth: hci3: command 0x0409 tx timeout [ 65.882351] Bluetooth: hci2: command 0x0409 tx timeout [ 65.883266] Bluetooth: hci6: command 0x0409 tx timeout [ 65.884136] Bluetooth: hci5: command 0x0409 tx timeout [ 65.885002] Bluetooth: hci7: command 0x0409 tx timeout [ 65.885859] Bluetooth: hci1: command 0x0409 tx timeout [ 67.865434] Bluetooth: hci4: command 0x041b tx timeout [ 67.866016] Bluetooth: hci0: command 0x041b tx timeout [ 67.928879] Bluetooth: hci1: command 0x041b tx timeout [ 67.929410] Bluetooth: hci7: command 0x041b tx timeout [ 67.930251] Bluetooth: hci5: command 0x041b tx timeout [ 67.930693] Bluetooth: hci6: command 0x041b tx timeout [ 67.931200] Bluetooth: hci2: command 0x041b tx timeout [ 67.931652] Bluetooth: hci3: command 0x041b tx timeout [ 69.913284] Bluetooth: hci0: command 0x040f tx timeout [ 69.913709] Bluetooth: hci4: command 0x040f tx timeout [ 69.976861] Bluetooth: hci3: command 0x040f tx timeout [ 69.977260] Bluetooth: hci2: command 0x040f tx timeout [ 69.977617] Bluetooth: hci6: command 0x040f tx timeout [ 69.978013] Bluetooth: hci5: command 0x040f tx timeout [ 69.978362] Bluetooth: hci7: command 0x040f tx timeout [ 69.978714] Bluetooth: hci1: command 0x040f tx timeout [ 71.961140] Bluetooth: hci4: command 0x0419 tx timeout [ 71.961559] Bluetooth: hci0: command 0x0419 tx timeout [ 72.024892] Bluetooth: hci1: command 0x0419 tx timeout [ 72.025293] Bluetooth: hci7: command 0x0419 tx timeout [ 72.025639] Bluetooth: hci5: command 0x0419 tx timeout [ 72.026042] Bluetooth: hci6: command 0x0419 tx timeout [ 72.026388] Bluetooth: hci2: command 0x0419 tx timeout [ 72.026749] Bluetooth: hci3: command 0x0419 tx timeout [ 117.212855] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 117.240108] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 117.481926] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 117.762062] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 117.763435] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 122.215153] syz-executor.5 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 11:59:53 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, 0x0, &(0x7f0000000080)) 11:59:53 executing program 3: r0 = shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x5000) shmdt(r0) 11:59:53 executing program 7: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000940)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 11:59:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000940)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)}) 11:59:53 executing program 0: io_setup(0x3, &(0x7f0000000440)=0x0) r1 = io_uring_setup(0x46ca, &(0x7f0000000480)) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 11:59:53 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x19, 0xb5, 0xf2, 0x0, 0x2013, 0x1faa, 0xa7ca, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8b, 0x73, 0x67}}]}}]}}, 0x0) 11:59:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x42) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) write(r0, &(0x7f0000000000)='z', 0xfdef) 11:59:53 executing program 5: setitimer(0x2, 0x0, 0xfffffffffffffffd) 11:59:53 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, 0x0, &(0x7f0000000080)) 11:59:53 executing program 3: r0 = shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x5000) shmdt(r0) 11:59:53 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f0000000080)) 11:59:53 executing program 0: io_setup(0x3, &(0x7f0000000440)=0x0) r1 = io_uring_setup(0x46ca, &(0x7f0000000480)) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 11:59:53 executing program 5: setitimer(0x2, 0x0, 0xfffffffffffffffd) 11:59:53 executing program 7: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(]\\{^!)\x00') ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) 11:59:53 executing program 3: r0 = shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x5000) shmdt(r0) [ 122.313906] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 122.314323] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 122.531083] audit: type=1400 audit(1665057593.902:7): avc: denied { open } for pid=3977 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 122.531215] audit: type=1400 audit(1665057593.903:8): avc: denied { kernel } for pid=3977 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 122.535209] random: crng reseeded on system resumption [ 122.552038] random: crng reseeded on system resumption [ 122.553784] ------------[ cut here ]------------ [ 122.553882] WARNING: CPU: 0 PID: 3983 at kernel/events/core.c:2233 event_filter_match+0x422/0x660 [ 122.553925] Modules linked in: [ 122.553937] CPU: 0 PID: 3983 Comm: syz-executor.2 Not tainted 6.0.0-next-20221006 #1 [ 122.553956] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 122.553967] RIP: 0010:event_filter_match+0x422/0x660 [ 122.553992] Code: 00 00 00 e9 7c fc ff ff e8 4b 2a f1 ff 65 8b 2d 10 83 ad 7e 31 ff 89 ee e8 eb 26 f1 ff 85 ed 0f 84 ef 00 00 00 e8 2e 2a f1 ff <0f> 0b eb 9f e8 25 9f 23 00 e9 17 fc ff ff e8 1b 2a f1 ff 48 8d 7b [ 122.554010] RSP: 0018:ffff88806ce09c70 EFLAGS: 00010046 [ 122.554025] RAX: 0000000080010001 RBX: ffff8880408005c8 RCX: 0000000000000000 [ 122.554037] RDX: ffff88802072b580 RSI: ffffffff8154f2c2 RDI: 0000000000000005 [ 122.554048] RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000001 [ 122.554059] R10: 0000000000000000 R11: ffffffff865b601b R12: ffff8880408007e8 [ 122.554070] R13: 0000000000000000 R14: ffff888040800670 R15: ffff8880408007e8 [ 122.554085] FS: 00007fd9b55ed700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 122.554102] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 122.554114] CR2: 00007fd9b80ca560 CR3: 000000001b4d6000 CR4: 0000000000350ef0 [ 122.554126] Call Trace: [ 122.554131] [ 122.554144] merge_sched_in+0x107/0x1110 [ 122.554182] visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 [ 122.554223] ? merge_sched_in+0x1110/0x1110 [ 122.554249] ? lock_is_held_type+0xd7/0x130 [ 122.554284] ctx_sched_in+0x2e6/0x770 [ 122.554301] ? lock_acquire+0x1b2/0x530 [ 122.554330] ? visit_groups_merge.constprop.0.isra.0+0xef0/0xef0 [ 122.554358] ? lock_is_held_type+0xd7/0x130 [ 122.554391] perf_event_sched_in+0x75/0x80 [ 122.554408] ctx_resched+0x1ce/0x390 [ 122.554429] __perf_install_in_context+0x285/0x9c0 [ 122.554450] ? ctx_resched+0x390/0x390 [ 122.554468] remote_function+0x125/0x1b0 [ 122.554493] __flush_smp_call_function_queue+0x1df/0x5a0 [ 122.554514] ? perf_duration_warn+0x40/0x40 [ 122.554541] __sysvec_call_function_single+0x92/0x3a0 [ 122.554568] sysvec_call_function_single+0x89/0xc0 [ 122.554589] [ 122.554594] [ 122.554602] asm_sysvec_call_function_single+0x16/0x20 [ 122.554625] RIP: 0010:__unwind_start+0x57e/0x7c0 [ 122.554648] Code: 48 39 d3 73 ae 48 8d 4b 08 48 39 ca 72 a5 48 39 c8 73 a0 4c 89 f0 48 c1 e8 03 80 3c 28 00 0f 85 07 01 00 00 49 3b 5f 48 77 89 3b fd ff ff 48 8d 0d 00 00 00 00 48 89 e2 48 89 e8 49 89 4f 58 [ 122.554664] RSP: 0018:ffff888040757450 EFLAGS: 00000287 [ 122.554678] RAX: 1ffff110080eae9d RBX: ffff888040757538 RCX: ffff888040757540 [ 122.554690] RDX: ffff888040758000 RSI: ffff888040757538 RDI: 0000000000000001 [ 122.554701] RBP: dffffc0000000000 R08: ffffffff85e35e48 R09: ffffffff85e35e4c [ 122.554713] R10: ffffed10080eaea1 R11: ffff8880407574e0 R12: ffffed10080eae96 [ 122.554725] R13: ffffed10080eae95 R14: ffff8880407574e8 R15: ffff8880407574a0 [ 122.554759] ? write_profile+0x3a0/0x3a0 [ 122.554782] ? write_profile+0x3a0/0x3a0 [ 122.554807] arch_stack_walk+0x5f/0xf0 [ 122.554844] ? memory_bm_create+0x871/0x930 [ 122.554864] ? stack_trace_save+0x8c/0xc0 [ 122.554892] ? memory_bm_create+0x871/0x930 [ 122.554912] stack_trace_save+0x8c/0xc0 [ 122.554935] ? filter_irq_stacks+0x90/0x90 [ 122.554962] ? memory_bm_create+0x871/0x930 [ 122.554987] ? kasan_save_stack+0x31/0x40 [ 122.555010] ? kasan_save_stack+0x1e/0x40 [ 122.555029] ? __kasan_record_aux_stack+0x95/0xb0 [ 122.555054] kasan_save_stack+0x1e/0x40 [ 122.555073] ? create_basic_memory_bitmaps+0xb9/0x290 [ 122.555094] ? snapshot_open+0x23d/0x2b0 [ 122.555117] ? mark_lock.part.0+0xef/0x2f70 [ 122.555142] ? do_sys_openat2+0x171/0x4c0 [ 122.555162] ? __x64_sys_openat+0x13f/0x1f0 [ 122.555182] ? do_syscall_64+0x3b/0x90 [ 122.555197] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 122.555222] ? lock_chain_count+0x20/0x20 [ 122.555246] ? lock_chain_count+0x20/0x20 [ 122.555269] ? __zone_watermark_ok+0x2d0/0x2d0 [ 122.555303] ? lock_is_held_type+0xd7/0x130 [ 122.555324] ? find_held_lock+0x2c/0x110 [ 122.555351] ? lock_release+0x3b2/0x750 [ 122.555382] ? mark_held_locks+0x9e/0xe0 [ 122.555407] ? call_rcu+0x589/0xa30 [ 122.555428] ? call_rcu+0x589/0xa30 [ 122.555463] ? lockdep_hardirqs_on+0x79/0x100 [ 122.555491] kasan_set_track+0x21/0x30 [ 122.555515] kasan_save_free_info+0x2a/0x50 [ 122.555541] __kasan_slab_free+0x106/0x190 [ 122.555565] ? memory_bm_create+0x871/0x930 [ 122.555584] __kmem_cache_free+0xcb/0x400 [ 122.555611] memory_bm_create+0x871/0x930 [ 122.555650] create_basic_memory_bitmaps+0xb9/0x290 [ 122.555679] snapshot_open+0x23d/0x2b0 [ 122.555700] ? snapshot_release+0x1f0/0x1f0 [ 122.555725] misc_open+0x379/0x4a0 [ 122.555753] ? misc_devnode+0x130/0x130 [ 122.555777] chrdev_open+0x268/0x6e0 [ 122.555798] ? cdev_device_add+0x220/0x220 [ 122.555817] ? fsnotify_perm.part.0+0x221/0x610 [ 122.555848] do_dentry_open+0x6ca/0x12b0 [ 122.555869] ? cdev_device_add+0x220/0x220 [ 122.555890] ? may_open+0x1f3/0x420 [ 122.555920] path_openat+0x187f/0x27b0 [ 122.555951] ? path_lookupat+0x850/0x850 [ 122.555981] do_filp_open+0x1b6/0x410 [ 122.555999] ? may_open_dev+0xf0/0xf0 [ 122.556015] ? find_held_lock+0x2c/0x110 [ 122.556053] ? do_raw_spin_lock+0x121/0x260 [ 122.556083] ? rwlock_bug.part.0+0x90/0x90 [ 122.556119] ? _raw_spin_unlock+0x24/0x40 [ 122.556137] ? alloc_fd+0x2d8/0x6e0 [ 122.556171] do_sys_openat2+0x171/0x4c0 [ 122.556190] ? __switch_to+0x5bf/0xf20 [ 122.556210] ? build_open_flags+0x6f0/0x6f0 [ 122.556237] ? xfd_validate_state+0x59/0x180 [ 122.556271] __x64_sys_openat+0x13f/0x1f0 [ 122.556293] ? __ia32_compat_sys_open+0x1c0/0x1c0 [ 122.556321] ? syscall_enter_from_user_mode+0x1d/0x50 [ 122.556343] ? syscall_enter_from_user_mode+0x1d/0x50 [ 122.556373] do_syscall_64+0x3b/0x90 [ 122.556390] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 122.556411] RIP: 0033:0x7fd9b8077b19 [ 122.556423] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 122.556439] RSP: 002b:00007fd9b55ed188 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 122.556456] RAX: ffffffffffffffda RBX: 00007fd9b818af60 RCX: 00007fd9b8077b19 [ 122.556468] RDX: 0000000000000001 RSI: 0000000020000040 RDI: ffffffffffffff9c [ 122.556479] RBP: 00007fd9b80d1f6d R08: 0000000000000000 R09: 0000000000000000 [ 122.556490] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 122.556501] R13: 00007fff3105ec5f R14: 00007fd9b55ed300 R15: 0000000000022000 [ 122.556534] [ 122.556539] irq event stamp: 2010 [ 122.556546] hardirqs last enabled at (2009): [] call_rcu+0x589/0xa30 [ 122.556568] hardirqs last disabled at (2010): [] sysvec_call_function_single+0xb/0xc0 [ 122.556592] softirqs last enabled at (1112): [] __irq_exit_rcu+0x11b/0x180 [ 122.556620] softirqs last disabled at (1079): [] __irq_exit_rcu+0x11b/0x180 [ 122.556647] ---[ end trace 0000000000000000 ]--- [ 122.556703] ------------[ cut here ]------------ [ 122.556708] WARNING: CPU: 0 PID: 3983 at kernel/events/core.c:2557 merge_sched_in+0xadb/0x1110 [ 122.556740] Modules linked in: [ 122.556749] CPU: 0 PID: 3983 Comm: syz-executor.2 Tainted: G W 6.0.0-next-20221006 #1 [ 122.556767] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 122.556776] RIP: 0010:merge_sched_in+0xadb/0x1110 [ 122.556802] Code: ff ff e8 d8 04 ef ff 65 8b 05 9d 5d ab 7e 31 ff 89 c6 89 04 24 e8 75 01 ef ff 8b 04 24 85 c0 0f 84 13 02 00 00 e8 b5 04 ef ff <0f> 0b e9 c4 fb ff ff e8 a9 04 ef ff 4c 89 e8 48 05 18 01 00 00 e9 [ 122.556818] RSP: 0018:ffff88806ce09cb0 EFLAGS: 00010046 [ 122.556832] RAX: 0000000080010001 RBX: ffff88806ce3d2c0 RCX: 0000000000000000 [ 122.556843] RDX: ffff88802072b580 RSI: ffffffff8157183b RDI: 0000000000000005 [ 122.556855] RBP: ffff8880408005c8 R08: 0000000000000005 R09: 0000000000000001 [ 122.556866] R10: 0000000000000000 R11: ffffffff865b601b R12: ffff88806ce3d2c0 [ 122.556877] R13: ffff88806ce00000 R14: ffff888040800670 R15: ffff8880408007e8 [ 122.556890] FS: 00007fd9b55ed700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 122.556906] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 122.556918] CR2: 00007fd9b80ca560 CR3: 000000001b4d6000 CR4: 0000000000350ef0 [ 122.556930] Call Trace: [ 122.556935] [ 122.556951] visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 [ 122.556994] ? merge_sched_in+0x1110/0x1110 [ 122.557019] ? lock_is_held_type+0xd7/0x130 [ 122.557052] ctx_sched_in+0x2e6/0x770 [ 122.557069] ? lock_acquire+0x1b2/0x530 [ 122.557095] ? visit_groups_merge.constprop.0.isra.0+0xef0/0xef0 [ 122.557122] ? lock_is_held_type+0xd7/0x130 [ 122.557155] perf_event_sched_in+0x75/0x80 [ 122.557172] ctx_resched+0x1ce/0x390 [ 122.557193] __perf_install_in_context+0x285/0x9c0 [ 122.557213] ? ctx_resched+0x390/0x390 [ 122.557231] remote_function+0x125/0x1b0 [ 122.557255] __flush_smp_call_function_queue+0x1df/0x5a0 [ 122.557275] ? perf_duration_warn+0x40/0x40 [ 122.557302] __sysvec_call_function_single+0x92/0x3a0 [ 122.557327] sysvec_call_function_single+0x89/0xc0 [ 122.557347] [ 122.557352] [ 122.557359] asm_sysvec_call_function_single+0x16/0x20 [ 122.557381] RIP: 0010:__unwind_start+0x57e/0x7c0 [ 122.557403] Code: 48 39 d3 73 ae 48 8d 4b 08 48 39 ca 72 a5 48 39 c8 73 a0 4c 89 f0 48 c1 e8 03 80 3c 28 00 0f 85 07 01 00 00 49 3b 5f 48 77 89 3b fd ff ff 48 8d 0d 00 00 00 00 48 89 e2 48 89 e8 49 89 4f 58 [ 122.557418] RSP: 0018:ffff888040757450 EFLAGS: 00000287 [ 122.557432] RAX: 1ffff110080eae9d RBX: ffff888040757538 RCX: ffff888040757540 [ 122.557444] RDX: ffff888040758000 RSI: ffff888040757538 RDI: 0000000000000001 [ 122.557455] RBP: dffffc0000000000 R08: ffffffff85e35e48 R09: ffffffff85e35e4c [ 122.557466] R10: ffffed10080eaea1 R11: ffff8880407574e0 R12: ffffed10080eae96 [ 122.557478] R13: ffffed10080eae95 R14: ffff8880407574e8 R15: ffff8880407574a0 [ 122.557512] ? write_profile+0x3a0/0x3a0 [ 122.557533] ? write_profile+0x3a0/0x3a0 [ 122.557558] arch_stack_walk+0x5f/0xf0 [ 122.557592] ? memory_bm_create+0x871/0x930 [ 122.557611] ? stack_trace_save+0x8c/0xc0 [ 122.557639] ? memory_bm_create+0x871/0x930 [ 122.557658] stack_trace_save+0x8c/0xc0 [ 122.557681] ? filter_irq_stacks+0x90/0x90 [ 122.557709] ? memory_bm_create+0x871/0x930 [ 122.557730] ? kasan_save_stack+0x31/0x40 [ 122.557749] ? kasan_save_stack+0x1e/0x40 [ 122.557768] ? __kasan_record_aux_stack+0x95/0xb0 [ 122.557793] kasan_save_stack+0x1e/0x40 [ 122.557812] ? create_basic_memory_bitmaps+0xb9/0x290 [ 122.557832] ? snapshot_open+0x23d/0x2b0 [ 122.557855] ? mark_lock.part.0+0xef/0x2f70 [ 122.557879] ? do_sys_openat2+0x171/0x4c0 [ 122.557898] ? __x64_sys_openat+0x13f/0x1f0 [ 122.557917] ? do_syscall_64+0x3b/0x90 [ 122.557932] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 122.557957] ? lock_chain_count+0x20/0x20 [ 122.557980] ? lock_chain_count+0x20/0x20 [ 122.558003] ? __zone_watermark_ok+0x2d0/0x2d0 [ 122.558036] ? lock_is_held_type+0xd7/0x130 [ 122.558056] ? find_held_lock+0x2c/0x110 [ 122.558083] ? lock_release+0x3b2/0x750 [ 122.558113] ? mark_held_locks+0x9e/0xe0 [ 122.558138] ? call_rcu+0x589/0xa30 [ 122.558158] ? call_rcu+0x589/0xa30 [ 122.558178] ? lockdep_hardirqs_on+0x79/0x100 [ 122.558200] kasan_set_track+0x21/0x30 [ 122.558220] kasan_save_free_info+0x2a/0x50 [ 122.558244] __kasan_slab_free+0x106/0x190 [ 122.558267] ? memory_bm_create+0x871/0x930 [ 122.558286] __kmem_cache_free+0xcb/0x400 [ 122.558313] memory_bm_create+0x871/0x930 [ 122.558352] create_basic_memory_bitmaps+0xb9/0x290 [ 122.558380] snapshot_open+0x23d/0x2b0 [ 122.558400] ? snapshot_release+0x1f0/0x1f0 [ 122.558425] misc_open+0x379/0x4a0 [ 122.558451] ? misc_devnode+0x130/0x130 [ 122.558474] chrdev_open+0x268/0x6e0 [ 122.558493] ? cdev_device_add+0x220/0x220 [ 122.558512] ? fsnotify_perm.part.0+0x221/0x610 [ 122.558541] do_dentry_open+0x6ca/0x12b0 [ 122.558561] ? cdev_device_add+0x220/0x220 [ 122.558581] ? may_open+0x1f3/0x420 [ 122.558610] path_openat+0x187f/0x27b0 [ 122.558641] ? path_lookupat+0x850/0x850 [ 122.558671] do_filp_open+0x1b6/0x410 [ 122.558688] ? may_open_dev+0xf0/0xf0 [ 122.558704] ? find_held_lock+0x2c/0x110 [ 122.558739] ? do_raw_spin_lock+0x121/0x260 [ 122.558766] ? rwlock_bug.part.0+0x90/0x90 [ 122.558801] ? _raw_spin_unlock+0x24/0x40 [ 122.558819] ? alloc_fd+0x2d8/0x6e0 [ 122.558852] do_sys_openat2+0x171/0x4c0 [ 122.558871] ? __switch_to+0x5bf/0xf20 [ 122.558889] ? build_open_flags+0x6f0/0x6f0 [ 122.558916] ? xfd_validate_state+0x59/0x180 [ 122.558950] __x64_sys_openat+0x13f/0x1f0 [ 122.558972] ? __ia32_compat_sys_open+0x1c0/0x1c0 [ 122.559002] ? syscall_enter_from_user_mode+0x1d/0x50 [ 122.559025] ? syscall_enter_from_user_mode+0x1d/0x50 [ 122.559055] do_syscall_64+0x3b/0x90 [ 122.559072] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 122.559092] RIP: 0033:0x7fd9b8077b19 [ 122.559104] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 122.559119] RSP: 002b:00007fd9b55ed188 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 122.559136] RAX: ffffffffffffffda RBX: 00007fd9b818af60 RCX: 00007fd9b8077b19 [ 122.559147] RDX: 0000000000000001 RSI: 0000000020000040 RDI: ffffffffffffff9c [ 122.559158] RBP: 00007fd9b80d1f6d R08: 0000000000000000 R09: 0000000000000000 [ 122.559169] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 122.559179] R13: 00007fff3105ec5f R14: 00007fd9b55ed300 R15: 0000000000022000 [ 122.559212] [ 122.559217] irq event stamp: 2010 [ 122.559223] hardirqs last enabled at (2009): [] call_rcu+0x589/0xa30 [ 122.559245] hardirqs last disabled at (2010): [] sysvec_call_function_single+0xb/0xc0 [ 122.559268] softirqs last enabled at (1112): [] __irq_exit_rcu+0x11b/0x180 [ 122.559294] softirqs last disabled at (1079): [] __irq_exit_rcu+0x11b/0x180 [ 122.559320] ---[ end trace 0000000000000000 ]--- [ 122.580343] audit: type=1400 audit(1665057593.952:9): avc: denied { write } for pid=3977 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 122.589023] ------------[ cut here ]------------ [ 122.589034] WARNING: CPU: 0 PID: 294 at kernel/events/core.c:2047 perf_group_detach+0x99e/0x12f0 [ 122.589063] Modules linked in: [ 122.589073] CPU: 0 PID: 294 Comm: syz-executor.2 Tainted: G W 6.0.0-next-20221006 #1 [ 122.589092] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 122.589101] RIP: 0010:perf_group_detach+0x99e/0x12f0 [ 122.589119] Code: 85 d5 f8 ff ff e8 82 45 ee ff 65 44 8b 25 46 9e aa 7e 31 ff 44 89 e6 e8 20 42 ee ff 45 85 e4 0f 84 0a 05 00 00 e8 62 45 ee ff <0f> 0b e9 a9 f8 ff ff e8 56 45 ee ff 65 8b 1d 1b 9e aa 7e 31 ff 89 [ 122.589135] RSP: 0018:ffff88806ce09e60 EFLAGS: 00010046 [ 122.589149] RAX: 0000000080010002 RBX: ffff8880408005c8 RCX: 0000000000000000 [ 122.589160] RDX: ffff88800fe2d040 RSI: ffffffff8157d78e RDI: 0000000000000005 [ 122.589172] RBP: ffff8880408005c8 R08: 0000000000000005 R09: 0000000000000001 [ 122.589183] R10: 0000000000000000 R11: ffffffff865b601b R12: 0000000000000000 [ 122.589194] R13: ffff888040800658 R14: ffff88806ce3d2c0 R15: ffff8880408005c8 [ 122.589207] FS: 000055555719c400(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 122.589223] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 122.589235] CR2: 0000555556d16c58 CR3: 000000001a6e4000 CR4: 0000000000350ef0 [ 122.589246] Call Trace: [ 122.589251] [ 122.589259] ? perf_event_idx_default+0x10/0x10 [ 122.589280] ? event_sched_out+0x71c/0xcd0 [ 122.589313] __perf_remove_from_context+0x71e/0xb20 [ 122.589339] event_function+0x297/0x3d0 [ 122.589361] ? perf_output_sample_regs+0x150/0x150 [ 122.589387] remote_function+0x125/0x1b0 [ 122.589411] __flush_smp_call_function_queue+0x1df/0x5a0 [ 122.589430] ? perf_duration_warn+0x40/0x40 [ 122.589456] __sysvec_call_function_single+0x92/0x3a0 [ 122.589480] sysvec_call_function_single+0x89/0xc0 [ 122.589501] [ 122.589506] [ 122.589513] asm_sysvec_call_function_single+0x16/0x20 [ 122.589534] RIP: 0010:_raw_spin_unlock_irqrestore+0x2e/0x60 [ 122.589554] Code: 48 83 c7 18 53 48 89 f3 48 8b 74 24 10 e8 ea 7d 02 fd 48 89 ef e8 52 f3 02 fd 80 e7 02 74 06 e8 68 4f 25 fd fb bf 01 00 00 00 9d 97 f8 fc 65 8b 05 76 bf da 7b 85 c0 74 07 5b 5d e9 2b 8c 38 [ 122.589569] RSP: 0018:ffff88802056fc70 EFLAGS: 00000206 [ 122.589583] RAX: 0000000000025721 RBX: 0000000000000246 RCX: 1ffffffff0b60b69 [ 122.589594] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000001 [ 122.589604] RBP: ffff88806ce2a640 R08: 0000000000000001 R09: 0000000000000001 [ 122.589615] R10: ffffed100d9c54c8 R11: 0000000000000001 R12: dffffc0000000000 [ 122.589626] R13: 0000000000000001 R14: ffff88802056fdd8 R15: ffff88800fe2d040 [ 122.589659] do_nanosleep+0x131/0x4f0 [ 122.589683] ? schedule_hrtimeout+0x30/0x30 [ 122.589702] ? memset+0x20/0x50 [ 122.589726] ? __hrtimer_init+0x12c/0x270 [ 122.589755] hrtimer_nanosleep+0x257/0x6b0 [ 122.589781] ? nanosleep_copyout+0x110/0x110 [ 122.589806] ? __hrtimer_init+0x270/0x270 [ 122.589828] ? get_timespec64+0x11a/0x190 [ 122.589851] ? __ia32_compat_sys_gettimeofday+0x210/0x210 [ 122.589882] common_nsleep+0xa6/0xd0 [ 122.589911] __x64_sys_clock_nanosleep+0x2fb/0x420 [ 122.589933] ? __ia32_sys_timer_delete+0x350/0x350 [ 122.589954] ? syscall_enter_from_user_mode+0x1d/0x50 [ 122.589983] do_syscall_64+0x3b/0x90 [ 122.590000] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 122.590020] RIP: 0033:0x7fd9b809c8e1 [ 122.590032] Code: 24 0c 89 3c 24 48 89 4c 24 18 e8 aa e7 ff ff 4c 8b 54 24 18 48 8b 54 24 10 41 89 c0 8b 74 24 0c 8b 3c 24 b8 e6 00 00 00 0f 05 <44> 89 c7 48 89 04 24 e8 e3 e7 ff ff 48 8b 04 24 eb 97 66 2e 0f 1f [ 122.590047] RSP: 002b:00007fff3105ee40 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 [ 122.590064] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 00007fd9b809c8e1 [ 122.590075] RDX: 00007fff3105ee80 RSI: 0000000000000000 RDI: 0000000000000000 [ 122.590085] RBP: 00007fff3105ef0c R08: 0000000000000000 R09: 00007fff31069080 [ 122.590096] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000032 [ 122.590107] R13: 000000000001de32 R14: 0000000000000002 R15: 00007fff3105ef70 [ 122.590137] [ 122.590143] irq event stamp: 153378 [ 122.590149] hardirqs last enabled at (153377): [] _raw_spin_unlock_irqrestore+0x28/0x60 [ 122.590172] hardirqs last disabled at (153378): [] sysvec_call_function_single+0xb/0xc0 [ 122.590196] softirqs last enabled at (153044): [] __irq_exit_rcu+0x11b/0x180 [ 122.590221] softirqs last disabled at (152949): [] __irq_exit_rcu+0x11b/0x180 [ 122.590247] ---[ end trace 0000000000000000 ]--- [ 122.590292] ------------[ cut here ]------------ [ 122.590297] WARNING: CPU: 0 PID: 294 at kernel/events/core.c:2183 perf_group_detach+0x9c7/0x12f0 [ 122.590319] Modules linked in: [ 122.590327] CPU: 0 PID: 294 Comm: syz-executor.2 Tainted: G W 6.0.0-next-20221006 #1 [ 122.590344] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 122.590353] RIP: 0010:perf_group_detach+0x9c7/0x12f0 [ 122.590370] Code: ff 0f 0b e9 a9 f8 ff ff e8 56 45 ee ff 65 8b 1d 1b 9e aa 7e 31 ff 89 de e8 f6 41 ee ff 85 db 0f 84 86 04 00 00 e8 39 45 ee ff <0f> 0b e9 0e fa ff ff e8 2d 45 ee ff 48 8b 7c 24 20 48 81 c7 f8 00 [ 122.590385] RSP: 0018:ffff88806ce09e60 EFLAGS: 00010046 [ 122.590399] RAX: 0000000080010002 RBX: 0000000000000000 RCX: 0000000000000000 [ 122.590410] RDX: ffff88800fe2d040 RSI: ffffffff8157d7b7 RDI: 0000000000000005 [ 122.590421] RBP: ffff8880408005c8 R08: 0000000000000005 R09: 0000000000000001 [ 122.590431] R10: 0000000000000000 R11: ffffffff865b601b R12: ffff8880408005c8 [ 122.590443] R13: ffff8880408005c8 R14: ffff88806ce3d2c0 R15: ffff8880408005c8 [ 122.590456] FS: 000055555719c400(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 122.590471] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 122.590483] CR2: 0000555556d16c58 CR3: 000000001a6e4000 CR4: 0000000000350ef0 [ 122.590494] Call Trace: [ 122.590499] [ 122.590506] ? perf_event_idx_default+0x10/0x10 [ 122.590527] ? event_sched_out+0x71c/0xcd0 [ 122.590559] __perf_remove_from_context+0x71e/0xb20 [ 122.590585] event_function+0x297/0x3d0 [ 122.590607] ? perf_output_sample_regs+0x150/0x150 [ 122.590632] remote_function+0x125/0x1b0 [ 122.590655] __flush_smp_call_function_queue+0x1df/0x5a0 [ 122.590675] ? perf_duration_warn+0x40/0x40 [ 122.590700] __sysvec_call_function_single+0x92/0x3a0 [ 122.590724] sysvec_call_function_single+0x89/0xc0 [ 122.590744] [ 122.590749] [ 122.590756] asm_sysvec_call_function_single+0x16/0x20 [ 122.590777] RIP: 0010:_raw_spin_unlock_irqrestore+0x2e/0x60 [ 122.590797] Code: 48 83 c7 18 53 48 89 f3 48 8b 74 24 10 e8 ea 7d 02 fd 48 89 ef e8 52 f3 02 fd 80 e7 02 74 06 e8 68 4f 25 fd fb bf 01 00 00 00 9d 97 f8 fc 65 8b 05 76 bf da 7b 85 c0 74 07 5b 5d e9 2b 8c 38 [ 122.590812] RSP: 0018:ffff88802056fc70 EFLAGS: 00000206 [ 122.590826] RAX: 0000000000025721 RBX: 0000000000000246 RCX: 1ffffffff0b60b69 [ 122.590837] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000001 [ 122.590847] RBP: ffff88806ce2a640 R08: 0000000000000001 R09: 0000000000000001 [ 122.590858] R10: ffffed100d9c54c8 R11: 0000000000000001 R12: dffffc0000000000 [ 122.590868] R13: 0000000000000001 R14: ffff88802056fdd8 R15: ffff88800fe2d040 [ 122.590901] do_nanosleep+0x131/0x4f0 [ 122.590925] ? schedule_hrtimeout+0x30/0x30 [ 122.590944] ? memset+0x20/0x50 [ 122.590968] ? __hrtimer_init+0x12c/0x270 [ 122.590991] hrtimer_nanosleep+0x257/0x6b0 [ 122.591012] ? nanosleep_copyout+0x110/0x110 [ 122.591037] ? __hrtimer_init+0x270/0x270 [ 122.591059] ? get_timespec64+0x11a/0x190 [ 122.591083] ? __ia32_compat_sys_gettimeofday+0x210/0x210 [ 122.591119] common_nsleep+0xa6/0xd0 [ 122.591147] __x64_sys_clock_nanosleep+0x2fb/0x420 [ 122.591169] ? __ia32_sys_timer_delete+0x350/0x350 [ 122.591190] ? syscall_enter_from_user_mode+0x1d/0x50 [ 122.591219] do_syscall_64+0x3b/0x90 [ 122.591235] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 122.591255] RIP: 0033:0x7fd9b809c8e1 [ 122.591266] Code: 24 0c 89 3c 24 48 89 4c 24 18 e8 aa e7 ff ff 4c 8b 54 24 18 48 8b 54 24 10 41 89 c0 8b 74 24 0c 8b 3c 24 b8 e6 00 00 00 0f 05 <44> 89 c7 48 89 04 24 e8 e3 e7 ff ff 48 8b 04 24 eb 97 66 2e 0f 1f [ 122.591281] RSP: 002b:00007fff3105ee40 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 [ 122.591298] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 00007fd9b809c8e1 [ 122.591309] RDX: 00007fff3105ee80 RSI: 0000000000000000 RDI: 0000000000000000 [ 122.591320] RBP: 00007fff3105ef0c R08: 0000000000000000 R09: 00007fff31069080 [ 122.591331] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000032 [ 122.591341] R13: 000000000001de32 R14: 0000000000000002 R15: 00007fff3105ef70 [ 122.591372] [ 122.591377] irq event stamp: 153378 [ 122.591383] hardirqs last enabled at (153377): [] _raw_spin_unlock_irqrestore+0x28/0x60 [ 122.591405] hardirqs last disabled at (153378): [] sysvec_call_function_single+0xb/0xc0 [ 122.591428] softirqs last enabled at (153044): [] __irq_exit_rcu+0x11b/0x180 [ 122.591460] softirqs last disabled at (152949): [] __irq_exit_rcu+0x11b/0x180 [ 122.591486] ---[ end trace 0000000000000000 ]--- [ 122.591532] ------------[ cut here ]------------ [ 122.591537] WARNING: CPU: 0 PID: 294 at kernel/events/core.c:655 perf_event_update_sibling_time+0xd5/0x4d0 [ 122.591567] Modules linked in: [ 122.591574] CPU: 0 PID: 294 Comm: syz-executor.2 Tainted: G W 6.0.0-next-20221006 #1 [ 122.591591] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 122.591600] RIP: 0010:perf_event_update_sibling_time+0xd5/0x4d0 [ 122.591625] Code: 5e 41 5f e9 dd e6 f0 ff e8 d8 e6 f0 ff 65 8b 1d 9d 3f ad 7e 31 ff 89 de e8 78 e3 f0 ff 85 db 0f 84 d3 02 00 00 e8 bb e6 f0 ff <0f> 0b eb 97 e8 b2 e6 f0 ff 48 8d 7d 10 48 b8 00 00 00 00 00 fc ff [ 122.591640] RSP: 0018:ffff88806ce09e58 EFLAGS: 00010046 [ 122.591653] RAX: 0000000080010002 RBX: 0000000000000000 RCX: 0000000000000000 [ 122.591664] RDX: ffff88800fe2d040 RSI: ffffffff81553635 RDI: 0000000000000005 [ 122.591675] RBP: ffff8880408005c8 R08: 0000000000000005 R09: 0000000000000001 [ 122.591686] R10: 0000000000000000 R11: ffffffff865b601b R12: 0000000000000000 [ 122.591696] R13: ffff888040800670 R14: 0000000000000001 R15: 0000000000000001 [ 122.591708] FS: 000055555719c400(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 122.591724] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 122.591736] CR2: 0000555556d16c58 CR3: 000000001a6e4000 CR4: 0000000000350ef0 [ 122.591747] Call Trace: [ 122.591752] [ 122.591757] ? lock_is_held_type+0xd7/0x130 [ 122.591776] ? perf_event_update_time+0x285/0x380 [ 122.591803] list_del_event+0x524/0x860 [ 122.591829] __perf_remove_from_context+0xd2/0xb20 [ 122.591855] event_function+0x297/0x3d0 [ 122.591877] ? perf_output_sample_regs+0x150/0x150 [ 122.591902] remote_function+0x125/0x1b0 [ 122.591926] __flush_smp_call_function_queue+0x1df/0x5a0 [ 122.591945] ? perf_duration_warn+0x40/0x40 [ 122.591971] __sysvec_call_function_single+0x92/0x3a0 [ 122.591995] sysvec_call_function_single+0x89/0xc0 [ 122.592015] [ 122.592020] [ 122.592027] asm_sysvec_call_function_single+0x16/0x20 [ 122.592048] RIP: 0010:_raw_spin_unlock_irqrestore+0x2e/0x60 [ 122.592068] Code: 48 83 c7 18 53 48 89 f3 48 8b 74 24 10 e8 ea 7d 02 fd 48 89 ef e8 52 f3 02 fd 80 e7 02 74 06 e8 68 4f 25 fd fb bf 01 00 00 00 9d 97 f8 fc 65 8b 05 76 bf da 7b 85 c0 74 07 5b 5d e9 2b 8c 38 [ 122.592083] RSP: 0018:ffff88802056fc70 EFLAGS: 00000206 [ 122.592096] RAX: 0000000000025721 RBX: 0000000000000246 RCX: 1ffffffff0b60b69 [ 122.592107] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000001 [ 122.592117] RBP: ffff88806ce2a640 R08: 0000000000000001 R09: 0000000000000001 [ 122.592128] R10: ffffed100d9c54c8 R11: 0000000000000001 R12: dffffc0000000000 [ 122.592139] R13: 0000000000000001 R14: ffff88802056fdd8 R15: ffff88800fe2d040 [ 122.592171] do_nanosleep+0x131/0x4f0 [ 122.592195] ? schedule_hrtimeout+0x30/0x30 [ 122.592214] ? memset+0x20/0x50 [ 122.592238] ? __hrtimer_init+0x12c/0x270 [ 122.592261] hrtimer_nanosleep+0x257/0x6b0 [ 122.592283] ? nanosleep_copyout+0x110/0x110 [ 122.592308] ? __hrtimer_init+0x270/0x270 [ 122.592330] ? get_timespec64+0x11a/0x190 [ 122.592353] ? __ia32_compat_sys_gettimeofday+0x210/0x210 [ 122.592384] common_nsleep+0xa6/0xd0 [ 122.592412] __x64_sys_clock_nanosleep+0x2fb/0x420 [ 122.592434] ? __ia32_sys_timer_delete+0x350/0x350 [ 122.592455] ? syscall_enter_from_user_mode+0x1d/0x50 [ 122.592484] do_syscall_64+0x3b/0x90 [ 122.592500] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 122.592520] RIP: 0033:0x7fd9b809c8e1 [ 122.592531] Code: 24 0c 89 3c 24 48 89 4c 24 18 e8 aa e7 ff ff 4c 8b 54 24 18 48 8b 54 24 10 41 89 c0 8b 74 24 0c 8b 3c 24 b8 e6 00 00 00 0f 05 <44> 89 c7 48 89 04 24 e8 e3 e7 ff ff 48 8b 04 24 eb 97 66 2e 0f 1f [ 122.592546] RSP: 002b:00007fff3105ee40 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 [ 122.592562] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 00007fd9b809c8e1 [ 122.592573] RDX: 00007fff3105ee80 RSI: 0000000000000000 RDI: 0000000000000000 [ 122.592584] RBP: 00007fff3105ef0c R08: 0000000000000000 R09: 00007fff31069080 [ 122.592595] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000032 [ 122.592605] R13: 000000000001de32 R14: 0000000000000002 R15: 00007fff3105ef70 [ 122.592636] [ 122.592641] irq event stamp: 153378 [ 122.592647] hardirqs last enabled at (153377): [] _raw_spin_unlock_irqrestore+0x28/0x60 [ 122.592670] hardirqs last disabled at (153378): [] sysvec_call_function_single+0xb/0xc0 [ 122.592692] softirqs last enabled at (153044): [] __irq_exit_rcu+0x11b/0x180 [ 122.592718] softirqs last disabled at (152949): [] __irq_exit_rcu+0x11b/0x180 [ 122.592743] ---[ end trace 0000000000000000 ]--- 11:59:54 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, 0x0, &(0x7f0000000080)) 11:59:54 executing program 5: setitimer(0x2, 0x0, 0xfffffffffffffffd) 11:59:54 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f0000000080)) [ 123.197959] random: crng reseeded on system resumption 11:59:54 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f0000000080)) 11:59:54 executing program 0: io_setup(0x3, &(0x7f0000000440)=0x0) r1 = io_uring_setup(0x46ca, &(0x7f0000000480)) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 11:59:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000940)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)}) 11:59:54 executing program 7: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(]\\{^!)\x00') ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) 11:59:54 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x19, 0xb5, 0xf2, 0x0, 0x2013, 0x1faa, 0xa7ca, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8b, 0x73, 0x67}}]}}]}}, 0x0) 11:59:54 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f0000000080)) 11:59:54 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f0000000080)) [ 123.263196] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 123.263409] misc raw-gadget: fail, usb_gadget_register_driver returned -16 11:59:54 executing program 0: io_setup(0x3, &(0x7f0000000440)=0x0) r1 = io_uring_setup(0x46ca, &(0x7f0000000480)) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) [ 123.348332] random: crng reseeded on system resumption 11:59:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000001240), 0x4) 11:59:54 executing program 7: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(]\\{^!)\x00') ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) 11:59:54 executing program 6: clone3(&(0x7f0000000b40)={0x4000500, 0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[0x0], 0x1}, 0x58) 11:59:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000940)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)}) 11:59:54 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f0000000080)) [ 123.539137] random: crng reseeded on system resumption 11:59:55 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f0000000080)) 11:59:55 executing program 6: clone3(&(0x7f0000000b40)={0x4000500, 0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[0x0], 0x1}, 0x58) 11:59:55 executing program 0: r0 = syz_io_uring_setup(0x178f, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x3}, 0x0) io_uring_enter(r0, 0x64d0, 0x0, 0x0, 0x0, 0x0) 11:59:55 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/slabinfo\x00', 0x0, 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1) 11:59:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000001240), 0x4) 11:59:55 executing program 7: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(]\\{^!)\x00') ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) 11:59:55 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x19, 0xb5, 0xf2, 0x0, 0x2013, 0x1faa, 0xa7ca, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8b, 0x73, 0x67}}]}}]}}, 0x0) 11:59:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000580), 0x8) [ 123.863986] random: crng reseeded on system resumption [ 123.889150] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 123.892618] misc raw-gadget: fail, usb_gadget_register_driver returned -16 11:59:55 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/slabinfo\x00', 0x0, 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1) 11:59:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000001240), 0x4) 11:59:55 executing program 6: clone3(&(0x7f0000000b40)={0x4000500, 0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[0x0], 0x1}, 0x58) 11:59:55 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) 11:59:55 executing program 0: r0 = syz_io_uring_setup(0x178f, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x3}, 0x0) io_uring_enter(r0, 0x64d0, 0x0, 0x0, 0x0, 0x0) 11:59:55 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x8, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x1800) msgctl$IPC_RMID(r0, 0x0) 11:59:55 executing program 7: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x150, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_complete(0x0) ioctl$AUTOFS_IOC_READY(r1, 0x9360, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x190) pwritev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) openat(r3, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x181c00, 0x0) 11:59:55 executing program 6: clone3(&(0x7f0000000b40)={0x4000500, 0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[0x0], 0x1}, 0x58) [ 124.071680] ------------[ cut here ]------------ [ 124.071718] [ 124.071724] ====================================================== [ 124.071735] WARNING: possible circular locking dependency detected [ 124.071743] 6.0.0-next-20221006 #1 Tainted: G W [ 124.071757] ------------------------------------------------------ [ 124.071763] syz-executor.7/4053 is trying to acquire lock: [ 124.071776] ffffffff853fac98 ((console_sem).lock){-...}-{2:2}, at: down_trylock+0xe/0x70 [ 124.071850] [ 124.071850] but task is already holding lock: [ 124.071855] ffff88803fd98420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 124.071906] [ 124.071906] which lock already depends on the new lock. [ 124.071906] [ 124.071911] [ 124.071911] the existing dependency chain (in reverse order) is: [ 124.071918] [ 124.071918] -> #3 (&ctx->lock){....}-{2:2}: [ 124.071944] _raw_spin_lock+0x2a/0x40 [ 124.071969] __perf_event_task_sched_out+0x53b/0x18d0 [ 124.071991] __schedule+0xedd/0x2470 [ 124.072021] preempt_schedule_common+0x45/0xc0 [ 124.072053] __cond_resched+0x17/0x30 [ 124.072083] __mutex_lock+0xa3/0x14d0 [ 124.072115] __do_sys_perf_event_open+0x1eec/0x32c0 [ 124.072138] do_syscall_64+0x3b/0x90 [ 124.072158] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 124.072185] [ 124.072185] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 124.072212] _raw_spin_lock_nested+0x30/0x40 [ 124.072236] raw_spin_rq_lock_nested+0x1e/0x30 [ 124.072261] task_fork_fair+0x63/0x4d0 [ 124.072294] sched_cgroup_fork+0x3d0/0x540 [ 124.072322] copy_process+0x4183/0x6e20 [ 124.072342] kernel_clone+0xe7/0x890 [ 124.072361] user_mode_thread+0xad/0xf0 [ 124.072381] rest_init+0x24/0x250 [ 124.072407] arch_call_rest_init+0xf/0x14 [ 124.072429] start_kernel+0x4c6/0x4eb [ 124.072448] secondary_startup_64_no_verify+0xe0/0xeb [ 124.072475] [ 124.072475] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 124.072501] _raw_spin_lock_irqsave+0x39/0x60 [ 124.072525] try_to_wake_up+0xab/0x1930 [ 124.072551] up+0x75/0xb0 [ 124.072582] __up_console_sem+0x6e/0x80 [ 124.072613] console_unlock+0x46a/0x590 [ 124.072644] vt_ioctl+0x2822/0x2ca0 [ 124.072668] tty_ioctl+0x785/0x16b0 [ 124.072690] __x64_sys_ioctl+0x19a/0x210 [ 124.072717] do_syscall_64+0x3b/0x90 [ 124.072736] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 124.072764] [ 124.072764] -> #0 ((console_sem).lock){-...}-{2:2}: [ 124.072790] __lock_acquire+0x2a02/0x5e70 [ 124.072823] lock_acquire+0x1a2/0x530 [ 124.072854] _raw_spin_lock_irqsave+0x39/0x60 [ 124.072878] down_trylock+0xe/0x70 [ 124.072910] __down_trylock_console_sem+0x3b/0xd0 [ 124.072942] vprintk_emit+0x16b/0x560 [ 124.072973] vprintk+0x84/0xa0 [ 124.073004] _printk+0xba/0xf1 [ 124.073028] report_bug.cold+0x72/0xab [ 124.073047] handle_bug+0x3c/0x70 [ 124.073066] exc_invalid_op+0x14/0x50 [ 124.073086] asm_exc_invalid_op+0x16/0x20 [ 124.073112] group_sched_out.part.0+0x2c7/0x460 [ 124.073147] ctx_sched_out+0x8f1/0xc10 [ 124.073180] __perf_event_task_sched_out+0x6d0/0x18d0 [ 124.073202] __schedule+0xedd/0x2470 [ 124.073231] preempt_schedule_common+0x45/0xc0 [ 124.073263] __cond_resched+0x17/0x30 [ 124.073293] __mutex_lock+0xa3/0x14d0 [ 124.073325] __do_sys_perf_event_open+0x1eec/0x32c0 [ 124.073348] do_syscall_64+0x3b/0x90 [ 124.073367] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 124.073394] [ 124.073394] other info that might help us debug this: [ 124.073394] [ 124.073400] Chain exists of: [ 124.073400] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 124.073400] [ 124.073429] Possible unsafe locking scenario: [ 124.073429] [ 124.073433] CPU0 CPU1 [ 124.073438] ---- ---- [ 124.073442] lock(&ctx->lock); [ 124.073453] lock(&rq->__lock); [ 124.073465] lock(&ctx->lock); [ 124.073477] lock((console_sem).lock); [ 124.073489] [ 124.073489] *** DEADLOCK *** [ 124.073489] [ 124.073492] 2 locks held by syz-executor.7/4053: [ 124.073506] #0: ffff88806ce37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 124.073566] #1: ffff88803fd98420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 124.073618] [ 124.073618] stack backtrace: [ 124.073624] CPU: 0 PID: 4053 Comm: syz-executor.7 Tainted: G W 6.0.0-next-20221006 #1 [ 124.073649] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 124.073662] Call Trace: [ 124.073668] [ 124.073675] dump_stack_lvl+0x8b/0xb3 [ 124.073698] check_noncircular+0x263/0x2e0 [ 124.073731] ? format_decode+0x26c/0xb50 [ 124.073764] ? print_circular_bug+0x450/0x450 [ 124.073798] ? simple_strtoul+0x30/0x30 [ 124.073831] ? lock_release+0x547/0x750 [ 124.073863] ? format_decode+0x26c/0xb50 [ 124.073899] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 124.073934] __lock_acquire+0x2a02/0x5e70 [ 124.073977] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 124.074021] lock_acquire+0x1a2/0x530 [ 124.074054] ? down_trylock+0xe/0x70 [ 124.074091] ? lock_release+0x750/0x750 [ 124.074131] ? vprintk+0x84/0xa0 [ 124.074166] _raw_spin_lock_irqsave+0x39/0x60 [ 124.074191] ? down_trylock+0xe/0x70 [ 124.074226] down_trylock+0xe/0x70 [ 124.074260] ? vprintk+0x84/0xa0 [ 124.074293] __down_trylock_console_sem+0x3b/0xd0 [ 124.074327] vprintk_emit+0x16b/0x560 [ 124.074364] vprintk+0x84/0xa0 [ 124.074398] _printk+0xba/0xf1 [ 124.074423] ? record_print_text.cold+0x16/0x16 [ 124.074457] ? report_bug.cold+0x66/0xab [ 124.074479] ? group_sched_out.part.0+0x2c7/0x460 [ 124.074516] report_bug.cold+0x72/0xab [ 124.074539] handle_bug+0x3c/0x70 [ 124.074561] exc_invalid_op+0x14/0x50 [ 124.074583] asm_exc_invalid_op+0x16/0x20 [ 124.074611] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 124.074651] Code: 5e 41 5f e9 5b a5 ef ff e8 56 a5 ef ff 65 8b 1d 1b fe ab 7e 31 ff 89 de e8 f6 a1 ef ff 85 db 0f 84 8a 00 00 00 e8 39 a5 ef ff <0f> 0b e9 a5 fe ff ff e8 2d a5 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 124.074673] RSP: 0018:ffff888041877978 EFLAGS: 00010006 [ 124.074691] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 124.074706] RDX: ffff888041878000 RSI: ffffffff815677b7 RDI: 0000000000000005 [ 124.074721] RBP: ffff888008661158 R08: 0000000000000005 R09: 0000000000000001 [ 124.074735] R10: 0000000000000000 R11: ffffffff865b601b R12: ffff88803fd98400 [ 124.074750] R13: ffff88806ce3d2c0 R14: ffffffff8547d200 R15: 0000000000000002 [ 124.074772] ? group_sched_out.part.0+0x2c7/0x460 [ 124.074812] ? group_sched_out.part.0+0x2c7/0x460 [ 124.074851] ctx_sched_out+0x8f1/0xc10 [ 124.074889] __perf_event_task_sched_out+0x6d0/0x18d0 [ 124.074918] ? lock_is_held_type+0xd7/0x130 [ 124.074948] ? __perf_cgroup_move+0x160/0x160 [ 124.074969] ? set_next_entity+0x304/0x550 [ 124.075004] ? update_curr+0x267/0x740 [ 124.075040] ? lock_is_held_type+0xd7/0x130 [ 124.075070] __schedule+0xedd/0x2470 [ 124.075107] ? io_schedule_timeout+0x150/0x150 [ 124.075139] ? find_held_lock+0x2c/0x110 [ 124.075171] ? lock_is_held_type+0xd7/0x130 [ 124.075200] ? __cond_resched+0x17/0x30 [ 124.075233] preempt_schedule_common+0x45/0xc0 [ 124.075268] __cond_resched+0x17/0x30 [ 124.075300] __mutex_lock+0xa3/0x14d0 [ 124.075335] ? lock_is_held_type+0xd7/0x130 [ 124.075363] ? __do_sys_perf_event_open+0x1eec/0x32c0 [ 124.075390] ? mutex_lock_io_nested+0x1310/0x1310 [ 124.075426] ? lock_release+0x3b2/0x750 [ 124.075460] ? __up_read+0x192/0x730 [ 124.075497] ? up_write+0x520/0x520 [ 124.075526] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 124.075557] __do_sys_perf_event_open+0x1eec/0x32c0 [ 124.075588] ? perf_compat_ioctl+0x130/0x130 [ 124.075610] ? xfd_validate_state+0x59/0x180 [ 124.075654] ? syscall_enter_from_user_mode+0x1d/0x50 [ 124.075684] ? syscall_enter_from_user_mode+0x1d/0x50 [ 124.075718] do_syscall_64+0x3b/0x90 [ 124.075740] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 124.075769] RIP: 0033:0x7f78cddd8b19 [ 124.075785] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 124.075807] RSP: 002b:00007f78cb34e188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 124.075828] RAX: ffffffffffffffda RBX: 00007f78cdeebf60 RCX: 00007f78cddd8b19 [ 124.075843] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000000020000080 [ 124.075858] RBP: 00007f78cde32f6d R08: 0000000000000000 R09: 0000000000000000 [ 124.075872] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 124.075886] R13: 00007ffc6e9df54f R14: 00007f78cb34e300 R15: 0000000000022000 [ 124.075912] [ 124.181582] WARNING: CPU: 0 PID: 4053 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 124.182792] Modules linked in: [ 124.183226] CPU: 0 PID: 4053 Comm: syz-executor.7 Tainted: G W 6.0.0-next-20221006 #1 [ 124.184430] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 124.185489] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 124.186221] Code: 5e 41 5f e9 5b a5 ef ff e8 56 a5 ef ff 65 8b 1d 1b fe ab 7e 31 ff 89 de e8 f6 a1 ef ff 85 db 0f 84 8a 00 00 00 e8 39 a5 ef ff <0f> 0b e9 a5 fe ff ff e8 2d a5 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 124.188580] RSP: 0018:ffff888041877978 EFLAGS: 00010006 [ 124.189289] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 124.190228] RDX: ffff888041878000 RSI: ffffffff815677b7 RDI: 0000000000000005 [ 124.191164] RBP: ffff888008661158 R08: 0000000000000005 R09: 0000000000000001 [ 124.192113] R10: 0000000000000000 R11: ffffffff865b601b R12: ffff88803fd98400 [ 124.193046] R13: ffff88806ce3d2c0 R14: ffffffff8547d200 R15: 0000000000000002 [ 124.193979] FS: 00007f78cb34e700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 124.195026] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 124.195803] CR2: 0000000020000080 CR3: 000000001a5f2000 CR4: 0000000000350ef0 [ 124.196746] Call Trace: [ 124.197095] [ 124.197410] ctx_sched_out+0x8f1/0xc10 [ 124.197953] __perf_event_task_sched_out+0x6d0/0x18d0 [ 124.198650] ? lock_is_held_type+0xd7/0x130 [ 124.199231] ? __perf_cgroup_move+0x160/0x160 [ 124.199848] ? set_next_entity+0x304/0x550 [ 124.200430] ? update_curr+0x267/0x740 [ 124.200960] ? lock_is_held_type+0xd7/0x130 [ 124.201525] __schedule+0xedd/0x2470 [ 124.202028] ? io_schedule_timeout+0x150/0x150 [ 124.202625] ? find_held_lock+0x2c/0x110 [ 124.203160] ? lock_is_held_type+0xd7/0x130 [ 124.203722] ? __cond_resched+0x17/0x30 [ 124.204246] preempt_schedule_common+0x45/0xc0 [ 124.204849] __cond_resched+0x17/0x30 [ 124.205371] __mutex_lock+0xa3/0x14d0 [ 124.205903] ? lock_is_held_type+0xd7/0x130 [ 124.206485] ? __do_sys_perf_event_open+0x1eec/0x32c0 [ 124.207173] ? mutex_lock_io_nested+0x1310/0x1310 [ 124.207843] ? lock_release+0x3b2/0x750 [ 124.208388] ? __up_read+0x192/0x730 [ 124.208898] ? up_write+0x520/0x520 [ 124.209405] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 124.210083] __do_sys_perf_event_open+0x1eec/0x32c0 [ 124.210752] ? perf_compat_ioctl+0x130/0x130 [ 124.211347] ? xfd_validate_state+0x59/0x180 [ 124.211978] ? syscall_enter_from_user_mode+0x1d/0x50 [ 124.212679] ? syscall_enter_from_user_mode+0x1d/0x50 [ 124.213370] do_syscall_64+0x3b/0x90 [ 124.213876] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 124.214570] RIP: 0033:0x7f78cddd8b19 [ 124.215069] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 124.217439] RSP: 002b:00007f78cb34e188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 124.218431] RAX: ffffffffffffffda RBX: 00007f78cdeebf60 RCX: 00007f78cddd8b19 [ 124.219365] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000000020000080 [ 124.220306] RBP: 00007f78cde32f6d R08: 0000000000000000 R09: 0000000000000000 [ 124.221235] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 124.222168] R13: 00007ffc6e9df54f R14: 00007f78cb34e300 R15: 0000000000022000 [ 124.223108] [ 124.223425] irq event stamp: 340 [ 124.223881] hardirqs last enabled at (339): [] _raw_spin_unlock_irqrestore+0x28/0x60 [ 124.225102] hardirqs last disabled at (340): [] __schedule+0x1225/0x2470 [ 124.226195] softirqs last enabled at (334): [] __irq_exit_rcu+0x11b/0x180 [ 124.227313] softirqs last disabled at (323): [] __irq_exit_rcu+0x11b/0x180 [ 124.228460] ---[ end trace 0000000000000000 ]--- 11:59:55 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x8, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x1800) msgctl$IPC_RMID(r0, 0x0) 11:59:55 executing program 0: r0 = syz_io_uring_setup(0x178f, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x3}, 0x0) io_uring_enter(r0, 0x64d0, 0x0, 0x0, 0x0, 0x0) 11:59:55 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/slabinfo\x00', 0x0, 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1) [ 124.292753] hrtimer: interrupt took 19316 ns 11:59:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000001240), 0x4) 11:59:55 executing program 0: r0 = syz_io_uring_setup(0x178f, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x3}, 0x0) io_uring_enter(r0, 0x64d0, 0x0, 0x0, 0x0, 0x0) 11:59:55 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) 11:59:55 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x8, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x1800) msgctl$IPC_RMID(r0, 0x0) 11:59:55 executing program 7: socket$inet(0x2, 0x100404, 0x0) 11:59:55 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/slabinfo\x00', 0x0, 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1) 11:59:55 executing program 6: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x8, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x1800) msgctl$IPC_RMID(r0, 0x0) 11:59:55 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 11:59:55 executing program 5: r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000007c0), 0x8801, 0x0) write$binfmt_aout(r0, &(0x7f0000000e40), 0x20) 11:59:55 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) 11:59:55 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) [ 124.557844] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.558217] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 11:59:56 executing program 6: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x8, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x1800) msgctl$IPC_RMID(r0, 0x0) 11:59:56 executing program 2: socket(0x2, 0x0, 0xffff7fff) 11:59:56 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x8, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x1800) msgctl$IPC_RMID(r0, 0x0) 11:59:56 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) 11:59:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 11:59:56 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@dev, 0x80000, 0x0, 0xff, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@remote, 0x80000, 0x1}, 0x20) semget(0x2, 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) 11:59:56 executing program 4: prctl$PR_GET_SECCOMP(0xd) 11:59:56 executing program 7: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5452, &(0x7f0000000440)) 11:59:56 executing program 2: socket(0x2, 0x0, 0xffff7fff) 11:59:56 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) execveat(0xffffffffffffffff, &(0x7f0000003200)='./file0\x00', 0x0, 0x0, 0x0) 11:59:56 executing program 6: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x8, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x1800) msgctl$IPC_RMID(r0, 0x0) 11:59:56 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@dev, 0x80000, 0x0, 0xff, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@remote, 0x80000, 0x1}, 0x20) semget(0x2, 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) 11:59:56 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) read(r0, 0x0, 0x0) [ 124.741622] process 'syz-executor.1' launched '/dev/fd/-1/./file0' with NULL argv: empty string added 11:59:56 executing program 4: prctl$PR_GET_SECCOMP(0xd) 11:59:56 executing program 3: r0 = io_uring_setup(0x7ec5, &(0x7f0000000000)={0x0, 0x139a, 0x0, 0x3, 0x1a5}) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f00000000c0), 0x1) pipe2$9p(&(0x7f00000001c0), 0x800) accept$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000340)=0x1c) syz_io_uring_setup(0x5799, &(0x7f0000000380)={0x0, 0x5c50, 0x20, 0x2, 0xa5, 0x0, r0}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000400), &(0x7f0000000440)) fork() 11:59:56 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpriority(0x2, 0x0) 11:59:56 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, 0x0) 11:59:56 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@dev, 0x80000, 0x0, 0xff, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@remote, 0x80000, 0x1}, 0x20) semget(0x2, 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) 11:59:56 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000280)='r', 0x1, 0xffffffff80000000}], 0x0, &(0x7f0000000480)) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) 11:59:56 executing program 7: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000940)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 11:59:56 executing program 2: socket(0x2, 0x0, 0xffff7fff) 11:59:56 executing program 4: prctl$PR_GET_SECCOMP(0xd) 11:59:56 executing program 1: r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = request_key(&(0x7f0000001440)='syzkaller\x00', &(0x7f0000001480)={'syz', 0x1}, &(0x7f0000001540)='^:\x00', r0) add_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000001240)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001500), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3062e30b20a32c612e8f11840f7b9ea26a9176607516cfdaadfe7746b510af67eaa0a7a711137dc40bdeb4f3827fd2c46185", 0x32, r2) 11:59:56 executing program 3: r0 = io_uring_setup(0x7ec5, &(0x7f0000000000)={0x0, 0x139a, 0x0, 0x3, 0x1a5}) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f00000000c0), 0x1) pipe2$9p(&(0x7f00000001c0), 0x800) accept$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000340)=0x1c) syz_io_uring_setup(0x5799, &(0x7f0000000380)={0x0, 0x5c50, 0x20, 0x2, 0xa5, 0x0, r0}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000400), &(0x7f0000000440)) fork() 11:59:56 executing program 6: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @remote}, @source_quench={0x2a, 0x2c, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}}}}}}, 0x0) [ 124.961447] loop0: detected capacity change from 0 to 81920 [ 124.976907] loop0: detected capacity change from 0 to 81920 11:59:56 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_mr_cache\x00') preadv(r0, &(0x7f0000001500)=[{&(0x7f0000000140)=""/131, 0x83}], 0x1, 0xfff, 0x0) 11:59:56 executing program 6: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @remote}, @source_quench={0x2a, 0x2c, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}}}}}}, 0x0) 11:59:56 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000280)='r', 0x1, 0xffffffff80000000}], 0x0, &(0x7f0000000480)) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) 11:59:56 executing program 4: prctl$PR_GET_SECCOMP(0xd) 11:59:56 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@dev, 0x80000, 0x0, 0xff, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@remote, 0x80000, 0x1}, 0x20) semget(0x2, 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) 11:59:56 executing program 2: socket(0x2, 0x0, 0xffff7fff) 11:59:56 executing program 1: r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = request_key(&(0x7f0000001440)='syzkaller\x00', &(0x7f0000001480)={'syz', 0x1}, &(0x7f0000001540)='^:\x00', r0) add_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000001240)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001500), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3062e30b20a32c612e8f11840f7b9ea26a9176607516cfdaadfe7746b510af67eaa0a7a711137dc40bdeb4f3827fd2c46185", 0x32, r2) [ 125.086337] loop0: detected capacity change from 0 to 81920 11:59:56 executing program 6: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @remote}, @source_quench={0x2a, 0x2c, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}}}}}}, 0x0) 11:59:56 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_mr_cache\x00') preadv(r0, &(0x7f0000001500)=[{&(0x7f0000000140)=""/131, 0x83}], 0x1, 0xfff, 0x0) 11:59:56 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) connect$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 11:59:56 executing program 1: r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = request_key(&(0x7f0000001440)='syzkaller\x00', &(0x7f0000001480)={'syz', 0x1}, &(0x7f0000001540)='^:\x00', r0) add_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000001240)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001500), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3062e30b20a32c612e8f11840f7b9ea26a9176607516cfdaadfe7746b510af67eaa0a7a711137dc40bdeb4f3827fd2c46185", 0x32, r2) 11:59:56 executing program 3: r0 = io_uring_setup(0x7ec5, &(0x7f0000000000)={0x0, 0x139a, 0x0, 0x3, 0x1a5}) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f00000000c0), 0x1) pipe2$9p(&(0x7f00000001c0), 0x800) accept$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000340)=0x1c) syz_io_uring_setup(0x5799, &(0x7f0000000380)={0x0, 0x5c50, 0x20, 0x2, 0xa5, 0x0, r0}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000400), &(0x7f0000000440)) fork() 11:59:56 executing program 3: r0 = io_uring_setup(0x7ec5, &(0x7f0000000000)={0x0, 0x139a, 0x0, 0x3, 0x1a5}) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f00000000c0), 0x1) pipe2$9p(&(0x7f00000001c0), 0x800) accept$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000340)=0x1c) syz_io_uring_setup(0x5799, &(0x7f0000000380)={0x0, 0x5c50, 0x20, 0x2, 0xa5, 0x0, r0}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000400), &(0x7f0000000440)) fork() 11:59:56 executing program 5: prctl$PR_SET_PDEATHSIG(0x34, 0x41) 11:59:56 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_mr_cache\x00') preadv(r0, &(0x7f0000001500)=[{&(0x7f0000000140)=""/131, 0x83}], 0x1, 0xfff, 0x0) 11:59:56 executing program 1: r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = request_key(&(0x7f0000001440)='syzkaller\x00', &(0x7f0000001480)={'syz', 0x1}, &(0x7f0000001540)='^:\x00', r0) add_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000001240)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001500), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3062e30b20a32c612e8f11840f7b9ea26a9176607516cfdaadfe7746b510af67eaa0a7a711137dc40bdeb4f3827fd2c46185", 0x32, r2) 11:59:56 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x0) 11:59:56 executing program 6: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @remote}, @source_quench={0x2a, 0x2c, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}}}}}}, 0x0) 11:59:56 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10}, 0x10}}, 0x0) 11:59:56 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000280)='r', 0x1, 0xffffffff80000000}], 0x0, &(0x7f0000000480)) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) [ 125.296554] loop0: detected capacity change from 0 to 81920 [ 125.438822] loop1: detected capacity change from 0 to 16255 11:59:56 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() ioperm(0x0, 0x800, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) 11:59:56 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002600)=[{{&(0x7f0000000100)={0x2, 0x4e27, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001400)=[@ip_retopts={{0x30, 0x0, 0x7, {[@timestamp={0x44, 0x20, 0x1c, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x30}}], 0x1, 0x0) 11:59:56 executing program 1: syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000001480)=[{&(0x7f00000001c0)="12b46d6821e2b9780a4eef2b83e62fd8903b5db787ada822637a7a58c9", 0x1d, 0xffffffffffff7fff}], 0x2008002, &(0x7f0000001500)={[{@minixdf}, {@quota}, {@resuid={'resuid', 0x3d, 0xee01}}, {@noacl}, {@prjquota}, {@nodelalloc}, {@nobarrier}, {@orlov}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffff81}}], [{@permit_directio}, {@uid_eq}, {@smackfshat={'smackfshat', 0x3d, 'ns/ipc\x00'}}, {@subj_role={'subj_role', 0x3d, 'ns/ipc\x00'}}, {@pcr={'pcr', 0x3d, 0x9}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) 11:59:56 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000100)) 11:59:56 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000280)='r', 0x1, 0xffffffff80000000}], 0x0, &(0x7f0000000480)) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) 11:59:56 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b4b, &(0x7f0000000380)=""/98) 11:59:56 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_mr_cache\x00') preadv(r0, &(0x7f0000001500)=[{&(0x7f0000000140)=""/131, 0x83}], 0x1, 0xfff, 0x0) [ 125.446240] loop0: detected capacity change from 0 to 81920 [ 125.449154] ext2: Unknown parameter 'noacl' [ 125.464325] loop1: detected capacity change from 0 to 16255 [ 125.489549] ext2: Unknown parameter 'noacl' 11:59:56 executing program 5: socket(0x2, 0xa, 0xffff7fff) 11:59:56 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b4b, &(0x7f0000000380)=""/98) 11:59:56 executing program 7: prctl$PR_MPX_DISABLE_MANAGEMENT(0x26) 11:59:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f000000c340)={0x0, 0x0, &(0x7f000000c280)=[{&(0x7f0000001340)={0x50, 0x21, 0x1, 0x0, 0x0, "", [@nested={0x3d, 0x0, 0x0, 0x1, [@generic="58f4db24ff596a629b0dc8a7e568fe2b0f23f18e2f6d4200b3bdabe512e9c9a79d7b673561a300cc1f5694f4e0e817c3d70a9cedd8fa1829be"]}]}, 0x50}], 0x1}, 0x0) 11:59:56 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002600)=[{{&(0x7f0000000100)={0x2, 0x4e27, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001400)=[@ip_retopts={{0x30, 0x0, 0x7, {[@timestamp={0x44, 0x20, 0x1c, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x30}}], 0x1, 0x0) 11:59:56 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() ioperm(0x0, 0x800, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) 11:59:56 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() ioperm(0x0, 0x800, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) 11:59:56 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)) 11:59:56 executing program 7: syz_genetlink_get_family_id$batadv(&(0x7f0000001240), 0xffffffffffffffff) 11:59:56 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b4b, &(0x7f0000000380)=""/98) 11:59:57 executing program 5: socket(0x2, 0xa, 0xffff7fff) 11:59:57 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b4b, &(0x7f0000000380)=""/98) 11:59:57 executing program 0: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x1907, &(0x7f0000000880), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000900), &(0x7f0000000940)) 11:59:57 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002600)=[{{&(0x7f0000000100)={0x2, 0x4e27, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001400)=[@ip_retopts={{0x30, 0x0, 0x7, {[@timestamp={0x44, 0x20, 0x1c, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x30}}], 0x1, 0x0) 11:59:57 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) fchmod(r0, 0x0) 11:59:57 executing program 7: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000200008000f8000020004000000000000000000001000000000000000200000001000600000000000000000000000000800029351971f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa5252614100"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="00000000727241610300000009000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="eb58906d6b66732e66617400020820000200008000f8000020004000000000000000000001000000000000000200000001000600000000000000000000000000800029351971f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0, 0xc00}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0f0700000008000000ffffff0fffffff0f00"/64, 0x40, 0x4000}, {&(0x7f0000010600)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0f0700000008000000ffffff0fffffff0f00"/64, 0x40, 0x4200}, {&(0x7f0000010700)="53595a4b414c4c45522020080000e980325132510000e980325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000b6e970325132510000e970325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c45312020202020202000b6e970325132510000e970325105000a00000041660069006c00650032000f00140000ffffffffffffffffffff0000ffffffff46494c45322020202020202000b6e970325132510000e970325106002823000041660069006c0065002e000f00d263006f006c0064000000ffff0000ffffffff46494c457e312020434f4c2000b7e970325132510000e9703251090064000000", 0x120, 0x4400}, {&(0x7f0000010900)="2e202020202020202020201000b6e970325132510000e97032510300000000002e2e2020202020202020201000b6e970325132510000e970325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020202000b6e970325132510000e970325104001a040000", 0x80, 0x5400}, {&(0x7f0000010a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x6400}, {&(0x7f0000010f00)='syzkallers\x00'/32, 0x20, 0x7400}, {&(0x7f0000011000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xb400}], 0x0, &(0x7f0000011100)) 11:59:57 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x34, &(0x7f0000000200)={0x77359400}, 0x10) 11:59:57 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() ioperm(0x0, 0x800, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) 11:59:57 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000100)={{0x1, 0x1, 0x35}, './file0\x00'}) 11:59:57 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002600)=[{{&(0x7f0000000100)={0x2, 0x4e27, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001400)=[@ip_retopts={{0x30, 0x0, 0x7, {[@timestamp={0x44, 0x20, 0x1c, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x30}}], 0x1, 0x0) 11:59:57 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() ioperm(0x0, 0x800, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) 11:59:57 executing program 5: socket(0x2, 0xa, 0xffff7fff) [ 125.825470] loop7: detected capacity change from 0 to 180 11:59:57 executing program 5: socket(0x2, 0xa, 0xffff7fff) 11:59:57 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000100)={{0x1, 0x1, 0x35}, './file0\x00'}) 11:59:57 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x34, &(0x7f0000000200)={0x77359400}, 0x10) 11:59:57 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() ioperm(0x0, 0x800, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) 11:59:57 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086604, 0x0) 11:59:57 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() ioperm(0x0, 0x800, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) 11:59:57 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) fchmod(r0, 0x0) [ 125.932984] EXT4-fs warning (device sda): __ext4_ioctl:1238: Setting inode version is not supported with metadata_csum enabled. 11:59:57 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000100)={{0x1, 0x1, 0x35}, './file0\x00'}) 11:59:57 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={{}, {0x77359400}}) 11:59:57 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000240)=""/210, &(0x7f0000000000)=0xd2) 11:59:57 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) fchmod(r0, 0x0) 11:59:57 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x34, &(0x7f0000000200)={0x77359400}, 0x10) 11:59:57 executing program 7: perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:59:57 executing program 7: perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:59:57 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000100)={{0x1, 0x1, 0x35}, './file0\x00'}) 11:59:57 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x34, &(0x7f0000000200)={0x77359400}, 0x10) 11:59:57 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={{}, {0x77359400}}) 11:59:57 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) fchmod(r0, 0x0) 11:59:57 executing program 6: creat(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000003080)='./file0\x00', &(0x7f00000030c0), 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000003540)='./file0\x00', &(0x7f0000003580), &(0x7f00000035c0)='./file0\x00', 0x8, 0x0) 11:59:57 executing program 3: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000580)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETA(r0, 0x560a, 0x0) 11:59:57 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={{}, {0x77359400}}) 11:59:57 executing program 7: perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:59:57 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000000)={{0x0, 0x4}, 'port0\x00'}) 11:59:57 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={{}, {0x77359400}}) 11:59:57 executing program 6: creat(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000003080)='./file0\x00', &(0x7f00000030c0), 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000003540)='./file0\x00', &(0x7f0000003580), &(0x7f00000035c0)='./file0\x00', 0x8, 0x0) 11:59:57 executing program 7: perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:59:57 executing program 2: syz_genetlink_get_family_id$smc(&(0x7f00000000c0), 0xffffffffffffffff) 11:59:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000280)={0x20, 0x5a, 0x1, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64}]}]}, 0x20}], 0x1}, 0x0) 11:59:57 executing program 3: rt_sigaction(0x20, 0x0, 0x0, 0x8, &(0x7f00000001c0)) 11:59:57 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:59:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000740)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macsec0\x00'}]}, 0x34}}, 0x0) [ 126.208072] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4302 comm=syz-executor.1 [ 126.222875] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 11:59:57 executing program 1: r0 = memfd_create(&(0x7f0000000000)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLK\xa4g?K)\xa0\xf0\x9b8Y\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x05\x00\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\xff#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x80L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x04\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\x01\x00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xee\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\x01\x01\x00\x00\x00\x00\x00\x00\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/\\\x01\xe2\xba\x0e\xe3\xf95\x1d\x10\xa7\x97\xbf\x8e\xac\x81\xc9\x13\x8e\xb3\xf3\xb5d\xa1\xcf\x1d\x92\x9b\x9b\xa7\x12F\xa0\xe0\xff\x1a\x8e\xe2ae^=\n\xe1\xa6\xb8\xe9v\x8f2\xf4\xac\xe5\xdf\xffi`Mo\x1e\x1cMN<\x1b\xd8\xfe\xd6P\xcdQ\x83\xfa\xe7\x1d\xd5\x01n\xa7~\x8b\x90/62\xff;.S\xf7\x0flwa\x16\xf0\xf2(\x96V,\xd7s\xaaOE\xd3H\xfd`}\xd8\xbc\x9a\xca\xe3\n\xd7fCe\xd8\xbb\xdao\xb0\x85\xcc\xedv\x94\xb5\xc4\xb6[>\xb9,\xfch_-s\x94,F\x15\xd8m5>\x94\x84\xf5\x00\xc3\xf6m\xc7B\t{\xe0d\xc65(\x18\x9c\xad\x13b6\xca\x16\x95\xcb^zF\xd0\x1a\x8dP\x94\x19\xa4\xbfr=\xb6\xae', 0x7) ftruncate(r0, 0x2000000) preadv(r0, &(0x7f0000001300)=[{&(0x7f0000001240)=""/98, 0x62}], 0x1, 0x1fffffe, 0x0) 11:59:57 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, &(0x7f0000002500)={0xa}) 11:59:57 executing program 6: creat(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000003080)='./file0\x00', &(0x7f00000030c0), 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000003540)='./file0\x00', &(0x7f0000003580), &(0x7f00000035c0)='./file0\x00', 0x8, 0x0) 11:59:57 executing program 3: rt_sigaction(0x20, 0x0, 0x0, 0x8, &(0x7f00000001c0)) 11:59:57 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r1, &(0x7f0000000880)={0x1f, 0xffc0}, 0xe) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r2, &(0x7f0000000880)={0x1f, 0xffc0}, 0xe) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0}], 0x0, &(0x7f0000000180)=ANY=[@ANYRESDEC=r4, @ANYRES16=r1, @ANYRESOCT=r1, @ANYRESOCT=r0, @ANYRES16=r3, @ANYRES64=r1, @ANYRESDEC=r2, @ANYRES32=r1, @ANYRESOCT=r3]) chdir(&(0x7f0000000140)='./file0\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x6) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r5, 0x29, 0x41, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)=0xa8) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000880)={0x1f, 0xffc0}, 0xe) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r6, 0x0, 0x0, 0x8800000) openat(r6, &(0x7f0000000080)='./file0\x00', 0x64000, 0x0) 11:59:57 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f00000000c0)) 11:59:57 executing program 7: syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) inotify_init() mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='configfs\x00', 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x5414, &(0x7f0000000000)) openat$bsg(0xffffffffffffff9c, &(0x7f0000008280), 0x87da75e5504c12dc, 0x0) syz_io_uring_setup(0x4be8, 0x0, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000008340), &(0x7f0000008380)) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5414, &(0x7f0000000000)) getpid() lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 11:59:57 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$rfkill(r0, &(0x7f0000000040), 0x8) [ 126.342696] FAT-fs (loop4): Unrecognized mount option "00000000000000000008" or missing value [ 126.407058] FAT-fs (loop4): Unrecognized mount option "00000000000000000008" or missing value 11:59:57 executing program 6: creat(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000003080)='./file0\x00', &(0x7f00000030c0), 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000003540)='./file0\x00', &(0x7f0000003580), &(0x7f00000035c0)='./file0\x00', 0x8, 0x0) 11:59:57 executing program 1: r0 = memfd_create(&(0x7f0000000000)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLK\xa4g?K)\xa0\xf0\x9b8Y\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x05\x00\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\xff#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x80L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x04\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\x01\x00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xee\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\x01\x01\x00\x00\x00\x00\x00\x00\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/\\\x01\xe2\xba\x0e\xe3\xf95\x1d\x10\xa7\x97\xbf\x8e\xac\x81\xc9\x13\x8e\xb3\xf3\xb5d\xa1\xcf\x1d\x92\x9b\x9b\xa7\x12F\xa0\xe0\xff\x1a\x8e\xe2ae^=\n\xe1\xa6\xb8\xe9v\x8f2\xf4\xac\xe5\xdf\xffi`Mo\x1e\x1cMN<\x1b\xd8\xfe\xd6P\xcdQ\x83\xfa\xe7\x1d\xd5\x01n\xa7~\x8b\x90/62\xff;.S\xf7\x0flwa\x16\xf0\xf2(\x96V,\xd7s\xaaOE\xd3H\xfd`}\xd8\xbc\x9a\xca\xe3\n\xd7fCe\xd8\xbb\xdao\xb0\x85\xcc\xedv\x94\xb5\xc4\xb6[>\xb9,\xfch_-s\x94,F\x15\xd8m5>\x94\x84\xf5\x00\xc3\xf6m\xc7B\t{\xe0d\xc65(\x18\x9c\xad\x13b6\xca\x16\x95\xcb^zF\xd0\x1a\x8dP\x94\x19\xa4\xbfr=\xb6\xae', 0x7) ftruncate(r0, 0x2000000) preadv(r0, &(0x7f0000001300)=[{&(0x7f0000001240)=""/98, 0x62}], 0x1, 0x1fffffe, 0x0) 11:59:57 executing program 3: rt_sigaction(0x20, 0x0, 0x0, 0x8, &(0x7f00000001c0)) 11:59:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) syncfs(r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 11:59:57 executing program 0: syz_mount_image$nfs4(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{'($-}&'}]}) 11:59:57 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000940)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 11:59:57 executing program 7: syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) inotify_init() mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='configfs\x00', 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x5414, &(0x7f0000000000)) openat$bsg(0xffffffffffffff9c, &(0x7f0000008280), 0x87da75e5504c12dc, 0x0) syz_io_uring_setup(0x4be8, 0x0, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000008340), &(0x7f0000008380)) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5414, &(0x7f0000000000)) getpid() lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 11:59:57 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r1, &(0x7f0000000880)={0x1f, 0xffc0}, 0xe) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r2, &(0x7f0000000880)={0x1f, 0xffc0}, 0xe) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0}], 0x0, &(0x7f0000000180)=ANY=[@ANYRESDEC=r4, @ANYRES16=r1, @ANYRESOCT=r1, @ANYRESOCT=r0, @ANYRES16=r3, @ANYRES64=r1, @ANYRESDEC=r2, @ANYRES32=r1, @ANYRESOCT=r3]) chdir(&(0x7f0000000140)='./file0\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x6) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r5, 0x29, 0x41, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)=0xa8) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000880)={0x1f, 0xffc0}, 0xe) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r6, 0x0, 0x0, 0x8800000) openat(r6, &(0x7f0000000080)='./file0\x00', 0x64000, 0x0) [ 126.453585] nfs4: Unknown parameter '($-}&' [ 126.458032] nfs4: Unknown parameter '($-}&' 11:59:57 executing program 1: r0 = memfd_create(&(0x7f0000000000)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLK\xa4g?K)\xa0\xf0\x9b8Y\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x05\x00\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\xff#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x80L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x04\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\x01\x00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xee\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\x01\x01\x00\x00\x00\x00\x00\x00\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/\\\x01\xe2\xba\x0e\xe3\xf95\x1d\x10\xa7\x97\xbf\x8e\xac\x81\xc9\x13\x8e\xb3\xf3\xb5d\xa1\xcf\x1d\x92\x9b\x9b\xa7\x12F\xa0\xe0\xff\x1a\x8e\xe2ae^=\n\xe1\xa6\xb8\xe9v\x8f2\xf4\xac\xe5\xdf\xffi`Mo\x1e\x1cMN<\x1b\xd8\xfe\xd6P\xcdQ\x83\xfa\xe7\x1d\xd5\x01n\xa7~\x8b\x90/62\xff;.S\xf7\x0flwa\x16\xf0\xf2(\x96V,\xd7s\xaaOE\xd3H\xfd`}\xd8\xbc\x9a\xca\xe3\n\xd7fCe\xd8\xbb\xdao\xb0\x85\xcc\xedv\x94\xb5\xc4\xb6[>\xb9,\xfch_-s\x94,F\x15\xd8m5>\x94\x84\xf5\x00\xc3\xf6m\xc7B\t{\xe0d\xc65(\x18\x9c\xad\x13b6\xca\x16\x95\xcb^zF\xd0\x1a\x8dP\x94\x19\xa4\xbfr=\xb6\xae', 0x7) ftruncate(r0, 0x2000000) preadv(r0, &(0x7f0000001300)=[{&(0x7f0000001240)=""/98, 0x62}], 0x1, 0x1fffffe, 0x0) 11:59:57 executing program 6: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r1, &(0x7f0000000880)={0x1f, 0xffc0}, 0xe) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r2, &(0x7f0000000880)={0x1f, 0xffc0}, 0xe) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0}], 0x0, &(0x7f0000000180)=ANY=[@ANYRESDEC=r4, @ANYRES16=r1, @ANYRESOCT=r1, @ANYRESOCT=r0, @ANYRES16=r3, @ANYRES64=r1, @ANYRESDEC=r2, @ANYRES32=r1, @ANYRESOCT=r3]) chdir(&(0x7f0000000140)='./file0\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x6) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r5, 0x29, 0x41, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)=0xa8) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000880)={0x1f, 0xffc0}, 0xe) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r6, 0x0, 0x0, 0x8800000) openat(r6, &(0x7f0000000080)='./file0\x00', 0x64000, 0x0) 11:59:57 executing program 7: syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) inotify_init() mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='configfs\x00', 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x5414, &(0x7f0000000000)) openat$bsg(0xffffffffffffff9c, &(0x7f0000008280), 0x87da75e5504c12dc, 0x0) syz_io_uring_setup(0x4be8, 0x0, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000008340), &(0x7f0000008380)) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5414, &(0x7f0000000000)) getpid() lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 11:59:57 executing program 0: sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, 0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) 11:59:57 executing program 3: rt_sigaction(0x20, 0x0, 0x0, 0x8, &(0x7f00000001c0)) 11:59:57 executing program 5: syslog(0x2, &(0x7f00000000c0)=""/67, 0xfffffd94) syslog(0xa, 0x0, 0x0) syslog(0xa, &(0x7f0000000140)=""/4083, 0xff3) syslog(0x2, &(0x7f0000000080)=""/46, 0x2e) syslog(0x2, 0x0, 0x0) syslog(0x2, &(0x7f0000000040)=""/10, 0xa) syslog(0x9, 0x0, 0x0) 11:59:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt(r0, 0x6, 0x0, 0x0, 0x0) 11:59:57 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000240)="bb", 0x1}], 0x1) vmsplice(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="84", 0x20000141}], 0x1, 0x0) [ 126.600650] FAT-fs (loop4): Unrecognized mount option "00000000000000000008" or missing value 11:59:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, 0x0, 0x0) 11:59:57 executing program 1: r0 = memfd_create(&(0x7f0000000000)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLK\xa4g?K)\xa0\xf0\x9b8Y\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x05\x00\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\xff#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x80L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x04\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\x01\x00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xee\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\x01\x01\x00\x00\x00\x00\x00\x00\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/\\\x01\xe2\xba\x0e\xe3\xf95\x1d\x10\xa7\x97\xbf\x8e\xac\x81\xc9\x13\x8e\xb3\xf3\xb5d\xa1\xcf\x1d\x92\x9b\x9b\xa7\x12F\xa0\xe0\xff\x1a\x8e\xe2ae^=\n\xe1\xa6\xb8\xe9v\x8f2\xf4\xac\xe5\xdf\xffi`Mo\x1e\x1cMN<\x1b\xd8\xfe\xd6P\xcdQ\x83\xfa\xe7\x1d\xd5\x01n\xa7~\x8b\x90/62\xff;.S\xf7\x0flwa\x16\xf0\xf2(\x96V,\xd7s\xaaOE\xd3H\xfd`}\xd8\xbc\x9a\xca\xe3\n\xd7fCe\xd8\xbb\xdao\xb0\x85\xcc\xedv\x94\xb5\xc4\xb6[>\xb9,\xfch_-s\x94,F\x15\xd8m5>\x94\x84\xf5\x00\xc3\xf6m\xc7B\t{\xe0d\xc65(\x18\x9c\xad\x13b6\xca\x16\x95\xcb^zF\xd0\x1a\x8dP\x94\x19\xa4\xbfr=\xb6\xae', 0x7) ftruncate(r0, 0x2000000) preadv(r0, &(0x7f0000001300)=[{&(0x7f0000001240)=""/98, 0x62}], 0x1, 0x1fffffe, 0x0) 11:59:58 executing program 2: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@multicast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @redirect={0x4, 0x0, 0x0, @empty, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @multicast1, @local, {[@rr={0x8, 0x3}, @rr={0x7, 0x13, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, @multicast2]}, @rr={0x7, 0x27, 0x0, [@dev, @local, @private, @loopback, @empty, @remote, @empty, @loopback, @local]}]}}}}}}}, 0x0) 11:59:58 executing program 5: r0 = memfd_create(&(0x7f0000000100)='/d#>\xbb\xb3~\x89\xa4O{\xc3\xad *Zn\xad\x11\xf2u\xe3\xf5\xbd\x1d\xa5\xeb\xee\xeee\xf4\xaf\xf0\x81\xea|f\x1c\xe0\xc1\xd1\x19cr\xa1\x01\xc3g\x10#\xa1\xfa\xb2\xe7\xa4+\x9e\xd7\xa2\x04y\xc1\xcf-V\xc0\x18Ls\xe2I\x19:\xe7\xc6F\x96xM\x1a\x00\x00\x00\x9c*\x03\x1f\x94\x9a\xf1\xcb\xc9\xf1\x16I\x85\xc8x\xe0\xc7\xc7z\xfa\t\x85\t\xfc\xcc\v\xce\x1b\xa2\x1b\xb4+\xe7\xb4M\xf4\xa4\xef\x0eW\x7f\x13\xa9>\xcf;+-\xf1gT\xd0\xcc\xff#\x1b\xbc\xe2\x06\xdf\xc2\xcb \x149n\xf24x\xe4\x9b\xab\xf7E\x1c\xb2,\xec[|\xcc\x85{\xb3\x98\x139\xc4F\x9fE\xa7*\xa2\xc8\xa9H\xed\x9b@\x8bH\xe5\xb5\xa7\xae\x11\xa7N\x00\x00\x04\x00\x00\x00\x00\x00\x00', 0x4) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x401a012, r0, 0x0) [ 126.660889] FAT-fs (loop6): Unrecognized mount option "00000000000000000007ÿÿ0177777777777777777777700000000000000000000003" or missing value 11:59:58 executing program 7: syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) inotify_init() mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='configfs\x00', 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x5414, &(0x7f0000000000)) openat$bsg(0xffffffffffffff9c, &(0x7f0000008280), 0x87da75e5504c12dc, 0x0) syz_io_uring_setup(0x4be8, 0x0, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000008340), &(0x7f0000008380)) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5414, &(0x7f0000000000)) getpid() lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 11:59:58 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x371}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) readv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000c40)=""/134, 0x86}, {&(0x7f0000000b00)=""/118, 0x76}], 0x2) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getpid() r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) ioctl$CDROMREADMODE1(r2, 0x40081271, &(0x7f0000000080)={0x0, 0x4}) sendmsg$FOU_CMD_GET(r2, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000480)={&(0x7f0000000b80)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="df000000000000000000c00cc0626f609eb43078ab7f00eb45587236a893d18babf16a146d180e0081c8dfb8ffe6a56daadeac1c24fa6ebf4757d559d6a008a567f595d882eb5a28"], 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x40001) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff5e8, 0x8000, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x4, 0x1, 0x7, 0x9, 0x4d, 0x4, 0x0, 0x5, 0x0, 0x5}, 0x0, 0xb, 0xffffffffffffffff, 0xb) r3 = getpgid(0x0) ptrace(0x8, r3) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000e372000008001a7074150b00"], 0x1c}}, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='net/igmp6\x00') 11:59:58 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)) ioctl$KDGKBTYPE(r0, 0x4b4c, &(0x7f0000000080)) 11:59:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) 11:59:58 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000600)=""/148, 0x94) r5 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r5, &(0x7f0000000040)=""/169, 0x200000e9) memfd_secret(0x80000) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)={{0x1, 0x1, 0x18, r4}, './file1\x00'}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(r7, 0x5407, &(0x7f0000000000)={0x1000, 0x0, 0x0, 0x0, 0x10, "ddab93e1adcbd470"}) ioctl$VT_DISALLOCATE(r7, 0x5608) io_submit(r2, 0x4, &(0x7f00000005c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x3, 0xffffffffffffffff, &(0x7f0000000300)="666fd6fb7c4c8e8bf4059397e83e5ca7e7a13e2dbc305703a2c6a90bba95bb649867b6deabc9", 0x26, 0x4, 0x0, 0x3, r6}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x1000, 0xffffffffffffffff, &(0x7f0000000400)="bcf3b4f072b97e9c8e5e4369e898ea7d3b9aaf8d0633f79e97d0826da4635d97340e117a758d18b9fe61c37ab2832aa388c707228965f582216544e3d9b9e1d50f2085b8b532a2d6b3c64fef32086daf609dede175371d47064c088a9ccda4c9", 0x60, 0x1, 0x0, 0x1, r0}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x3, r7, &(0x7f00000004c0)="457e9ecce6f0e6267ca821ea89e945294a9d2c204cfc7e6ab54c199887166c29b9dd581d3b99a5afd0", 0x29, 0xffff, 0x0, 0x1, r0}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x7, 0x1, 0xffffffffffffffff, &(0x7f00000006c0)="caab5ab60cec2af461a1c275cab0df2622d311b22d15515e3c4d26fe7dddedecf8b1d9938e233d24e9941337524c7aaaa1ee7e747d80fbc3cca3eeec", 0x3c, 0xffffffffffffffff, 0x0, 0x1, r3}]) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x220) 11:59:58 executing program 6: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r1, &(0x7f0000000880)={0x1f, 0xffc0}, 0xe) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r2, &(0x7f0000000880)={0x1f, 0xffc0}, 0xe) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0}], 0x0, &(0x7f0000000180)=ANY=[@ANYRESDEC=r4, @ANYRES16=r1, @ANYRESOCT=r1, @ANYRESOCT=r0, @ANYRES16=r3, @ANYRES64=r1, @ANYRESDEC=r2, @ANYRES32=r1, @ANYRESOCT=r3]) chdir(&(0x7f0000000140)='./file0\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x6) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r5, 0x29, 0x41, &(0x7f0000000300)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000008400000021ef943e6751e34d2096116b488acbe55abc2f2b77e3c2849368e6bcdad76c6b54141d1ac9d6be3bbedee565f18adc82fd1c23c00451d5cbcfd926cd66163ef92937c3d17f1cbad2bc158bf6e1a963d1bb9b92870397ec8ff2649aae3e11d11c4c59183c669b089441f93d6659a970beff638ad65cca36a314104fae6abfa2b6eef2fc5218a3416fc5a1c100e36b09f1704d65e8ddee96bf979e4e4bb02e228bad12ea297d46f2eec3d612c950c3e3baf9eee794beaf5aa9afbc00992cd3b915a6f23ce80ed6062b3e0d3be22e2f044c9fb674589c9241a8bc1bc69cd2c7da9e6f281d9d1990ad7300bdd8849896d2dee26efd89c62142d7541f5ffed8da447a305c9a46941ad7056dfb476070fdc133ed75fe7b69ad9a8514b92764d9e2d2e618dd3175"], &(0x7f0000000240)=0xa8) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000880)={0x1f, 0xffc0}, 0xe) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r6, 0x0, 0x0, 0x8800000) openat(r6, &(0x7f0000000080)='./file0\x00', 0x64000, 0x0) 11:59:58 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r1, &(0x7f0000000880)={0x1f, 0xffc0}, 0xe) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r2, &(0x7f0000000880)={0x1f, 0xffc0}, 0xe) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0}], 0x0, &(0x7f0000000180)=ANY=[@ANYRESDEC=r4, @ANYRES16=r1, @ANYRESOCT=r1, @ANYRESOCT=r0, @ANYRES16=r3, @ANYRES64=r1, @ANYRESDEC=r2, @ANYRES32=r1, @ANYRESOCT=r3]) chdir(&(0x7f0000000140)='./file0\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x6) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r5, 0x29, 0x41, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)=0xa8) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000880)={0x1f, 0xffc0}, 0xe) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r6, 0x0, 0x0, 0x8800000) openat(r6, &(0x7f0000000080)='./file0\x00', 0x64000, 0x0) 11:59:58 executing program 1: rt_sigtimedwait(&(0x7f0000000000)={[0xff]}, 0x0, 0x0, 0x8) syz_mount_image$nfs4(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000240)="792d8bf5dcdfa96c6c927e7b4d765a4afa89af7df4b1721c", 0x18, 0xf2d9}], 0x8, &(0x7f0000000380)={[{'\x00'}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x33, 0x31, 0x33, 0x65, 0x66], 0x2d, [0x31, 0x33, 0x32, 0x66], 0x2d, [0x30, 0x0, 0x37, 0x32], 0x2d, [0x0, 0x0, 0x0, 0x63], 0x2d, [0x34, 0x0, 0x0, 0x0, 0x0, 0x32, 0x38, 0x34]}}}, {@smackfsfloor}, {@dont_hash}, {@obj_user={'obj_user', 0x3d, '\xff\xff'}}]}) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) [ 126.898227] FAT-fs (loop4): Unrecognized mount option "00000000000000000008" or missing value 11:59:58 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = epoll_create(0x4) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0xa0002000}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000040)) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) io_setup(0x3ff, &(0x7f0000000140)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') io_submit(r5, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x200000}]) ioctl$PIO_UNIMAP(r6, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f0000000000)=[{0x3, 0x7fff}, {0x5, 0x8000}, {0x4, 0x7d}, {0x7}, {0xc, 0x1}, {0x3, 0x200}, {0x81, 0x9}]}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x1000000d}) dup2(r4, r1) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r6, 0xf502, 0x0) close_range(0xffffffffffffffff, r1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$unix(r8, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002740)=[@rights={{0x14, 0x1, 0x1, [r8]}}], 0x18}, 0x0) dup2(r7, r8) 11:59:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x28, r1, 0x87d27e71721737b5, 0x0, 0x0, {{0x5}, {@void, @val={0x8}, @val={0xc, 0x135}}}}, 0x28}}, 0x0) 11:59:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x28, r1, 0x87d27e71721737b5, 0x0, 0x0, {{0x5}, {@void, @val={0x8}, @val={0xc, 0x135}}}}, 0x28}}, 0x0) 11:59:58 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r1, &(0x7f0000000880)={0x1f, 0xffc0}, 0xe) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r2, &(0x7f0000000880)={0x1f, 0xffc0}, 0xe) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0}], 0x0, &(0x7f0000000180)=ANY=[@ANYRESDEC=r4, @ANYRES16=r1, @ANYRESOCT=r1, @ANYRESOCT=r0, @ANYRES16=r3, @ANYRES64=r1, @ANYRESDEC=r2, @ANYRES32=r1, @ANYRESOCT=r3]) chdir(&(0x7f0000000140)='./file0\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x6) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r5, 0x29, 0x41, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)=0xa8) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000880)={0x1f, 0xffc0}, 0xe) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r6, 0x0, 0x0, 0x8800000) openat(r6, &(0x7f0000000080)='./file0\x00', 0x64000, 0x0) 11:59:58 executing program 7: futex(0x0, 0x8a, 0x0, 0x0, 0x0, 0x0) [ 126.913372] loop1: detected capacity change from 0 to 242 [ 126.944642] audit: type=1400 audit(1665057598.316:10): avc: denied { block_suspend } for pid=4404 comm="syz-executor.0" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 126.976318] netlink: 'syz-executor.2': attribute type 309 has an invalid length. [ 126.981437] netlink: 'syz-executor.2': attribute type 309 has an invalid length. [ 127.069556] netlink: 'syz-executor.2': attribute type 309 has an invalid length. 11:59:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x28, r1, 0x87d27e71721737b5, 0x0, 0x0, {{0x5}, {@void, @val={0x8}, @val={0xc, 0x135}}}}, 0x28}}, 0x0) [ 127.109459] FAT-fs (loop4): Unrecognized mount option "00000000000000000008" or missing value 11:59:58 executing program 7: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000000c0), 0x0, 0x0, 0x0) [ 127.123262] FAT-fs (loop6): Unrecognized mount option "00000000000000000008ÿÿ0177777777777777777777700000000000000000000003" or missing value 11:59:58 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = epoll_create(0x4) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0xa0002000}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000040)) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) io_setup(0x3ff, &(0x7f0000000140)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') io_submit(r5, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x200000}]) ioctl$PIO_UNIMAP(r6, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f0000000000)=[{0x3, 0x7fff}, {0x5, 0x8000}, {0x4, 0x7d}, {0x7}, {0xc, 0x1}, {0x3, 0x200}, {0x81, 0x9}]}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x1000000d}) dup2(r4, r1) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r6, 0xf502, 0x0) close_range(0xffffffffffffffff, r1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$unix(r8, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002740)=[@rights={{0x14, 0x1, 0x1, [r8]}}], 0x18}, 0x0) dup2(r7, r8) [ 127.147495] netlink: 'syz-executor.2': attribute type 309 has an invalid length. 11:59:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x28, r1, 0x87d27e71721737b5, 0x0, 0x0, {{0x5}, {@void, @val={0x8}, @val={0xc, 0x135}}}}, 0x28}}, 0x0) [ 127.230352] netlink: 'syz-executor.2': attribute type 309 has an invalid length. 11:59:58 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = epoll_create(0x4) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0xa0002000}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000040)) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) io_setup(0x3ff, &(0x7f0000000140)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') io_submit(r5, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x200000}]) ioctl$PIO_UNIMAP(r6, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f0000000000)=[{0x3, 0x7fff}, {0x5, 0x8000}, {0x4, 0x7d}, {0x7}, {0xc, 0x1}, {0x3, 0x200}, {0x81, 0x9}]}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x1000000d}) dup2(r4, r1) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r6, 0xf502, 0x0) close_range(0xffffffffffffffff, r1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$unix(r8, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002740)=[@rights={{0x14, 0x1, 0x1, [r8]}}], 0x18}, 0x0) dup2(r7, r8) 11:59:58 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = epoll_create(0x4) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0xa0002000}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000040)) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) io_setup(0x3ff, &(0x7f0000000140)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') io_submit(r5, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x200000}]) ioctl$PIO_UNIMAP(r6, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f0000000000)=[{0x3, 0x7fff}, {0x5, 0x8000}, {0x4, 0x7d}, {0x7}, {0xc, 0x1}, {0x3, 0x200}, {0x81, 0x9}]}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x1000000d}) dup2(r4, r1) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r6, 0xf502, 0x0) close_range(0xffffffffffffffff, r1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$unix(r8, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002740)=[@rights={{0x14, 0x1, 0x1, [r8]}}], 0x18}, 0x0) dup2(r7, r8) 11:59:58 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000600)=""/148, 0x94) r5 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r5, &(0x7f0000000040)=""/169, 0x200000e9) memfd_secret(0x80000) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)={{0x1, 0x1, 0x18, r4}, './file1\x00'}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(r7, 0x5407, &(0x7f0000000000)={0x1000, 0x0, 0x0, 0x0, 0x10, "ddab93e1adcbd470"}) ioctl$VT_DISALLOCATE(r7, 0x5608) io_submit(r2, 0x4, &(0x7f00000005c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x3, 0xffffffffffffffff, &(0x7f0000000300)="666fd6fb7c4c8e8bf4059397e83e5ca7e7a13e2dbc305703a2c6a90bba95bb649867b6deabc9", 0x26, 0x4, 0x0, 0x3, r6}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x1000, 0xffffffffffffffff, &(0x7f0000000400)="bcf3b4f072b97e9c8e5e4369e898ea7d3b9aaf8d0633f79e97d0826da4635d97340e117a758d18b9fe61c37ab2832aa388c707228965f582216544e3d9b9e1d50f2085b8b532a2d6b3c64fef32086daf609dede175371d47064c088a9ccda4c9", 0x60, 0x1, 0x0, 0x1, r0}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x3, r7, &(0x7f00000004c0)="457e9ecce6f0e6267ca821ea89e945294a9d2c204cfc7e6ab54c199887166c29b9dd581d3b99a5afd0", 0x29, 0xffff, 0x0, 0x1, r0}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x7, 0x1, 0xffffffffffffffff, &(0x7f00000006c0)="caab5ab60cec2af461a1c275cab0df2622d311b22d15515e3c4d26fe7dddedecf8b1d9938e233d24e9941337524c7aaaa1ee7e747d80fbc3cca3eeec", 0x3c, 0xffffffffffffffff, 0x0, 0x1, r3}]) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x220) 11:59:58 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000600)=""/148, 0x94) r5 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r5, &(0x7f0000000040)=""/169, 0x200000e9) memfd_secret(0x80000) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)={{0x1, 0x1, 0x18, r4}, './file1\x00'}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(r7, 0x5407, &(0x7f0000000000)={0x1000, 0x0, 0x0, 0x0, 0x10, "ddab93e1adcbd470"}) ioctl$VT_DISALLOCATE(r7, 0x5608) io_submit(r2, 0x4, &(0x7f00000005c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x3, 0xffffffffffffffff, &(0x7f0000000300)="666fd6fb7c4c8e8bf4059397e83e5ca7e7a13e2dbc305703a2c6a90bba95bb649867b6deabc9", 0x26, 0x4, 0x0, 0x3, r6}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x1000, 0xffffffffffffffff, &(0x7f0000000400)="bcf3b4f072b97e9c8e5e4369e898ea7d3b9aaf8d0633f79e97d0826da4635d97340e117a758d18b9fe61c37ab2832aa388c707228965f582216544e3d9b9e1d50f2085b8b532a2d6b3c64fef32086daf609dede175371d47064c088a9ccda4c9", 0x60, 0x1, 0x0, 0x1, r0}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x3, r7, &(0x7f00000004c0)="457e9ecce6f0e6267ca821ea89e945294a9d2c204cfc7e6ab54c199887166c29b9dd581d3b99a5afd0", 0x29, 0xffff, 0x0, 0x1, r0}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x7, 0x1, 0xffffffffffffffff, &(0x7f00000006c0)="caab5ab60cec2af461a1c275cab0df2622d311b22d15515e3c4d26fe7dddedecf8b1d9938e233d24e9941337524c7aaaa1ee7e747d80fbc3cca3eeec", 0x3c, 0xffffffffffffffff, 0x0, 0x1, r3}]) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x220) 11:59:58 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = epoll_create(0x4) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0xa0002000}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000040)) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) io_setup(0x3ff, &(0x7f0000000140)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') io_submit(r5, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x200000}]) ioctl$PIO_UNIMAP(r6, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f0000000000)=[{0x3, 0x7fff}, {0x5, 0x8000}, {0x4, 0x7d}, {0x7}, {0xc, 0x1}, {0x3, 0x200}, {0x81, 0x9}]}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x1000000d}) dup2(r4, r1) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r6, 0xf502, 0x0) close_range(0xffffffffffffffff, r1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$unix(r8, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002740)=[@rights={{0x14, 0x1, 0x1, [r8]}}], 0x18}, 0x0) dup2(r7, r8) [ 127.748079] loop1: detected capacity change from 0 to 242 11:59:59 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000600)=""/148, 0x94) r5 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r5, &(0x7f0000000040)=""/169, 0x200000e9) memfd_secret(0x80000) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)={{0x1, 0x1, 0x18, r4}, './file1\x00'}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(r7, 0x5407, &(0x7f0000000000)={0x1000, 0x0, 0x0, 0x0, 0x10, "ddab93e1adcbd470"}) ioctl$VT_DISALLOCATE(r7, 0x5608) io_submit(r2, 0x4, &(0x7f00000005c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x3, 0xffffffffffffffff, &(0x7f0000000300)="666fd6fb7c4c8e8bf4059397e83e5ca7e7a13e2dbc305703a2c6a90bba95bb649867b6deabc9", 0x26, 0x4, 0x0, 0x3, r6}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x1000, 0xffffffffffffffff, &(0x7f0000000400)="bcf3b4f072b97e9c8e5e4369e898ea7d3b9aaf8d0633f79e97d0826da4635d97340e117a758d18b9fe61c37ab2832aa388c707228965f582216544e3d9b9e1d50f2085b8b532a2d6b3c64fef32086daf609dede175371d47064c088a9ccda4c9", 0x60, 0x1, 0x0, 0x1, r0}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x3, r7, &(0x7f00000004c0)="457e9ecce6f0e6267ca821ea89e945294a9d2c204cfc7e6ab54c199887166c29b9dd581d3b99a5afd0", 0x29, 0xffff, 0x0, 0x1, r0}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x7, 0x1, 0xffffffffffffffff, &(0x7f00000006c0)="caab5ab60cec2af461a1c275cab0df2622d311b22d15515e3c4d26fe7dddedecf8b1d9938e233d24e9941337524c7aaaa1ee7e747d80fbc3cca3eeec", 0x3c, 0xffffffffffffffff, 0x0, 0x1, r3}]) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x220) 11:59:59 executing program 1: rt_sigtimedwait(&(0x7f0000000000)={[0xff]}, 0x0, 0x0, 0x8) syz_mount_image$nfs4(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000240)="792d8bf5dcdfa96c6c927e7b4d765a4afa89af7df4b1721c", 0x18, 0xf2d9}], 0x8, &(0x7f0000000380)={[{'\x00'}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x33, 0x31, 0x33, 0x65, 0x66], 0x2d, [0x31, 0x33, 0x32, 0x66], 0x2d, [0x30, 0x0, 0x37, 0x32], 0x2d, [0x0, 0x0, 0x0, 0x63], 0x2d, [0x34, 0x0, 0x0, 0x0, 0x0, 0x32, 0x38, 0x34]}}}, {@smackfsfloor}, {@dont_hash}, {@obj_user={'obj_user', 0x3d, '\xff\xff'}}]}) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 11:59:59 executing program 6: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r1, &(0x7f0000000880)={0x1f, 0xffc0}, 0xe) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r2, &(0x7f0000000880)={0x1f, 0xffc0}, 0xe) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0}], 0x0, &(0x7f0000000180)=ANY=[@ANYRESDEC=r4, @ANYRES16=r1, @ANYRESOCT=r1, @ANYRESOCT=r0, @ANYRES16=r3, @ANYRES64=r1, @ANYRESDEC=r2, @ANYRES32=r1, @ANYRESOCT=r3]) chdir(&(0x7f0000000140)='./file0\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x6) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r5, 0x29, 0x41, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)=0xa8) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000880)={0x1f, 0xffc0}, 0xe) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r6, 0x0, 0x0, 0x8800000) openat(r6, &(0x7f0000000080)='./file0\x00', 0x64000, 0x0) 11:59:59 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = epoll_create(0x4) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0xa0002000}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000040)) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) io_setup(0x3ff, &(0x7f0000000140)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') io_submit(r5, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x200000}]) ioctl$PIO_UNIMAP(r6, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f0000000000)=[{0x3, 0x7fff}, {0x5, 0x8000}, {0x4, 0x7d}, {0x7}, {0xc, 0x1}, {0x3, 0x200}, {0x81, 0x9}]}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x1000000d}) dup2(r4, r1) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r6, 0xf502, 0x0) close_range(0xffffffffffffffff, r1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$unix(r8, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002740)=[@rights={{0x14, 0x1, 0x1, [r8]}}], 0x18}, 0x0) dup2(r7, r8) 11:59:59 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = epoll_create(0x4) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0xa0002000}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000040)) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) io_setup(0x3ff, &(0x7f0000000140)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') io_submit(r5, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x200000}]) ioctl$PIO_UNIMAP(r6, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f0000000000)=[{0x3, 0x7fff}, {0x5, 0x8000}, {0x4, 0x7d}, {0x7}, {0xc, 0x1}, {0x3, 0x200}, {0x81, 0x9}]}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x1000000d}) dup2(r4, r1) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r6, 0xf502, 0x0) close_range(0xffffffffffffffff, r1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$unix(r8, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002740)=[@rights={{0x14, 0x1, 0x1, [r8]}}], 0x18}, 0x0) dup2(r7, r8) 11:59:59 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x371}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) readv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000c40)=""/134, 0x86}, {&(0x7f0000000b00)=""/118, 0x76}], 0x2) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getpid() r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) ioctl$CDROMREADMODE1(r2, 0x40081271, &(0x7f0000000080)={0x0, 0x4}) sendmsg$FOU_CMD_GET(r2, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000480)={&(0x7f0000000b80)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="df000000000000000000c00cc0626f609eb43078ab7f00eb45587236a893d18babf16a146d180e0081c8dfb8ffe6a56daadeac1c24fa6ebf4757d559d6a008a567f595d882eb5a28"], 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x40001) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff5e8, 0x8000, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x4, 0x1, 0x7, 0x9, 0x4d, 0x4, 0x0, 0x5, 0x0, 0x5}, 0x0, 0xb, 0xffffffffffffffff, 0xb) r3 = getpgid(0x0) ptrace(0x8, r3) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000e372000008001a7074150b00"], 0x1c}}, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='net/igmp6\x00') 11:59:59 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = epoll_create(0x4) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0xa0002000}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000040)) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) io_setup(0x3ff, &(0x7f0000000140)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') io_submit(r5, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x200000}]) ioctl$PIO_UNIMAP(r6, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f0000000000)=[{0x3, 0x7fff}, {0x5, 0x8000}, {0x4, 0x7d}, {0x7}, {0xc, 0x1}, {0x3, 0x200}, {0x81, 0x9}]}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x1000000d}) dup2(r4, r1) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r6, 0xf502, 0x0) close_range(0xffffffffffffffff, r1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$unix(r8, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002740)=[@rights={{0x14, 0x1, 0x1, [r8]}}], 0x18}, 0x0) dup2(r7, r8) 11:59:59 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000600)=""/148, 0x94) r5 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r5, &(0x7f0000000040)=""/169, 0x200000e9) memfd_secret(0x80000) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)={{0x1, 0x1, 0x18, r4}, './file1\x00'}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(r7, 0x5407, &(0x7f0000000000)={0x1000, 0x0, 0x0, 0x0, 0x10, "ddab93e1adcbd470"}) ioctl$VT_DISALLOCATE(r7, 0x5608) io_submit(r2, 0x4, &(0x7f00000005c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x3, 0xffffffffffffffff, &(0x7f0000000300)="666fd6fb7c4c8e8bf4059397e83e5ca7e7a13e2dbc305703a2c6a90bba95bb649867b6deabc9", 0x26, 0x4, 0x0, 0x3, r6}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x1000, 0xffffffffffffffff, &(0x7f0000000400)="bcf3b4f072b97e9c8e5e4369e898ea7d3b9aaf8d0633f79e97d0826da4635d97340e117a758d18b9fe61c37ab2832aa388c707228965f582216544e3d9b9e1d50f2085b8b532a2d6b3c64fef32086daf609dede175371d47064c088a9ccda4c9", 0x60, 0x1, 0x0, 0x1, r0}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x3, r7, &(0x7f00000004c0)="457e9ecce6f0e6267ca821ea89e945294a9d2c204cfc7e6ab54c199887166c29b9dd581d3b99a5afd0", 0x29, 0xffff, 0x0, 0x1, r0}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x7, 0x1, 0xffffffffffffffff, &(0x7f00000006c0)="caab5ab60cec2af461a1c275cab0df2622d311b22d15515e3c4d26fe7dddedecf8b1d9938e233d24e9941337524c7aaaa1ee7e747d80fbc3cca3eeec", 0x3c, 0xffffffffffffffff, 0x0, 0x1, r3}]) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x220) [ 128.177306] loop1: detected capacity change from 0 to 242 [ 128.269154] FAT-fs (loop6): Unrecognized mount option "00000000000000000008" or missing value 12:00:00 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000600)=""/148, 0x94) r5 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r5, &(0x7f0000000040)=""/169, 0x200000e9) memfd_secret(0x80000) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)={{0x1, 0x1, 0x18, r4}, './file1\x00'}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(r7, 0x5407, &(0x7f0000000000)={0x1000, 0x0, 0x0, 0x0, 0x10, "ddab93e1adcbd470"}) ioctl$VT_DISALLOCATE(r7, 0x5608) io_submit(r2, 0x4, &(0x7f00000005c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x3, 0xffffffffffffffff, &(0x7f0000000300)="666fd6fb7c4c8e8bf4059397e83e5ca7e7a13e2dbc305703a2c6a90bba95bb649867b6deabc9", 0x26, 0x4, 0x0, 0x3, r6}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x1000, 0xffffffffffffffff, &(0x7f0000000400)="bcf3b4f072b97e9c8e5e4369e898ea7d3b9aaf8d0633f79e97d0826da4635d97340e117a758d18b9fe61c37ab2832aa388c707228965f582216544e3d9b9e1d50f2085b8b532a2d6b3c64fef32086daf609dede175371d47064c088a9ccda4c9", 0x60, 0x1, 0x0, 0x1, r0}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x3, r7, &(0x7f00000004c0)="457e9ecce6f0e6267ca821ea89e945294a9d2c204cfc7e6ab54c199887166c29b9dd581d3b99a5afd0", 0x29, 0xffff, 0x0, 0x1, r0}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x7, 0x1, 0xffffffffffffffff, &(0x7f00000006c0)="caab5ab60cec2af461a1c275cab0df2622d311b22d15515e3c4d26fe7dddedecf8b1d9938e233d24e9941337524c7aaaa1ee7e747d80fbc3cca3eeec", 0x3c, 0xffffffffffffffff, 0x0, 0x1, r3}]) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x220) 12:00:00 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000600)=""/148, 0x94) r5 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r5, &(0x7f0000000040)=""/169, 0x200000e9) memfd_secret(0x80000) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)={{0x1, 0x1, 0x18, r4}, './file1\x00'}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(r7, 0x5407, &(0x7f0000000000)={0x1000, 0x0, 0x0, 0x0, 0x10, "ddab93e1adcbd470"}) ioctl$VT_DISALLOCATE(r7, 0x5608) io_submit(r2, 0x4, &(0x7f00000005c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x3, 0xffffffffffffffff, &(0x7f0000000300)="666fd6fb7c4c8e8bf4059397e83e5ca7e7a13e2dbc305703a2c6a90bba95bb649867b6deabc9", 0x26, 0x4, 0x0, 0x3, r6}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x1000, 0xffffffffffffffff, &(0x7f0000000400)="bcf3b4f072b97e9c8e5e4369e898ea7d3b9aaf8d0633f79e97d0826da4635d97340e117a758d18b9fe61c37ab2832aa388c707228965f582216544e3d9b9e1d50f2085b8b532a2d6b3c64fef32086daf609dede175371d47064c088a9ccda4c9", 0x60, 0x1, 0x0, 0x1, r0}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x3, r7, &(0x7f00000004c0)="457e9ecce6f0e6267ca821ea89e945294a9d2c204cfc7e6ab54c199887166c29b9dd581d3b99a5afd0", 0x29, 0xffff, 0x0, 0x1, r0}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x7, 0x1, 0xffffffffffffffff, &(0x7f00000006c0)="caab5ab60cec2af461a1c275cab0df2622d311b22d15515e3c4d26fe7dddedecf8b1d9938e233d24e9941337524c7aaaa1ee7e747d80fbc3cca3eeec", 0x3c, 0xffffffffffffffff, 0x0, 0x1, r3}]) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x220) 12:00:00 executing program 1: rt_sigtimedwait(&(0x7f0000000000)={[0xff]}, 0x0, 0x0, 0x8) syz_mount_image$nfs4(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000240)="792d8bf5dcdfa96c6c927e7b4d765a4afa89af7df4b1721c", 0x18, 0xf2d9}], 0x8, &(0x7f0000000380)={[{'\x00'}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x33, 0x31, 0x33, 0x65, 0x66], 0x2d, [0x31, 0x33, 0x32, 0x66], 0x2d, [0x30, 0x0, 0x37, 0x32], 0x2d, [0x0, 0x0, 0x0, 0x63], 0x2d, [0x34, 0x0, 0x0, 0x0, 0x0, 0x32, 0x38, 0x34]}}}, {@smackfsfloor}, {@dont_hash}, {@obj_user={'obj_user', 0x3d, '\xff\xff'}}]}) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 12:00:00 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = epoll_create(0x4) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0xa0002000}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000040)) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) io_setup(0x3ff, &(0x7f0000000140)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') io_submit(r5, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x200000}]) ioctl$PIO_UNIMAP(r6, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f0000000000)=[{0x3, 0x7fff}, {0x5, 0x8000}, {0x4, 0x7d}, {0x7}, {0xc, 0x1}, {0x3, 0x200}, {0x81, 0x9}]}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x1000000d}) dup2(r4, r1) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r6, 0xf502, 0x0) close_range(0xffffffffffffffff, r1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$unix(r8, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002740)=[@rights={{0x14, 0x1, 0x1, [r8]}}], 0x18}, 0x0) dup2(r7, r8) 12:00:00 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x371}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) readv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000c40)=""/134, 0x86}, {&(0x7f0000000b00)=""/118, 0x76}], 0x2) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getpid() r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) ioctl$CDROMREADMODE1(r2, 0x40081271, &(0x7f0000000080)={0x0, 0x4}) sendmsg$FOU_CMD_GET(r2, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000480)={&(0x7f0000000b80)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="df000000000000000000c00cc0626f609eb43078ab7f00eb45587236a893d18babf16a146d180e0081c8dfb8ffe6a56daadeac1c24fa6ebf4757d559d6a008a567f595d882eb5a28"], 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x40001) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff5e8, 0x8000, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x4, 0x1, 0x7, 0x9, 0x4d, 0x4, 0x0, 0x5, 0x0, 0x5}, 0x0, 0xb, 0xffffffffffffffff, 0xb) r3 = getpgid(0x0) ptrace(0x8, r3) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000e372000008001a7074150b00"], 0x1c}}, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='net/igmp6\x00') 12:00:00 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x371}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) readv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000c40)=""/134, 0x86}, {&(0x7f0000000b00)=""/118, 0x76}], 0x2) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getpid() r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) ioctl$CDROMREADMODE1(r2, 0x40081271, &(0x7f0000000080)={0x0, 0x4}) sendmsg$FOU_CMD_GET(r2, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000480)={&(0x7f0000000b80)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="df000000000000000000c00cc0626f609eb43078ab7f00eb45587236a893d18babf16a146d180e0081c8dfb8ffe6a56daadeac1c24fa6ebf4757d559d6a008a567f595d882eb5a28"], 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x40001) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff5e8, 0x8000, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x4, 0x1, 0x7, 0x9, 0x4d, 0x4, 0x0, 0x5, 0x0, 0x5}, 0x0, 0xb, 0xffffffffffffffff, 0xb) r3 = getpgid(0x0) ptrace(0x8, r3) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000e372000008001a7074150b00"], 0x1c}}, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='net/igmp6\x00') 12:00:00 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = epoll_create(0x4) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0xa0002000}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000040)) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) io_setup(0x3ff, &(0x7f0000000140)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') io_submit(r5, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x200000}]) ioctl$PIO_UNIMAP(r6, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f0000000000)=[{0x3, 0x7fff}, {0x5, 0x8000}, {0x4, 0x7d}, {0x7}, {0xc, 0x1}, {0x3, 0x200}, {0x81, 0x9}]}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x1000000d}) dup2(r4, r1) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r6, 0xf502, 0x0) close_range(0xffffffffffffffff, r1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$unix(r8, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002740)=[@rights={{0x14, 0x1, 0x1, [r8]}}], 0x18}, 0x0) dup2(r7, r8) 12:00:00 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, VM DIAGNOSIS: 11:59:54 Registers: info registers vcpu 0 RAX=ffffc90000660000 RBX=ffff888008fd8000 RCX=0000000000000000 RDX=1ffff110011fb201 RSI=ffffffff82d9058b RDI=000000000000000a RBP=0000000000000083 RSP=ffff88806ce09eb8 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=dffffc0000000000 R13=ffff888007c67000 R14=ffff888008fd9008 R15=000000000000000a RIP=ffffffff82d905b3 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fbd79a0e900 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000000c000649000 CR3=00000000186aa000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=067b63eb41bffe3c98d21eee02f948f0 XMM02=3095f2cf2f1d61ad7ab8639c8e8e8661 XMM03=e85f35adf0719711a3fe1d2cfc9d814e XMM04=16f82fd916753c8a7093794fe571aa4e XMM05=592e1b0860a62d20cc9f03f6c05f860f XMM06=988b085d547c2057615bef622ee3c397 XMM07=a4b03c420fe901237eaa875ff7c7c409 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000038 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823c0801 RDI=ffffffff8765c9e0 RBP=ffffffff8765c9a0 RSP=ffff88800bdff738 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000038 R11=0000000000000001 R12=0000000000000038 R13=ffffffff8765c9a0 R14=0000000000000010 R15=ffffffff823c07f0 RIP=ffffffff823c0859 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f7c67704700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fdcb0037028 CR3=000000000f744000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000