Warning: Permanently added '[localhost]:65114' (ECDSA) to the list of known hosts. 2022/10/31 11:22:31 fuzzer started 2022/10/31 11:22:31 dialing manager at localhost:40945 syzkaller login: [ 44.046133] cgroup: Unknown subsys name 'net' [ 44.208393] cgroup: Unknown subsys name 'rlimit' 2022/10/31 11:22:45 syscalls: 2217 2022/10/31 11:22:45 code coverage: enabled 2022/10/31 11:22:45 comparison tracing: enabled 2022/10/31 11:22:45 extra coverage: enabled 2022/10/31 11:22:45 setuid sandbox: enabled 2022/10/31 11:22:45 namespace sandbox: enabled 2022/10/31 11:22:45 Android sandbox: enabled 2022/10/31 11:22:45 fault injection: enabled 2022/10/31 11:22:45 leak checking: enabled 2022/10/31 11:22:45 net packet injection: enabled 2022/10/31 11:22:45 net device setup: enabled 2022/10/31 11:22:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/31 11:22:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/31 11:22:45 USB emulation: enabled 2022/10/31 11:22:45 hci packet injection: enabled 2022/10/31 11:22:45 wifi device emulation: enabled 2022/10/31 11:22:45 802.15.4 emulation: enabled 2022/10/31 11:22:45 fetching corpus: 0, signal 0/2000 (executing program) 2022/10/31 11:22:45 fetching corpus: 50, signal 23212/26732 (executing program) 2022/10/31 11:22:45 fetching corpus: 100, signal 40096/44849 (executing program) 2022/10/31 11:22:45 fetching corpus: 150, signal 51555/57427 (executing program) 2022/10/31 11:22:45 fetching corpus: 200, signal 59231/66217 (executing program) 2022/10/31 11:22:46 fetching corpus: 250, signal 63373/71454 (executing program) 2022/10/31 11:22:46 fetching corpus: 300, signal 69941/78862 (executing program) 2022/10/31 11:22:46 fetching corpus: 350, signal 74299/84137 (executing program) 2022/10/31 11:22:46 fetching corpus: 400, signal 77955/88686 (executing program) 2022/10/31 11:22:46 fetching corpus: 450, signal 83784/95144 (executing program) 2022/10/31 11:22:46 fetching corpus: 500, signal 87412/99443 (executing program) 2022/10/31 11:22:46 fetching corpus: 550, signal 91659/104353 (executing program) 2022/10/31 11:22:46 fetching corpus: 600, signal 94569/107957 (executing program) 2022/10/31 11:22:47 fetching corpus: 650, signal 97694/111685 (executing program) 2022/10/31 11:22:47 fetching corpus: 700, signal 102223/116479 (executing program) 2022/10/31 11:22:47 fetching corpus: 750, signal 105371/120048 (executing program) 2022/10/31 11:22:47 fetching corpus: 800, signal 107613/122823 (executing program) 2022/10/31 11:22:47 fetching corpus: 850, signal 109261/125022 (executing program) 2022/10/31 11:22:47 fetching corpus: 900, signal 111793/127966 (executing program) 2022/10/31 11:22:47 fetching corpus: 950, signal 114803/131163 (executing program) 2022/10/31 11:22:48 fetching corpus: 1000, signal 116771/133564 (executing program) 2022/10/31 11:22:48 fetching corpus: 1050, signal 118834/135944 (executing program) 2022/10/31 11:22:48 fetching corpus: 1100, signal 121438/138723 (executing program) 2022/10/31 11:22:48 fetching corpus: 1150, signal 123192/140777 (executing program) 2022/10/31 11:22:48 fetching corpus: 1200, signal 124639/142587 (executing program) 2022/10/31 11:22:48 fetching corpus: 1250, signal 127388/145324 (executing program) 2022/10/31 11:22:48 fetching corpus: 1300, signal 128499/146821 (executing program) 2022/10/31 11:22:48 fetching corpus: 1350, signal 130810/149195 (executing program) 2022/10/31 11:22:48 fetching corpus: 1400, signal 132300/150861 (executing program) 2022/10/31 11:22:49 fetching corpus: 1450, signal 134333/152911 (executing program) 2022/10/31 11:22:49 fetching corpus: 1500, signal 135664/154413 (executing program) 2022/10/31 11:22:49 fetching corpus: 1550, signal 137497/156240 (executing program) 2022/10/31 11:22:49 fetching corpus: 1600, signal 139015/157792 (executing program) 2022/10/31 11:22:49 fetching corpus: 1650, signal 140083/159061 (executing program) 2022/10/31 11:22:49 fetching corpus: 1700, signal 141922/160796 (executing program) 2022/10/31 11:22:49 fetching corpus: 1750, signal 143142/162124 (executing program) 2022/10/31 11:22:50 fetching corpus: 1800, signal 144951/163759 (executing program) 2022/10/31 11:22:50 fetching corpus: 1850, signal 146291/165076 (executing program) 2022/10/31 11:22:50 fetching corpus: 1900, signal 147516/166268 (executing program) 2022/10/31 11:22:50 fetching corpus: 1950, signal 148769/167491 (executing program) 2022/10/31 11:22:50 fetching corpus: 2000, signal 150562/168975 (executing program) 2022/10/31 11:22:50 fetching corpus: 2050, signal 152675/170615 (executing program) 2022/10/31 11:22:50 fetching corpus: 2100, signal 153878/171684 (executing program) 2022/10/31 11:22:51 fetching corpus: 2150, signal 155148/172763 (executing program) 2022/10/31 11:22:51 fetching corpus: 2200, signal 156570/173897 (executing program) 2022/10/31 11:22:51 fetching corpus: 2250, signal 157747/174903 (executing program) 2022/10/31 11:22:51 fetching corpus: 2300, signal 158918/175888 (executing program) 2022/10/31 11:22:51 fetching corpus: 2350, signal 159662/176600 (executing program) 2022/10/31 11:22:51 fetching corpus: 2400, signal 160527/177377 (executing program) 2022/10/31 11:22:51 fetching corpus: 2450, signal 161450/178160 (executing program) 2022/10/31 11:22:51 fetching corpus: 2500, signal 162524/178982 (executing program) 2022/10/31 11:22:52 fetching corpus: 2550, signal 163839/179908 (executing program) 2022/10/31 11:22:52 fetching corpus: 2600, signal 164464/180475 (executing program) 2022/10/31 11:22:52 fetching corpus: 2650, signal 165423/181197 (executing program) 2022/10/31 11:22:52 fetching corpus: 2700, signal 166580/181994 (executing program) 2022/10/31 11:22:52 fetching corpus: 2750, signal 167419/182665 (executing program) 2022/10/31 11:22:52 fetching corpus: 2800, signal 168159/183250 (executing program) 2022/10/31 11:22:52 fetching corpus: 2850, signal 169287/183930 (executing program) 2022/10/31 11:22:52 fetching corpus: 2900, signal 170230/184543 (executing program) 2022/10/31 11:22:53 fetching corpus: 2950, signal 171163/185147 (executing program) 2022/10/31 11:22:53 fetching corpus: 3000, signal 171962/185676 (executing program) 2022/10/31 11:22:53 fetching corpus: 3050, signal 172716/186202 (executing program) 2022/10/31 11:22:53 fetching corpus: 3100, signal 173658/186746 (executing program) 2022/10/31 11:22:53 fetching corpus: 3150, signal 174469/187236 (executing program) 2022/10/31 11:22:53 fetching corpus: 3200, signal 176450/188075 (executing program) 2022/10/31 11:22:53 fetching corpus: 3250, signal 177269/188511 (executing program) 2022/10/31 11:22:53 fetching corpus: 3300, signal 178035/188930 (executing program) 2022/10/31 11:22:54 fetching corpus: 3350, signal 178681/189264 (executing program) 2022/10/31 11:22:54 fetching corpus: 3400, signal 179185/189561 (executing program) 2022/10/31 11:22:54 fetching corpus: 3450, signal 179914/189919 (executing program) 2022/10/31 11:22:54 fetching corpus: 3500, signal 180473/190220 (executing program) 2022/10/31 11:22:54 fetching corpus: 3550, signal 181317/190566 (executing program) 2022/10/31 11:22:54 fetching corpus: 3600, signal 181840/190825 (executing program) 2022/10/31 11:22:54 fetching corpus: 3650, signal 182715/191161 (executing program) 2022/10/31 11:22:55 fetching corpus: 3700, signal 183451/191449 (executing program) 2022/10/31 11:22:55 fetching corpus: 3750, signal 184489/191799 (executing program) 2022/10/31 11:22:55 fetching corpus: 3800, signal 185199/192038 (executing program) 2022/10/31 11:22:55 fetching corpus: 3850, signal 186392/192342 (executing program) 2022/10/31 11:22:55 fetching corpus: 3900, signal 187148/192605 (executing program) 2022/10/31 11:22:55 fetching corpus: 3950, signal 187786/192817 (executing program) 2022/10/31 11:22:55 fetching corpus: 4000, signal 188562/193059 (executing program) 2022/10/31 11:22:56 fetching corpus: 4050, signal 189276/193248 (executing program) 2022/10/31 11:22:56 fetching corpus: 4100, signal 189794/193438 (executing program) 2022/10/31 11:22:56 fetching corpus: 4111, signal 189834/193494 (executing program) 2022/10/31 11:22:56 fetching corpus: 4111, signal 189834/193537 (executing program) 2022/10/31 11:22:56 fetching corpus: 4111, signal 189834/193582 (executing program) 2022/10/31 11:22:56 fetching corpus: 4111, signal 189834/193622 (executing program) 2022/10/31 11:22:56 fetching corpus: 4111, signal 189834/193666 (executing program) 2022/10/31 11:22:56 fetching corpus: 4111, signal 189834/193716 (executing program) 2022/10/31 11:22:56 fetching corpus: 4111, signal 189834/193763 (executing program) 2022/10/31 11:22:56 fetching corpus: 4111, signal 189834/193813 (executing program) 2022/10/31 11:22:56 fetching corpus: 4111, signal 189834/193853 (executing program) 2022/10/31 11:22:56 fetching corpus: 4111, signal 189834/193897 (executing program) 2022/10/31 11:22:56 fetching corpus: 4111, signal 189834/193936 (executing program) 2022/10/31 11:22:56 fetching corpus: 4111, signal 189834/193977 (executing program) 2022/10/31 11:22:56 fetching corpus: 4111, signal 189834/194021 (executing program) 2022/10/31 11:22:56 fetching corpus: 4111, signal 189834/194024 (executing program) 2022/10/31 11:22:56 fetching corpus: 4111, signal 189834/194024 (executing program) 2022/10/31 11:22:59 starting 8 fuzzer processes 11:22:59 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0xff, 0x0, 0x0, 0x300) 11:22:59 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCNXCL(r1, 0x540d) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x29, 0x0, &(0x7f0000000000)=0x28) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0x0, 0x0, r0}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, 0xc) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000240)={@remote, @broadcast}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'wlan0\x00'}) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 11:22:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x12, 0x0, &(0x7f00000002c0)) 11:22:59 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r1, r0, 0x0, 0x10000) 11:22:59 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x1, 0x3}, 0x6) [ 71.615499] audit: type=1400 audit(1667215379.317:6): avc: denied { execmem } for pid=283 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 11:22:59 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x40) 11:22:59 executing program 6: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000002dc0)={{0x1, 0x1, 0x18}, './file1\x00'}) write(r0, &(0x7f0000000080)="01", 0x41030) mount$bind(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x4, 0x0) 11:22:59 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f00000008c0)=0x8, 0x4) [ 72.947853] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 72.950485] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 72.951720] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 72.955810] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 72.958051] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 72.960567] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 72.974948] Bluetooth: hci0: HCI_REQ-0x0c1a [ 73.070051] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 73.071801] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 73.075478] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 73.076494] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 73.078685] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 73.079827] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 73.084883] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 73.085938] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 73.088324] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 73.089229] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 73.091159] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 73.094936] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 73.095858] Bluetooth: hci4: HCI_REQ-0x0c1a [ 73.096984] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 73.099559] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 73.101034] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 73.108763] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 73.111631] Bluetooth: hci2: HCI_REQ-0x0c1a [ 73.175619] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 73.176820] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 73.194600] Bluetooth: hci3: HCI_REQ-0x0c1a [ 73.194766] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 73.214416] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 73.215574] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 73.216691] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 73.218778] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 73.219577] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 73.220354] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 73.221374] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 73.222885] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 73.223840] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 73.226921] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 73.227819] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 73.229358] Bluetooth: hci5: HCI_REQ-0x0c1a [ 73.230758] Bluetooth: hci7: HCI_REQ-0x0c1a [ 75.031418] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 75.032025] Bluetooth: hci0: command 0x0409 tx timeout [ 75.159462] Bluetooth: hci2: command 0x0409 tx timeout [ 75.160902] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 75.160918] Bluetooth: hci4: command 0x0409 tx timeout [ 75.223364] Bluetooth: hci3: command 0x0409 tx timeout [ 75.287380] Bluetooth: hci5: command 0x0409 tx timeout [ 75.287475] Bluetooth: hci7: command 0x0409 tx timeout [ 77.079355] Bluetooth: hci0: command 0x041b tx timeout [ 77.207315] Bluetooth: hci2: command 0x041b tx timeout [ 77.207733] Bluetooth: hci4: command 0x041b tx timeout [ 77.271317] Bluetooth: hci3: command 0x041b tx timeout [ 77.335338] Bluetooth: hci5: command 0x041b tx timeout [ 77.336295] Bluetooth: hci7: command 0x041b tx timeout [ 78.986864] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 78.993482] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 78.999558] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 79.012931] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 79.014698] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 79.019612] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 79.025624] Bluetooth: hci6: HCI_REQ-0x0c1a [ 79.127349] Bluetooth: hci0: command 0x040f tx timeout [ 79.255353] Bluetooth: hci4: command 0x040f tx timeout [ 79.255388] Bluetooth: hci2: command 0x040f tx timeout [ 79.319426] Bluetooth: hci3: command 0x040f tx timeout [ 79.383348] Bluetooth: hci7: command 0x040f tx timeout [ 79.384139] Bluetooth: hci5: command 0x040f tx timeout [ 80.471318] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 81.047394] Bluetooth: hci6: command 0x0409 tx timeout [ 81.175523] Bluetooth: hci0: command 0x0419 tx timeout [ 81.303399] Bluetooth: hci4: command 0x0419 tx timeout [ 81.304234] Bluetooth: hci2: command 0x0419 tx timeout [ 81.367456] Bluetooth: hci3: command 0x0419 tx timeout [ 81.431595] Bluetooth: hci5: command 0x0419 tx timeout [ 81.432461] Bluetooth: hci7: command 0x0419 tx timeout [ 83.096426] Bluetooth: hci6: command 0x041b tx timeout [ 83.344733] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 83.377445] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 83.398829] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 83.423676] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 83.437216] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 83.451729] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 83.457307] Bluetooth: hci1: HCI_REQ-0x0c1a [ 85.143425] Bluetooth: hci6: command 0x040f tx timeout [ 85.463394] Bluetooth: hci1: command 0x0409 tx timeout [ 87.192299] Bluetooth: hci6: command 0x0419 tx timeout [ 87.512315] Bluetooth: hci1: command 0x041b tx timeout [ 89.560308] Bluetooth: hci1: command 0x040f tx timeout [ 91.608337] Bluetooth: hci1: command 0x0419 tx timeout [ 129.874480] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.875103] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.876808] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 130.141097] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.141774] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.143107] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:23:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x12, 0x0, &(0x7f00000002c0)) 11:23:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x12, 0x0, &(0x7f00000002c0)) 11:23:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x12, 0x0, &(0x7f00000002c0)) 11:23:59 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000040)) [ 131.735724] audit: type=1400 audit(1667215439.438:7): avc: denied { open } for pid=3647 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 131.737396] audit: type=1400 audit(1667215439.438:8): avc: denied { kernel } for pid=3647 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 11:23:59 executing program 2: r0 = syz_io_uring_setup(0xeae, &(0x7f0000000200), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) r3 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f00000001c0)=r3, 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_ASYNC_CANCEL, 0x0) io_uring_enter(r0, 0x100008, 0x0, 0x0, 0x0, 0x0) 11:23:59 executing program 2: r0 = syz_io_uring_setup(0xeae, &(0x7f0000000200), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) r3 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f00000001c0)=r3, 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_ASYNC_CANCEL, 0x0) io_uring_enter(r0, 0x100008, 0x0, 0x0, 0x0, 0x0) 11:23:59 executing program 2: r0 = syz_io_uring_setup(0xeae, &(0x7f0000000200), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) r3 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f00000001c0)=r3, 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_ASYNC_CANCEL, 0x0) io_uring_enter(r0, 0x100008, 0x0, 0x0, 0x0, 0x0) 11:24:00 executing program 2: r0 = syz_io_uring_setup(0xeae, &(0x7f0000000200), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) r3 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f00000001c0)=r3, 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_ASYNC_CANCEL, 0x0) io_uring_enter(r0, 0x100008, 0x0, 0x0, 0x0, 0x0) [ 135.662052] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.663280] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.666574] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 135.693865] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.695031] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.697729] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 135.764200] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 135.766212] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 135.815556] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 135.829022] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 135.831974] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 135.833383] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 135.836469] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 135.838952] Bluetooth: hci2: HCI_REQ-0x0c1a [ 135.840470] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 135.880391] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 135.882228] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 135.882832] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 135.885019] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 135.888462] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 135.890037] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 135.891861] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 135.893100] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 135.894397] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 135.899436] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 135.904849] Bluetooth: hci3: HCI_REQ-0x0c1a [ 135.906201] Bluetooth: hci7: HCI_REQ-0x0c1a [ 137.431368] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 137.815308] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 137.879328] Bluetooth: hci2: command 0x0409 tx timeout [ 137.943368] Bluetooth: hci7: command 0x0409 tx timeout [ 137.944467] Bluetooth: hci3: command 0x0409 tx timeout [ 139.894816] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 139.903854] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 139.905333] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 139.908617] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 139.910424] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 139.911698] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 139.918669] Bluetooth: hci0: HCI_REQ-0x0c1a [ 139.927386] Bluetooth: hci2: command 0x041b tx timeout [ 139.991440] Bluetooth: hci3: command 0x041b tx timeout [ 139.992423] Bluetooth: hci7: command 0x041b tx timeout [ 140.130785] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 140.157002] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 140.161656] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 140.181852] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 140.190050] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 140.198566] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 140.205316] Bluetooth: hci4: HCI_REQ-0x0c1a [ 141.359153] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.360257] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.406747] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 141.513920] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.515088] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.517597] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 141.976312] Bluetooth: hci2: command 0x040f tx timeout [ 141.976771] Bluetooth: hci0: command 0x0409 tx timeout [ 142.040546] Bluetooth: hci7: command 0x040f tx timeout [ 142.040974] Bluetooth: hci3: command 0x040f tx timeout [ 142.231308] Bluetooth: hci4: command 0x0409 tx timeout [ 144.023376] Bluetooth: hci0: command 0x041b tx timeout [ 144.023924] Bluetooth: hci2: command 0x0419 tx timeout [ 144.087308] Bluetooth: hci3: command 0x0419 tx timeout [ 144.087335] Bluetooth: hci7: command 0x0419 tx timeout [ 144.279293] Bluetooth: hci4: command 0x041b tx timeout [ 144.377038] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 144.379047] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 144.381568] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 144.391455] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 144.394397] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 144.396094] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 144.400636] Bluetooth: hci1: HCI_REQ-0x0c1a [ 146.071405] Bluetooth: hci0: command 0x040f tx timeout [ 146.327340] Bluetooth: hci4: command 0x040f tx timeout [ 146.455362] Bluetooth: hci1: command 0x0409 tx timeout [ 148.120336] Bluetooth: hci0: command 0x0419 tx timeout [ 148.376382] Bluetooth: hci4: command 0x0419 tx timeout [ 148.503361] Bluetooth: hci1: command 0x041b tx timeout [ 150.551341] Bluetooth: hci1: command 0x040f tx timeout [ 152.599329] Bluetooth: hci1: command 0x0419 tx timeout [ 181.644778] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.645693] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.647259] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 181.842504] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.843144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.845034] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 182.246105] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.246768] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.248356] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 182.413555] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.414334] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.416012] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 183.320615] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.321749] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.324505] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 183.479863] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.480817] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.484829] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 184.523844] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 184.525435] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 184.528798] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 184.619101] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 184.620701] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 184.627538] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 185.336252] hrtimer: interrupt took 19507 ns [ 185.940287] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.940894] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.942589] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 185.961889] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.962510] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.964284] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 186.593126] syz-executor.6 (6534) used greatest stack depth: 22320 bytes left [ 188.274455] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.275078] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.276722] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 188.310222] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.310911] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.312750] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:24:56 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0xff, 0x0, 0x0, 0x300) 11:24:56 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f00000008c0)=0x8, 0x4) 11:24:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r1, r0, 0x0, 0x10000) 11:24:56 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x1, 0x3}, 0x6) 11:24:56 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCNXCL(r1, 0x540d) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x29, 0x0, &(0x7f0000000000)=0x28) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0x0, 0x0, r0}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, 0xc) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000240)={@remote, @broadcast}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'wlan0\x00'}) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 11:24:56 executing program 6: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000002dc0)={{0x1, 0x1, 0x18}, './file1\x00'}) write(r0, &(0x7f0000000080)="01", 0x41030) mount$bind(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x4, 0x0) 11:24:56 executing program 2: r0 = syz_io_uring_setup(0xeae, &(0x7f0000000200), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) r3 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f00000001c0)=r3, 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_ASYNC_CANCEL, 0x0) io_uring_enter(r0, 0x100008, 0x0, 0x0, 0x0, 0x0) 11:24:56 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x40) 11:24:56 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0xff, 0x0, 0x0, 0x300) 11:24:56 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x40) 11:24:56 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x1, 0x3}, 0x6) 11:24:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r1, r0, 0x0, 0x10000) 11:24:56 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f00000008c0)=0x8, 0x4) 11:24:56 executing program 2: r0 = syz_io_uring_setup(0xeae, &(0x7f0000000200), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) r3 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f00000001c0)=r3, 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_ASYNC_CANCEL, 0x0) io_uring_enter(r0, 0x100008, 0x0, 0x0, 0x0, 0x0) 11:24:56 executing program 6: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000002dc0)={{0x1, 0x1, 0x18}, './file1\x00'}) write(r0, &(0x7f0000000080)="01", 0x41030) mount$bind(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x4, 0x0) 11:24:56 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCNXCL(r1, 0x540d) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x29, 0x0, &(0x7f0000000000)=0x28) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0x0, 0x0, r0}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, 0xc) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000240)={@remote, @broadcast}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'wlan0\x00'}) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 11:24:56 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f00000008c0)=0x8, 0x4) 11:24:57 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0xff, 0x0, 0x0, 0x300) 11:24:57 executing program 2: r0 = syz_io_uring_setup(0xeae, &(0x7f0000000200), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) r3 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f00000001c0)=r3, 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_ASYNC_CANCEL, 0x0) io_uring_enter(r0, 0x100008, 0x0, 0x0, 0x0, 0x0) 11:24:57 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x1, 0x3}, 0x6) 11:24:57 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x40) 11:24:57 executing program 6: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000002dc0)={{0x1, 0x1, 0x18}, './file1\x00'}) write(r0, &(0x7f0000000080)="01", 0x41030) mount$bind(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x4, 0x0) 11:24:57 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000002dc0)={{0x1, 0x1, 0x18}, './file1\x00'}) write(r0, &(0x7f0000000080)="01", 0x41030) mount$bind(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x4, 0x0) 11:24:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r1, r0, 0x0, 0x10000) 11:24:57 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x1, 0x3}, 0x6) 11:24:57 executing program 3: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCNXCL(r1, 0x540d) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x29, 0x0, &(0x7f0000000000)=0x28) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0x0, 0x0, r0}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, 0xc) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000240)={@remote, @broadcast}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'wlan0\x00'}) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 11:24:57 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000002dc0)={{0x1, 0x1, 0x18}, './file1\x00'}) write(r0, &(0x7f0000000080)="01", 0x41030) mount$bind(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x4, 0x0) 11:24:57 executing program 6: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCNXCL(r1, 0x540d) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x29, 0x0, &(0x7f0000000000)=0x28) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0x0, 0x0, r0}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, 0xc) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000240)={@remote, @broadcast}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'wlan0\x00'}) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 11:24:57 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCNXCL(r1, 0x540d) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x29, 0x0, &(0x7f0000000000)=0x28) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0x0, 0x0, r0}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, 0xc) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000240)={@remote, @broadcast}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'wlan0\x00'}) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 11:24:57 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCNXCL(r1, 0x540d) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x29, 0x0, &(0x7f0000000000)=0x28) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0x0, 0x0, r0}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, 0xc) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000240)={@remote, @broadcast}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'wlan0\x00'}) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 11:24:57 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCNXCL(r1, 0x540d) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x29, 0x0, &(0x7f0000000000)=0x28) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0x0, 0x0, r0}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, 0xc) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000240)={@remote, @broadcast}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'wlan0\x00'}) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 11:24:57 executing program 7: pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 11:24:57 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000000)='./file0\x00', 0x280000, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendfile(r1, r0, 0x0, 0xfffffdef) [ 190.294687] loop7: detected capacity change from 0 to 40 11:24:58 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x1, 0x3}, 0x6) 11:24:58 executing program 6: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCNXCL(r1, 0x540d) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x29, 0x0, &(0x7f0000000000)=0x28) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0x0, 0x0, r0}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, 0xc) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000240)={@remote, @broadcast}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'wlan0\x00'}) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) [ 190.480839] syz-executor.7: attempt to access beyond end of device [ 190.480839] loop7: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 190.482376] Buffer I/O error on dev loop7, logical block 10, lost async page write [ 190.486036] blktrace: Concurrent blktraces are not allowed on sg0 [ 190.487692] blktrace: Concurrent blktraces are not allowed on sg0 11:24:58 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x1, 0x3}, 0x6) 11:24:58 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCNXCL(r1, 0x540d) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x29, 0x0, &(0x7f0000000000)=0x28) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0x0, 0x0, r0}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, 0xc) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000240)={@remote, @broadcast}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'wlan0\x00'}) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 11:24:58 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCNXCL(r1, 0x540d) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x29, 0x0, &(0x7f0000000000)=0x28) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0x0, 0x0, r0}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, 0xc) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000240)={@remote, @broadcast}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'wlan0\x00'}) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 11:24:58 executing program 3: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCNXCL(r1, 0x540d) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x29, 0x0, &(0x7f0000000000)=0x28) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0x0, 0x0, r0}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, 0xc) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000240)={@remote, @broadcast}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'wlan0\x00'}) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) [ 190.819026] blktrace: Concurrent blktraces are not allowed on sg0 [ 190.820422] blktrace: Concurrent blktraces are not allowed on sg0 11:24:58 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000000)='./file0\x00', 0x280000, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendfile(r1, r0, 0x0, 0xfffffdef) 11:24:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_retopts={{0x14, 0x0, 0x7, {[@end, @lsrr={0x83, 0x3}]}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4}]}}}], 0x30}, 0x0) 11:24:58 executing program 1: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3) mlock(&(0x7f0000fed000/0x13000)=nil, 0x13000) 11:24:58 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000002dc0)={{0x1, 0x1, 0x18}, './file1\x00'}) write(r0, &(0x7f0000000080)="01", 0x41030) mount$bind(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x4, 0x0) 11:24:58 executing program 3: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCNXCL(r1, 0x540d) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x29, 0x0, &(0x7f0000000000)=0x28) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0x0, 0x0, r0}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, 0xc) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000240)={@remote, @broadcast}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'wlan0\x00'}) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 11:24:58 executing program 6: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCNXCL(r1, 0x540d) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x29, 0x0, &(0x7f0000000000)=0x28) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0x0, 0x0, r0}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, 0xc) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000240)={@remote, @broadcast}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'wlan0\x00'}) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 11:24:58 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCNXCL(r1, 0x540d) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x29, 0x0, &(0x7f0000000000)=0x28) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0x0, 0x0, r0}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, 0xc) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000240)={@remote, @broadcast}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'wlan0\x00'}) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 11:24:58 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCNXCL(r1, 0x540d) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x29, 0x0, &(0x7f0000000000)=0x28) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0x0, 0x0, r0}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, 0xc) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000240)={@remote, @broadcast}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'wlan0\x00'}) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) [ 190.955519] loop7: detected capacity change from 0 to 40 11:24:58 executing program 1: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3) mlock(&(0x7f0000fed000/0x13000)=nil, 0x13000) 11:24:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_retopts={{0x14, 0x0, 0x7, {[@end, @lsrr={0x83, 0x3}]}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4}]}}}], 0x30}, 0x0) [ 191.092982] blktrace: Concurrent blktraces are not allowed on sg0 [ 191.094060] blktrace: Concurrent blktraces are not allowed on sg0 [ 191.095059] blktrace: Concurrent blktraces are not allowed on sg0 11:24:58 executing program 1: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3) mlock(&(0x7f0000fed000/0x13000)=nil, 0x13000) [ 191.412007] syz-executor.7: attempt to access beyond end of device [ 191.412007] loop7: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 191.413380] Buffer I/O error on dev loop7, logical block 10, lost async page write [ 191.458364] loop4: detected capacity change from 0 to 40 11:24:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_retopts={{0x14, 0x0, 0x7, {[@end, @lsrr={0x83, 0x3}]}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4}]}}}], 0x30}, 0x0) 11:24:59 executing program 1: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3) mlock(&(0x7f0000fed000/0x13000)=nil, 0x13000) 11:24:59 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000000)='./file0\x00', 0x280000, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendfile(r1, r0, 0x0, 0xfffffdef) 11:24:59 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) stat(0x0, &(0x7f0000000280)) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:24:59 executing program 6: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x545d, &(0x7f0000000200)) 11:24:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') pread64(r0, 0x0, 0x0, 0x0) 11:24:59 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r1 = fork() process_vm_readv(r1, &(0x7f0000000bc0)=[{&(0x7f0000000a00)=""/105, 0x69}], 0x1, &(0x7f0000000d40)=[{&(0x7f0000000c00)=""/9, 0x9}, {&(0x7f0000000c40)=""/98, 0x62}, {&(0x7f0000000cc0)=""/109, 0x6d}], 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x2, 0xfe, 0x6, 0x2, 0x0, 0x101, 0x22054, 0x14, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x1, 0x2}, 0x8010, 0x3f, 0x1000, 0x12, 0x3, 0x6, 0xf967, 0x0, 0x800, 0x0, 0x6}, r1, 0x2, r0, 0x6) r2 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x6, 0x0, 0x0, 0x0) 11:24:59 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000000)='./file0\x00', 0x280000, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendfile(r1, r0, 0x0, 0xfffffdef) [ 191.503478] loop7: detected capacity change from 0 to 40 11:24:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_retopts={{0x14, 0x0, 0x7, {[@end, @lsrr={0x83, 0x3}]}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4}]}}}], 0x30}, 0x0) 11:24:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') pread64(r0, 0x0, 0x0, 0x0) 11:24:59 executing program 6: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x545d, &(0x7f0000000200)) 11:24:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') pread64(r0, 0x0, 0x0, 0x0) 11:24:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') pread64(r0, 0x0, 0x0, 0x0) 11:24:59 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r1 = fork() process_vm_readv(r1, &(0x7f0000000bc0)=[{&(0x7f0000000a00)=""/105, 0x69}], 0x1, &(0x7f0000000d40)=[{&(0x7f0000000c00)=""/9, 0x9}, {&(0x7f0000000c40)=""/98, 0x62}, {&(0x7f0000000cc0)=""/109, 0x6d}], 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x2, 0xfe, 0x6, 0x2, 0x0, 0x101, 0x22054, 0x14, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x1, 0x2}, 0x8010, 0x3f, 0x1000, 0x12, 0x3, 0x6, 0xf967, 0x0, 0x800, 0x0, 0x6}, r1, 0x2, r0, 0x6) r2 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x6, 0x0, 0x0, 0x0) 11:24:59 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r1 = fork() process_vm_readv(r1, &(0x7f0000000bc0)=[{&(0x7f0000000a00)=""/105, 0x69}], 0x1, &(0x7f0000000d40)=[{&(0x7f0000000c00)=""/9, 0x9}, {&(0x7f0000000c40)=""/98, 0x62}, {&(0x7f0000000cc0)=""/109, 0x6d}], 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x2, 0xfe, 0x6, 0x2, 0x0, 0x101, 0x22054, 0x14, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x1, 0x2}, 0x8010, 0x3f, 0x1000, 0x12, 0x3, 0x6, 0xf967, 0x0, 0x800, 0x0, 0x6}, r1, 0x2, r0, 0x6) r2 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x6, 0x0, 0x0, 0x0) 11:24:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') pread64(r0, 0x0, 0x0, 0x0) 11:24:59 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) stat(0x0, &(0x7f0000000280)) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:24:59 executing program 6: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x545d, &(0x7f0000000200)) [ 191.763918] syz-executor.4: attempt to access beyond end of device [ 191.763918] loop4: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 191.765437] Buffer I/O error on dev loop4, logical block 10, lost async page write 11:24:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') pread64(r0, 0x0, 0x0, 0x0) 11:24:59 executing program 6: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x545d, &(0x7f0000000200)) 11:24:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') pread64(r0, 0x0, 0x0, 0x0) [ 191.915630] syz-executor.7: attempt to access beyond end of device [ 191.915630] loop7: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 191.917707] Buffer I/O error on dev loop7, logical block 10, lost async page write 11:24:59 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r1 = fork() process_vm_readv(r1, &(0x7f0000000bc0)=[{&(0x7f0000000a00)=""/105, 0x69}], 0x1, &(0x7f0000000d40)=[{&(0x7f0000000c00)=""/9, 0x9}, {&(0x7f0000000c40)=""/98, 0x62}, {&(0x7f0000000cc0)=""/109, 0x6d}], 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x2, 0xfe, 0x6, 0x2, 0x0, 0x101, 0x22054, 0x14, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x1, 0x2}, 0x8010, 0x3f, 0x1000, 0x12, 0x3, 0x6, 0xf967, 0x0, 0x800, 0x0, 0x6}, r1, 0x2, r0, 0x6) r2 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x6, 0x0, 0x0, 0x0) 11:24:59 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) stat(0x0, &(0x7f0000000280)) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:24:59 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) stat(0x0, &(0x7f0000000280)) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:24:59 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000000)='./file0\x00', 0x280000, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendfile(r1, r0, 0x0, 0xfffffdef) 11:24:59 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) stat(0x0, &(0x7f0000000280)) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:24:59 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r1 = fork() process_vm_readv(r1, &(0x7f0000000bc0)=[{&(0x7f0000000a00)=""/105, 0x69}], 0x1, &(0x7f0000000d40)=[{&(0x7f0000000c00)=""/9, 0x9}, {&(0x7f0000000c40)=""/98, 0x62}, {&(0x7f0000000cc0)=""/109, 0x6d}], 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x2, 0xfe, 0x6, 0x2, 0x0, 0x101, 0x22054, 0x14, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x1, 0x2}, 0x8010, 0x3f, 0x1000, 0x12, 0x3, 0x6, 0xf967, 0x0, 0x800, 0x0, 0x6}, r1, 0x2, r0, 0x6) r2 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x6, 0x0, 0x0, 0x0) 11:24:59 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000000)='./file0\x00', 0x280000, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendfile(r1, r0, 0x0, 0xfffffdef) [ 192.055490] loop7: detected capacity change from 0 to 40 [ 192.107074] loop4: detected capacity change from 0 to 40 11:24:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x80) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@loopback}, @in6=@private1, {@in, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {{@in=@dev, @in6=@local}}}}, 0x128}}, 0x0) 11:24:59 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) stat(0x0, &(0x7f0000000280)) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:24:59 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r1 = fork() process_vm_readv(r1, &(0x7f0000000bc0)=[{&(0x7f0000000a00)=""/105, 0x69}], 0x1, &(0x7f0000000d40)=[{&(0x7f0000000c00)=""/9, 0x9}, {&(0x7f0000000c40)=""/98, 0x62}, {&(0x7f0000000cc0)=""/109, 0x6d}], 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x2, 0xfe, 0x6, 0x2, 0x0, 0x101, 0x22054, 0x14, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x1, 0x2}, 0x8010, 0x3f, 0x1000, 0x12, 0x3, 0x6, 0xf967, 0x0, 0x800, 0x0, 0x6}, r1, 0x2, r0, 0x6) r2 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x6, 0x0, 0x0, 0x0) 11:24:59 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r1 = fork() process_vm_readv(r1, &(0x7f0000000bc0)=[{&(0x7f0000000a00)=""/105, 0x69}], 0x1, &(0x7f0000000d40)=[{&(0x7f0000000c00)=""/9, 0x9}, {&(0x7f0000000c40)=""/98, 0x62}, {&(0x7f0000000cc0)=""/109, 0x6d}], 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x2, 0xfe, 0x6, 0x2, 0x0, 0x101, 0x22054, 0x14, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x1, 0x2}, 0x8010, 0x3f, 0x1000, 0x12, 0x3, 0x6, 0xf967, 0x0, 0x800, 0x0, 0x6}, r1, 0x2, r0, 0x6) r2 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x6, 0x0, 0x0, 0x0) 11:24:59 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) stat(0x0, &(0x7f0000000280)) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:25:00 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) stat(0x0, &(0x7f0000000280)) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:25:00 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x80) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@loopback}, @in6=@private1, {@in, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {{@in=@dev, @in6=@local}}}}, 0x128}}, 0x0) 11:25:00 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) stat(0x0, &(0x7f0000000280)) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 192.473868] syz-executor.7: attempt to access beyond end of device [ 192.473868] loop7: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 192.476115] Buffer I/O error on dev loop7, logical block 10, lost async page write [ 192.557902] syz-executor.4: attempt to access beyond end of device [ 192.557902] loop4: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 192.560363] Buffer I/O error on dev loop4, logical block 10, lost async page write 11:25:00 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000000)='./file0\x00', 0x280000, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendfile(r1, r0, 0x0, 0xfffffdef) 11:25:00 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) stat(0x0, &(0x7f0000000280)) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:25:00 executing program 3: ioctl$CDROMSTOP(0xffffffffffffffff, 0x5307) r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000a40), 0x80800, 0x0) ioctl$CDROMPLAYTRKIND(r0, 0x5304, 0x0) 11:25:00 executing program 7: pipe(&(0x7f0000001540)={0xffffffffffffffff}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) tee(r1, r0, 0xb824, 0x0) 11:25:00 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x80) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@loopback}, @in6=@private1, {@in, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {{@in=@dev, @in6=@local}}}}, 0x128}}, 0x0) 11:25:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x80) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@loopback}, @in6=@private1, {@in, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {{@in=@dev, @in6=@local}}}}, 0x128}}, 0x0) 11:25:00 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x20, 0x0, 0x0, 0x2}, {0x6}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000480)={0x500, 0x0, 0x8}) [ 192.744532] EXT4-fs warning (device sda): verify_group_input:150: Cannot add at group 1280 (only 16 groups) [ 192.750221] loop4: detected capacity change from 0 to 40 11:25:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x80) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@loopback}, @in6=@private1, {@in, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {{@in=@dev, @in6=@local}}}}, 0x128}}, 0x0) 11:25:00 executing program 7: mlock2(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) 11:25:00 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x80) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@loopback}, @in6=@private1, {@in, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {{@in=@dev, @in6=@local}}}}, 0x128}}, 0x0) 11:25:00 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="1bf7ff000000000200e61f"], 0x1c}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg$inet6(r3, &(0x7f00000024c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x2, 0x0) readv(r0, &(0x7f0000001440)=[{&(0x7f0000000240)=""/222, 0xde}], 0x1) 11:25:00 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x3) 11:25:00 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x20, 0x0, 0x0, 0x2}, {0x6}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000480)={0x500, 0x0, 0x8}) 11:25:00 executing program 3: ioctl$CDROMSTOP(0xffffffffffffffff, 0x5307) r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000a40), 0x80800, 0x0) ioctl$CDROMPLAYTRKIND(r0, 0x5304, 0x0) [ 193.001954] EXT4-fs warning (device sda): verify_group_input:150: Cannot add at group 1280 (only 16 groups) 11:25:00 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x3) 11:25:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x80) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@loopback}, @in6=@private1, {@in, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {{@in=@dev, @in6=@local}}}}, 0x128}}, 0x0) [ 193.195229] syz-executor.4: attempt to access beyond end of device [ 193.195229] loop4: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 193.197335] Buffer I/O error on dev loop4, logical block 10, lost async page write 11:25:00 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="1bf7ff000000000200e61f"], 0x1c}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg$inet6(r3, &(0x7f00000024c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x2, 0x0) readv(r0, &(0x7f0000001440)=[{&(0x7f0000000240)=""/222, 0xde}], 0x1) 11:25:00 executing program 7: mlock2(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) 11:25:00 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x3) 11:25:00 executing program 3: ioctl$CDROMSTOP(0xffffffffffffffff, 0x5307) r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000a40), 0x80800, 0x0) ioctl$CDROMPLAYTRKIND(r0, 0x5304, 0x0) 11:25:00 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x20, 0x0, 0x0, 0x2}, {0x6}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000480)={0x500, 0x0, 0x8}) 11:25:00 executing program 1: mlock2(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) 11:25:00 executing program 5: mlock2(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) [ 193.295191] EXT4-fs warning (device sda): verify_group_input:150: Cannot add at group 1280 (only 16 groups) 11:25:01 executing program 5: mlock2(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) 11:25:01 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x3) 11:25:01 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x20, 0x0, 0x0, 0x2}, {0x6}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000480)={0x500, 0x0, 0x8}) 11:25:01 executing program 3: ioctl$CDROMSTOP(0xffffffffffffffff, 0x5307) r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000a40), 0x80800, 0x0) ioctl$CDROMPLAYTRKIND(r0, 0x5304, 0x0) 11:25:01 executing program 7: mlock2(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) 11:25:01 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="1bf7ff000000000200e61f"], 0x1c}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg$inet6(r3, &(0x7f00000024c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x2, 0x0) readv(r0, &(0x7f0000001440)=[{&(0x7f0000000240)=""/222, 0xde}], 0x1) 11:25:01 executing program 5: mlock2(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) 11:25:01 executing program 1: mlock2(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) [ 193.510696] EXT4-fs warning (device sda): verify_group_input:150: Cannot add at group 1280 (only 16 groups) 11:25:01 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="1bf7ff000000000200e61f"], 0x1c}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg$inet6(r3, &(0x7f00000024c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x2, 0x0) readv(r0, &(0x7f0000001440)=[{&(0x7f0000000240)=""/222, 0xde}], 0x1) 11:25:01 executing program 7: mlock2(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) 11:25:01 executing program 1: mlock2(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) 11:25:01 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="1bf7ff000000000200e61f"], 0x1c}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg$inet6(r3, &(0x7f00000024c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x2, 0x0) readv(r0, &(0x7f0000001440)=[{&(0x7f0000000240)=""/222, 0xde}], 0x1) 11:25:01 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x20, 0x0, 0x0, 0x2}, {0x6}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000480)={0x500, 0x0, 0x8}) 11:25:01 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="1bf7ff000000000200e61f"], 0x1c}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg$inet6(r3, &(0x7f00000024c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x2, 0x0) readv(r0, &(0x7f0000001440)=[{&(0x7f0000000240)=""/222, 0xde}], 0x1) [ 193.794169] EXT4-fs warning (device sda): verify_group_input:150: Cannot add at group 1280 (only 16 groups) 11:25:01 executing program 6: exit(0x0) 11:25:01 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x20, 0x0, 0x0, 0x2}, {0x6}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000480)={0x500, 0x0, 0x8}) [ 193.890089] EXT4-fs warning (device sda): verify_group_input:150: Cannot add at group 1280 (only 16 groups) 11:25:01 executing program 0: syz_io_uring_submit(0x0, 0x0, 0x0, 0x3) syz_io_uring_setup(0x374f, &(0x7f00000016c0)={0x0, 0x0, 0x2, 0x3, 0x397}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000001740), &(0x7f0000001780)) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) mount$9p_fd(0x0, &(0x7f0000002840)='./file0\x00', &(0x7f0000002880), 0x1000008, &(0x7f00000028c0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@uname={'uname', 0x3d, '\xaa\xaa\xaa\xaa\xaa'}}, {@cachetag={'cachetag', 0x3d, '\xaa\xaa\xaa\xaa\xaa'}}, {@loose}, {@cache_fscache}, {@msize}, {@posixacl}], [{@appraise_type}, {@fowner_lt={'fowner<', 0xee00}}]}}) syz_genetlink_get_family_id$nl80211(&(0x7f0000002b80), 0xffffffffffffffff) 11:25:01 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="1bf7ff000000000200e61f"], 0x1c}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg$inet6(r3, &(0x7f00000024c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x2, 0x0) readv(r0, &(0x7f0000001440)=[{&(0x7f0000000240)=""/222, 0xde}], 0x1) 11:25:01 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x42c81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000, 0xffffffffffffffff, 0x0, 0x5}, 0x0, 0x1, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = epoll_create(0x4) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0x60002012}) r3 = fcntl$getown(r0, 0x9) ioctl$CDROMSUBCHNL(0xffffffffffffffff, 0x530f, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0xcb, 0x5, 0xff, 0xd0, 0x0, 0x8, 0xc8008, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0xfffff4af, 0x4, 0x1, 0x0, 0x100}, r3, 0x10, 0xffffffffffffffff, 0x9) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) close(r2) 11:25:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000600)=0x7, 0x4) 11:25:01 executing program 7: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f00000006c0)=ANY=[@ANYBLOB="010000000000000085baa174f0cb11420044dd461b8e0f6b1efa00000000000000000000b1182c9935665c202b96cbea3c0000000021000000b5ae99f02403ad4376e55ab5bef26f10360d4d6c9f7a1b859afc4cb1d4ff96a6b240b4b761c058c1925f6a4d1ba1c6c5e0732cb0cc6a267b3e1265a04fbe67e31f4a0786a8278b3583e788214a726b79e6deb7e522c2ee88aeba9620ed5f846fbf773cb1dd2879e9d9893e68475f569de03ed0785afa8e49f38ca8f68489e41a949a33643ef22ce07ac001ceaa584bc98a", @ANYRES32, @ANYBLOB="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"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x228842, 0x120) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) flistxattr(0xffffffffffffffff, &(0x7f0000000380)=""/133, 0x85) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0xfffe, 0xffffffff, @ipv4={'\x00', '\xff\xff', @remote}, 0x800}, 0x1c) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x8, 0x0, 0xef, 0x0, 0xcb1d, 0x22105, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x9, 0xfffffffffffffff7}, 0x10800, 0x0, 0x6, 0x8, 0x2, 0x5, 0x7, 0x0, 0x800007, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x7, r4, 0x1) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, r2, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r5, 0x4040942c, &(0x7f0000000040)={0x0, 0xf, [0x2, 0x156280000000000, 0x8001, 0x1, 0x7a]}) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r6, 0x4004662b, &(0x7f0000000340)) 11:25:01 executing program 2: syz_emit_vhci(&(0x7f0000000280)=@HCI_EVENT_PKT={0x4, @hci_ev_mode_change={{0x14, 0x6}, {0x0, 0xc8}}}, 0x9) [ 194.012473] audit: type=1400 audit(1667215501.712:9): avc: denied { block_suspend } for pid=6880 comm="syz-executor.1" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 11:25:01 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x20, 0x0, 0x0, 0x2}, {0x6}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000480)={0x500, 0x0, 0x8}) [ 194.038259] audit: type=1400 audit(1667215501.737:10): avc: denied { write } for pid=6879 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 194.082905] EXT4-fs warning (device sda): verify_group_input:150: Cannot add at group 1280 (only 16 groups) 11:25:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000600)=0x7, 0x4) 11:25:02 executing program 2: syz_emit_vhci(&(0x7f0000000280)=@HCI_EVENT_PKT={0x4, @hci_ev_mode_change={{0x14, 0x6}, {0x0, 0xc8}}}, 0x9) 11:25:02 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r0) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r1, 0x1, 0x0, 0x0, {0x25}}, 0x14}}, 0x0) 11:25:02 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x42c81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000, 0xffffffffffffffff, 0x0, 0x5}, 0x0, 0x1, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = epoll_create(0x4) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0x60002012}) r3 = fcntl$getown(r0, 0x9) ioctl$CDROMSUBCHNL(0xffffffffffffffff, 0x530f, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0xcb, 0x5, 0xff, 0xd0, 0x0, 0x8, 0xc8008, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0xfffff4af, 0x4, 0x1, 0x0, 0x100}, r3, 0x10, 0xffffffffffffffff, 0x9) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) close(r2) 11:25:02 executing program 7: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f00000006c0)=ANY=[@ANYBLOB="010000000000000085baa174f0cb11420044dd461b8e0f6b1efa00000000000000000000b1182c9935665c202b96cbea3c0000000021000000b5ae99f02403ad4376e55ab5bef26f10360d4d6c9f7a1b859afc4cb1d4ff96a6b240b4b761c058c1925f6a4d1ba1c6c5e0732cb0cc6a267b3e1265a04fbe67e31f4a0786a8278b3583e788214a726b79e6deb7e522c2ee88aeba9620ed5f846fbf773cb1dd2879e9d9893e68475f569de03ed0785afa8e49f38ca8f68489e41a949a33643ef22ce07ac001ceaa584bc98a", @ANYRES32, @ANYBLOB="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"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x228842, 0x120) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) flistxattr(0xffffffffffffffff, &(0x7f0000000380)=""/133, 0x85) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0xfffe, 0xffffffff, @ipv4={'\x00', '\xff\xff', @remote}, 0x800}, 0x1c) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x8, 0x0, 0xef, 0x0, 0xcb1d, 0x22105, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x9, 0xfffffffffffffff7}, 0x10800, 0x0, 0x6, 0x8, 0x2, 0x5, 0x7, 0x0, 0x800007, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x7, r4, 0x1) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, r2, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r5, 0x4040942c, &(0x7f0000000040)={0x0, 0xf, [0x2, 0x156280000000000, 0x8001, 0x1, 0x7a]}) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r6, 0x4004662b, &(0x7f0000000340)) 11:25:02 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f00000006c0)=ANY=[@ANYBLOB="010000000000000085baa174f0cb11420044dd461b8e0f6b1efa00000000000000000000b1182c9935665c202b96cbea3c0000000021000000b5ae99f02403ad4376e55ab5bef26f10360d4d6c9f7a1b859afc4cb1d4ff96a6b240b4b761c058c1925f6a4d1ba1c6c5e0732cb0cc6a267b3e1265a04fbe67e31f4a0786a8278b3583e788214a726b79e6deb7e522c2ee88aeba9620ed5f846fbf773cb1dd2879e9d9893e68475f569de03ed0785afa8e49f38ca8f68489e41a949a33643ef22ce07ac001ceaa584bc98a", @ANYRES32, @ANYBLOB="000000000000000000000000000080000068696a6b6c6d6e6f707172737475767778797a30313233343536000000000000e14a7b3eecf2ea35913f3c71e83b482218e76493a88be87c9a9c0756e928f2320e54c634063c2ecc3a1ad3c7c50abcd95d00b83854ffcc8381cb0a65f4525b737a9307d2b272006b8052f27e5ba82fe4cb2d3dc71b0b1e125d301d1a1ee3cc648d9f42dd8882333afdc6002b6abb03b3409cd04b5b72993c26c25d74ede81e3bbb20fa6f96c423ae0aead8500959dae7164d69183080c82840228d3a3da3f8629a60386198c22aff6dfb0d08b9831ade5c0c2d07e106885ee958e9d88cb68e9de0b74527244a950ee247d1d95da0503de5cfb502b4fe9dacef"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x228842, 0x120) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) flistxattr(0xffffffffffffffff, &(0x7f0000000380)=""/133, 0x85) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0xfffe, 0xffffffff, @ipv4={'\x00', '\xff\xff', @remote}, 0x800}, 0x1c) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x8, 0x0, 0xef, 0x0, 0xcb1d, 0x22105, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x9, 0xfffffffffffffff7}, 0x10800, 0x0, 0x6, 0x8, 0x2, 0x5, 0x7, 0x0, 0x800007, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x7, r4, 0x1) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, r2, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r5, 0x4040942c, &(0x7f0000000040)={0x0, 0xf, [0x2, 0x156280000000000, 0x8001, 0x1, 0x7a]}) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r6, 0x4004662b, &(0x7f0000000340)) 11:25:02 executing program 6: exit(0x0) 11:25:02 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f00000006c0)=ANY=[@ANYBLOB="010000000000000085baa174f0cb11420044dd461b8e0f6b1efa00000000000000000000b1182c9935665c202b96cbea3c0000000021000000b5ae99f02403ad4376e55ab5bef26f10360d4d6c9f7a1b859afc4cb1d4ff96a6b240b4b761c058c1925f6a4d1ba1c6c5e0732cb0cc6a267b3e1265a04fbe67e31f4a0786a8278b3583e788214a726b79e6deb7e522c2ee88aeba9620ed5f846fbf773cb1dd2879e9d9893e68475f569de03ed0785afa8e49f38ca8f68489e41a949a33643ef22ce07ac001ceaa584bc98a", @ANYRES32, @ANYBLOB="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"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x228842, 0x120) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) flistxattr(0xffffffffffffffff, &(0x7f0000000380)=""/133, 0x85) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0xfffe, 0xffffffff, @ipv4={'\x00', '\xff\xff', @remote}, 0x800}, 0x1c) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x8, 0x0, 0xef, 0x0, 0xcb1d, 0x22105, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x9, 0xfffffffffffffff7}, 0x10800, 0x0, 0x6, 0x8, 0x2, 0x5, 0x7, 0x0, 0x800007, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x7, r4, 0x1) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, r2, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r5, 0x4040942c, &(0x7f0000000040)={0x0, 0xf, [0x2, 0x156280000000000, 0x8001, 0x1, 0x7a]}) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r6, 0x4004662b, &(0x7f0000000340)) 11:25:02 executing program 2: syz_emit_vhci(&(0x7f0000000280)=@HCI_EVENT_PKT={0x4, @hci_ev_mode_change={{0x14, 0x6}, {0x0, 0xc8}}}, 0x9) 11:25:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000600)=0x7, 0x4) 11:25:02 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r0) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r1, 0x1, 0x0, 0x0, {0x25}}, 0x14}}, 0x0) 11:25:02 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x42c81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000, 0xffffffffffffffff, 0x0, 0x5}, 0x0, 0x1, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = epoll_create(0x4) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0x60002012}) r3 = fcntl$getown(r0, 0x9) ioctl$CDROMSUBCHNL(0xffffffffffffffff, 0x530f, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0xcb, 0x5, 0xff, 0xd0, 0x0, 0x8, 0xc8008, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0xfffff4af, 0x4, 0x1, 0x0, 0x100}, r3, 0x10, 0xffffffffffffffff, 0x9) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) close(r2) 11:25:02 executing program 7: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f00000006c0)=ANY=[@ANYBLOB="010000000000000085baa174f0cb11420044dd461b8e0f6b1efa00000000000000000000b1182c9935665c202b96cbea3c0000000021000000b5ae99f02403ad4376e55ab5bef26f10360d4d6c9f7a1b859afc4cb1d4ff96a6b240b4b761c058c1925f6a4d1ba1c6c5e0732cb0cc6a267b3e1265a04fbe67e31f4a0786a8278b3583e788214a726b79e6deb7e522c2ee88aeba9620ed5f846fbf773cb1dd2879e9d9893e68475f569de03ed0785afa8e49f38ca8f68489e41a949a33643ef22ce07ac001ceaa584bc98a", @ANYRES32, @ANYBLOB="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"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x228842, 0x120) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) flistxattr(0xffffffffffffffff, &(0x7f0000000380)=""/133, 0x85) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0xfffe, 0xffffffff, @ipv4={'\x00', '\xff\xff', @remote}, 0x800}, 0x1c) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x8, 0x0, 0xef, 0x0, 0xcb1d, 0x22105, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x9, 0xfffffffffffffff7}, 0x10800, 0x0, 0x6, 0x8, 0x2, 0x5, 0x7, 0x0, 0x800007, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x7, r4, 0x1) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, r2, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r5, 0x4040942c, &(0x7f0000000040)={0x0, 0xf, [0x2, 0x156280000000000, 0x8001, 0x1, 0x7a]}) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r6, 0x4004662b, &(0x7f0000000340)) 11:25:02 executing program 2: syz_emit_vhci(&(0x7f0000000280)=@HCI_EVENT_PKT={0x4, @hci_ev_mode_change={{0x14, 0x6}, {0x0, 0xc8}}}, 0x9) 11:25:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000600)=0x7, 0x4) 11:25:02 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r0) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r1, 0x1, 0x0, 0x0, {0x25}}, 0x14}}, 0x0) 11:25:03 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f00000006c0)=ANY=[@ANYBLOB="010000000000000085baa174f0cb11420044dd461b8e0f6b1efa00000000000000000000b1182c9935665c202b96cbea3c0000000021000000b5ae99f02403ad4376e55ab5bef26f10360d4d6c9f7a1b859afc4cb1d4ff96a6b240b4b761c058c1925f6a4d1ba1c6c5e0732cb0cc6a267b3e1265a04fbe67e31f4a0786a8278b3583e788214a726b79e6deb7e522c2ee88aeba9620ed5f846fbf773cb1dd2879e9d9893e68475f569de03ed0785afa8e49f38ca8f68489e41a949a33643ef22ce07ac001ceaa584bc98a", @ANYRES32, @ANYBLOB="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"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x228842, 0x120) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) flistxattr(0xffffffffffffffff, &(0x7f0000000380)=""/133, 0x85) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0xfffe, 0xffffffff, @ipv4={'\x00', '\xff\xff', @remote}, 0x800}, 0x1c) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x8, 0x0, 0xef, 0x0, 0xcb1d, 0x22105, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x9, 0xfffffffffffffff7}, 0x10800, 0x0, 0x6, 0x8, 0x2, 0x5, 0x7, 0x0, 0x800007, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x7, r4, 0x1) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, r2, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r5, 0x4040942c, &(0x7f0000000040)={0x0, 0xf, [0x2, 0x156280000000000, 0x8001, 0x1, 0x7a]}) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r6, 0x4004662b, &(0x7f0000000340)) 11:25:03 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f00000006c0)=ANY=[@ANYBLOB="010000000000000085baa174f0cb11420044dd461b8e0f6b1efa00000000000000000000b1182c9935665c202b96cbea3c0000000021000000b5ae99f02403ad4376e55ab5bef26f10360d4d6c9f7a1b859afc4cb1d4ff96a6b240b4b761c058c1925f6a4d1ba1c6c5e0732cb0cc6a267b3e1265a04fbe67e31f4a0786a8278b3583e788214a726b79e6deb7e522c2ee88aeba9620ed5f846fbf773cb1dd2879e9d9893e68475f569de03ed0785afa8e49f38ca8f68489e41a949a33643ef22ce07ac001ceaa584bc98a", @ANYRES32, @ANYBLOB="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"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x228842, 0x120) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) flistxattr(0xffffffffffffffff, &(0x7f0000000380)=""/133, 0x85) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0xfffe, 0xffffffff, @ipv4={'\x00', '\xff\xff', @remote}, 0x800}, 0x1c) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x8, 0x0, 0xef, 0x0, 0xcb1d, 0x22105, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x9, 0xfffffffffffffff7}, 0x10800, 0x0, 0x6, 0x8, 0x2, 0x5, 0x7, 0x0, 0x800007, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x7, r4, 0x1) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, r2, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r5, 0x4040942c, &(0x7f0000000040)={0x0, 0xf, [0x2, 0x156280000000000, 0x8001, 0x1, 0x7a]}) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r6, 0x4004662b, &(0x7f0000000340)) [ 195.812636] Bluetooth: hci5: command 0x0406 tx timeout 11:25:03 executing program 7: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f00000006c0)=ANY=[@ANYBLOB="010000000000000085baa174f0cb11420044dd461b8e0f6b1efa00000000000000000000b1182c9935665c202b96cbea3c0000000021000000b5ae99f02403ad4376e55ab5bef26f10360d4d6c9f7a1b859afc4cb1d4ff96a6b240b4b761c058c1925f6a4d1ba1c6c5e0732cb0cc6a267b3e1265a04fbe67e31f4a0786a8278b3583e788214a726b79e6deb7e522c2ee88aeba9620ed5f846fbf773cb1dd2879e9d9893e68475f569de03ed0785afa8e49f38ca8f68489e41a949a33643ef22ce07ac001ceaa584bc98a", @ANYRES32, @ANYBLOB="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"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x228842, 0x120) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) flistxattr(0xffffffffffffffff, &(0x7f0000000380)=""/133, 0x85) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0xfffe, 0xffffffff, @ipv4={'\x00', '\xff\xff', @remote}, 0x800}, 0x1c) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x8, 0x0, 0xef, 0x0, 0xcb1d, 0x22105, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x9, 0xfffffffffffffff7}, 0x10800, 0x0, 0x6, 0x8, 0x2, 0x5, 0x7, 0x0, 0x800007, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x7, r4, 0x1) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, r2, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r5, 0x4040942c, &(0x7f0000000040)={0x0, 0xf, [0x2, 0x156280000000000, 0x8001, 0x1, 0x7a]}) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r6, 0x4004662b, &(0x7f0000000340)) 11:25:03 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f00000006c0)=ANY=[@ANYBLOB="010000000000000085baa174f0cb11420044dd461b8e0f6b1efa00000000000000000000b1182c9935665c202b96cbea3c0000000021000000b5ae99f02403ad4376e55ab5bef26f10360d4d6c9f7a1b859afc4cb1d4ff96a6b240b4b761c058c1925f6a4d1ba1c6c5e0732cb0cc6a267b3e1265a04fbe67e31f4a0786a8278b3583e788214a726b79e6deb7e522c2ee88aeba9620ed5f846fbf773cb1dd2879e9d9893e68475f569de03ed0785afa8e49f38ca8f68489e41a949a33643ef22ce07ac001ceaa584bc98a", @ANYRES32, @ANYBLOB="000000000000000000000000000080000068696a6b6c6d6e6f707172737475767778797a30313233343536000000000000e14a7b3eecf2ea35913f3c71e83b482218e76493a88be87c9a9c0756e928f2320e54c634063c2ecc3a1ad3c7c50abcd95d00b83854ffcc8381cb0a65f4525b737a9307d2b272006b8052f27e5ba82fe4cb2d3dc71b0b1e125d301d1a1ee3cc648d9f42dd8882333afdc6002b6abb03b3409cd04b5b72993c26c25d74ede81e3bbb20fa6f96c423ae0aead8500959dae7164d69183080c82840228d3a3da3f8629a60386198c22aff6dfb0d08b9831ade5c0c2d07e106885ee958e9d88cb68e9de0b74527244a950ee247d1d95da0503de5cfb502b4fe9dacef"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x228842, 0x120) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) flistxattr(0xffffffffffffffff, &(0x7f0000000380)=""/133, 0x85) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0xfffe, 0xffffffff, @ipv4={'\x00', '\xff\xff', @remote}, 0x800}, 0x1c) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x8, 0x0, 0xef, 0x0, 0xcb1d, 0x22105, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x9, 0xfffffffffffffff7}, 0x10800, 0x0, 0x6, 0x8, 0x2, 0x5, 0x7, 0x0, 0x800007, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x7, r4, 0x1) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, r2, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r5, 0x4040942c, &(0x7f0000000040)={0x0, 0xf, [0x2, 0x156280000000000, 0x8001, 0x1, 0x7a]}) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r6, 0x4004662b, &(0x7f0000000340)) 11:25:03 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f00000006c0)=ANY=[@ANYBLOB="010000000000000085baa174f0cb11420044dd461b8e0f6b1efa00000000000000000000b1182c9935665c202b96cbea3c0000000021000000b5ae99f02403ad4376e55ab5bef26f10360d4d6c9f7a1b859afc4cb1d4ff96a6b240b4b761c058c1925f6a4d1ba1c6c5e0732cb0cc6a267b3e1265a04fbe67e31f4a0786a8278b3583e788214a726b79e6deb7e522c2ee88aeba9620ed5f846fbf773cb1dd2879e9d9893e68475f569de03ed0785afa8e49f38ca8f68489e41a949a33643ef22ce07ac001ceaa584bc98a", @ANYRES32, @ANYBLOB="000000000000000000000000000080000068696a6b6c6d6e6f707172737475767778797a30313233343536000000000000e14a7b3eecf2ea35913f3c71e83b482218e76493a88be87c9a9c0756e928f2320e54c634063c2ecc3a1ad3c7c50abcd95d00b83854ffcc8381cb0a65f4525b737a9307d2b272006b8052f27e5ba82fe4cb2d3dc71b0b1e125d301d1a1ee3cc648d9f42dd8882333afdc6002b6abb03b3409cd04b5b72993c26c25d74ede81e3bbb20fa6f96c423ae0aead8500959dae7164d69183080c82840228d3a3da3f8629a60386198c22aff6dfb0d08b9831ade5c0c2d07e106885ee958e9d88cb68e9de0b74527244a950ee247d1d95da0503de5cfb502b4fe9dacef"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x228842, 0x120) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) flistxattr(0xffffffffffffffff, &(0x7f0000000380)=""/133, 0x85) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0xfffe, 0xffffffff, @ipv4={'\x00', '\xff\xff', @remote}, 0x800}, 0x1c) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x8, 0x0, 0xef, 0x0, 0xcb1d, 0x22105, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x9, 0xfffffffffffffff7}, 0x10800, 0x0, 0x6, 0x8, 0x2, 0x5, 0x7, 0x0, 0x800007, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x7, r4, 0x1) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, r2, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r5, 0x4040942c, &(0x7f0000000040)={0x0, 0xf, [0x2, 0x156280000000000, 0x8001, 0x1, 0x7a]}) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r6, 0x4004662b, &(0x7f0000000340)) 11:25:03 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r0) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r1, 0x1, 0x0, 0x0, {0x25}}, 0x14}}, 0x0) 11:25:03 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x42c81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000, 0xffffffffffffffff, 0x0, 0x5}, 0x0, 0x1, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = epoll_create(0x4) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0x60002012}) r3 = fcntl$getown(r0, 0x9) ioctl$CDROMSUBCHNL(0xffffffffffffffff, 0x530f, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0xcb, 0x5, 0xff, 0xd0, 0x0, 0x8, 0xc8008, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0xfffff4af, 0x4, 0x1, 0x0, 0x100}, r3, 0x10, 0xffffffffffffffff, 0x9) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) close(r2) 11:25:03 executing program 6: exit(0x0) 11:25:03 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x42c81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000, 0xffffffffffffffff, 0x0, 0x5}, 0x0, 0x1, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = epoll_create(0x4) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0x60002012}) r3 = fcntl$getown(r0, 0x9) ioctl$CDROMSUBCHNL(0xffffffffffffffff, 0x530f, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0xcb, 0x5, 0xff, 0xd0, 0x0, 0x8, 0xc8008, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0xfffff4af, 0x4, 0x1, 0x0, 0x100}, r3, 0x10, 0xffffffffffffffff, 0x9) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) close(r2) 11:25:03 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f00000006c0)=ANY=[@ANYBLOB="010000000000000085baa174f0cb11420044dd461b8e0f6b1efa00000000000000000000b1182c9935665c202b96cbea3c0000000021000000b5ae99f02403ad4376e55ab5bef26f10360d4d6c9f7a1b859afc4cb1d4ff96a6b240b4b761c058c1925f6a4d1ba1c6c5e0732cb0cc6a267b3e1265a04fbe67e31f4a0786a8278b3583e788214a726b79e6deb7e522c2ee88aeba9620ed5f846fbf773cb1dd2879e9d9893e68475f569de03ed0785afa8e49f38ca8f68489e41a949a33643ef22ce07ac001ceaa584bc98a", @ANYRES32, @ANYBLOB="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"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x228842, 0x120) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) flistxattr(0xffffffffffffffff, &(0x7f0000000380)=""/133, 0x85) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0xfffe, 0xffffffff, @ipv4={'\x00', '\xff\xff', @remote}, 0x800}, 0x1c) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x8, 0x0, 0xef, 0x0, 0xcb1d, 0x22105, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x9, 0xfffffffffffffff7}, 0x10800, 0x0, 0x6, 0x8, 0x2, 0x5, 0x7, 0x0, 0x800007, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x7, r4, 0x1) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, r2, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r5, 0x4040942c, &(0x7f0000000040)={0x0, 0xf, [0x2, 0x156280000000000, 0x8001, 0x1, 0x7a]}) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r6, 0x4004662b, &(0x7f0000000340)) 11:25:03 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x42c81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000, 0xffffffffffffffff, 0x0, 0x5}, 0x0, 0x1, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = epoll_create(0x4) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0x60002012}) r3 = fcntl$getown(r0, 0x9) ioctl$CDROMSUBCHNL(0xffffffffffffffff, 0x530f, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0xcb, 0x5, 0xff, 0xd0, 0x0, 0x8, 0xc8008, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0xfffff4af, 0x4, 0x1, 0x0, 0x100}, r3, 0x10, 0xffffffffffffffff, 0x9) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) close(r2) 11:25:03 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f00000006c0)=ANY=[@ANYBLOB="010000000000000085baa174f0cb11420044dd461b8e0f6b1efa00000000000000000000b1182c9935665c202b96cbea3c0000000021000000b5ae99f02403ad4376e55ab5bef26f10360d4d6c9f7a1b859afc4cb1d4ff96a6b240b4b761c058c1925f6a4d1ba1c6c5e0732cb0cc6a267b3e1265a04fbe67e31f4a0786a8278b3583e788214a726b79e6deb7e522c2ee88aeba9620ed5f846fbf773cb1dd2879e9d9893e68475f569de03ed0785afa8e49f38ca8f68489e41a949a33643ef22ce07ac001ceaa584bc98a", @ANYRES32, @ANYBLOB="000000000000000000000000000080000068696a6b6c6d6e6f707172737475767778797a30313233343536000000000000e14a7b3eecf2ea35913f3c71e83b482218e76493a88be87c9a9c0756e928f2320e54c634063c2ecc3a1ad3c7c50abcd95d00b83854ffcc8381cb0a65f4525b737a9307d2b272006b8052f27e5ba82fe4cb2d3dc71b0b1e125d301d1a1ee3cc648d9f42dd8882333afdc6002b6abb03b3409cd04b5b72993c26c25d74ede81e3bbb20fa6f96c423ae0aead8500959dae7164d69183080c82840228d3a3da3f8629a60386198c22aff6dfb0d08b9831ade5c0c2d07e106885ee958e9d88cb68e9de0b74527244a950ee247d1d95da0503de5cfb502b4fe9dacef"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x228842, 0x120) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) flistxattr(0xffffffffffffffff, &(0x7f0000000380)=""/133, 0x85) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0xfffe, 0xffffffff, @ipv4={'\x00', '\xff\xff', @remote}, 0x800}, 0x1c) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x8, 0x0, 0xef, 0x0, 0xcb1d, 0x22105, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x9, 0xfffffffffffffff7}, 0x10800, 0x0, 0x6, 0x8, 0x2, 0x5, 0x7, 0x0, 0x800007, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x7, r4, 0x1) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, r2, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r5, 0x4040942c, &(0x7f0000000040)={0x0, 0xf, [0x2, 0x156280000000000, 0x8001, 0x1, 0x7a]}) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r6, 0x4004662b, &(0x7f0000000340)) 11:25:03 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f00000006c0)=ANY=[@ANYBLOB="010000000000000085baa174f0cb11420044dd461b8e0f6b1efa00000000000000000000b1182c9935665c202b96cbea3c0000000021000000b5ae99f02403ad4376e55ab5bef26f10360d4d6c9f7a1b859afc4cb1d4ff96a6b240b4b761c058c1925f6a4d1ba1c6c5e0732cb0cc6a267b3e1265a04fbe67e31f4a0786a8278b3583e788214a726b79e6deb7e522c2ee88aeba9620ed5f846fbf773cb1dd2879e9d9893e68475f569de03ed0785afa8e49f38ca8f68489e41a949a33643ef22ce07ac001ceaa584bc98a", @ANYRES32, @ANYBLOB="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"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x228842, 0x120) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) flistxattr(0xffffffffffffffff, &(0x7f0000000380)=""/133, 0x85) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0xfffe, 0xffffffff, @ipv4={'\x00', '\xff\xff', @remote}, 0x800}, 0x1c) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x8, 0x0, 0xef, 0x0, 0xcb1d, 0x22105, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x9, 0xfffffffffffffff7}, 0x10800, 0x0, 0x6, 0x8, 0x2, 0x5, 0x7, 0x0, 0x800007, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x7, r4, 0x1) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, r2, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r5, 0x4040942c, &(0x7f0000000040)={0x0, 0xf, [0x2, 0x156280000000000, 0x8001, 0x1, 0x7a]}) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r6, 0x4004662b, &(0x7f0000000340)) 11:25:03 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000480)={0x9}, 0x0, 0x0, 0x0, 0x0) 11:25:04 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000480)={0x9}, 0x0, 0x0, 0x0, 0x0) 11:25:04 executing program 4: r0 = mq_open(&(0x7f0000000000)='@\x00', 0xc1, 0xb2, &(0x7f0000000040)={0xa554, 0x7, 0x8001, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000001600)='./file0\x00', 0x0, 0x7) ioctl$int_in(r2, 0x5421, &(0x7f0000001640)=0xffffffff) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000500)={{}, r1, 0x12, @unused=[0x1, 0x1, 0x7ff, 0x6], @subvolid=0x80000000}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000001680)={0x2, 0xb5, "9ebfd162aeb6b2b946f1d86971e936645bc9101120788ada944916095ed7e4d045ebe7a296eb4b5a850d92b63224a8225be948656f0a8a5c84ee11363cbfe28c6932ac1cfdd864edf14467b61ddbffd0eab715f90ecaf183b3fb5ff68a966f7c248f7f195a693a7ecb592715c261a5613da0a2121cde043240e63fab8f9b1ef51fc1b2d7d4ae57e9036cacecf008468aa7a5d8eff801d10cec5bc18e34c59e711dbeebbbd85f7fa87db0a22d44cfecf8ab6743adb7"}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.idle_time\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000002600), 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000080)) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000000)=0x59b) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x4, 0x7}, 0x8550, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x862a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(r0, &(0x7f0000000100)="791b7d2577ec32834a9a9aafee0def956e242de950d5fb727f8252a2dc6dddf0b7989216f868d4bb30764ab9b8b02c", 0x2f, 0x59, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x810, 0xffffffffffffffff, 0x0) mq_notify(r3, &(0x7f0000000240)={0x0, 0xb, 0x0, @thr={&(0x7f0000001500)="18ff8ab69fe079c8b5b5e95cd5b3ceb2c3ba4f1eb41775ae27bce5c809cad555d17f699f173eec22eb0b62af84bc3199a78276f553f13758a422a604f3a0b92c7c7437ec0ece54b2ab4396cd630de022276af6c9e7b908a27acc65e1541d1b8d6cb1cf", &(0x7f0000001580)="7ad4eb7093e7e9893ea5f96e11eba6d01c25f7c08897343b8a3e9d16eb5fd0cbe269af49543dd9478b1df798ad82823d9100af85f945fa1b18d5a0f23add35dbb30f67147441821d189ebcb4da0a48087db274bcebb3d612370bfccac341e3e916dc71"}}) fork() 11:25:04 executing program 4: r0 = mq_open(&(0x7f0000000000)='@\x00', 0xc1, 0xb2, &(0x7f0000000040)={0xa554, 0x7, 0x8001, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000001600)='./file0\x00', 0x0, 0x7) ioctl$int_in(r2, 0x5421, &(0x7f0000001640)=0xffffffff) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000500)={{}, r1, 0x12, @unused=[0x1, 0x1, 0x7ff, 0x6], @subvolid=0x80000000}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000001680)={0x2, 0xb5, "9ebfd162aeb6b2b946f1d86971e936645bc9101120788ada944916095ed7e4d045ebe7a296eb4b5a850d92b63224a8225be948656f0a8a5c84ee11363cbfe28c6932ac1cfdd864edf14467b61ddbffd0eab715f90ecaf183b3fb5ff68a966f7c248f7f195a693a7ecb592715c261a5613da0a2121cde043240e63fab8f9b1ef51fc1b2d7d4ae57e9036cacecf008468aa7a5d8eff801d10cec5bc18e34c59e711dbeebbbd85f7fa87db0a22d44cfecf8ab6743adb7"}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.idle_time\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000002600), 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000080)) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000000)=0x59b) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x4, 0x7}, 0x8550, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x862a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(r0, &(0x7f0000000100)="791b7d2577ec32834a9a9aafee0def956e242de950d5fb727f8252a2dc6dddf0b7989216f868d4bb30764ab9b8b02c", 0x2f, 0x59, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x810, 0xffffffffffffffff, 0x0) mq_notify(r3, &(0x7f0000000240)={0x0, 0xb, 0x0, @thr={&(0x7f0000001500)="18ff8ab69fe079c8b5b5e95cd5b3ceb2c3ba4f1eb41775ae27bce5c809cad555d17f699f173eec22eb0b62af84bc3199a78276f553f13758a422a604f3a0b92c7c7437ec0ece54b2ab4396cd630de022276af6c9e7b908a27acc65e1541d1b8d6cb1cf", &(0x7f0000001580)="7ad4eb7093e7e9893ea5f96e11eba6d01c25f7c08897343b8a3e9d16eb5fd0cbe269af49543dd9478b1df798ad82823d9100af85f945fa1b18d5a0f23add35dbb30f67147441821d189ebcb4da0a48087db274bcebb3d612370bfccac341e3e916dc71"}}) fork() 11:25:04 executing program 3: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000feb000/0x3000)=nil, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x4) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xa000000000000000, 0xa8f}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) 11:25:04 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x42c81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000, 0xffffffffffffffff, 0x0, 0x5}, 0x0, 0x1, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = epoll_create(0x4) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0x60002012}) r3 = fcntl$getown(r0, 0x9) ioctl$CDROMSUBCHNL(0xffffffffffffffff, 0x530f, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0xcb, 0x5, 0xff, 0xd0, 0x0, 0x8, 0xc8008, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0xfffff4af, 0x4, 0x1, 0x0, 0x100}, r3, 0x10, 0xffffffffffffffff, 0x9) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) close(r2) 11:25:04 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000480)={0x9}, 0x0, 0x0, 0x0, 0x0) 11:25:04 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x42c81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000, 0xffffffffffffffff, 0x0, 0x5}, 0x0, 0x1, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = epoll_create(0x4) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0x60002012}) r3 = fcntl$getown(r0, 0x9) ioctl$CDROMSUBCHNL(0xffffffffffffffff, 0x530f, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0xcb, 0x5, 0xff, 0xd0, 0x0, 0x8, 0xc8008, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0xfffff4af, 0x4, 0x1, 0x0, 0x100}, r3, 0x10, 0xffffffffffffffff, 0x9) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) close(r2) 11:25:04 executing program 1: socket$netlink(0x10, 0x3, 0x13) 11:25:04 executing program 6: exit(0x0) 11:25:04 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000480)={0x9}, 0x0, 0x0, 0x0, 0x0) 11:25:04 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x42c81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000, 0xffffffffffffffff, 0x0, 0x5}, 0x0, 0x1, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = epoll_create(0x4) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0x60002012}) r3 = fcntl$getown(r0, 0x9) ioctl$CDROMSUBCHNL(0xffffffffffffffff, 0x530f, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0xcb, 0x5, 0xff, 0xd0, 0x0, 0x8, 0xc8008, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0xfffff4af, 0x4, 0x1, 0x0, 0x100}, r3, 0x10, 0xffffffffffffffff, 0x9) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) close(r2) 11:25:04 executing program 5: r0 = mq_open(&(0x7f0000000000)='@\x00', 0xc1, 0xb2, &(0x7f0000000040)={0xa554, 0x7, 0x8001, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000001600)='./file0\x00', 0x0, 0x7) ioctl$int_in(r2, 0x5421, &(0x7f0000001640)=0xffffffff) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000500)={{}, r1, 0x12, @unused=[0x1, 0x1, 0x7ff, 0x6], @subvolid=0x80000000}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000001680)={0x2, 0xb5, "9ebfd162aeb6b2b946f1d86971e936645bc9101120788ada944916095ed7e4d045ebe7a296eb4b5a850d92b63224a8225be948656f0a8a5c84ee11363cbfe28c6932ac1cfdd864edf14467b61ddbffd0eab715f90ecaf183b3fb5ff68a966f7c248f7f195a693a7ecb592715c261a5613da0a2121cde043240e63fab8f9b1ef51fc1b2d7d4ae57e9036cacecf008468aa7a5d8eff801d10cec5bc18e34c59e711dbeebbbd85f7fa87db0a22d44cfecf8ab6743adb7"}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.idle_time\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000002600), 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000080)) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000000)=0x59b) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x4, 0x7}, 0x8550, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x862a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(r0, &(0x7f0000000100)="791b7d2577ec32834a9a9aafee0def956e242de950d5fb727f8252a2dc6dddf0b7989216f868d4bb30764ab9b8b02c", 0x2f, 0x59, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x810, 0xffffffffffffffff, 0x0) mq_notify(r3, &(0x7f0000000240)={0x0, 0xb, 0x0, @thr={&(0x7f0000001500)="18ff8ab69fe079c8b5b5e95cd5b3ceb2c3ba4f1eb41775ae27bce5c809cad555d17f699f173eec22eb0b62af84bc3199a78276f553f13758a422a604f3a0b92c7c7437ec0ece54b2ab4396cd630de022276af6c9e7b908a27acc65e1541d1b8d6cb1cf", &(0x7f0000001580)="7ad4eb7093e7e9893ea5f96e11eba6d01c25f7c08897343b8a3e9d16eb5fd0cbe269af49543dd9478b1df798ad82823d9100af85f945fa1b18d5a0f23add35dbb30f67147441821d189ebcb4da0a48087db274bcebb3d612370bfccac341e3e916dc71"}}) fork() [ 197.082871] random: crng reseeded on system resumption 11:25:04 executing program 1: socket$netlink(0x10, 0x3, 0x13) 11:25:04 executing program 7: r0 = mq_open(&(0x7f0000000000)='@\x00', 0xc1, 0xb2, &(0x7f0000000040)={0xa554, 0x7, 0x8001, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000001600)='./file0\x00', 0x0, 0x7) ioctl$int_in(r2, 0x5421, &(0x7f0000001640)=0xffffffff) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000500)={{}, r1, 0x12, @unused=[0x1, 0x1, 0x7ff, 0x6], @subvolid=0x80000000}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000001680)={0x2, 0xb5, "9ebfd162aeb6b2b946f1d86971e936645bc9101120788ada944916095ed7e4d045ebe7a296eb4b5a850d92b63224a8225be948656f0a8a5c84ee11363cbfe28c6932ac1cfdd864edf14467b61ddbffd0eab715f90ecaf183b3fb5ff68a966f7c248f7f195a693a7ecb592715c261a5613da0a2121cde043240e63fab8f9b1ef51fc1b2d7d4ae57e9036cacecf008468aa7a5d8eff801d10cec5bc18e34c59e711dbeebbbd85f7fa87db0a22d44cfecf8ab6743adb7"}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.idle_time\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000002600), 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000080)) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000000)=0x59b) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x4, 0x7}, 0x8550, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x862a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(r0, &(0x7f0000000100)="791b7d2577ec32834a9a9aafee0def956e242de950d5fb727f8252a2dc6dddf0b7989216f868d4bb30764ab9b8b02c", 0x2f, 0x59, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x810, 0xffffffffffffffff, 0x0) mq_notify(r3, &(0x7f0000000240)={0x0, 0xb, 0x0, @thr={&(0x7f0000001500)="18ff8ab69fe079c8b5b5e95cd5b3ceb2c3ba4f1eb41775ae27bce5c809cad555d17f699f173eec22eb0b62af84bc3199a78276f553f13758a422a604f3a0b92c7c7437ec0ece54b2ab4396cd630de022276af6c9e7b908a27acc65e1541d1b8d6cb1cf", &(0x7f0000001580)="7ad4eb7093e7e9893ea5f96e11eba6d01c25f7c08897343b8a3e9d16eb5fd0cbe269af49543dd9478b1df798ad82823d9100af85f945fa1b18d5a0f23add35dbb30f67147441821d189ebcb4da0a48087db274bcebb3d612370bfccac341e3e916dc71"}}) fork() 11:25:05 executing program 1: socket$netlink(0x10, 0x3, 0x13) [ 197.863951] BUG: unable to handle page fault for address: ffffed100fffc000 [ 197.864925] #PF: supervisor write access in kernel mode [ 197.865674] #PF: error_code(0x0002) - not-present page [ 197.866415] PGD 7ffd3067 P4D 7ffd3067 PUD 7ffd2067 PMD 7ffd1067 PTE 0 [ 197.871442] Oops: 0002 [#1] PREEMPT SMP KASAN NOPTI [ 197.872107] CPU: 1 PID: 6992 Comm: syz-executor.3 Not tainted 6.1.0-rc3-next-20221031 #1 [ 197.873147] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 197.874218] RIP: 0010:__memset+0x24/0x50 [ 197.874806] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 197.877155] RSP: 0018:ffff88803b5ffcc0 EFLAGS: 00010212 [ 197.877853] RAX: 0000000000000000 RBX: ffff88800bfed0c0 RCX: 1ffffe21fe6013d2 [ 197.878771] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 197.879719] RBP: ffff88800c0423c0 R08: 0000000000000005 R09: ffffed10017fda18 [ 197.880649] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c0423c0 [ 197.881578] R13: ffff88800bfed0c0 R14: ffffffff815f27a0 R15: 1ffff1100112301f [ 197.882514] FS: 00007f5b83b11700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 197.883581] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 197.884365] CR2: ffffed100fffc000 CR3: 000000000be06000 CR4: 0000000000350ee0 [ 197.885321] Call Trace: [ 197.885660] [ 197.885973] kasan_unpoison+0x23/0x60 [ 197.886496] mempool_exit+0x1c2/0x330 [ 197.887032] bioset_exit+0x2c9/0x630 [ 197.887572] disk_release+0x143/0x490 [ 197.888105] ? disk_release+0x0/0x490 [ 197.888626] ? device_release+0x0/0x250 [ 197.889161] device_release+0xa2/0x250 [ 197.889692] ? device_release+0x0/0x250 [ 197.890203] kobject_put+0x173/0x280 [ 197.890695] put_device+0x1b/0x40 [ 197.891156] put_disk+0x41/0x60 [ 197.891607] loop_control_ioctl+0x4d1/0x630 [ 197.892171] ? loop_control_ioctl+0x0/0x630 [ 197.892730] ? selinux_file_ioctl+0xb1/0x270 [ 197.893326] ? loop_control_ioctl+0x0/0x630 [ 197.893884] __x64_sys_ioctl+0x19a/0x220 [ 197.894418] do_syscall_64+0x3b/0xa0 [ 197.894921] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 197.895605] RIP: 0033:0x7f5b8659bb19 [ 197.896086] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 197.898322] RSP: 002b:00007f5b83b11188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 197.899281] RAX: ffffffffffffffda RBX: 00007f5b866aef60 RCX: 00007f5b8659bb19 [ 197.900162] RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000006 [ 197.901049] RBP: 00007f5b865f5f6d R08: 0000000000000000 R09: 0000000000000000 [ 197.901934] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 197.902828] R13: 00007fffe348305f R14: 00007f5b83b11300 R15: 0000000000022000 [ 197.903738] [ 197.904045] Modules linked in: [ 197.904461] CR2: ffffed100fffc000 [ 197.904904] ---[ end trace 0000000000000000 ]--- [ 197.905493] RIP: 0010:__memset+0x24/0x50 [ 197.906039] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 197.908256] RSP: 0018:ffff88803b5ffcc0 EFLAGS: 00010212 [ 197.908928] RAX: 0000000000000000 RBX: ffff88800bfed0c0 RCX: 1ffffe21fe6013d2 [ 197.909813] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 197.910704] RBP: ffff88800c0423c0 R08: 0000000000000005 R09: ffffed10017fda18 [ 197.911599] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c0423c0 [ 197.912483] R13: ffff88800bfed0c0 R14: ffffffff815f27a0 R15: 1ffff1100112301f [ 197.913379] FS: 00007f5b83b11700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 197.914376] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 197.915122] CR2: ffffed100fffc000 CR3: 000000000be06000 CR4: 0000000000350ee0 [ 197.978701] BUG: unable to handle page fault for address: ffffed100fffc000 [ 197.979535] #PF: supervisor write access in kernel mode [ 197.980163] #PF: error_code(0x0002) - not-present page [ 197.980801] PGD 7ffd3067 P4D 7ffd3067 PUD 7ffd2067 PMD 7ffd1067 PTE 0 [ 197.981585] Oops: 0002 [#2] PREEMPT SMP KASAN NOPTI [ 197.982186] CPU: 0 PID: 7015 Comm: syz-executor.3 Tainted: G D 6.1.0-rc3-next-20221031 #1 [ 197.983338] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 197.984263] RIP: 0010:__memset+0x24/0x50 [ 197.984752] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 197.986891] RSP: 0018:ffff88803fc27cc0 EFLAGS: 00010212 [ 197.987559] RAX: 0000000000000000 RBX: ffff88800bfed240 RCX: 1ffffe21fe6013d8 [ 197.988395] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 197.989209] RBP: ffff88800c0423c0 R08: 0000000000000005 R09: ffffed10017fda48 [ 197.990024] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c0423c0 [ 197.990855] R13: ffff88800bfed240 R14: ffffffff815f27a0 R15: 1ffff1100119941f [ 197.991681] FS: 00007f5b83acf700(0000) GS:ffff88806d000000(0000) knlGS:0000000000000000 [ 197.992629] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 197.993348] CR2: ffffed100fffc000 CR3: 000000000be06000 CR4: 0000000000350ef0 [ 197.994207] Call Trace: [ 197.994526] [ 197.994797] kasan_unpoison+0x23/0x60 [ 197.995271] mempool_exit+0x1c2/0x330 [ 197.995733] bioset_exit+0x2c9/0x630 [ 197.996174] ? _raw_spin_unlock+0x24/0x50 [ 197.996669] ? blkg_destroy_all.isra.0+0x157/0x230 [ 197.997276] disk_release+0x143/0x490 [ 197.997730] ? disk_release+0x0/0x490 [ 197.998183] ? device_release+0x0/0x250 [ 197.998656] device_release+0xa2/0x250 [ 197.999125] ? device_release+0x0/0x250 [ 197.999599] kobject_put+0x173/0x280 [ 198.000051] put_device+0x1b/0x40 [ 198.000480] put_disk+0x41/0x60 [ 198.000902] loop_control_ioctl+0x4d1/0x630 [ 198.001449] ? loop_control_ioctl+0x0/0x630 [ 198.002001] ? selinux_file_ioctl+0xb1/0x270 [ 198.002558] ? loop_control_ioctl+0x0/0x630 [ 198.003072] __x64_sys_ioctl+0x19a/0x220 [ 198.003597] do_syscall_64+0x3b/0xa0 [ 198.004072] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 198.004754] RIP: 0033:0x7f5b8659bb19 [ 198.005254] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 198.007581] RSP: 002b:00007f5b83acf188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 198.008566] RAX: ffffffffffffffda RBX: 00007f5b866af0e0 RCX: 00007f5b8659bb19 [ 198.009518] RDX: 0000000000000001 RSI: 0000000000004c81 RDI: 0000000000000006 [ 198.010475] RBP: 00007f5b865f5f6d R08: 0000000000000000 R09: 0000000000000000 [ 198.011399] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 198.012312] R13: 00007fffe348305f R14: 00007f5b83acf300 R15: 0000000000022000 [ 198.013239] [ 198.013537] Modules linked in: [ 198.013947] CR2: ffffed100fffc000 [ 198.014391] ---[ end trace 0000000000000000 ]--- [ 198.014976] RIP: 0010:__memset+0x24/0x50 [ 198.015537] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 198.017805] RSP: 0018:ffff88803b5ffcc0 EFLAGS: 00010212 [ 198.018470] RAX: 0000000000000000 RBX: ffff88800bfed0c0 RCX: 1ffffe21fe6013d2 [ 198.019379] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 198.020270] RBP: ffff88800c0423c0 R08: 0000000000000005 R09: ffffed10017fda18 [ 198.021199] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c0423c0 [ 198.022126] R13: ffff88800bfed0c0 R14: ffffffff815f27a0 R15: 1ffff1100112301f [ 198.023051] FS: 00007f5b83acf700(0000) GS:ffff88806d000000(0000) knlGS:0000000000000000 [ 198.024156] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 198.024924] CR2: ffffed100fffc000 CR3: 000000000be06000 CR4: 0000000000350ef0 11:25:05 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x42c81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000, 0xffffffffffffffff, 0x0, 0x5}, 0x0, 0x1, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = epoll_create(0x4) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0x60002012}) r3 = fcntl$getown(r0, 0x9) ioctl$CDROMSUBCHNL(0xffffffffffffffff, 0x530f, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0xcb, 0x5, 0xff, 0xd0, 0x0, 0x8, 0xc8008, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0xfffff4af, 0x4, 0x1, 0x0, 0x100}, r3, 0x10, 0xffffffffffffffff, 0x9) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) close(r2) 11:25:06 executing program 1: socket$netlink(0x10, 0x3, 0x13) 11:25:06 executing program 0: r0 = mq_open(&(0x7f0000000000)='@\x00', 0xc1, 0xb2, &(0x7f0000000040)={0xa554, 0x7, 0x8001, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000001600)='./file0\x00', 0x0, 0x7) ioctl$int_in(r2, 0x5421, &(0x7f0000001640)=0xffffffff) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000500)={{}, r1, 0x12, @unused=[0x1, 0x1, 0x7ff, 0x6], @subvolid=0x80000000}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000001680)={0x2, 0xb5, "9ebfd162aeb6b2b946f1d86971e936645bc9101120788ada944916095ed7e4d045ebe7a296eb4b5a850d92b63224a8225be948656f0a8a5c84ee11363cbfe28c6932ac1cfdd864edf14467b61ddbffd0eab715f90ecaf183b3fb5ff68a966f7c248f7f195a693a7ecb592715c261a5613da0a2121cde043240e63fab8f9b1ef51fc1b2d7d4ae57e9036cacecf008468aa7a5d8eff801d10cec5bc18e34c59e711dbeebbbd85f7fa87db0a22d44cfecf8ab6743adb7"}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.idle_time\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000002600), 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000080)) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000000)=0x59b) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x4, 0x7}, 0x8550, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x862a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(r0, &(0x7f0000000100)="791b7d2577ec32834a9a9aafee0def956e242de950d5fb727f8252a2dc6dddf0b7989216f868d4bb30764ab9b8b02c", 0x2f, 0x59, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x810, 0xffffffffffffffff, 0x0) mq_notify(r3, &(0x7f0000000240)={0x0, 0xb, 0x0, @thr={&(0x7f0000001500)="18ff8ab69fe079c8b5b5e95cd5b3ceb2c3ba4f1eb41775ae27bce5c809cad555d17f699f173eec22eb0b62af84bc3199a78276f553f13758a422a604f3a0b92c7c7437ec0ece54b2ab4396cd630de022276af6c9e7b908a27acc65e1541d1b8d6cb1cf", &(0x7f0000001580)="7ad4eb7093e7e9893ea5f96e11eba6d01c25f7c08897343b8a3e9d16eb5fd0cbe269af49543dd9478b1df798ad82823d9100af85f945fa1b18d5a0f23add35dbb30f67147441821d189ebcb4da0a48087db274bcebb3d612370bfccac341e3e916dc71"}}) fork() 11:25:06 executing program 6: r0 = mq_open(&(0x7f0000000000)='@\x00', 0xc1, 0xb2, &(0x7f0000000040)={0xa554, 0x7, 0x8001, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000001600)='./file0\x00', 0x0, 0x7) ioctl$int_in(r2, 0x5421, &(0x7f0000001640)=0xffffffff) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000500)={{}, r1, 0x12, @unused=[0x1, 0x1, 0x7ff, 0x6], @subvolid=0x80000000}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000001680)={0x2, 0xb5, "9ebfd162aeb6b2b946f1d86971e936645bc9101120788ada944916095ed7e4d045ebe7a296eb4b5a850d92b63224a8225be948656f0a8a5c84ee11363cbfe28c6932ac1cfdd864edf14467b61ddbffd0eab715f90ecaf183b3fb5ff68a966f7c248f7f195a693a7ecb592715c261a5613da0a2121cde043240e63fab8f9b1ef51fc1b2d7d4ae57e9036cacecf008468aa7a5d8eff801d10cec5bc18e34c59e711dbeebbbd85f7fa87db0a22d44cfecf8ab6743adb7"}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.idle_time\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000002600), 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000080)) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000000)=0x59b) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x4, 0x7}, 0x8550, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x862a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(r0, &(0x7f0000000100)="791b7d2577ec32834a9a9aafee0def956e242de950d5fb727f8252a2dc6dddf0b7989216f868d4bb30764ab9b8b02c", 0x2f, 0x59, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x810, 0xffffffffffffffff, 0x0) mq_notify(r3, &(0x7f0000000240)={0x0, 0xb, 0x0, @thr={&(0x7f0000001500)="18ff8ab69fe079c8b5b5e95cd5b3ceb2c3ba4f1eb41775ae27bce5c809cad555d17f699f173eec22eb0b62af84bc3199a78276f553f13758a422a604f3a0b92c7c7437ec0ece54b2ab4396cd630de022276af6c9e7b908a27acc65e1541d1b8d6cb1cf", &(0x7f0000001580)="7ad4eb7093e7e9893ea5f96e11eba6d01c25f7c08897343b8a3e9d16eb5fd0cbe269af49543dd9478b1df798ad82823d9100af85f945fa1b18d5a0f23add35dbb30f67147441821d189ebcb4da0a48087db274bcebb3d612370bfccac341e3e916dc71"}}) fork() 11:25:06 executing program 2: r0 = mq_open(&(0x7f0000000000)='@\x00', 0xc1, 0xb2, &(0x7f0000000040)={0xa554, 0x7, 0x8001, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000001600)='./file0\x00', 0x0, 0x7) ioctl$int_in(r2, 0x5421, &(0x7f0000001640)=0xffffffff) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000500)={{}, r1, 0x12, @unused=[0x1, 0x1, 0x7ff, 0x6], @subvolid=0x80000000}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000001680)={0x2, 0xb5, "9ebfd162aeb6b2b946f1d86971e936645bc9101120788ada944916095ed7e4d045ebe7a296eb4b5a850d92b63224a8225be948656f0a8a5c84ee11363cbfe28c6932ac1cfdd864edf14467b61ddbffd0eab715f90ecaf183b3fb5ff68a966f7c248f7f195a693a7ecb592715c261a5613da0a2121cde043240e63fab8f9b1ef51fc1b2d7d4ae57e9036cacecf008468aa7a5d8eff801d10cec5bc18e34c59e711dbeebbbd85f7fa87db0a22d44cfecf8ab6743adb7"}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.idle_time\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000002600), 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000080)) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000000)=0x59b) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x4, 0x7}, 0x8550, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x862a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(r0, &(0x7f0000000100)="791b7d2577ec32834a9a9aafee0def956e242de950d5fb727f8252a2dc6dddf0b7989216f868d4bb30764ab9b8b02c", 0x2f, 0x59, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x810, 0xffffffffffffffff, 0x0) mq_notify(r3, &(0x7f0000000240)={0x0, 0xb, 0x0, @thr={&(0x7f0000001500)="18ff8ab69fe079c8b5b5e95cd5b3ceb2c3ba4f1eb41775ae27bce5c809cad555d17f699f173eec22eb0b62af84bc3199a78276f553f13758a422a604f3a0b92c7c7437ec0ece54b2ab4396cd630de022276af6c9e7b908a27acc65e1541d1b8d6cb1cf", &(0x7f0000001580)="7ad4eb7093e7e9893ea5f96e11eba6d01c25f7c08897343b8a3e9d16eb5fd0cbe269af49543dd9478b1df798ad82823d9100af85f945fa1b18d5a0f23add35dbb30f67147441821d189ebcb4da0a48087db274bcebb3d612370bfccac341e3e916dc71"}}) fork() 11:25:06 executing program 3: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000feb000/0x3000)=nil, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x4) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xa000000000000000, 0xa8f}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) 11:25:06 executing program 5: r0 = mq_open(&(0x7f0000000000)='@\x00', 0xc1, 0xb2, &(0x7f0000000040)={0xa554, 0x7, 0x8001, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000001600)='./file0\x00', 0x0, 0x7) ioctl$int_in(r2, 0x5421, &(0x7f0000001640)=0xffffffff) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000500)={{}, r1, 0x12, @unused=[0x1, 0x1, 0x7ff, 0x6], @subvolid=0x80000000}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000001680)={0x2, 0xb5, "9ebfd162aeb6b2b946f1d86971e936645bc9101120788ada944916095ed7e4d045ebe7a296eb4b5a850d92b63224a8225be948656f0a8a5c84ee11363cbfe28c6932ac1cfdd864edf14467b61ddbffd0eab715f90ecaf183b3fb5ff68a966f7c248f7f195a693a7ecb592715c261a5613da0a2121cde043240e63fab8f9b1ef51fc1b2d7d4ae57e9036cacecf008468aa7a5d8eff801d10cec5bc18e34c59e711dbeebbbd85f7fa87db0a22d44cfecf8ab6743adb7"}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.idle_time\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000002600), 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000080)) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000000)=0x59b) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x4, 0x7}, 0x8550, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x862a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(r0, &(0x7f0000000100)="791b7d2577ec32834a9a9aafee0def956e242de950d5fb727f8252a2dc6dddf0b7989216f868d4bb30764ab9b8b02c", 0x2f, 0x59, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x810, 0xffffffffffffffff, 0x0) mq_notify(r3, &(0x7f0000000240)={0x0, 0xb, 0x0, @thr={&(0x7f0000001500)="18ff8ab69fe079c8b5b5e95cd5b3ceb2c3ba4f1eb41775ae27bce5c809cad555d17f699f173eec22eb0b62af84bc3199a78276f553f13758a422a604f3a0b92c7c7437ec0ece54b2ab4396cd630de022276af6c9e7b908a27acc65e1541d1b8d6cb1cf", &(0x7f0000001580)="7ad4eb7093e7e9893ea5f96e11eba6d01c25f7c08897343b8a3e9d16eb5fd0cbe269af49543dd9478b1df798ad82823d9100af85f945fa1b18d5a0f23add35dbb30f67147441821d189ebcb4da0a48087db274bcebb3d612370bfccac341e3e916dc71"}}) fork() 11:25:06 executing program 4: r0 = mq_open(&(0x7f0000000000)='@\x00', 0xc1, 0xb2, &(0x7f0000000040)={0xa554, 0x7, 0x8001, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000001600)='./file0\x00', 0x0, 0x7) ioctl$int_in(r2, 0x5421, &(0x7f0000001640)=0xffffffff) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000500)={{}, r1, 0x12, @unused=[0x1, 0x1, 0x7ff, 0x6], @subvolid=0x80000000}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000001680)={0x2, 0xb5, "9ebfd162aeb6b2b946f1d86971e936645bc9101120788ada944916095ed7e4d045ebe7a296eb4b5a850d92b63224a8225be948656f0a8a5c84ee11363cbfe28c6932ac1cfdd864edf14467b61ddbffd0eab715f90ecaf183b3fb5ff68a966f7c248f7f195a693a7ecb592715c261a5613da0a2121cde043240e63fab8f9b1ef51fc1b2d7d4ae57e9036cacecf008468aa7a5d8eff801d10cec5bc18e34c59e711dbeebbbd85f7fa87db0a22d44cfecf8ab6743adb7"}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.idle_time\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000002600), 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000080)) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000000)=0x59b) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x4, 0x7}, 0x8550, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x862a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(r0, &(0x7f0000000100)="791b7d2577ec32834a9a9aafee0def956e242de950d5fb727f8252a2dc6dddf0b7989216f868d4bb30764ab9b8b02c", 0x2f, 0x59, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x810, 0xffffffffffffffff, 0x0) mq_notify(r3, &(0x7f0000000240)={0x0, 0xb, 0x0, @thr={&(0x7f0000001500)="18ff8ab69fe079c8b5b5e95cd5b3ceb2c3ba4f1eb41775ae27bce5c809cad555d17f699f173eec22eb0b62af84bc3199a78276f553f13758a422a604f3a0b92c7c7437ec0ece54b2ab4396cd630de022276af6c9e7b908a27acc65e1541d1b8d6cb1cf", &(0x7f0000001580)="7ad4eb7093e7e9893ea5f96e11eba6d01c25f7c08897343b8a3e9d16eb5fd0cbe269af49543dd9478b1df798ad82823d9100af85f945fa1b18d5a0f23add35dbb30f67147441821d189ebcb4da0a48087db274bcebb3d612370bfccac341e3e916dc71"}}) fork() 11:25:06 executing program 7: r0 = mq_open(&(0x7f0000000000)='@\x00', 0xc1, 0xb2, &(0x7f0000000040)={0xa554, 0x7, 0x8001, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000001600)='./file0\x00', 0x0, 0x7) ioctl$int_in(r2, 0x5421, &(0x7f0000001640)=0xffffffff) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000500)={{}, r1, 0x12, @unused=[0x1, 0x1, 0x7ff, 0x6], @subvolid=0x80000000}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000001680)={0x2, 0xb5, "9ebfd162aeb6b2b946f1d86971e936645bc9101120788ada944916095ed7e4d045ebe7a296eb4b5a850d92b63224a8225be948656f0a8a5c84ee11363cbfe28c6932ac1cfdd864edf14467b61ddbffd0eab715f90ecaf183b3fb5ff68a966f7c248f7f195a693a7ecb592715c261a5613da0a2121cde043240e63fab8f9b1ef51fc1b2d7d4ae57e9036cacecf008468aa7a5d8eff801d10cec5bc18e34c59e711dbeebbbd85f7fa87db0a22d44cfecf8ab6743adb7"}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.idle_time\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000002600), 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000080)) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000000)=0x59b) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x4, 0x7}, 0x8550, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x862a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(r0, &(0x7f0000000100)="791b7d2577ec32834a9a9aafee0def956e242de950d5fb727f8252a2dc6dddf0b7989216f868d4bb30764ab9b8b02c", 0x2f, 0x59, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x810, 0xffffffffffffffff, 0x0) mq_notify(r3, &(0x7f0000000240)={0x0, 0xb, 0x0, @thr={&(0x7f0000001500)="18ff8ab69fe079c8b5b5e95cd5b3ceb2c3ba4f1eb41775ae27bce5c809cad555d17f699f173eec22eb0b62af84bc3199a78276f553f13758a422a604f3a0b92c7c7437ec0ece54b2ab4396cd630de022276af6c9e7b908a27acc65e1541d1b8d6cb1cf", &(0x7f0000001580)="7ad4eb7093e7e9893ea5f96e11eba6d01c25f7c08897343b8a3e9d16eb5fd0cbe269af49543dd9478b1df798ad82823d9100af85f945fa1b18d5a0f23add35dbb30f67147441821d189ebcb4da0a48087db274bcebb3d612370bfccac341e3e916dc71"}}) fork() [ 199.026090] random: crng reseeded on system resumption 11:25:06 executing program 3: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000feb000/0x3000)=nil, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x4) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xa000000000000000, 0xa8f}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) 11:25:07 executing program 1: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000feb000/0x3000)=nil, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x4) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xa000000000000000, 0xa8f}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) [ 199.398182] random: crng reseeded on system resumption [ 199.498916] random: crng reseeded on system resumption 11:25:07 executing program 3: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000feb000/0x3000)=nil, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x4) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xa000000000000000, 0xa8f}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) 11:25:07 executing program 1: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000feb000/0x3000)=nil, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x4) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xa000000000000000, 0xa8f}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) [ 199.758584] random: crng reseeded on system resumption 11:25:07 executing program 6: r0 = mq_open(&(0x7f0000000000)='@\x00', 0xc1, 0xb2, &(0x7f0000000040)={0xa554, 0x7, 0x8001, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000001600)='./file0\x00', 0x0, 0x7) ioctl$int_in(r2, 0x5421, &(0x7f0000001640)=0xffffffff) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000500)={{}, r1, 0x12, @unused=[0x1, 0x1, 0x7ff, 0x6], @subvolid=0x80000000}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000001680)={0x2, 0xb5, "9ebfd162aeb6b2b946f1d86971e936645bc9101120788ada944916095ed7e4d045ebe7a296eb4b5a850d92b63224a8225be948656f0a8a5c84ee11363cbfe28c6932ac1cfdd864edf14467b61ddbffd0eab715f90ecaf183b3fb5ff68a966f7c248f7f195a693a7ecb592715c261a5613da0a2121cde043240e63fab8f9b1ef51fc1b2d7d4ae57e9036cacecf008468aa7a5d8eff801d10cec5bc18e34c59e711dbeebbbd85f7fa87db0a22d44cfecf8ab6743adb7"}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.idle_time\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000002600), 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000080)) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000000)=0x59b) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x4, 0x7}, 0x8550, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x862a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(r0, &(0x7f0000000100)="791b7d2577ec32834a9a9aafee0def956e242de950d5fb727f8252a2dc6dddf0b7989216f868d4bb30764ab9b8b02c", 0x2f, 0x59, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x810, 0xffffffffffffffff, 0x0) mq_notify(r3, &(0x7f0000000240)={0x0, 0xb, 0x0, @thr={&(0x7f0000001500)="18ff8ab69fe079c8b5b5e95cd5b3ceb2c3ba4f1eb41775ae27bce5c809cad555d17f699f173eec22eb0b62af84bc3199a78276f553f13758a422a604f3a0b92c7c7437ec0ece54b2ab4396cd630de022276af6c9e7b908a27acc65e1541d1b8d6cb1cf", &(0x7f0000001580)="7ad4eb7093e7e9893ea5f96e11eba6d01c25f7c08897343b8a3e9d16eb5fd0cbe269af49543dd9478b1df798ad82823d9100af85f945fa1b18d5a0f23add35dbb30f67147441821d189ebcb4da0a48087db274bcebb3d612370bfccac341e3e916dc71"}}) fork() 11:25:07 executing program 4: r0 = mq_open(&(0x7f0000000000)='@\x00', 0xc1, 0xb2, &(0x7f0000000040)={0xa554, 0x7, 0x8001, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000001600)='./file0\x00', 0x0, 0x7) ioctl$int_in(r2, 0x5421, &(0x7f0000001640)=0xffffffff) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000500)={{}, r1, 0x12, @unused=[0x1, 0x1, 0x7ff, 0x6], @subvolid=0x80000000}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000001680)={0x2, 0xb5, "9ebfd162aeb6b2b946f1d86971e936645bc9101120788ada944916095ed7e4d045ebe7a296eb4b5a850d92b63224a8225be948656f0a8a5c84ee11363cbfe28c6932ac1cfdd864edf14467b61ddbffd0eab715f90ecaf183b3fb5ff68a966f7c248f7f195a693a7ecb592715c261a5613da0a2121cde043240e63fab8f9b1ef51fc1b2d7d4ae57e9036cacecf008468aa7a5d8eff801d10cec5bc18e34c59e711dbeebbbd85f7fa87db0a22d44cfecf8ab6743adb7"}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.idle_time\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000002600), 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000080)) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000000)=0x59b) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x4, 0x7}, 0x8550, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x862a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(r0, &(0x7f0000000100)="791b7d2577ec32834a9a9aafee0def956e242de950d5fb727f8252a2dc6dddf0b7989216f868d4bb30764ab9b8b02c", 0x2f, 0x59, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x810, 0xffffffffffffffff, 0x0) mq_notify(r3, &(0x7f0000000240)={0x0, 0xb, 0x0, @thr={&(0x7f0000001500)="18ff8ab69fe079c8b5b5e95cd5b3ceb2c3ba4f1eb41775ae27bce5c809cad555d17f699f173eec22eb0b62af84bc3199a78276f553f13758a422a604f3a0b92c7c7437ec0ece54b2ab4396cd630de022276af6c9e7b908a27acc65e1541d1b8d6cb1cf", &(0x7f0000001580)="7ad4eb7093e7e9893ea5f96e11eba6d01c25f7c08897343b8a3e9d16eb5fd0cbe269af49543dd9478b1df798ad82823d9100af85f945fa1b18d5a0f23add35dbb30f67147441821d189ebcb4da0a48087db274bcebb3d612370bfccac341e3e916dc71"}}) fork() 11:25:07 executing program 0: r0 = mq_open(&(0x7f0000000000)='@\x00', 0xc1, 0xb2, &(0x7f0000000040)={0xa554, 0x7, 0x8001, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000001600)='./file0\x00', 0x0, 0x7) ioctl$int_in(r2, 0x5421, &(0x7f0000001640)=0xffffffff) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000500)={{}, r1, 0x12, @unused=[0x1, 0x1, 0x7ff, 0x6], @subvolid=0x80000000}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000001680)={0x2, 0xb5, "9ebfd162aeb6b2b946f1d86971e936645bc9101120788ada944916095ed7e4d045ebe7a296eb4b5a850d92b63224a8225be948656f0a8a5c84ee11363cbfe28c6932ac1cfdd864edf14467b61ddbffd0eab715f90ecaf183b3fb5ff68a966f7c248f7f195a693a7ecb592715c261a5613da0a2121cde043240e63fab8f9b1ef51fc1b2d7d4ae57e9036cacecf008468aa7a5d8eff801d10cec5bc18e34c59e711dbeebbbd85f7fa87db0a22d44cfecf8ab6743adb7"}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.idle_time\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000002600), 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000080)) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000000)=0x59b) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x4, 0x7}, 0x8550, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x862a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(r0, &(0x7f0000000100)="791b7d2577ec32834a9a9aafee0def956e242de950d5fb727f8252a2dc6dddf0b7989216f868d4bb30764ab9b8b02c", 0x2f, 0x59, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x810, 0xffffffffffffffff, 0x0) mq_notify(r3, &(0x7f0000000240)={0x0, 0xb, 0x0, @thr={&(0x7f0000001500)="18ff8ab69fe079c8b5b5e95cd5b3ceb2c3ba4f1eb41775ae27bce5c809cad555d17f699f173eec22eb0b62af84bc3199a78276f553f13758a422a604f3a0b92c7c7437ec0ece54b2ab4396cd630de022276af6c9e7b908a27acc65e1541d1b8d6cb1cf", &(0x7f0000001580)="7ad4eb7093e7e9893ea5f96e11eba6d01c25f7c08897343b8a3e9d16eb5fd0cbe269af49543dd9478b1df798ad82823d9100af85f945fa1b18d5a0f23add35dbb30f67147441821d189ebcb4da0a48087db274bcebb3d612370bfccac341e3e916dc71"}}) fork() [ 200.024280] BUG: unable to handle page fault for address: ffffed100fffc000 [ 200.024815] #PF: supervisor write access in kernel mode [ 200.025142] #PF: error_code(0x0002) - not-present page [ 200.025596] PGD 7ffd3067 P4D 7ffd3067 PUD 7ffd2067 PMD 7ffd1067 PTE 0 [ 200.026198] Oops: 0002 [#3] PREEMPT SMP KASAN NOPTI [ 200.026583] CPU: 1 PID: 7055 Comm: syz-executor.3 Tainted: G D 6.1.0-rc3-next-20221031 #1 [ 200.027178] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 200.027704] RIP: 0010:__memset+0x24/0x50 [ 200.027992] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 200.029099] RSP: 0018:ffff888040217cc0 EFLAGS: 00010212 [ 200.029456] RAX: 0000000000000000 RBX: ffff88800bfed3c0 RCX: 1ffffe21fe6013de [ 200.029927] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 200.030455] RBP: ffff88800c0423c0 R08: 0000000000000005 R09: ffffed10017fda78 [ 200.030896] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c0423c0 [ 200.031373] R13: ffff88800bfed3c0 R14: ffffffff815f27a0 R15: 1ffff110011ac81f [ 200.031942] FS: 00007f5b83b11700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 200.032451] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 200.032824] CR2: ffffed100fffc000 CR3: 000000000df4c000 CR4: 0000000000350ee0 [ 200.033272] Call Trace: [ 200.033503] [ 200.033708] kasan_unpoison+0x23/0x60 [ 200.034058] mempool_exit+0x1c2/0x330 [ 200.034369] bioset_exit+0x2c9/0x630 [ 200.034617] disk_release+0x143/0x490 [ 200.034865] ? disk_release+0x0/0x490 [ 200.035121] ? device_release+0x0/0x250 [ 200.035388] device_release+0xa2/0x250 [ 200.035733] ? device_release+0x0/0x250 [ 200.036086] kobject_put+0x173/0x280 [ 200.036390] put_device+0x1b/0x40 [ 200.036616] put_disk+0x41/0x60 [ 200.036845] loop_control_ioctl+0x4d1/0x630 [ 200.037125] ? loop_control_ioctl+0x0/0x630 [ 200.037419] ? selinux_file_ioctl+0xb1/0x270 [ 200.037711] ? loop_control_ioctl+0x0/0x630 [ 200.037990] __x64_sys_ioctl+0x19a/0x220 [ 200.038263] do_syscall_64+0x3b/0xa0 [ 200.038516] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 200.038843] RIP: 0033:0x7f5b8659bb19 [ 200.039079] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 200.040170] RSP: 002b:00007f5b83b11188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 200.040644] RAX: ffffffffffffffda RBX: 00007f5b866aef60 RCX: 00007f5b8659bb19 [ 200.041256] RDX: 0000000000000002 RSI: 0000000000004c81 RDI: 0000000000000006 [ 200.041877] RBP: 00007f5b865f5f6d R08: 0000000000000000 R09: 0000000000000000 [ 200.042504] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 200.043132] R13: 00007fffe348305f R14: 00007f5b83b11300 R15: 0000000000022000 [ 200.043760] [ 200.043972] Modules linked in: [ 200.044262] CR2: ffffed100fffc000 [ 200.044567] ---[ end trace 0000000000000000 ]--- [ 200.044975] RIP: 0010:__memset+0x24/0x50 [ 200.045349] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 200.046919] RSP: 0018:ffff88803b5ffcc0 EFLAGS: 00010212 [ 200.047398] RAX: 0000000000000000 RBX: ffff88800bfed0c0 RCX: 1ffffe21fe6013d2 [ 200.048014] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 200.048559] RBP: ffff88800c0423c0 R08: 0000000000000005 R09: ffffed10017fda18 [ 200.049110] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c0423c0 [ 200.049634] R13: ffff88800bfed0c0 R14: ffffffff815f27a0 R15: 1ffff1100112301f [ 200.050179] FS: 00007f5b83b11700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 200.050814] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 200.051277] CR2: ffffed100fffc000 CR3: 000000000df4c000 CR4: 0000000000350ee0 11:25:07 executing program 7: r0 = mq_open(&(0x7f0000000000)='@\x00', 0xc1, 0xb2, &(0x7f0000000040)={0xa554, 0x7, 0x8001, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000001600)='./file0\x00', 0x0, 0x7) ioctl$int_in(r2, 0x5421, &(0x7f0000001640)=0xffffffff) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000500)={{}, r1, 0x12, @unused=[0x1, 0x1, 0x7ff, 0x6], @subvolid=0x80000000}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000001680)={0x2, 0xb5, "9ebfd162aeb6b2b946f1d86971e936645bc9101120788ada944916095ed7e4d045ebe7a296eb4b5a850d92b63224a8225be948656f0a8a5c84ee11363cbfe28c6932ac1cfdd864edf14467b61ddbffd0eab715f90ecaf183b3fb5ff68a966f7c248f7f195a693a7ecb592715c261a5613da0a2121cde043240e63fab8f9b1ef51fc1b2d7d4ae57e9036cacecf008468aa7a5d8eff801d10cec5bc18e34c59e711dbeebbbd85f7fa87db0a22d44cfecf8ab6743adb7"}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.idle_time\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000002600), 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000080)) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000000)=0x59b) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x4, 0x7}, 0x8550, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x862a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(r0, &(0x7f0000000100)="791b7d2577ec32834a9a9aafee0def956e242de950d5fb727f8252a2dc6dddf0b7989216f868d4bb30764ab9b8b02c", 0x2f, 0x59, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x810, 0xffffffffffffffff, 0x0) mq_notify(r3, &(0x7f0000000240)={0x0, 0xb, 0x0, @thr={&(0x7f0000001500)="18ff8ab69fe079c8b5b5e95cd5b3ceb2c3ba4f1eb41775ae27bce5c809cad555d17f699f173eec22eb0b62af84bc3199a78276f553f13758a422a604f3a0b92c7c7437ec0ece54b2ab4396cd630de022276af6c9e7b908a27acc65e1541d1b8d6cb1cf", &(0x7f0000001580)="7ad4eb7093e7e9893ea5f96e11eba6d01c25f7c08897343b8a3e9d16eb5fd0cbe269af49543dd9478b1df798ad82823d9100af85f945fa1b18d5a0f23add35dbb30f67147441821d189ebcb4da0a48087db274bcebb3d612370bfccac341e3e916dc71"}}) fork() 11:25:07 executing program 6: r0 = mq_open(&(0x7f0000000000)='@\x00', 0xc1, 0xb2, &(0x7f0000000040)={0xa554, 0x7, 0x8001, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000001600)='./file0\x00', 0x0, 0x7) ioctl$int_in(r2, 0x5421, &(0x7f0000001640)=0xffffffff) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000500)={{}, r1, 0x12, @unused=[0x1, 0x1, 0x7ff, 0x6], @subvolid=0x80000000}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000001680)={0x2, 0xb5, "9ebfd162aeb6b2b946f1d86971e936645bc9101120788ada944916095ed7e4d045ebe7a296eb4b5a850d92b63224a8225be948656f0a8a5c84ee11363cbfe28c6932ac1cfdd864edf14467b61ddbffd0eab715f90ecaf183b3fb5ff68a966f7c248f7f195a693a7ecb592715c261a5613da0a2121cde043240e63fab8f9b1ef51fc1b2d7d4ae57e9036cacecf008468aa7a5d8eff801d10cec5bc18e34c59e711dbeebbbd85f7fa87db0a22d44cfecf8ab6743adb7"}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.idle_time\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000002600), 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000080)) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000000)=0x59b) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x4, 0x7}, 0x8550, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x862a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(r0, &(0x7f0000000100)="791b7d2577ec32834a9a9aafee0def956e242de950d5fb727f8252a2dc6dddf0b7989216f868d4bb30764ab9b8b02c", 0x2f, 0x59, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x810, 0xffffffffffffffff, 0x0) mq_notify(r3, &(0x7f0000000240)={0x0, 0xb, 0x0, @thr={&(0x7f0000001500)="18ff8ab69fe079c8b5b5e95cd5b3ceb2c3ba4f1eb41775ae27bce5c809cad555d17f699f173eec22eb0b62af84bc3199a78276f553f13758a422a604f3a0b92c7c7437ec0ece54b2ab4396cd630de022276af6c9e7b908a27acc65e1541d1b8d6cb1cf", &(0x7f0000001580)="7ad4eb7093e7e9893ea5f96e11eba6d01c25f7c08897343b8a3e9d16eb5fd0cbe269af49543dd9478b1df798ad82823d9100af85f945fa1b18d5a0f23add35dbb30f67147441821d189ebcb4da0a48087db274bcebb3d612370bfccac341e3e916dc71"}}) fork() 11:25:07 executing program 2: r0 = mq_open(&(0x7f0000000000)='@\x00', 0xc1, 0xb2, &(0x7f0000000040)={0xa554, 0x7, 0x8001, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000001600)='./file0\x00', 0x0, 0x7) ioctl$int_in(r2, 0x5421, &(0x7f0000001640)=0xffffffff) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000500)={{}, r1, 0x12, @unused=[0x1, 0x1, 0x7ff, 0x6], @subvolid=0x80000000}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000001680)={0x2, 0xb5, "9ebfd162aeb6b2b946f1d86971e936645bc9101120788ada944916095ed7e4d045ebe7a296eb4b5a850d92b63224a8225be948656f0a8a5c84ee11363cbfe28c6932ac1cfdd864edf14467b61ddbffd0eab715f90ecaf183b3fb5ff68a966f7c248f7f195a693a7ecb592715c261a5613da0a2121cde043240e63fab8f9b1ef51fc1b2d7d4ae57e9036cacecf008468aa7a5d8eff801d10cec5bc18e34c59e711dbeebbbd85f7fa87db0a22d44cfecf8ab6743adb7"}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.idle_time\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000002600), 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000080)) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000000)=0x59b) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x4, 0x7}, 0x8550, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x862a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(r0, &(0x7f0000000100)="791b7d2577ec32834a9a9aafee0def956e242de950d5fb727f8252a2dc6dddf0b7989216f868d4bb30764ab9b8b02c", 0x2f, 0x59, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x810, 0xffffffffffffffff, 0x0) mq_notify(r3, &(0x7f0000000240)={0x0, 0xb, 0x0, @thr={&(0x7f0000001500)="18ff8ab69fe079c8b5b5e95cd5b3ceb2c3ba4f1eb41775ae27bce5c809cad555d17f699f173eec22eb0b62af84bc3199a78276f553f13758a422a604f3a0b92c7c7437ec0ece54b2ab4396cd630de022276af6c9e7b908a27acc65e1541d1b8d6cb1cf", &(0x7f0000001580)="7ad4eb7093e7e9893ea5f96e11eba6d01c25f7c08897343b8a3e9d16eb5fd0cbe269af49543dd9478b1df798ad82823d9100af85f945fa1b18d5a0f23add35dbb30f67147441821d189ebcb4da0a48087db274bcebb3d612370bfccac341e3e916dc71"}}) fork() [ 200.410524] BUG: unable to handle page fault for address: ffffed100fffc000 [ 200.411214] #PF: supervisor write access in kernel mode [ 200.411551] #PF: error_code(0x0002) - not-present page [ 200.411869] PGD 7ffd3067 P4D 7ffd3067 PUD 7ffd2067 PMD 7ffd1067 PTE 0 [ 200.412302] Oops: 0002 [#4] PREEMPT SMP KASAN NOPTI [ 200.412612] CPU: 1 PID: 7058 Comm: syz-executor.1 Tainted: G D 6.1.0-rc3-next-20221031 #1 [ 200.413185] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 200.413685] RIP: 0010:__memset+0x24/0x50 [ 200.413958] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 200.415227] RSP: 0018:ffff88803ec9fcc0 EFLAGS: 00010212 [ 200.415614] RAX: 0000000000000000 RBX: ffff88800bfed540 RCX: 1ffffe21fe6013e4 [ 200.416117] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 200.416624] RBP: ffff88800c0423c0 R08: 0000000000000005 R09: ffffed10017fdaa8 [ 200.417114] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c0423c0 [ 200.417618] R13: ffff88800bfed540 R14: ffffffff815f27a0 R15: 1ffff110011ae81f [ 200.418117] FS: 00007f1d6b41f700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 200.418683] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 200.419100] CR2: ffffed100fffc000 CR3: 00000000159aa000 CR4: 0000000000350ee0 [ 200.419613] Call Trace: [ 200.419799] [ 200.419963] kasan_unpoison+0x23/0x60 [ 200.420243] mempool_exit+0x1c2/0x330 [ 200.420542] bioset_exit+0x2c9/0x630 [ 200.420818] disk_release+0x143/0x490 [ 200.421096] ? disk_release+0x0/0x490 [ 200.421381] ? device_release+0x0/0x250 [ 200.421666] device_release+0xa2/0x250 [ 200.421947] ? device_release+0x0/0x250 [ 200.422234] kobject_put+0x173/0x280 [ 200.422514] put_device+0x1b/0x40 [ 200.422788] put_disk+0x41/0x60 [ 200.423050] loop_control_ioctl+0x4d1/0x630 [ 200.423403] ? loop_control_ioctl+0x0/0x630 [ 200.423723] ? selinux_file_ioctl+0xb1/0x270 [ 200.424069] ? loop_control_ioctl+0x0/0x630 [ 200.424389] __x64_sys_ioctl+0x19a/0x220 [ 200.424697] do_syscall_64+0x3b/0xa0 [ 200.425016] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 200.425399] RIP: 0033:0x7f1d6dea9b19 [ 200.425672] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 200.426941] RSP: 002b:00007f1d6b41f188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 200.427480] RAX: ffffffffffffffda RBX: 00007f1d6dfbcf60 RCX: 00007f1d6dea9b19 [ 200.428011] RDX: 0000000000000003 RSI: 0000000000004c81 RDI: 0000000000000006 [ 200.428523] RBP: 00007f1d6df03f6d R08: 0000000000000000 R09: 0000000000000000 [ 200.429020] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 200.429528] R13: 00007ffcf04a2b8f R14: 00007f1d6b41f300 R15: 0000000000022000 [ 200.430036] [ 200.430210] Modules linked in: [ 200.430440] CR2: ffffed100fffc000 [ 200.430693] ---[ end trace 0000000000000000 ]--- [ 200.431024] RIP: 0010:__memset+0x24/0x50 [ 200.431345] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 200.432595] RSP: 0018:ffff88803b5ffcc0 EFLAGS: 00010212 [ 200.432964] RAX: 0000000000000000 RBX: ffff88800bfed0c0 RCX: 1ffffe21fe6013d2 [ 200.433459] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 200.433952] RBP: ffff88800c0423c0 R08: 0000000000000005 R09: ffffed10017fda18 [ 200.434446] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c0423c0 [ 200.434952] R13: ffff88800bfed0c0 R14: ffffffff815f27a0 R15: 1ffff1100112301f [ 200.435470] FS: 00007f1d6b41f700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 200.436034] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 200.436448] CR2: ffffed100fffc000 CR3: 00000000159aa000 CR4: 0000000000350ee0 11:25:08 executing program 2: r0 = mq_open(&(0x7f0000000000)='@\x00', 0xc1, 0xb2, &(0x7f0000000040)={0xa554, 0x7, 0x8001, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000001600)='./file0\x00', 0x0, 0x7) ioctl$int_in(r2, 0x5421, &(0x7f0000001640)=0xffffffff) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000500)={{}, r1, 0x12, @unused=[0x1, 0x1, 0x7ff, 0x6], @subvolid=0x80000000}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000001680)={0x2, 0xb5, "9ebfd162aeb6b2b946f1d86971e936645bc9101120788ada944916095ed7e4d045ebe7a296eb4b5a850d92b63224a8225be948656f0a8a5c84ee11363cbfe28c6932ac1cfdd864edf14467b61ddbffd0eab715f90ecaf183b3fb5ff68a966f7c248f7f195a693a7ecb592715c261a5613da0a2121cde043240e63fab8f9b1ef51fc1b2d7d4ae57e9036cacecf008468aa7a5d8eff801d10cec5bc18e34c59e711dbeebbbd85f7fa87db0a22d44cfecf8ab6743adb7"}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.idle_time\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000002600), 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000080)) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000000)=0x59b) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x4, 0x7}, 0x8550, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x862a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(r0, &(0x7f0000000100)="791b7d2577ec32834a9a9aafee0def956e242de950d5fb727f8252a2dc6dddf0b7989216f868d4bb30764ab9b8b02c", 0x2f, 0x59, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x810, 0xffffffffffffffff, 0x0) mq_notify(r3, &(0x7f0000000240)={0x0, 0xb, 0x0, @thr={&(0x7f0000001500)="18ff8ab69fe079c8b5b5e95cd5b3ceb2c3ba4f1eb41775ae27bce5c809cad555d17f699f173eec22eb0b62af84bc3199a78276f553f13758a422a604f3a0b92c7c7437ec0ece54b2ab4396cd630de022276af6c9e7b908a27acc65e1541d1b8d6cb1cf", &(0x7f0000001580)="7ad4eb7093e7e9893ea5f96e11eba6d01c25f7c08897343b8a3e9d16eb5fd0cbe269af49543dd9478b1df798ad82823d9100af85f945fa1b18d5a0f23add35dbb30f67147441821d189ebcb4da0a48087db274bcebb3d612370bfccac341e3e916dc71"}}) fork() 11:25:08 executing program 5: r0 = mq_open(&(0x7f0000000000)='@\x00', 0xc1, 0xb2, &(0x7f0000000040)={0xa554, 0x7, 0x8001, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000001600)='./file0\x00', 0x0, 0x7) ioctl$int_in(r2, 0x5421, &(0x7f0000001640)=0xffffffff) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000500)={{}, r1, 0x12, @unused=[0x1, 0x1, 0x7ff, 0x6], @subvolid=0x80000000}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000001680)={0x2, 0xb5, "9ebfd162aeb6b2b946f1d86971e936645bc9101120788ada944916095ed7e4d045ebe7a296eb4b5a850d92b63224a8225be948656f0a8a5c84ee11363cbfe28c6932ac1cfdd864edf14467b61ddbffd0eab715f90ecaf183b3fb5ff68a966f7c248f7f195a693a7ecb592715c261a5613da0a2121cde043240e63fab8f9b1ef51fc1b2d7d4ae57e9036cacecf008468aa7a5d8eff801d10cec5bc18e34c59e711dbeebbbd85f7fa87db0a22d44cfecf8ab6743adb7"}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.idle_time\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000002600), 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000080)) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000000)=0x59b) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x4, 0x7}, 0x8550, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x862a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(r0, &(0x7f0000000100)="791b7d2577ec32834a9a9aafee0def956e242de950d5fb727f8252a2dc6dddf0b7989216f868d4bb30764ab9b8b02c", 0x2f, 0x59, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x810, 0xffffffffffffffff, 0x0) mq_notify(r3, &(0x7f0000000240)={0x0, 0xb, 0x0, @thr={&(0x7f0000001500)="18ff8ab69fe079c8b5b5e95cd5b3ceb2c3ba4f1eb41775ae27bce5c809cad555d17f699f173eec22eb0b62af84bc3199a78276f553f13758a422a604f3a0b92c7c7437ec0ece54b2ab4396cd630de022276af6c9e7b908a27acc65e1541d1b8d6cb1cf", &(0x7f0000001580)="7ad4eb7093e7e9893ea5f96e11eba6d01c25f7c08897343b8a3e9d16eb5fd0cbe269af49543dd9478b1df798ad82823d9100af85f945fa1b18d5a0f23add35dbb30f67147441821d189ebcb4da0a48087db274bcebb3d612370bfccac341e3e916dc71"}}) fork() 11:25:08 executing program 4: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000feb000/0x3000)=nil, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x4) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xa000000000000000, 0xa8f}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) 11:25:08 executing program 7: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000feb000/0x3000)=nil, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x4) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xa000000000000000, 0xa8f}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) [ 200.739262] random: crng reseeded on system resumption 11:25:08 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) listen(r0, 0x0) 11:25:08 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f00000000c0)) 11:25:08 executing program 7: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000feb000/0x3000)=nil, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x4) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xa000000000000000, 0xa8f}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) [ 201.004020] random: crng reseeded on system resumption [ 201.409491] BUG: unable to handle page fault for address: ffffed100fffc000 [ 201.410193] #PF: supervisor write access in kernel mode [ 201.410716] #PF: error_code(0x0002) - not-present page [ 201.411273] PGD 7ffd3067 P4D 7ffd3067 PUD 7ffd2067 PMD 7ffd1067 PTE 0 [ 201.411947] Oops: 0002 [#5] PREEMPT SMP KASAN NOPTI [ 201.412410] CPU: 0 PID: 7098 Comm: syz-executor.4 Tainted: G D 6.1.0-rc3-next-20221031 #1 [ 201.413274] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 201.414081] RIP: 0010:__memset+0x24/0x50 [ 201.414508] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 201.416273] RSP: 0018:ffff88803f41fcc0 EFLAGS: 00010212 [ 201.416812] RAX: 0000000000000000 RBX: ffff88800bfed6c0 RCX: 1ffffe21fe6013ea [ 201.417553] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 201.418252] RBP: ffff88800c0423c0 R08: 0000000000000005 R09: ffffed10017fdad8 [ 201.418933] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c0423c0 [ 201.419605] R13: ffff88800bfed6c0 R14: ffffffff815f27a0 R15: 1ffff110011ae01f [ 201.420292] FS: 00007f03071b0700(0000) GS:ffff88806d000000(0000) knlGS:0000000000000000 [ 201.421026] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 201.421587] CR2: ffffed100fffc000 CR3: 000000003d2c6000 CR4: 0000000000350ef0 [ 201.422267] Call Trace: [ 201.422523] [ 201.422753] kasan_unpoison+0x23/0x60 [ 201.423159] mempool_exit+0x1c2/0x330 [ 201.423535] bioset_exit+0x2c9/0x630 [ 201.423910] disk_release+0x143/0x490 [ 201.424286] ? disk_release+0x0/0x490 [ 201.424676] ? device_release+0x0/0x250 [ 201.425066] device_release+0xa2/0x250 [ 201.425437] ? device_release+0x0/0x250 [ 201.425818] kobject_put+0x173/0x280 [ 201.426179] put_device+0x1b/0x40 [ 201.426510] put_disk+0x41/0x60 [ 201.426796] loop_control_ioctl+0x4d1/0x630 [ 201.427158] ? loop_control_ioctl+0x0/0x630 [ 201.427503] ? selinux_file_ioctl+0xb1/0x270 [ 201.427864] ? loop_control_ioctl+0x0/0x630 [ 201.428208] __x64_sys_ioctl+0x19a/0x220 [ 201.428545] do_syscall_64+0x3b/0xa0 [ 201.428862] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 201.429276] RIP: 0033:0x7f0309c3ab19 [ 201.429580] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 201.430981] RSP: 002b:00007f03071b0188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 201.431579] RAX: ffffffffffffffda RBX: 00007f0309d4df60 RCX: 00007f0309c3ab19 [ 201.432143] RDX: 0000000000000004 RSI: 0000000000004c81 RDI: 0000000000000006 [ 201.432705] RBP: 00007f0309c94f6d R08: 0000000000000000 R09: 0000000000000000 [ 201.433268] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 201.433851] R13: 00007ffc3fe2b0cf R14: 00007f03071b0300 R15: 0000000000022000 [ 201.434434] [ 201.434631] Modules linked in: [ 201.434903] CR2: ffffed100fffc000 [ 201.435208] ---[ end trace 0000000000000000 ]--- [ 201.435587] RIP: 0010:__memset+0x24/0x50 [ 201.435931] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 201.437346] RSP: 0018:ffff88803b5ffcc0 EFLAGS: 00010212 [ 201.437774] RAX: 0000000000000000 RBX: ffff88800bfed0c0 RCX: 1ffffe21fe6013d2 [ 201.438341] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 201.438915] RBP: ffff88800c0423c0 R08: 0000000000000005 R09: ffffed10017fda18 [ 201.439489] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c0423c0 [ 201.440059] R13: ffff88800bfed0c0 R14: ffffffff815f27a0 R15: 1ffff1100112301f [ 201.440630] FS: 00007f03071b0700(0000) GS:ffff88806d000000(0000) knlGS:0000000000000000 [ 201.441258] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 201.441721] CR2: ffffed100fffc000 CR3: 000000003d2c6000 CR4: 0000000000350ef0 11:25:09 executing program 0: r0 = mq_open(&(0x7f0000000000)='@\x00', 0xc1, 0xb2, &(0x7f0000000040)={0xa554, 0x7, 0x8001, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000001600)='./file0\x00', 0x0, 0x7) ioctl$int_in(r2, 0x5421, &(0x7f0000001640)=0xffffffff) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000500)={{}, r1, 0x12, @unused=[0x1, 0x1, 0x7ff, 0x6], @subvolid=0x80000000}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000001680)={0x2, 0xb5, "9ebfd162aeb6b2b946f1d86971e936645bc9101120788ada944916095ed7e4d045ebe7a296eb4b5a850d92b63224a8225be948656f0a8a5c84ee11363cbfe28c6932ac1cfdd864edf14467b61ddbffd0eab715f90ecaf183b3fb5ff68a966f7c248f7f195a693a7ecb592715c261a5613da0a2121cde043240e63fab8f9b1ef51fc1b2d7d4ae57e9036cacecf008468aa7a5d8eff801d10cec5bc18e34c59e711dbeebbbd85f7fa87db0a22d44cfecf8ab6743adb7"}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.idle_time\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000002600), 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000080)) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000000)=0x59b) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x4, 0x7}, 0x8550, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x862a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(r0, &(0x7f0000000100)="791b7d2577ec32834a9a9aafee0def956e242de950d5fb727f8252a2dc6dddf0b7989216f868d4bb30764ab9b8b02c", 0x2f, 0x59, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x810, 0xffffffffffffffff, 0x0) mq_notify(r3, &(0x7f0000000240)={0x0, 0xb, 0x0, @thr={&(0x7f0000001500)="18ff8ab69fe079c8b5b5e95cd5b3ceb2c3ba4f1eb41775ae27bce5c809cad555d17f699f173eec22eb0b62af84bc3199a78276f553f13758a422a604f3a0b92c7c7437ec0ece54b2ab4396cd630de022276af6c9e7b908a27acc65e1541d1b8d6cb1cf", &(0x7f0000001580)="7ad4eb7093e7e9893ea5f96e11eba6d01c25f7c08897343b8a3e9d16eb5fd0cbe269af49543dd9478b1df798ad82823d9100af85f945fa1b18d5a0f23add35dbb30f67147441821d189ebcb4da0a48087db274bcebb3d612370bfccac341e3e916dc71"}}) fork() 11:25:09 executing program 4: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000feb000/0x3000)=nil, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x4) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xa000000000000000, 0xa8f}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) 11:25:09 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) listen(r0, 0x0) 11:25:09 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f00000000c0)) 11:25:09 executing program 1: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000feb000/0x3000)=nil, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x4) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xa000000000000000, 0xa8f}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) 11:25:09 executing program 7: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000feb000/0x3000)=nil, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x4) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xa000000000000000, 0xa8f}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) 11:25:09 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) listen(r0, 0x0) 11:25:09 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24, 0xfff, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 11:25:09 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f00000000c0)) 11:25:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)={0x14, 0x68, 0x1, 0x0, 0x0, "", [@generic='\x00']}, 0x14}], 0x1}, 0x0) [ 201.849343] BUG: unable to handle page fault for address: ffffed100fffc000 [ 201.849958] #PF: supervisor write access in kernel mode [ 201.850389] #PF: error_code(0x0002) - not-present page [ 201.850824] PGD 7ffd3067 P4D 7ffd3067 PUD 7ffd2067 PMD 7ffd1067 PTE 0 [ 201.851407] Oops: 0002 [#6] PREEMPT SMP KASAN NOPTI [ 201.851800] CPU: 0 PID: 7117 Comm: syz-executor.4 Tainted: G D 6.1.0-rc3-next-20221031 #1 [ 201.852598] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 201.853264] RIP: 0010:__memset+0x24/0x50 [ 201.853619] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 201.855248] RSP: 0018:ffff88803f4f7cc0 EFLAGS: 00010212 [ 201.855692] RAX: 0000000000000000 RBX: ffff88800bfed840 RCX: 1ffffe21fe6013f0 [ 201.856281] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 201.856884] RBP: ffff88800c0423c0 R08: 0000000000000005 R09: ffffed10017fdb08 [ 201.857479] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c0423c0 [ 201.858026] R13: ffff88800bfed840 R14: ffffffff815f27a0 R15: 1ffff1100110b81f [ 201.858670] FS: 00007f03071b0700(0000) GS:ffff88806d000000(0000) knlGS:0000000000000000 [ 201.859430] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 201.859923] CR2: ffffed100fffc000 CR3: 000000003cc44000 CR4: 0000000000350ef0 [ 201.860573] Call Trace: [ 201.860811] [ 201.861006] kasan_unpoison+0x23/0x60 [ 201.861362] mempool_exit+0x1c2/0x330 [ 201.861707] bioset_exit+0x2c9/0x630 [ 201.862045] disk_release+0x143/0x490 [ 201.862379] ? disk_release+0x0/0x490 [ 201.862712] ? device_release+0x0/0x250 [ 201.863055] device_release+0xa2/0x250 [ 201.863417] ? device_release+0x0/0x250 [ 201.863769] kobject_put+0x173/0x280 [ 201.864123] put_device+0x1b/0x40 [ 201.864412] put_disk+0x41/0x60 [ 201.864711] loop_control_ioctl+0x4d1/0x630 [ 201.865082] ? loop_control_ioctl+0x0/0x630 [ 201.865453] ? selinux_file_ioctl+0xb1/0x270 [ 201.865844] ? loop_control_ioctl+0x0/0x630 [ 201.866209] __x64_sys_ioctl+0x19a/0x220 [ 201.866563] do_syscall_64+0x3b/0xa0 [ 201.866887] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 201.867348] RIP: 0033:0x7f0309c3ab19 [ 201.867670] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 201.869282] RSP: 002b:00007f03071b0188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 201.869958] RAX: ffffffffffffffda RBX: 00007f0309d4df60 RCX: 00007f0309c3ab19 [ 201.870592] RDX: 0000000000000005 RSI: 0000000000004c81 RDI: 0000000000000006 [ 201.871238] RBP: 00007f0309c94f6d R08: 0000000000000000 R09: 0000000000000000 [ 201.871840] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 201.872432] R13: 00007ffc3fe2b0cf R14: 00007f03071b0300 R15: 0000000000022000 [ 201.873031] [ 201.873221] Modules linked in: [ 201.873489] CR2: ffffed100fffc000 [ 201.873775] ---[ end trace 0000000000000000 ]--- [ 201.874161] RIP: 0010:__memset+0x24/0x50 [ 201.874500] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 201.876023] RSP: 0018:ffff88803b5ffcc0 EFLAGS: 00010212 [ 201.876502] RAX: 0000000000000000 RBX: ffff88800bfed0c0 RCX: 1ffffe21fe6013d2 [ 201.877055] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 201.877639] RBP: ffff88800c0423c0 R08: 0000000000000005 R09: ffffed10017fda18 [ 201.878238] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c0423c0 [ 201.878879] R13: ffff88800bfed0c0 R14: ffffffff815f27a0 R15: 1ffff1100112301f [ 201.879496] FS: 00007f03071b0700(0000) GS:ffff88806d000000(0000) knlGS:0000000000000000 [ 201.880135] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 201.880601] CR2: ffffed100fffc000 CR3: 000000003cc44000 CR4: 0000000000350ef0 11:25:09 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) listen(r0, 0x0) [ 201.929316] random: crng reseeded on system resumption 11:25:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)={0x14, 0x68, 0x1, 0x0, 0x0, "", [@generic='\x00']}, 0x14}], 0x1}, 0x0) 11:25:09 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f00000000c0)) 11:25:09 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 11:25:09 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 11:25:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)={0x14, 0x68, 0x1, 0x0, 0x0, "", [@generic='\x00']}, 0x14}], 0x1}, 0x0) [ 202.166406] random: crng reseeded on system resumption 11:25:10 executing program 4: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000feb000/0x3000)=nil, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x4) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xa000000000000000, 0xa8f}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) 11:25:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 11:25:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)={0x14, 0x68, 0x1, 0x0, 0x0, "", [@generic='\x00']}, 0x14}], 0x1}, 0x0) 11:25:10 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24, 0xfff, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 11:25:10 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24, 0xfff, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 11:25:10 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount$bind(0x0, &(0x7f00000057c0)='./file0\x00', &(0x7f0000005800), 0x0, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 11:25:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) [ 202.974752] random: crng reseeded on system resumption [ 203.316162] BUG: unable to handle page fault for address: ffffed100fffc000 [ 203.316821] #PF: supervisor write access in kernel mode [ 203.317273] #PF: error_code(0x0002) - not-present page [ 203.317720] PGD 7ffd3067 P4D 7ffd3067 PUD 7ffd2067 PMD 7ffd1067 PTE 0 [ 203.318443] Oops: 0002 [#7] PREEMPT SMP KASAN NOPTI [ 203.318901] CPU: 1 PID: 7168 Comm: syz-executor.4 Tainted: G D 6.1.0-rc3-next-20221031 #1 [ 203.319839] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 203.320639] RIP: 0010:__memset+0x24/0x50 [ 203.321032] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 203.322774] RSP: 0018:ffff88803f6afcc0 EFLAGS: 00010212 [ 203.323313] RAX: 0000000000000000 RBX: ffff88800bfed9c0 RCX: 1ffffe21fe6013f6 [ 203.324067] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 203.324714] RBP: ffff88800c0423c0 R08: 0000000000000005 R09: ffffed10017fdb38 [ 203.325411] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c0423c0 [ 203.326141] R13: ffff88800bfed9c0 R14: ffffffff815f27a0 R15: 1ffff1100122ce1f [ 203.326818] FS: 00007f03071b0700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 203.327557] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 203.328092] CR2: ffffed100fffc000 CR3: 0000000008dde000 CR4: 0000000000350ee0 [ 203.328869] Call Trace: [ 203.329120] [ 203.329341] kasan_unpoison+0x23/0x60 [ 203.329704] mempool_exit+0x1c2/0x330 [ 203.330067] bioset_exit+0x2c9/0x630 [ 203.330415] disk_release+0x143/0x490 [ 203.330809] ? disk_release+0x0/0x490 [ 203.331256] ? device_release+0x0/0x250 [ 203.331625] device_release+0xa2/0x250 [ 203.331992] ? device_release+0x0/0x250 [ 203.332397] kobject_put+0x173/0x280 [ 203.332842] put_device+0x1b/0x40 [ 203.333173] put_disk+0x41/0x60 [ 203.333508] loop_control_ioctl+0x4d1/0x630 [ 203.333970] ? loop_control_ioctl+0x0/0x630 [ 203.334442] ? selinux_file_ioctl+0xb1/0x270 [ 203.334860] ? loop_control_ioctl+0x0/0x630 [ 203.335261] __x64_sys_ioctl+0x19a/0x220 [ 203.335765] do_syscall_64+0x3b/0xa0 [ 203.336136] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 203.336620] RIP: 0033:0x7f0309c3ab19 [ 203.336960] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 203.338712] RSP: 002b:00007f03071b0188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 203.339458] RAX: ffffffffffffffda RBX: 00007f0309d4df60 RCX: 00007f0309c3ab19 [ 203.340221] RDX: 0000000000000006 RSI: 0000000000004c81 RDI: 0000000000000006 [ 203.340852] RBP: 00007f0309c94f6d R08: 0000000000000000 R09: 0000000000000000 [ 203.341603] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 203.342268] R13: 00007ffc3fe2b0cf R14: 00007f03071b0300 R15: 0000000000022000 [ 203.342943] [ 203.343246] Modules linked in: [ 203.343614] CR2: ffffed100fffc000 [ 203.343925] ---[ end trace 0000000000000000 ]--- [ 203.344346] RIP: 0010:__memset+0x24/0x50 [ 203.344735] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 203.346313] RSP: 0018:ffff88803b5ffcc0 EFLAGS: 00010212 [ 203.346851] RAX: 0000000000000000 RBX: ffff88800bfed0c0 RCX: 1ffffe21fe6013d2 [ 203.347521] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 203.348157] RBP: ffff88800c0423c0 R08: 0000000000000005 R09: ffffed10017fda18 [ 203.348792] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c0423c0 [ 203.349426] R13: ffff88800bfed0c0 R14: ffffffff815f27a0 R15: 1ffff1100112301f [ 203.350062] FS: 00007f03071b0700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 203.350771] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 203.351305] CR2: ffffed100fffc000 CR3: 0000000008dde000 CR4: 0000000000350ee0 11:25:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5460, 0x0) 11:25:11 executing program 0: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000580)) init_module(0x0, 0x0, 0x0) 11:25:11 executing program 5: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000180)) 11:25:11 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) r0 = syz_io_uring_setup(0x0, &(0x7f0000000200)={0x0, 0xdd89, 0x2, 0x2, 0x392}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000400)) clone3(&(0x7f0000000440)={0x80202800, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000500), {0x3f}, &(0x7f0000000180)=""/79, 0x4f, &(0x7f0000004c80)=""/102400, &(0x7f0000000100)}, 0x58) socket$inet6_udplite(0xa, 0x2, 0x88) write$binfmt_aout(r0, &(0x7f0000000540)={{0x10b, 0x80, 0x1, 0x380, 0x27d, 0x1, 0x1cd, 0x39f6}, "d130c4f232a886e5b28ff1391a08808fd9c6a11b9c78e297d6f7c54d76d6100aad7208761f15ff0fb7bc57bd16f6ecac769e767384ab42fb1c98d63d08a6956c0da279ebd6709e8216a497887fa1436970d012b741f0393c025e3f7e1a93df09c57039fdb6ac7304a1708b5d8fab64f24cb1e055bc93effb7074455c3fd237d1593dc6e2f3d0754412cb", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x5aa) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:25:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001900)="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", 0xe10}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 11:25:11 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24, 0xfff, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 11:25:11 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24, 0xfff, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 11:25:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fcntl$getflags(r0, 0x401) [ 203.817910] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 11:25:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5460, 0x0) 11:25:11 executing program 5: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000180)) 11:25:11 executing program 0: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000580)) init_module(0x0, 0x0, 0x0) 11:25:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001900)="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", 0xe10}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 11:25:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001900)="f77ae5177a5ffe163fdaa962d6511a6c836465a40b0a5d39ecc747ad37d1bf0e13eeebd46c4a77d089c656c9fae37f2c3cee9492b4891092699622e47232d2bbcbbf49b7c19d11d1f8737c3367484a0ed816d8d83e44d75f17010843f4dc0f6f23f12a1546dfb698ac8888e03503c3e4dfe012673702aca7a67462cceeb0163910098fe318f73795ee598ff7d23061321e7e5eb978f9c465a0bad4e6fda76e6fcea1437e2cd0038668cebb96969c9d3875d5c8b4c3686248211a9ab60f0726601cfb15f3fc41cce91d03dd9756d306dd56f1399d13e0c48cda136c954472e3b1316dbdff5779ccfd09a82569dc4add5ffad99fc1b2260b7f619ce8bfedad19d2de690670825cf5c2a213b71fe096e01c23c3da390cbd8995acdbd8a95cb8a54c09a5411770641acb7bc383a892ca1a8187baec29c0a835e862a70aa005fd324d5473e651e23e0de6ba29d9dda14f7ee3d7c29ca51116f5f619d48f8b97fb95ac190870409f5d5c804639ef795f09ece9319a4810008422ea5b971053df3961230a27b87718e0c1419a535dfa9022d5495b7b18e884668eb21991a51020549bc81d3e09a75d443050285cf00620401441ab71df8325472f4b75187f275e33f47fb113c88026a11a22f6ad5a729adaa4f0fb405eec0e07344ccca60347e284db664b2184662a95fdea691f479c643cc342750b4f427b40c6d21c5b4e70b99c2d88f7c876004ff269834fe82b85d71eeaecfdc6eb10eb8a16fd306469ad0196df66ad07949c3850f3d3021f04e5fd35c26890e2f0f55cf3a6756e9c9592983267c63a0c59786cbcaeb421ae4047ae2e9ca856b9839a28c0390493f8173a9dbef4765ebdd91704102d34d0c23765ddb16718107fac7c4bfd9648478ee6264b1f1800d81c6eb45b7755abb1b2610a375e669d119fb96c0028722ad8bc38cf2c62dea108a533da869638862695c50c586a6273dff61647ec35a4485230a0e4e32fb03733d6872663dcdfdbd4fef8b42b2118d35fc37a0083d248c096587a4922b113b4fa8b2477e4459d23a65c9dd57744b6fae5aadbfc60eefa9ea43d064543d2ab92e3b9897c127fc72ea1d7f2e50c57d5a25dbf7d3a68b13a8a9eea9e3a8dfe7e07e712bae852b77434010efbbf8108733558e7a5a77cfddccde66fb54857e1e7f4d64ee1486e28f1af1d940571dc7592619fdace0c9f773b1050096e2df5c7007a125d2906f71d82dc184a18f8d17dda173938f7e6d48ea6d910a86c931e82fe71bd52961de165c8120ccb3779f165a09fbac4462f5d905fb753bc52660869acba11f8f09baa0e0f2d54b19ada1eab45b564a54a44f07c8c515bb5215c08ed177b7b4f37b6a448b5eb8141aa00eed018e1d17ce787ab85c63b73e452d8ee8c4422fb173b92e14414e314f4530b6bf8fb6e301273a9dd72f8b6b44c6cbd29130dd438ee513841913e22fb9544268558145703c33dafc342ca3d4620ff501801d687b62640a4db83d43138f95c391432ee7a4746ffc8ef860441da0456de435c6fbf56dc4ecf3c7ae746ec2e0b19851b235d0026905d8935fb0e0b6b04bf0e09fd892916da1dfe08fb8bf87b8f464be0b3fe41fe6d15900d1ab34081f81a8eb0e4881fcdd43037c862a8f9148d69c9e1eb8f53ae47f31187db36aea15dcfac582cdbac143db2eb0b44816693030195a41203739493185ce312a3266bec37981321a3733dbc4f541db05d13921afe0e700627fa28cc83b33b90fd7a6868f51f06d0f1fe403042fe003177eed4ef8936542a56c1b4843cbb536eed9f4dc3806d499a031463ecfa3f15f91e4c7959c5288c86eccb4f353d6de6d991539b7a2755368f472e8aeaa08ba31d9f3b3fd42a7230d5364b3127c37624446a8ab3427fea27e6e8056bbde40e8ca9aa9d78dace23fa56546931d8aebd37188c84f3734fec31ad071789a3a3dc50639ce5fd501116e3ac5b49a75043ce3993997697b51c44cae79b11fbe6bfcd04411bc23c407a2202e63c70c475512d14954917ae5de54ab1d5c2dd34f6b61c0337f9cbb4123a453fb9cbb57b20dc29271c958ad5c1f9c9961f24609d9a8a36dfbf2aee3e63beb5732a5bdc6a2491defaf7c106802638810ce1c3799145ade97b4e9cc8b2e2595bc0a68bb6456f8ed35eb88433403bf7f3e20f3b4fb1502e4acb81c39e3927e22bb3fffea95ea8dd76cc6755d36dd661b33f07023c0205da8623d25ad2fd9b68f86e1861c31511952551df91838e17c2b6b652d04e86c308078b07595eddbead78e59617fb78149a5606435df70a3604e130ce8f42bb6a1a3ffc5a1321c819f9a70189b1ca543966e5a78daabce54e6912ed6a63828a4b2cc7a26bcb92d3d0ca4e33442fe110c4d546d1451c20181a84d691c23c19be94b2cc145a827723c8e2016e0fd5e86d917feb17114265d073204443c9e3e290981fe424b31410191b0cda7c946122ceb22b97519200ace758f26f99fc4a29b19a5b5941a3f0d594e9f0196c9c3471c1855635c4b2fc3d26818eb2879b53a0f3f75b9a18e01e183742d09c06e583cfe2caad125d6ea72e8b71c0f54d57723c65aefcfb272a7be8ee6ce5d2ba67012a0886b81616214cc23bf2bb6fc95f17a2f458109656c9cd6573184e17e10d1485d2c27f5c7678a7a6225e2cf612e9aa7ae87354b050248fd750cf5f90671c99de78f9d800188dadaf9bf06e2f3748b73bb5f4c40a0346c9ea900fc099e723b594a94dc2510b0df57ed552baf2351b499b9ef5d262ef7ce394fbe63e7e2de62c6ef26c52eae4a1df75eb73b414ae75265f8b116ed04fb4f740b5e18a03f09e128a32d3675978be29abc63660d6c218a55d098e8030d96d543cec617bf555d66c0f9e02c770ef8abb9f337934a1ef2f79696877a1596cbe7db05060c7cd6b5351cec0d02083b6ad6af3d9310b66bb2b46206a6c008cd2885ce69249263320a833dd61f78cf7f2e830fb0e27edf2b47de0936fb66f3464b3e9fea5954e7b1554155c12832c6f4edbfd0ea06a0b31261c5cc6d5010d4bdd3917e1cd0589dff611930922c5e92117a5f8fdaeb2839f9869599ce3527ffbd27360ab4b04e8dd48990ccd4d4a1a16e994ca570253c677ecb8713c58b1554e59646cd33c82caa0884c16c2af394bd9a64d73edcaffc76f4dbc28e7d80cac4e44f8c3a78fe41ab59d5f407a98f2f6155df970dc8f1ff4776e54209dd65f9b0ac44351fc7b9084931af1fab621ded45176f58d6d5771370db792ef2ba351cedcca7202df67167ba2b0c517e7fae863b96bae234d2470a40a964f35e166e0b44536cabd840fe50b88fa1c4e15d39504521ed334433e85b9bf306bd1e577bd50ce9be3bec4e5fe405a8ee8efa218c6eb34e761f10f803347d51768f509536d1d444f6cf3355071071217a9ec3e9083146ab98568a3528dfbd737684df9b81fc0114b938de66993843d06999361229c68961c1f369b9e0673b13c5f3b01265ee171e0b7f93d6f506aa784013d44fed80dcbc6000b8f326979dc8a33c6ff3504ea9cfd3625c3bd29902f8ce79aa0e1b00cc5dcf2a75f98fd1452fe549bf56f5dfdf95b26e401ec50b9dc9a23e8caea99b0a617bac1264f3683baae638c98abf441c3cd598a895396f065f3e300e197f53bb37eaae8ed521c2a2917d724a3f868b8b26e62efd92fae7495a9a9d968b5ce392c04607683ba6fbccea09f7957a353c5debf730f20a4b97a0e969c7a70e73f2d3f585782f13e19a0308907525819ba2058f2641241704701b3286837b6d974f1d3f1ba60cd675bd7c23d5eca56ab910fe7f3166bfbed78c11c7f6a45aef04517b3f97b8e9c0d578639bbe72d031892d1cd4a061ddb31ec82890652bb4e8552cd2f4cddc59aa87b8291c4e1c713460c23eb05dee2d894bc4870ee1d3de9c41f260242f633d37640c92898e5837ef361acdf383c9df26381da5ceb0b22e8408973e68e267ee655b2c7a6940c5f417b40e7090b848efea919d70b06c5263cd2f7cde711414654881b053d211ccbd9ee44447fab415177d16dd1c7895851bd96ef7e16acde3f7ef82325e2e9ca46b0c750d8fe70555df2143f02d7bf9a559b3677a53cd34de16792dcc631a085c71ec1b61cf8b15a36ea07b9bc50f5a1ee4d407c748b0615b236b2145298025e4a9d968eba279eaf3f6fb373e3d1df8b739eecafe32eba2759a980a638f187504fbd6b4013b396b740739b4eb21421ab8945ca03c6b82e3b169e0f78c199f2fc5b0ebba2971d9c4013160baf8d9a3bb01f58965a77dc716e8134668f937fd83b16f50885307195cfdc9d67fb7ecfc22c47a61b5cf7c9fe6fd83bf9d73217bb270d484721fb539e8763ed37bf5a4ca7d1515e19890cae0a1713c06723f6623fcdc55b41bd93cb1d3605037e194a9124bcbdac8afb09217253a0ea74e5bfd01c244dc11a93e8d93d90e02bceb100c006d294314978f7f0b8327cac2897f9b13b4b330090773b73955ed634fd8241b915a1675f14fd6a9ba29947880632e3d4271a44e6b5f92fe2eef6eee2e526a9fb42dcc6ff6cd0bbbe881433fade6f41847159e216f2b28da2a2ca48fe63fbb4ce8d02c137fd99806b0a19a97e8d3b7f3b1b7403a300ea5bb81d407d86e5102cea0129b23483ac7588d7fc0d7a71e272cbf80506cae9a5426af2dc696fad27ac12ea1eea073a203829ed236ceaf5ee343ab6ef305f38ec2a41d01c4b0a277b6039697675929a1450483164220c69b9501e2d6fe4976a3c75118cedefa87cb093e47f7db7897a67bfd5c2510a7b444741e376a83bb00d37da425d0f45046b4f41abdb3e0d8d4b8d7a76ffbb7635de965794cd6614107131820374473125c600a30077618806f75d5f4cb4dbb25f5002bf63d6e07b55a4587d16dcf41119f5d8fa6c2c79d8dad53410dbc12d74e7060b0893c6888c8e5044ce2b14e506473ae147001fc7f5188e98ee61ef8331dada292d5554552082ee1a9132c64004b137498c74dd0ac14420747662ced0772f9b38a92e484cc649c23dd41438176bc0ed55b452566ba4f37accd4fc914c86ea15e51833633adc56474dd3cfe12d970839a70256e54035", 0xe10}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 203.991318] Bluetooth: hci6: command 0x0406 tx timeout 11:25:11 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24, 0xfff, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 11:25:11 executing program 0: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000580)) init_module(0x0, 0x0, 0x0) 11:25:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5460, 0x0) 11:25:11 executing program 5: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000180)) 11:25:11 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24, 0xfff, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 11:25:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001900)="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", 0xe10}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 11:25:12 executing program 0: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000580)) init_module(0x0, 0x0, 0x0) 11:25:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001900)="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", 0xe10}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 11:25:12 executing program 6: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000580)) init_module(0x0, 0x0, 0x0) 11:25:12 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) r0 = syz_io_uring_setup(0x0, &(0x7f0000000200)={0x0, 0xdd89, 0x2, 0x2, 0x392}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000400)) clone3(&(0x7f0000000440)={0x80202800, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000500), {0x3f}, &(0x7f0000000180)=""/79, 0x4f, &(0x7f0000004c80)=""/102400, &(0x7f0000000100)}, 0x58) socket$inet6_udplite(0xa, 0x2, 0x88) write$binfmt_aout(r0, &(0x7f0000000540)={{0x10b, 0x80, 0x1, 0x380, 0x27d, 0x1, 0x1cd, 0x39f6}, "d130c4f232a886e5b28ff1391a08808fd9c6a11b9c78e297d6f7c54d76d6100aad7208761f15ff0fb7bc57bd16f6ecac769e767384ab42fb1c98d63d08a6956c0da279ebd6709e8216a497887fa1436970d012b741f0393c025e3f7e1a93df09c57039fdb6ac7304a1708b5d8fab64f24cb1e055bc93effb7074455c3fd237d1593dc6e2f3d0754412cb", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x5aa) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:25:12 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:25:12 executing program 5: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000180)) 11:25:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001900)="f77ae5177a5ffe163fdaa962d6511a6c836465a40b0a5d39ecc747ad37d1bf0e13eeebd46c4a77d089c656c9fae37f2c3cee9492b4891092699622e47232d2bbcbbf49b7c19d11d1f8737c3367484a0ed816d8d83e44d75f17010843f4dc0f6f23f12a1546dfb698ac8888e03503c3e4dfe012673702aca7a67462cceeb0163910098fe318f73795ee598ff7d23061321e7e5eb978f9c465a0bad4e6fda76e6fcea1437e2cd0038668cebb96969c9d3875d5c8b4c3686248211a9ab60f0726601cfb15f3fc41cce91d03dd9756d306dd56f1399d13e0c48cda136c954472e3b1316dbdff5779ccfd09a82569dc4add5ffad99fc1b2260b7f619ce8bfedad19d2de690670825cf5c2a213b71fe096e01c23c3da390cbd8995acdbd8a95cb8a54c09a5411770641acb7bc383a892ca1a8187baec29c0a835e862a70aa005fd324d5473e651e23e0de6ba29d9dda14f7ee3d7c29ca51116f5f619d48f8b97fb95ac190870409f5d5c804639ef795f09ece9319a4810008422ea5b971053df3961230a27b87718e0c1419a535dfa9022d5495b7b18e884668eb21991a51020549bc81d3e09a75d443050285cf00620401441ab71df8325472f4b75187f275e33f47fb113c88026a11a22f6ad5a729adaa4f0fb405eec0e07344ccca60347e284db664b2184662a95fdea691f479c643cc342750b4f427b40c6d21c5b4e70b99c2d88f7c876004ff269834fe82b85d71eeaecfdc6eb10eb8a16fd306469ad0196df66ad07949c3850f3d3021f04e5fd35c26890e2f0f55cf3a6756e9c9592983267c63a0c59786cbcaeb421ae4047ae2e9ca856b9839a28c0390493f8173a9dbef4765ebdd91704102d34d0c23765ddb16718107fac7c4bfd9648478ee6264b1f1800d81c6eb45b7755abb1b2610a375e669d119fb96c0028722ad8bc38cf2c62dea108a533da869638862695c50c586a6273dff61647ec35a4485230a0e4e32fb03733d6872663dcdfdbd4fef8b42b2118d35fc37a0083d248c096587a4922b113b4fa8b2477e4459d23a65c9dd57744b6fae5aadbfc60eefa9ea43d064543d2ab92e3b9897c127fc72ea1d7f2e50c57d5a25dbf7d3a68b13a8a9eea9e3a8dfe7e07e712bae852b77434010efbbf8108733558e7a5a77cfddccde66fb54857e1e7f4d64ee1486e28f1af1d940571dc7592619fdace0c9f773b1050096e2df5c7007a125d2906f71d82dc184a18f8d17dda173938f7e6d48ea6d910a86c931e82fe71bd52961de165c8120ccb3779f165a09fbac4462f5d905fb753bc52660869acba11f8f09baa0e0f2d54b19ada1eab45b564a54a44f07c8c515bb5215c08ed177b7b4f37b6a448b5eb8141aa00eed018e1d17ce787ab85c63b73e452d8ee8c4422fb173b92e14414e314f4530b6bf8fb6e301273a9dd72f8b6b44c6cbd29130dd438ee513841913e22fb9544268558145703c33dafc342ca3d4620ff501801d687b62640a4db83d43138f95c391432ee7a4746ffc8ef860441da0456de435c6fbf56dc4ecf3c7ae746ec2e0b19851b235d0026905d8935fb0e0b6b04bf0e09fd892916da1dfe08fb8bf87b8f464be0b3fe41fe6d15900d1ab34081f81a8eb0e4881fcdd43037c862a8f9148d69c9e1eb8f53ae47f31187db36aea15dcfac582cdbac143db2eb0b44816693030195a41203739493185ce312a3266bec37981321a3733dbc4f541db05d13921afe0e700627fa28cc83b33b90fd7a6868f51f06d0f1fe403042fe003177eed4ef8936542a56c1b4843cbb536eed9f4dc3806d499a031463ecfa3f15f91e4c7959c5288c86eccb4f353d6de6d991539b7a2755368f472e8aeaa08ba31d9f3b3fd42a7230d5364b3127c37624446a8ab3427fea27e6e8056bbde40e8ca9aa9d78dace23fa56546931d8aebd37188c84f3734fec31ad071789a3a3dc50639ce5fd501116e3ac5b49a75043ce3993997697b51c44cae79b11fbe6bfcd04411bc23c407a2202e63c70c475512d14954917ae5de54ab1d5c2dd34f6b61c0337f9cbb4123a453fb9cbb57b20dc29271c958ad5c1f9c9961f24609d9a8a36dfbf2aee3e63beb5732a5bdc6a2491defaf7c106802638810ce1c3799145ade97b4e9cc8b2e2595bc0a68bb6456f8ed35eb88433403bf7f3e20f3b4fb1502e4acb81c39e3927e22bb3fffea95ea8dd76cc6755d36dd661b33f07023c0205da8623d25ad2fd9b68f86e1861c31511952551df91838e17c2b6b652d04e86c308078b07595eddbead78e59617fb78149a5606435df70a3604e130ce8f42bb6a1a3ffc5a1321c819f9a70189b1ca543966e5a78daabce54e6912ed6a63828a4b2cc7a26bcb92d3d0ca4e33442fe110c4d546d1451c20181a84d691c23c19be94b2cc145a827723c8e2016e0fd5e86d917feb17114265d073204443c9e3e290981fe424b31410191b0cda7c946122ceb22b97519200ace758f26f99fc4a29b19a5b5941a3f0d594e9f0196c9c3471c1855635c4b2fc3d26818eb2879b53a0f3f75b9a18e01e183742d09c06e583cfe2caad125d6ea72e8b71c0f54d57723c65aefcfb272a7be8ee6ce5d2ba67012a0886b81616214cc23bf2bb6fc95f17a2f458109656c9cd6573184e17e10d1485d2c27f5c7678a7a6225e2cf612e9aa7ae87354b050248fd750cf5f90671c99de78f9d800188dadaf9bf06e2f3748b73bb5f4c40a0346c9ea900fc099e723b594a94dc2510b0df57ed552baf2351b499b9ef5d262ef7ce394fbe63e7e2de62c6ef26c52eae4a1df75eb73b414ae75265f8b116ed04fb4f740b5e18a03f09e128a32d3675978be29abc63660d6c218a55d098e8030d96d543cec617bf555d66c0f9e02c770ef8abb9f337934a1ef2f79696877a1596cbe7db05060c7cd6b5351cec0d02083b6ad6af3d9310b66bb2b46206a6c008cd2885ce69249263320a833dd61f78cf7f2e830fb0e27edf2b47de0936fb66f3464b3e9fea5954e7b1554155c12832c6f4edbfd0ea06a0b31261c5cc6d5010d4bdd3917e1cd0589dff611930922c5e92117a5f8fdaeb2839f9869599ce3527ffbd27360ab4b04e8dd48990ccd4d4a1a16e994ca570253c677ecb8713c58b1554e59646cd33c82caa0884c16c2af394bd9a64d73edcaffc76f4dbc28e7d80cac4e44f8c3a78fe41ab59d5f407a98f2f6155df970dc8f1ff4776e54209dd65f9b0ac44351fc7b9084931af1fab621ded45176f58d6d5771370db792ef2ba351cedcca7202df67167ba2b0c517e7fae863b96bae234d2470a40a964f35e166e0b44536cabd840fe50b88fa1c4e15d39504521ed334433e85b9bf306bd1e577bd50ce9be3bec4e5fe405a8ee8efa218c6eb34e761f10f803347d51768f509536d1d444f6cf3355071071217a9ec3e9083146ab98568a3528dfbd737684df9b81fc0114b938de66993843d06999361229c68961c1f369b9e0673b13c5f3b01265ee171e0b7f93d6f506aa784013d44fed80dcbc6000b8f326979dc8a33c6ff3504ea9cfd3625c3bd29902f8ce79aa0e1b00cc5dcf2a75f98fd1452fe549bf56f5dfdf95b26e401ec50b9dc9a23e8caea99b0a617bac1264f3683baae638c98abf441c3cd598a895396f065f3e300e197f53bb37eaae8ed521c2a2917d724a3f868b8b26e62efd92fae7495a9a9d968b5ce392c04607683ba6fbccea09f7957a353c5debf730f20a4b97a0e969c7a70e73f2d3f585782f13e19a0308907525819ba2058f2641241704701b3286837b6d974f1d3f1ba60cd675bd7c23d5eca56ab910fe7f3166bfbed78c11c7f6a45aef04517b3f97b8e9c0d578639bbe72d031892d1cd4a061ddb31ec82890652bb4e8552cd2f4cddc59aa87b8291c4e1c713460c23eb05dee2d894bc4870ee1d3de9c41f260242f633d37640c92898e5837ef361acdf383c9df26381da5ceb0b22e8408973e68e267ee655b2c7a6940c5f417b40e7090b848efea919d70b06c5263cd2f7cde711414654881b053d211ccbd9ee44447fab415177d16dd1c7895851bd96ef7e16acde3f7ef82325e2e9ca46b0c750d8fe70555df2143f02d7bf9a559b3677a53cd34de16792dcc631a085c71ec1b61cf8b15a36ea07b9bc50f5a1ee4d407c748b0615b236b2145298025e4a9d968eba279eaf3f6fb373e3d1df8b739eecafe32eba2759a980a638f187504fbd6b4013b396b740739b4eb21421ab8945ca03c6b82e3b169e0f78c199f2fc5b0ebba2971d9c4013160baf8d9a3bb01f58965a77dc716e8134668f937fd83b16f50885307195cfdc9d67fb7ecfc22c47a61b5cf7c9fe6fd83bf9d73217bb270d484721fb539e8763ed37bf5a4ca7d1515e19890cae0a1713c06723f6623fcdc55b41bd93cb1d3605037e194a9124bcbdac8afb09217253a0ea74e5bfd01c244dc11a93e8d93d90e02bceb100c006d294314978f7f0b8327cac2897f9b13b4b330090773b73955ed634fd8241b915a1675f14fd6a9ba29947880632e3d4271a44e6b5f92fe2eef6eee2e526a9fb42dcc6ff6cd0bbbe881433fade6f41847159e216f2b28da2a2ca48fe63fbb4ce8d02c137fd99806b0a19a97e8d3b7f3b1b7403a300ea5bb81d407d86e5102cea0129b23483ac7588d7fc0d7a71e272cbf80506cae9a5426af2dc696fad27ac12ea1eea073a203829ed236ceaf5ee343ab6ef305f38ec2a41d01c4b0a277b6039697675929a1450483164220c69b9501e2d6fe4976a3c75118cedefa87cb093e47f7db7897a67bfd5c2510a7b444741e376a83bb00d37da425d0f45046b4f41abdb3e0d8d4b8d7a76ffbb7635de965794cd6614107131820374473125c600a30077618806f75d5f4cb4dbb25f5002bf63d6e07b55a4587d16dcf41119f5d8fa6c2c79d8dad53410dbc12d74e7060b0893c6888c8e5044ce2b14e506473ae147001fc7f5188e98ee61ef8331dada292d5554552082ee1a9132c64004b137498c74dd0ac14420747662ced0772f9b38a92e484cc649c23dd41438176bc0ed55b452566ba4f37accd4fc914c86ea15e51833633adc56474dd3cfe12d970839a70256e54035", 0xe10}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 11:25:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5460, 0x0) 11:25:12 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x1020c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x3, 'syzkaller1\x00', {0x1f77}, 0x13}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) 11:25:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001900)="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", 0xe10}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 11:25:12 executing program 2: semctl$IPC_RMID(0x0, 0x0, 0x0) futex(&(0x7f0000000ac0), 0xc, 0x1, 0x0, &(0x7f0000000b80), 0x0) 11:25:12 executing program 6: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000580)) init_module(0x0, 0x0, 0x0) 11:25:12 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/if_inet6\x00') pread64(r0, &(0x7f00000000c0)=""/249, 0xf9, 0x3) 11:25:12 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:25:12 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:25:13 executing program 6: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000580)) init_module(0x0, 0x0, 0x0) 11:25:13 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:25:13 executing program 2: semctl$IPC_RMID(0x0, 0x0, 0x0) futex(&(0x7f0000000ac0), 0xc, 0x1, 0x0, &(0x7f0000000b80), 0x0) 11:25:13 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/if_inet6\x00') pread64(r0, &(0x7f00000000c0)=""/249, 0xf9, 0x3) 11:25:13 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x1020c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x3, 'syzkaller1\x00', {0x1f77}, 0x13}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) 11:25:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:25:13 executing program 4: semctl$IPC_RMID(0x0, 0x0, 0x0) futex(&(0x7f0000000ac0), 0xc, 0x1, 0x0, &(0x7f0000000b80), 0x0) 11:25:13 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) r0 = syz_io_uring_setup(0x0, &(0x7f0000000200)={0x0, 0xdd89, 0x2, 0x2, 0x392}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000400)) clone3(&(0x7f0000000440)={0x80202800, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000500), {0x3f}, &(0x7f0000000180)=""/79, 0x4f, &(0x7f0000004c80)=""/102400, &(0x7f0000000100)}, 0x58) socket$inet6_udplite(0xa, 0x2, 0x88) write$binfmt_aout(r0, &(0x7f0000000540)={{0x10b, 0x80, 0x1, 0x380, 0x27d, 0x1, 0x1cd, 0x39f6}, "d130c4f232a886e5b28ff1391a08808fd9c6a11b9c78e297d6f7c54d76d6100aad7208761f15ff0fb7bc57bd16f6ecac769e767384ab42fb1c98d63d08a6956c0da279ebd6709e8216a497887fa1436970d012b741f0393c025e3f7e1a93df09c57039fdb6ac7304a1708b5d8fab64f24cb1e055bc93effb7074455c3fd237d1593dc6e2f3d0754412cb", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x5aa) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:25:13 executing program 2: semctl$IPC_RMID(0x0, 0x0, 0x0) futex(&(0x7f0000000ac0), 0xc, 0x1, 0x0, &(0x7f0000000b80), 0x0) 11:25:13 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560f, &(0x7f0000000000)) 11:25:13 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x1020c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x3, 'syzkaller1\x00', {0x1f77}, 0x13}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) 11:25:13 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/if_inet6\x00') pread64(r0, &(0x7f00000000c0)=""/249, 0xf9, 0x3) 11:25:13 executing program 4: semctl$IPC_RMID(0x0, 0x0, 0x0) futex(&(0x7f0000000ac0), 0xc, 0x1, 0x0, &(0x7f0000000b80), 0x0) 11:25:13 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:25:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:25:13 executing program 2: semctl$IPC_RMID(0x0, 0x0, 0x0) futex(&(0x7f0000000ac0), 0xc, 0x1, 0x0, &(0x7f0000000b80), 0x0) 11:25:13 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560f, &(0x7f0000000000)) 11:25:13 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560f, &(0x7f0000000000)) 11:25:13 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x19, 0x0, &(0x7f00003ff000/0xc00000)=nil) 11:25:13 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/64, 0x40}], 0x1, 0x0, 0x0) 11:25:13 executing program 4: semctl$IPC_RMID(0x0, 0x0, 0x0) futex(&(0x7f0000000ac0), 0xc, 0x1, 0x0, &(0x7f0000000b80), 0x0) 11:25:13 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/if_inet6\x00') pread64(r0, &(0x7f00000000c0)=""/249, 0xf9, 0x3) 11:25:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)={0x14, 0x19, 0x101, 0x0, 0x0, "", [@nested={0x2}]}, 0x14}], 0x1}, 0x0) 11:25:13 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560f, &(0x7f0000000000)) 11:25:13 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x80284504, &(0x7f0000000000)=""/150) 11:25:13 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/64, 0x40}], 0x1, 0x0, 0x0) 11:25:13 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) r0 = syz_io_uring_setup(0x0, &(0x7f0000000200)={0x0, 0xdd89, 0x2, 0x2, 0x392}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000400)) clone3(&(0x7f0000000440)={0x80202800, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000500), {0x3f}, &(0x7f0000000180)=""/79, 0x4f, &(0x7f0000004c80)=""/102400, &(0x7f0000000100)}, 0x58) socket$inet6_udplite(0xa, 0x2, 0x88) write$binfmt_aout(r0, &(0x7f0000000540)={{0x10b, 0x80, 0x1, 0x380, 0x27d, 0x1, 0x1cd, 0x39f6}, "d130c4f232a886e5b28ff1391a08808fd9c6a11b9c78e297d6f7c54d76d6100aad7208761f15ff0fb7bc57bd16f6ecac769e767384ab42fb1c98d63d08a6956c0da279ebd6709e8216a497887fa1436970d012b741f0393c025e3f7e1a93df09c57039fdb6ac7304a1708b5d8fab64f24cb1e055bc93effb7074455c3fd237d1593dc6e2f3d0754412cb", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x5aa) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:25:13 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x1020c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x3, 'syzkaller1\x00', {0x1f77}, 0x13}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) 11:25:13 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x80284504, &(0x7f0000000000)=""/150) 11:25:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)={0x14, 0x19, 0x101, 0x0, 0x0, "", [@nested={0x2}]}, 0x14}], 0x1}, 0x0) 11:25:13 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) llistxattr(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 11:25:13 executing program 4: r0 = getpid() pidfd_open(r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe2, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x12a600, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xfe4a, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x4, 0x2, 0x8, 0x7f, 0x0, 0x3ff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x1a02, 0x8, 0x0, 0x1, 0x1, 0x3, 0x2, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xe, r1, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) close_range(r2, r3, 0x0) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) signalfd(r4, &(0x7f0000000180), 0x8) 11:25:13 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/64, 0x40}], 0x1, 0x0, 0x0) 11:25:14 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x80284504, &(0x7f0000000000)=""/150) 11:25:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)={0x14, 0x19, 0x101, 0x0, 0x0, "", [@nested={0x2}]}, 0x14}], 0x1}, 0x0) 11:25:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000000)=0xffffffffffffffff) 11:25:14 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) llistxattr(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 11:25:14 executing program 4: r0 = getpid() pidfd_open(r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe2, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x12a600, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xfe4a, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x4, 0x2, 0x8, 0x7f, 0x0, 0x3ff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x1a02, 0x8, 0x0, 0x1, 0x1, 0x3, 0x2, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xe, r1, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) close_range(r2, r3, 0x0) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) signalfd(r4, &(0x7f0000000180), 0x8) 11:25:14 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/64, 0x40}], 0x1, 0x0, 0x0) 11:25:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000000)=0xffffffffffffffff) 11:25:14 executing program 0: r0 = getpid() pidfd_open(r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe2, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x12a600, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xfe4a, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x4, 0x2, 0x8, 0x7f, 0x0, 0x3ff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x1a02, 0x8, 0x0, 0x1, 0x1, 0x3, 0x2, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xe, r1, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) close_range(r2, r3, 0x0) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) signalfd(r4, &(0x7f0000000180), 0x8) 11:25:14 executing program 7: r0 = getpid() pidfd_open(r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe2, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x12a600, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xfe4a, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x4, 0x2, 0x8, 0x7f, 0x0, 0x3ff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x1a02, 0x8, 0x0, 0x1, 0x1, 0x3, 0x2, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xe, r1, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) close_range(r2, r3, 0x0) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) signalfd(r4, &(0x7f0000000180), 0x8) 11:25:14 executing program 4: r0 = getpid() pidfd_open(r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe2, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x12a600, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xfe4a, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x4, 0x2, 0x8, 0x7f, 0x0, 0x3ff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x1a02, 0x8, 0x0, 0x1, 0x1, 0x3, 0x2, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xe, r1, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) close_range(r2, r3, 0x0) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) signalfd(r4, &(0x7f0000000180), 0x8) 11:25:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000000)=0xffffffffffffffff) 11:25:14 executing program 0: r0 = getpid() pidfd_open(r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe2, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x12a600, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xfe4a, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x4, 0x2, 0x8, 0x7f, 0x0, 0x3ff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x1a02, 0x8, 0x0, 0x1, 0x1, 0x3, 0x2, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xe, r1, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) close_range(r2, r3, 0x0) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) signalfd(r4, &(0x7f0000000180), 0x8) 11:25:14 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x80284504, &(0x7f0000000000)=""/150) 11:25:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)={0x14, 0x19, 0x101, 0x0, 0x0, "", [@nested={0x2}]}, 0x14}], 0x1}, 0x0) 11:25:14 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) llistxattr(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 11:25:14 executing program 1: r0 = getpid() pidfd_open(r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe2, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x12a600, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xfe4a, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x4, 0x2, 0x8, 0x7f, 0x0, 0x3ff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x1a02, 0x8, 0x0, 0x1, 0x1, 0x3, 0x2, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xe, r1, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) close_range(r2, r3, 0x0) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) signalfd(r4, &(0x7f0000000180), 0x8) 11:25:15 executing program 7: r0 = getpid() pidfd_open(r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe2, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x12a600, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xfe4a, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x4, 0x2, 0x8, 0x7f, 0x0, 0x3ff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x1a02, 0x8, 0x0, 0x1, 0x1, 0x3, 0x2, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xe, r1, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) close_range(r2, r3, 0x0) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) signalfd(r4, &(0x7f0000000180), 0x8) 11:25:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000000)=0xffffffffffffffff) 11:25:15 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) llistxattr(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 11:25:15 executing program 5: r0 = getpid() pidfd_open(r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe2, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x12a600, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xfe4a, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x4, 0x2, 0x8, 0x7f, 0x0, 0x3ff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x1a02, 0x8, 0x0, 0x1, 0x1, 0x3, 0x2, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xe, r1, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) close_range(r2, r3, 0x0) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) signalfd(r4, &(0x7f0000000180), 0x8) 11:25:15 executing program 1: r0 = getpid() pidfd_open(r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe2, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x12a600, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xfe4a, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x4, 0x2, 0x8, 0x7f, 0x0, 0x3ff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x1a02, 0x8, 0x0, 0x1, 0x1, 0x3, 0x2, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xe, r1, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) close_range(r2, r3, 0x0) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) signalfd(r4, &(0x7f0000000180), 0x8) 11:25:15 executing program 4: r0 = getpid() pidfd_open(r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe2, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x12a600, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xfe4a, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x4, 0x2, 0x8, 0x7f, 0x0, 0x3ff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x1a02, 0x8, 0x0, 0x1, 0x1, 0x3, 0x2, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xe, r1, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) close_range(r2, r3, 0x0) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) signalfd(r4, &(0x7f0000000180), 0x8) 11:25:15 executing program 2: r0 = getpid() pidfd_open(r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe2, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x12a600, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xfe4a, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x4, 0x2, 0x8, 0x7f, 0x0, 0x3ff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x1a02, 0x8, 0x0, 0x1, 0x1, 0x3, 0x2, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xe, r1, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) close_range(r2, r3, 0x0) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) signalfd(r4, &(0x7f0000000180), 0x8) 11:25:15 executing program 7: r0 = getpid() pidfd_open(r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe2, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x12a600, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xfe4a, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x4, 0x2, 0x8, 0x7f, 0x0, 0x3ff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x1a02, 0x8, 0x0, 0x1, 0x1, 0x3, 0x2, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xe, r1, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) close_range(r2, r3, 0x0) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) signalfd(r4, &(0x7f0000000180), 0x8) 11:25:15 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000140)="84", 0x20000141}], 0x1, 0x0) write$P9_RMKDIR(r1, &(0x7f0000000000)={0x14}, 0x14) fcntl$setpipe(r0, 0x407, 0x10001) 11:25:15 executing program 5: r0 = getpid() pidfd_open(r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe2, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x12a600, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xfe4a, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x4, 0x2, 0x8, 0x7f, 0x0, 0x3ff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x1a02, 0x8, 0x0, 0x1, 0x1, 0x3, 0x2, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xe, r1, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) close_range(r2, r3, 0x0) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) signalfd(r4, &(0x7f0000000180), 0x8) 11:25:15 executing program 6: setresuid(0x0, 0xee00, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{}]}) 11:25:15 executing program 2: r0 = getpid() pidfd_open(r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe2, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x12a600, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xfe4a, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x4, 0x2, 0x8, 0x7f, 0x0, 0x3ff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x1a02, 0x8, 0x0, 0x1, 0x1, 0x3, 0x2, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xe, r1, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) close_range(r2, r3, 0x0) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) signalfd(r4, &(0x7f0000000180), 0x8) 11:25:15 executing program 0: r0 = getpid() pidfd_open(r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe2, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x12a600, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xfe4a, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x4, 0x2, 0x8, 0x7f, 0x0, 0x3ff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x1a02, 0x8, 0x0, 0x1, 0x1, 0x3, 0x2, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xe, r1, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) close_range(r2, r3, 0x0) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) signalfd(r4, &(0x7f0000000180), 0x8) 11:25:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0xaa3) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x19, &(0x7f0000000000), 0x4) 11:25:15 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000140)="84", 0x20000141}], 0x1, 0x0) write$P9_RMKDIR(r1, &(0x7f0000000000)={0x14}, 0x14) fcntl$setpipe(r0, 0x407, 0x10001) 11:25:15 executing program 6: setresuid(0x0, 0xee00, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{}]}) 11:25:15 executing program 1: r0 = getpid() pidfd_open(r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe2, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x12a600, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xfe4a, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x4, 0x2, 0x8, 0x7f, 0x0, 0x3ff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x1a02, 0x8, 0x0, 0x1, 0x1, 0x3, 0x2, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xe, r1, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) close_range(r2, r3, 0x0) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) signalfd(r4, &(0x7f0000000180), 0x8) 11:25:15 executing program 5: r0 = getpid() pidfd_open(r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe2, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x12a600, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xfe4a, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x4, 0x2, 0x8, 0x7f, 0x0, 0x3ff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x1a02, 0x8, 0x0, 0x1, 0x1, 0x3, 0x2, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xe, r1, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, VM DIAGNOSIS: 11:25:05 Registers: info registers vcpu 0 RAX=ffff88801e9c1ac0 RBX=ffffffff8590cc48 RCX=ffffffff812a2978 RDX=ffff88801e9c1ac0 RSI=0000000000000008 RDI=0000000000000001 RBP=ffff88804080bb20 RSP=ffff88802f3ffd60 R8 =0000000000000000 R9 =ffff88804080bb2f R10=ffffed1008101765 R11=0000000000000001 R12=ffff88804080bb28 R13=ffff88804080bb88 R14=0000000000000000 R15=ffff888007f92aa0 RIP=ffffffff812a29f0 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000555555ec2400 00000000 00000000 GS =0000 ffff88806d000000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe65489ba000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe65489b8000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ffc156f1bc8 CR3=0000000034ca0000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000036 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff82451091 RDI=ffffffff879a19e0 RBP=ffffffff879a19a0 RSP=ffff88803b5ff4e0 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000036 R11=0000000000000001 R12=0000000000000036 R13=ffffffff879a19a0 R14=0000000000000010 R15=ffffffff82451080 RIP=ffffffff824510e9 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f5b83b11700 00000000 00000000 GS =0000 ffff88806d100000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe46bbffe000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe46bbffc000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=ffffed100fffc000 CR3=000000000be06000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000