Warning: Permanently added '[localhost]:59278' (ECDSA) to the list of known hosts. 2023/03/27 11:19:02 fuzzer started 2023/03/27 11:19:02 dialing manager at localhost:45291 syzkaller login: [ 37.847833] cgroup: Unknown subsys name 'net' [ 37.936625] cgroup: Unknown subsys name 'rlimit' 2023/03/27 11:19:17 syscalls: 2217 2023/03/27 11:19:17 code coverage: enabled 2023/03/27 11:19:17 comparison tracing: enabled 2023/03/27 11:19:17 extra coverage: enabled 2023/03/27 11:19:17 setuid sandbox: enabled 2023/03/27 11:19:17 namespace sandbox: enabled 2023/03/27 11:19:17 Android sandbox: enabled 2023/03/27 11:19:17 fault injection: enabled 2023/03/27 11:19:17 leak checking: enabled 2023/03/27 11:19:17 net packet injection: enabled 2023/03/27 11:19:17 net device setup: enabled 2023/03/27 11:19:17 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/03/27 11:19:17 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/03/27 11:19:17 USB emulation: enabled 2023/03/27 11:19:17 hci packet injection: enabled 2023/03/27 11:19:17 wifi device emulation: enabled 2023/03/27 11:19:17 802.15.4 emulation: enabled 2023/03/27 11:19:17 fetching corpus: 0, signal 0/2000 (executing program) 2023/03/27 11:19:17 fetching corpus: 42, signal 23407/26938 (executing program) 2023/03/27 11:19:17 fetching corpus: 92, signal 39796/44626 (executing program) 2023/03/27 11:19:17 fetching corpus: 141, signal 51769/57762 (executing program) 2023/03/27 11:19:17 fetching corpus: 191, signal 58443/65592 (executing program) 2023/03/27 11:19:17 fetching corpus: 241, signal 62393/70756 (executing program) 2023/03/27 11:19:17 fetching corpus: 291, signal 67104/76515 (executing program) 2023/03/27 11:19:18 fetching corpus: 341, signal 72920/83231 (executing program) 2023/03/27 11:19:18 fetching corpus: 391, signal 77834/88977 (executing program) 2023/03/27 11:19:18 fetching corpus: 441, signal 82419/94313 (executing program) 2023/03/27 11:19:18 fetching corpus: 491, signal 85328/98045 (executing program) 2023/03/27 11:19:18 fetching corpus: 540, signal 90955/104165 (executing program) 2023/03/27 11:19:18 fetching corpus: 590, signal 96266/109904 (executing program) 2023/03/27 11:19:18 fetching corpus: 640, signal 99578/113795 (executing program) 2023/03/27 11:19:18 fetching corpus: 690, signal 103628/118271 (executing program) 2023/03/27 11:19:19 fetching corpus: 740, signal 106143/121433 (executing program) 2023/03/27 11:19:19 fetching corpus: 790, signal 109784/125385 (executing program) 2023/03/27 11:19:19 fetching corpus: 840, signal 112851/128787 (executing program) 2023/03/27 11:19:19 fetching corpus: 890, signal 115972/132242 (executing program) 2023/03/27 11:19:19 fetching corpus: 940, signal 118294/135040 (executing program) 2023/03/27 11:19:19 fetching corpus: 990, signal 121387/138341 (executing program) 2023/03/27 11:19:19 fetching corpus: 1040, signal 122996/140386 (executing program) 2023/03/27 11:19:19 fetching corpus: 1090, signal 125105/142774 (executing program) 2023/03/27 11:19:20 fetching corpus: 1140, signal 127438/145307 (executing program) 2023/03/27 11:19:20 fetching corpus: 1190, signal 129773/147813 (executing program) 2023/03/27 11:19:20 fetching corpus: 1239, signal 131291/149653 (executing program) 2023/03/27 11:19:20 fetching corpus: 1289, signal 133707/152154 (executing program) 2023/03/27 11:19:20 fetching corpus: 1339, signal 135959/154416 (executing program) 2023/03/27 11:19:20 fetching corpus: 1389, signal 137407/156109 (executing program) 2023/03/27 11:19:20 fetching corpus: 1439, signal 139268/158101 (executing program) 2023/03/27 11:19:20 fetching corpus: 1489, signal 140484/159592 (executing program) 2023/03/27 11:19:21 fetching corpus: 1539, signal 142249/161448 (executing program) 2023/03/27 11:19:21 fetching corpus: 1589, signal 143882/163110 (executing program) 2023/03/27 11:19:21 fetching corpus: 1639, signal 145336/164647 (executing program) 2023/03/27 11:19:21 fetching corpus: 1689, signal 146873/166171 (executing program) 2023/03/27 11:19:21 fetching corpus: 1739, signal 148401/167756 (executing program) 2023/03/27 11:19:21 fetching corpus: 1789, signal 149251/168854 (executing program) 2023/03/27 11:19:21 fetching corpus: 1839, signal 150953/170502 (executing program) 2023/03/27 11:19:22 fetching corpus: 1888, signal 151954/171583 (executing program) 2023/03/27 11:19:22 fetching corpus: 1938, signal 153350/172948 (executing program) 2023/03/27 11:19:22 fetching corpus: 1988, signal 154371/174022 (executing program) 2023/03/27 11:19:22 fetching corpus: 2038, signal 155544/175209 (executing program) 2023/03/27 11:19:22 fetching corpus: 2088, signal 156621/176335 (executing program) 2023/03/27 11:19:22 fetching corpus: 2138, signal 157806/177470 (executing program) 2023/03/27 11:19:22 fetching corpus: 2188, signal 158675/178421 (executing program) 2023/03/27 11:19:22 fetching corpus: 2238, signal 159222/179158 (executing program) 2023/03/27 11:19:22 fetching corpus: 2288, signal 160444/180245 (executing program) 2023/03/27 11:19:23 fetching corpus: 2338, signal 161745/181392 (executing program) 2023/03/27 11:19:23 fetching corpus: 2388, signal 162818/182353 (executing program) 2023/03/27 11:19:23 fetching corpus: 2438, signal 164321/183468 (executing program) 2023/03/27 11:19:23 fetching corpus: 2488, signal 165316/184353 (executing program) 2023/03/27 11:19:23 fetching corpus: 2538, signal 166417/185219 (executing program) 2023/03/27 11:19:23 fetching corpus: 2588, signal 167321/186011 (executing program) 2023/03/27 11:19:23 fetching corpus: 2638, signal 168133/186798 (executing program) 2023/03/27 11:19:23 fetching corpus: 2687, signal 168702/187413 (executing program) 2023/03/27 11:19:24 fetching corpus: 2736, signal 170194/188420 (executing program) 2023/03/27 11:19:24 fetching corpus: 2785, signal 170971/189073 (executing program) 2023/03/27 11:19:24 fetching corpus: 2834, signal 171717/189709 (executing program) 2023/03/27 11:19:24 fetching corpus: 2884, signal 172809/190436 (executing program) 2023/03/27 11:19:24 fetching corpus: 2933, signal 173578/191041 (executing program) 2023/03/27 11:19:24 fetching corpus: 2980, signal 174383/191741 (executing program) 2023/03/27 11:19:24 fetching corpus: 3029, signal 175451/192470 (executing program) 2023/03/27 11:19:24 fetching corpus: 3078, signal 176284/193040 (executing program) 2023/03/27 11:19:24 fetching corpus: 3128, signal 176891/193506 (executing program) 2023/03/27 11:19:25 fetching corpus: 3178, signal 177438/193947 (executing program) 2023/03/27 11:19:25 fetching corpus: 3228, signal 178435/194553 (executing program) 2023/03/27 11:19:25 fetching corpus: 3276, signal 179287/195109 (executing program) 2023/03/27 11:19:25 fetching corpus: 3326, signal 180171/195641 (executing program) 2023/03/27 11:19:25 fetching corpus: 3375, signal 180870/196115 (executing program) 2023/03/27 11:19:25 fetching corpus: 3425, signal 181699/196575 (executing program) 2023/03/27 11:19:25 fetching corpus: 3474, signal 182465/197023 (executing program) 2023/03/27 11:19:25 fetching corpus: 3524, signal 183446/197516 (executing program) 2023/03/27 11:19:25 fetching corpus: 3574, signal 184044/197872 (executing program) 2023/03/27 11:19:26 fetching corpus: 3624, signal 184983/198299 (executing program) 2023/03/27 11:19:26 fetching corpus: 3674, signal 186308/198801 (executing program) 2023/03/27 11:19:26 fetching corpus: 3724, signal 187008/199183 (executing program) 2023/03/27 11:19:26 fetching corpus: 3774, signal 187428/199434 (executing program) 2023/03/27 11:19:26 fetching corpus: 3824, signal 188061/199754 (executing program) 2023/03/27 11:19:26 fetching corpus: 3874, signal 189086/200172 (executing program) 2023/03/27 11:19:26 fetching corpus: 3924, signal 189634/200441 (executing program) 2023/03/27 11:19:26 fetching corpus: 3974, signal 190506/200702 (executing program) 2023/03/27 11:19:27 fetching corpus: 4024, signal 191261/200999 (executing program) 2023/03/27 11:19:27 fetching corpus: 4074, signal 191744/201222 (executing program) 2023/03/27 11:19:27 fetching corpus: 4124, signal 192410/201474 (executing program) 2023/03/27 11:19:27 fetching corpus: 4174, signal 193055/201698 (executing program) 2023/03/27 11:19:27 fetching corpus: 4224, signal 193864/201934 (executing program) 2023/03/27 11:19:27 fetching corpus: 4273, signal 194478/202121 (executing program) 2023/03/27 11:19:27 fetching corpus: 4322, signal 195253/202345 (executing program) 2023/03/27 11:19:27 fetching corpus: 4372, signal 195816/202516 (executing program) 2023/03/27 11:19:28 fetching corpus: 4422, signal 196214/202634 (executing program) 2023/03/27 11:19:28 fetching corpus: 4472, signal 196926/202792 (executing program) 2023/03/27 11:19:28 fetching corpus: 4522, signal 197421/202907 (executing program) 2023/03/27 11:19:28 fetching corpus: 4572, signal 198117/203036 (executing program) 2023/03/27 11:19:28 fetching corpus: 4622, signal 198633/203123 (executing program) 2023/03/27 11:19:28 fetching corpus: 4672, signal 199268/203202 (executing program) 2023/03/27 11:19:28 fetching corpus: 4722, signal 199786/203300 (executing program) 2023/03/27 11:19:28 fetching corpus: 4772, signal 200043/203369 (executing program) 2023/03/27 11:19:29 fetching corpus: 4816, signal 200513/203431 (executing program) 2023/03/27 11:19:29 fetching corpus: 4819, signal 200627/203508 (executing program) 2023/03/27 11:19:29 fetching corpus: 4819, signal 200627/203528 (executing program) 2023/03/27 11:19:29 fetching corpus: 4819, signal 200627/203561 (executing program) 2023/03/27 11:19:29 fetching corpus: 4819, signal 200627/203592 (executing program) 2023/03/27 11:19:29 fetching corpus: 4819, signal 200627/203592 (executing program) 2023/03/27 11:19:31 starting 8 fuzzer processes 11:19:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2b, 0x0, &(0x7f00000001c0)) 11:19:31 executing program 1: syz_emit_ethernet(0xaa, &(0x7f0000001100)={@local, @link_local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x2, 0x0, @dev, @remote}, {0x11, 0x0, 0x0, @empty, "89fcb170d4112687d703e896163c2b3b2b3318a3003b4d138518daab24e4c3b7a87f60d97add1fd408cda5468ea4feddff2b214f70b78f8e7a34fd52f4073dc4351bed8bd95e4c9660100761d32b8f1fc441256bc4ccdca81cbbb26c14faf6b67fc58adce5d2e723be324267a7538baeeb1d662a77c5c236c401b19fe53cb852"}}}}}, 0x0) 11:19:31 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x4000) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) 11:19:31 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x0, 0x0, &(0x7f0000002c40)) 11:19:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r1, 0x10, 0x5, 0x7ffc) lseek(r0, 0x0, 0x4) [ 65.857542] audit: type=1400 audit(1679915971.967:6): avc: denied { execmem } for pid=260 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 11:19:31 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000b00)=ANY=[@ANYBLOB="0100fc00"/20, @ANYRES32]) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x80000001) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0x1, 0x400}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x4, 0x0, &(0x7f0000000000)) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x4, 0x0, &(0x7f0000000000)) syz_emit_vhci(&(0x7f0000000140)=ANY=[@ANYBLOB="7276925f1a2092fae74b77920044678c3bff430a3bd53c7bdc7412326300"], 0xa) syz_emit_vhci(&(0x7f0000000100)=@HCI_EVENT_PKT={0x4, @hci_ev_sync_train_complete={{0x4f, 0x1}}}, 0x4) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x3, 0x3, 0x6, 0x9, 0x0, 0x7fffffff, 0x100, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x7, 0x1}, 0x1040c, 0x895, 0x4714, 0x4, 0x40000000, 0x2, 0x84f, 0x0, 0x5, 0x0, 0xf9}, 0x0, 0x2, r2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) eventfd2(0xae, 0x1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r3, &(0x7f0000000080)="01", 0x292e9) 11:19:31 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getresuid(&(0x7f0000002240), &(0x7f0000002280), &(0x7f00000022c0)) 11:19:32 executing program 7: statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0xb24ea43acb138fc9, 0x0) [ 67.168447] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 67.171584] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 67.173030] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 67.176709] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 67.179507] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 67.180876] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 67.237367] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 67.239757] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 67.254564] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 67.256302] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 67.258211] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 67.259539] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 67.262905] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 67.264362] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 67.265699] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 67.269679] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 67.271118] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 67.273107] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 67.274322] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 67.275433] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 67.276944] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 67.278425] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 67.280255] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 67.342698] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 67.345905] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 67.348246] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 67.349333] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 67.351197] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 67.352344] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 67.353280] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 67.358269] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 67.359488] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 67.360467] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 67.362229] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 67.363199] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 67.364387] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 67.365755] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 67.366743] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 67.373247] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 67.375204] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 67.376650] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 67.388726] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 69.258084] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 69.258276] Bluetooth: hci0: command 0x0409 tx timeout [ 69.322849] Bluetooth: hci3: command 0x0409 tx timeout [ 69.322876] Bluetooth: hci2: command 0x0409 tx timeout [ 69.386214] Bluetooth: hci5: command 0x0409 tx timeout [ 69.448930] Bluetooth: hci7: command 0x0409 tx timeout [ 69.449581] Bluetooth: hci6: command 0x0409 tx timeout [ 69.450669] Bluetooth: hci4: command 0x0409 tx timeout [ 71.304851] Bluetooth: hci0: command 0x041b tx timeout [ 71.368894] Bluetooth: hci3: command 0x041b tx timeout [ 71.369867] Bluetooth: hci2: command 0x041b tx timeout [ 71.432835] Bluetooth: hci5: command 0x041b tx timeout [ 71.497851] Bluetooth: hci4: command 0x041b tx timeout [ 71.498284] Bluetooth: hci6: command 0x041b tx timeout [ 71.498653] Bluetooth: hci7: command 0x041b tx timeout [ 73.353819] Bluetooth: hci0: command 0x040f tx timeout [ 73.416891] Bluetooth: hci2: command 0x040f tx timeout [ 73.416983] Bluetooth: hci3: command 0x040f tx timeout [ 73.480842] Bluetooth: hci5: command 0x040f tx timeout [ 73.545843] Bluetooth: hci7: command 0x040f tx timeout [ 73.546281] Bluetooth: hci6: command 0x040f tx timeout [ 73.546316] Bluetooth: hci4: command 0x040f tx timeout [ 74.504849] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 75.401821] Bluetooth: hci0: command 0x0419 tx timeout [ 75.464857] Bluetooth: hci3: command 0x0419 tx timeout [ 75.465872] Bluetooth: hci2: command 0x0419 tx timeout [ 75.528848] Bluetooth: hci5: command 0x0419 tx timeout [ 75.592855] Bluetooth: hci4: command 0x0419 tx timeout [ 75.593854] Bluetooth: hci6: command 0x0419 tx timeout [ 75.593949] Bluetooth: hci7: command 0x0419 tx timeout [ 77.219192] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 77.221011] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 77.221712] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 77.225698] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 77.226838] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 77.227969] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 79.240910] Bluetooth: hci1: command 0x0409 tx timeout [ 81.289837] Bluetooth: hci1: command 0x041b tx timeout [ 83.337240] Bluetooth: hci1: command 0x040f tx timeout [ 85.384833] Bluetooth: hci1: command 0x0419 tx timeout [ 110.348778] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.349611] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.352590] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 110.535536] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.536334] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.538107] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 111.218431] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.219430] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.220433] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 111.340668] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.341817] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.344325] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:20:17 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x0, 0x0, &(0x7f0000002c40)) 11:20:17 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x0, 0x0, &(0x7f0000002c40)) 11:20:17 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x0, 0x0, &(0x7f0000002c40)) 11:20:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x5452, &(0x7f0000000000)) 11:20:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x5452, &(0x7f0000000000)) 11:20:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x5452, &(0x7f0000000000)) 11:20:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x5452, &(0x7f0000000000)) 11:20:18 executing program 7: statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0xb24ea43acb138fc9, 0x0) [ 112.748588] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.749557] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.751322] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 112.833151] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.833752] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.835152] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 114.273261] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.274084] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.287943] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 114.320532] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.321091] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.322198] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 114.419286] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.420474] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.422817] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 114.476568] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.477356] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.478446] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 115.020044] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.020669] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.022295] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 115.053544] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.054630] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.056244] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 115.394590] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.395304] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.397696] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 115.410461] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.411036] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.412254] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 117.429611] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.430735] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.432943] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 117.463051] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.463699] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.465477] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 117.924537] audit: type=1400 audit(1679916024.034:7): avc: denied { open } for pid=3942 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 117.926948] audit: type=1400 audit(1679916024.034:8): avc: denied { kernel } for pid=3942 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 11:20:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2b, 0x0, &(0x7f00000001c0)) 11:20:24 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000b00)=ANY=[@ANYBLOB="0100fc00"/20, @ANYRES32]) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x80000001) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0x1, 0x400}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x4, 0x0, &(0x7f0000000000)) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x4, 0x0, &(0x7f0000000000)) syz_emit_vhci(&(0x7f0000000140)=ANY=[@ANYBLOB="7276925f1a2092fae74b77920044678c3bff430a3bd53c7bdc7412326300"], 0xa) syz_emit_vhci(&(0x7f0000000100)=@HCI_EVENT_PKT={0x4, @hci_ev_sync_train_complete={{0x4f, 0x1}}}, 0x4) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x3, 0x3, 0x6, 0x9, 0x0, 0x7fffffff, 0x100, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x7, 0x1}, 0x1040c, 0x895, 0x4714, 0x4, 0x40000000, 0x2, 0x84f, 0x0, 0x5, 0x0, 0xf9}, 0x0, 0x2, r2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) eventfd2(0xae, 0x1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r3, &(0x7f0000000080)="01", 0x292e9) 11:20:24 executing program 1: syz_emit_ethernet(0xaa, &(0x7f0000001100)={@local, @link_local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x2, 0x0, @dev, @remote}, {0x11, 0x0, 0x0, @empty, "89fcb170d4112687d703e896163c2b3b2b3318a3003b4d138518daab24e4c3b7a87f60d97add1fd408cda5468ea4feddff2b214f70b78f8e7a34fd52f4073dc4351bed8bd95e4c9660100761d32b8f1fc441256bc4ccdca81cbbb26c14faf6b67fc58adce5d2e723be324267a7538baeeb1d662a77c5c236c401b19fe53cb852"}}}}}, 0x0) 11:20:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r1, 0x10, 0x5, 0x7ffc) lseek(r0, 0x0, 0x4) 11:20:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x2c, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_EEE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}]}, 0x2c}}, 0x0) 11:20:24 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getresuid(&(0x7f0000002240), &(0x7f0000002280), &(0x7f00000022c0)) 11:20:24 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x4000) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) 11:20:24 executing program 7: statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0xb24ea43acb138fc9, 0x0) 11:20:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r1, 0x10, 0x5, 0x7ffc) lseek(r0, 0x0, 0x4) [ 118.143803] hrtimer: interrupt took 30017 ns 11:20:24 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x4000) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) 11:20:24 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getresuid(&(0x7f0000002240), &(0x7f0000002280), &(0x7f00000022c0)) 11:20:24 executing program 7: statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0xb24ea43acb138fc9, 0x0) 11:20:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x2c, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_EEE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}]}, 0x2c}}, 0x0) 11:20:24 executing program 1: syz_emit_ethernet(0xaa, &(0x7f0000001100)={@local, @link_local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x2, 0x0, @dev, @remote}, {0x11, 0x0, 0x0, @empty, "89fcb170d4112687d703e896163c2b3b2b3318a3003b4d138518daab24e4c3b7a87f60d97add1fd408cda5468ea4feddff2b214f70b78f8e7a34fd52f4073dc4351bed8bd95e4c9660100761d32b8f1fc441256bc4ccdca81cbbb26c14faf6b67fc58adce5d2e723be324267a7538baeeb1d662a77c5c236c401b19fe53cb852"}}}}}, 0x0) 11:20:24 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getresuid(&(0x7f0000002240), &(0x7f0000002280), &(0x7f00000022c0)) 11:20:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2b, 0x0, &(0x7f00000001c0)) 11:20:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x2c, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_EEE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}]}, 0x2c}}, 0x0) 11:20:24 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x4000) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) 11:20:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r1, 0x10, 0x5, 0x7ffc) lseek(r0, 0x0, 0x4) 11:20:24 executing program 1: syz_emit_ethernet(0xaa, &(0x7f0000001100)={@local, @link_local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x2, 0x0, @dev, @remote}, {0x11, 0x0, 0x0, @empty, "89fcb170d4112687d703e896163c2b3b2b3318a3003b4d138518daab24e4c3b7a87f60d97add1fd408cda5468ea4feddff2b214f70b78f8e7a34fd52f4073dc4351bed8bd95e4c9660100761d32b8f1fc441256bc4ccdca81cbbb26c14faf6b67fc58adce5d2e723be324267a7538baeeb1d662a77c5c236c401b19fe53cb852"}}}}}, 0x0) 11:20:24 executing program 6: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000b00)=ANY=[@ANYBLOB="0100fc00"/20, @ANYRES32]) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x80000001) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0x1, 0x400}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x4, 0x0, &(0x7f0000000000)) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x4, 0x0, &(0x7f0000000000)) syz_emit_vhci(&(0x7f0000000140)=ANY=[@ANYBLOB="7276925f1a2092fae74b77920044678c3bff430a3bd53c7bdc7412326300"], 0xa) syz_emit_vhci(&(0x7f0000000100)=@HCI_EVENT_PKT={0x4, @hci_ev_sync_train_complete={{0x4f, 0x1}}}, 0x4) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x3, 0x3, 0x6, 0x9, 0x0, 0x7fffffff, 0x100, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x7, 0x1}, 0x1040c, 0x895, 0x4714, 0x4, 0x40000000, 0x2, 0x84f, 0x0, 0x5, 0x0, 0xf9}, 0x0, 0x2, r2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) eventfd2(0xae, 0x1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r3, &(0x7f0000000080)="01", 0x292e9) 11:20:24 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000b00)=ANY=[@ANYBLOB="0100fc00"/20, @ANYRES32]) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x80000001) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0x1, 0x400}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x4, 0x0, &(0x7f0000000000)) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x4, 0x0, &(0x7f0000000000)) syz_emit_vhci(&(0x7f0000000140)=ANY=[@ANYBLOB="7276925f1a2092fae74b77920044678c3bff430a3bd53c7bdc7412326300"], 0xa) syz_emit_vhci(&(0x7f0000000100)=@HCI_EVENT_PKT={0x4, @hci_ev_sync_train_complete={{0x4f, 0x1}}}, 0x4) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x3, 0x3, 0x6, 0x9, 0x0, 0x7fffffff, 0x100, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x7, 0x1}, 0x1040c, 0x895, 0x4714, 0x4, 0x40000000, 0x2, 0x84f, 0x0, 0x5, 0x0, 0xf9}, 0x0, 0x2, r2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) eventfd2(0xae, 0x1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r3, &(0x7f0000000080)="01", 0x292e9) 11:20:24 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x4000) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) 11:20:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x2c, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_EEE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}]}, 0x2c}}, 0x0) 11:20:24 executing program 4: clone3(&(0x7f00000003c0)={0x30000000, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)=0x0, {0x17}, &(0x7f00000001c0)=""/226, 0xe2, &(0x7f00000002c0)=""/209, &(0x7f0000000100)=[0x0], 0x1}, 0x58) timer_create(0x1, &(0x7f0000000140)={0x0, 0x114, 0x1, @tid=r0}, &(0x7f0000000440)=0x0) clone(0x34878d80, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000040)="0a168a") timer_gettime(r1, &(0x7f0000000480)) 11:20:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2b, 0x0, &(0x7f00000001c0)) 11:20:24 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x4000) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) 11:20:24 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_open_procfs(0x0, 0x0) poll(0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080), 0x4) 11:20:24 executing program 6: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000b00)=ANY=[@ANYBLOB="0100fc00"/20, @ANYRES32]) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x80000001) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0x1, 0x400}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x4, 0x0, &(0x7f0000000000)) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x4, 0x0, &(0x7f0000000000)) syz_emit_vhci(&(0x7f0000000140)=ANY=[@ANYBLOB="7276925f1a2092fae74b77920044678c3bff430a3bd53c7bdc7412326300"], 0xa) syz_emit_vhci(&(0x7f0000000100)=@HCI_EVENT_PKT={0x4, @hci_ev_sync_train_complete={{0x4f, 0x1}}}, 0x4) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x3, 0x3, 0x6, 0x9, 0x0, 0x7fffffff, 0x100, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x7, 0x1}, 0x1040c, 0x895, 0x4714, 0x4, 0x40000000, 0x2, 0x84f, 0x0, 0x5, 0x0, 0xf9}, 0x0, 0x2, r2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) eventfd2(0xae, 0x1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r3, &(0x7f0000000080)="01", 0x292e9) 11:20:24 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000b00)=ANY=[@ANYBLOB="0100fc00"/20, @ANYRES32]) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x80000001) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0x1, 0x400}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x4, 0x0, &(0x7f0000000000)) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x4, 0x0, &(0x7f0000000000)) syz_emit_vhci(&(0x7f0000000140)=ANY=[@ANYBLOB="7276925f1a2092fae74b77920044678c3bff430a3bd53c7bdc7412326300"], 0xa) syz_emit_vhci(&(0x7f0000000100)=@HCI_EVENT_PKT={0x4, @hci_ev_sync_train_complete={{0x4f, 0x1}}}, 0x4) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x3, 0x3, 0x6, 0x9, 0x0, 0x7fffffff, 0x100, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x7, 0x1}, 0x1040c, 0x895, 0x4714, 0x4, 0x40000000, 0x2, 0x84f, 0x0, 0x5, 0x0, 0xf9}, 0x0, 0x2, r2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) eventfd2(0xae, 0x1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r3, &(0x7f0000000080)="01", 0x292e9) 11:20:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, 0x16, 0x0, 0x401, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 11:20:24 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2202, 0x0) 11:20:24 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) migrate_pages(0x0, 0x2, 0x0, &(0x7f0000000380)=0x7) 11:20:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, 0x16, 0x0, 0x401, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 11:20:24 executing program 3: ioperm(0x0, 0x9, 0x8) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="440300001200010225bd7000fd00000080"], 0x344}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) 11:20:25 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x4000) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) 11:20:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, 0x16, 0x0, 0x401, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) [ 119.032308] netlink: 804 bytes leftover after parsing attributes in process `syz-executor.3'. 11:20:25 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) migrate_pages(0x0, 0x2, 0x0, &(0x7f0000000380)=0x7) 11:20:25 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2202, 0x0) 11:20:25 executing program 4: clone3(&(0x7f00000003c0)={0x30000000, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)=0x0, {0x17}, &(0x7f00000001c0)=""/226, 0xe2, &(0x7f00000002c0)=""/209, &(0x7f0000000100)=[0x0], 0x1}, 0x58) timer_create(0x1, &(0x7f0000000140)={0x0, 0x114, 0x1, @tid=r0}, &(0x7f0000000440)=0x0) clone(0x34878d80, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000040)="0a168a") timer_gettime(r1, &(0x7f0000000480)) 11:20:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, 0x16, 0x0, 0x401, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 11:20:25 executing program 3: ioperm(0x0, 0x9, 0x8) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="440300001200010225bd7000fd00000080"], 0x344}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) 11:20:25 executing program 7: clone3(&(0x7f00000003c0)={0x30000000, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)=0x0, {0x17}, &(0x7f00000001c0)=""/226, 0xe2, &(0x7f00000002c0)=""/209, &(0x7f0000000100)=[0x0], 0x1}, 0x58) timer_create(0x1, &(0x7f0000000140)={0x0, 0x114, 0x1, @tid=r0}, &(0x7f0000000440)=0x0) clone(0x34878d80, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000040)="0a168a") timer_gettime(r1, &(0x7f0000000480)) 11:20:25 executing program 6: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000b00)=ANY=[@ANYBLOB="0100fc00"/20, @ANYRES32]) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x80000001) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0x1, 0x400}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x4, 0x0, &(0x7f0000000000)) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x4, 0x0, &(0x7f0000000000)) syz_emit_vhci(&(0x7f0000000140)=ANY=[@ANYBLOB="7276925f1a2092fae74b77920044678c3bff430a3bd53c7bdc7412326300"], 0xa) syz_emit_vhci(&(0x7f0000000100)=@HCI_EVENT_PKT={0x4, @hci_ev_sync_train_complete={{0x4f, 0x1}}}, 0x4) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x3, 0x3, 0x6, 0x9, 0x0, 0x7fffffff, 0x100, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x7, 0x1}, 0x1040c, 0x895, 0x4714, 0x4, 0x40000000, 0x2, 0x84f, 0x0, 0x5, 0x0, 0xf9}, 0x0, 0x2, r2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) eventfd2(0xae, 0x1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r3, &(0x7f0000000080)="01", 0x292e9) [ 119.962319] netlink: 804 bytes leftover after parsing attributes in process `syz-executor.3'. 11:20:26 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2202, 0x0) 11:20:26 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) migrate_pages(0x0, 0x2, 0x0, &(0x7f0000000380)=0x7) 11:20:26 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2202, 0x0) 11:20:26 executing program 4: clone3(&(0x7f00000003c0)={0x30000000, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)=0x0, {0x17}, &(0x7f00000001c0)=""/226, 0xe2, &(0x7f00000002c0)=""/209, &(0x7f0000000100)=[0x0], 0x1}, 0x58) timer_create(0x1, &(0x7f0000000140)={0x0, 0x114, 0x1, @tid=r0}, &(0x7f0000000440)=0x0) clone(0x34878d80, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000040)="0a168a") timer_gettime(r1, &(0x7f0000000480)) 11:20:26 executing program 7: clone3(&(0x7f00000003c0)={0x30000000, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)=0x0, {0x17}, &(0x7f00000001c0)=""/226, 0xe2, &(0x7f00000002c0)=""/209, &(0x7f0000000100)=[0x0], 0x1}, 0x58) timer_create(0x1, &(0x7f0000000140)={0x0, 0x114, 0x1, @tid=r0}, &(0x7f0000000440)=0x0) clone(0x34878d80, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000040)="0a168a") timer_gettime(r1, &(0x7f0000000480)) 11:20:26 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) migrate_pages(0x0, 0x2, 0x0, &(0x7f0000000380)=0x7) 11:20:26 executing program 7: clone3(&(0x7f00000003c0)={0x30000000, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)=0x0, {0x17}, &(0x7f00000001c0)=""/226, 0xe2, &(0x7f00000002c0)=""/209, &(0x7f0000000100)=[0x0], 0x1}, 0x58) timer_create(0x1, &(0x7f0000000140)={0x0, 0x114, 0x1, @tid=r0}, &(0x7f0000000440)=0x0) clone(0x34878d80, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000040)="0a168a") timer_gettime(r1, &(0x7f0000000480)) 11:20:26 executing program 5: ioperm(0x0, 0x9, 0x8) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="440300001200010225bd7000fd00000080"], 0x344}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) [ 120.842683] netlink: 804 bytes leftover after parsing attributes in process `syz-executor.5'. 11:20:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)={0x20, 0x11, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x20}], 0x1}, 0x0) 11:20:26 executing program 3: ioperm(0x0, 0x9, 0x8) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="440300001200010225bd7000fd00000080"], 0x344}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) 11:20:26 executing program 4: clone3(&(0x7f00000003c0)={0x30000000, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)=0x0, {0x17}, &(0x7f00000001c0)=""/226, 0xe2, &(0x7f00000002c0)=""/209, &(0x7f0000000100)=[0x0], 0x1}, 0x58) timer_create(0x1, &(0x7f0000000140)={0x0, 0x114, 0x1, @tid=r0}, &(0x7f0000000440)=0x0) clone(0x34878d80, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000040)="0a168a") timer_gettime(r1, &(0x7f0000000480)) [ 120.890149] netlink: 804 bytes leftover after parsing attributes in process `syz-executor.3'. 11:20:27 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000040)=0x1, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 11:20:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)={0x20, 0x11, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x20}], 0x1}, 0x0) 11:20:27 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9}}) 11:20:27 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9}}) 11:20:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000000)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x4, 0x0, 0x0, 0x0, @binary}, @typed={0x8, 0x31, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x28}], 0x1}, 0x0) 11:20:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)={0x20, 0x11, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x20}], 0x1}, 0x0) 11:20:27 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') lseek(r0, 0x1000, 0x0) 11:20:27 executing program 7: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x2}, 0x0, 0x0, r0) add_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000240)="a0", 0x1, r1) 11:20:27 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9}}) 11:20:27 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, 0x0, 0x5) 11:20:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000000)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x4, 0x0, 0x0, 0x0, @binary}, @typed={0x8, 0x31, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x28}], 0x1}, 0x0) 11:20:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)={0x20, 0x11, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x20}], 0x1}, 0x0) 11:20:27 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, 0x0, 0x5) 11:20:27 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') lseek(r0, 0x1000, 0x0) 11:20:27 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000140)={'mangle\x00', 0x0, [0x0, 0x0, 0x0, 0x81]}, &(0x7f00000001c0)=0x54) 11:20:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000000)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x4, 0x0, 0x0, 0x0, @binary}, @typed={0x8, 0x31, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x28}], 0x1}, 0x0) 11:20:27 executing program 1: setitimer(0x3, 0x0, &(0x7f0000004400)) 11:20:27 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9}}) 11:20:27 executing program 3: ioperm(0x0, 0x9, 0x8) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="440300001200010225bd7000fd00000080"], 0x344}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) 11:20:27 executing program 5: ioperm(0x0, 0x9, 0x8) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="440300001200010225bd7000fd00000080"], 0x344}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) [ 121.760672] netlink: 804 bytes leftover after parsing attributes in process `syz-executor.5'. [ 121.773989] syz-executor.1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 121.792715] netlink: 804 bytes leftover after parsing attributes in process `syz-executor.3'. 11:20:27 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') lseek(r0, 0x1000, 0x0) 11:20:27 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, 0x0, 0x5) 11:20:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000000)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x4, 0x0, 0x0, 0x0, @binary}, @typed={0x8, 0x31, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x28}], 0x1}, 0x0) 11:20:27 executing program 1: setitimer(0x3, 0x0, &(0x7f0000004400)) 11:20:27 executing program 0: r0 = inotify_init() fallocate(r0, 0x41, 0x0, 0x87ffffc) 11:20:27 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000140)={'mangle\x00', 0x0, [0x0, 0x0, 0x0, 0x81]}, &(0x7f00000001c0)=0x54) 11:20:27 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') lseek(r0, 0x1000, 0x0) 11:20:28 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, 0x0, 0x5) 11:20:28 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x8905, &(0x7f0000000000)) 11:20:28 executing program 1: setitimer(0x3, 0x0, &(0x7f0000004400)) 11:20:28 executing program 0: r0 = inotify_init() fallocate(r0, 0x41, 0x0, 0x87ffffc) 11:20:28 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000140)={'mangle\x00', 0x0, [0x0, 0x0, 0x0, 0x81]}, &(0x7f00000001c0)=0x54) 11:20:28 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') preadv(r0, &(0x7f0000001140)=[{&(0x7f00000026c0)=""/4106, 0x100a}], 0x1, 0x3, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x40086602, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') 11:20:28 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000040)) 11:20:28 executing program 0: r0 = inotify_init() fallocate(r0, 0x41, 0x0, 0x87ffffc) 11:20:28 executing program 1: setitimer(0x3, 0x0, &(0x7f0000004400)) 11:20:28 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x8905, &(0x7f0000000000)) 11:20:28 executing program 5: ioperm(0x0, 0x9, 0x8) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="440300001200010225bd7000fd00000080"], 0x344}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) [ 122.693445] netlink: 804 bytes leftover after parsing attributes in process `syz-executor.5'. [ 122.697465] general protection fault, probably for non-canonical address 0xdffffc00040004d8: 0000 [#1] PREEMPT SMP KASAN NOPTI [ 122.698217] KASAN: probably user-memory-access in range [0x00000000200026c0-0x00000000200026c7] [ 122.698870] CPU: 0 PID: 4153 Comm: syz-executor.4 Not tainted 6.3.0-rc3-next-20230327 #1 [ 122.699428] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 122.701577] RIP: 0010:do_iter_read+0x481/0x750 [ 122.702899] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 122.704170] RSP: 0018:ffff888016e97c78 EFLAGS: 00010216 [ 122.704548] RAX: 00000000200026c0 RBX: ffff888016e97d60 RCX: ffffc900039e8000 [ 122.705055] RDX: 00000000040004d8 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 122.705561] RBP: 000000000000100a R08: 0000000000000007 R09: 0000000000000000 [ 122.706071] R10: 000000000000100a R11: 0000000000000001 R12: ffff88803e66c500 [ 122.706575] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff8491de20 [ 122.707087] FS: 00007fd360917700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 122.707665] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 122.708080] CR2: 0000000020001140 CR3: 0000000019c46000 CR4: 0000000000350ef0 [ 122.708584] Call Trace: [ 122.708792] [ 122.708949] ? import_iovec+0x87/0xb0 [ 122.709219] vfs_readv+0xe5/0x160 [ 122.709459] ? __pfx_vfs_readv+0x10/0x10 [ 122.709745] ? __fget_files+0x24e/0x480 [ 122.710019] ? lock_release+0x1e3/0x680 [ 122.710302] ? __schedule+0x995/0x2a00 [ 122.710578] ? __fget_files+0x270/0x480 [ 122.710861] __x64_sys_preadv+0x233/0x310 [ 122.711151] ? __pfx___x64_sys_preadv+0x10/0x10 [ 122.711479] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 122.711851] do_syscall_64+0x3f/0x90 [ 122.712110] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 122.712453] RIP: 0033:0x7fd3633a1b19 [ 122.712711] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 122.713880] RSP: 002b:00007fd360917188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 122.714371] RAX: ffffffffffffffda RBX: 00007fd3634b4f60 RCX: 00007fd3633a1b19 [ 122.714840] RDX: 0000000000000001 RSI: 0000000020001140 RDI: 0000000000000005 [ 122.715318] RBP: 00007fd3633fbf6d R08: 0000000000000000 R09: 0000000000000000 [ 122.715785] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000000 [ 122.716245] R13: 00007ffc0864048f R14: 00007fd360917300 R15: 0000000000022000 [ 122.716733] [ 122.716897] Modules linked in: [ 122.717924] ---[ end trace 0000000000000000 ]--- [ 122.718242] RIP: 0010:do_iter_read+0x481/0x750 [ 122.718559] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 122.719947] RSP: 0018:ffff888016e97c78 EFLAGS: 00010216 [ 122.720307] RAX: 00000000200026c0 RBX: ffff888016e97d60 RCX: ffffc900039e8000 [ 122.720770] RDX: 00000000040004d8 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 122.721247] RBP: 000000000000100a R08: 0000000000000007 R09: 0000000000000000 [ 122.721712] R10: 000000000000100a R11: 0000000000000001 R12: ffff88803e66c500 [ 122.722186] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff8491de20 [ 122.722684] FS: 00007fd360917700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 122.723241] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 122.723663] CR2: 0000000020001140 CR3: 0000000019c46000 CR4: 0000000000350ef0 11:20:28 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x8905, &(0x7f0000000000)) 11:20:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r1, 0x1, 0x0, 0x0, {0x25}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 11:20:28 executing program 0: r0 = inotify_init() fallocate(r0, 0x41, 0x0, 0x87ffffc) 11:20:28 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000240)=0x0) r1 = eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 11:20:28 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000040)) 11:20:28 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x8905, &(0x7f0000000000)) 11:20:28 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000140)={'mangle\x00', 0x0, [0x0, 0x0, 0x0, 0x81]}, &(0x7f00000001c0)=0x54) 11:20:28 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 11:20:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r1, 0x1, 0x0, 0x0, {0x25}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) [ 123.542208] general protection fault, probably for non-canonical address 0xdffffc00040004d8: 0000 [#2] PREEMPT SMP KASAN NOPTI [ 123.543918] KASAN: probably user-memory-access in range [0x00000000200026c0-0x00000000200026c7] [ 123.545016] CPU: 1 PID: 4170 Comm: syz-executor.4 Tainted: G D 6.3.0-rc3-next-20230327 #1 [ 123.546316] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 123.547364] RIP: 0010:do_iter_read+0x481/0x750 [ 123.547973] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 123.550231] RSP: 0018:ffff88803fab7c78 EFLAGS: 00010216 [ 123.550918] RAX: 00000000200026c0 RBX: ffff88803fab7d60 RCX: ffffc90004bf1000 [ 123.551829] RDX: 00000000040004d8 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 123.552733] RBP: 000000000000100a R08: 0000000000000007 R09: 0000000000000000 [ 123.553643] R10: 000000000000100a R11: 0000000000000001 R12: ffff88800aab1900 [ 123.554578] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff8491de20 [ 123.555527] FS: 00007fd3608f6700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 123.556582] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 123.557357] CR2: 00005555559fdc58 CR3: 0000000019c46000 CR4: 0000000000350ee0 [ 123.558292] Call Trace: [ 123.558640] [ 123.558958] ? import_iovec+0x87/0xb0 [ 123.559507] vfs_readv+0xe5/0x160 [ 123.560001] ? __pfx_vfs_readv+0x10/0x10 [ 123.560559] ? lock_release+0x4d8/0x680 [ 123.561115] ? kmem_cache_free+0xff/0x4a0 [ 123.561702] ? do_futex+0x13a/0x380 [ 123.562222] ? __fget_files+0x270/0x480 [ 123.562769] __x64_sys_preadv+0x233/0x310 [ 123.563352] ? __pfx___x64_sys_preadv+0x10/0x10 [ 123.564000] do_syscall_64+0x3f/0x90 [ 123.564516] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 123.565219] RIP: 0033:0x7fd3633a1b19 [ 123.565730] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 123.568096] RSP: 002b:00007fd3608f6188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 123.569096] RAX: ffffffffffffffda RBX: 00007fd3634b5020 RCX: 00007fd3633a1b19 [ 123.570026] RDX: 0000000000000001 RSI: 0000000020001140 RDI: 0000000000000005 [ 123.570928] RBP: 00007fd3633fbf6d R08: 0000000000000000 R09: 0000000000000000 [ 123.571836] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000000 [ 123.572745] R13: 00007ffc0864048f R14: 00007fd3608f6300 R15: 0000000000022000 [ 123.573656] [ 123.573965] Modules linked in: [ 123.574577] ---[ end trace 0000000000000000 ]--- [ 123.575208] RIP: 0010:do_iter_read+0x481/0x750 [ 123.575917] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 123.578251] RSP: 0018:ffff888016e97c78 EFLAGS: 00010216 [ 123.578972] RAX: 00000000200026c0 RBX: ffff888016e97d60 RCX: ffffc900039e8000 [ 123.579939] RDX: 00000000040004d8 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 123.580911] RBP: 000000000000100a R08: 0000000000000007 R09: 0000000000000000 [ 123.581861] R10: 000000000000100a R11: 0000000000000001 R12: ffff88803e66c500 [ 123.582826] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff8491de20 [ 123.583758] FS: 00007fd3608f6700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 123.584853] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 123.585624] CR2: 00005555559fdc58 CR3: 0000000019c46000 CR4: 0000000000350ee0 11:20:29 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000240)=0x0) r1 = eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 11:20:29 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x25, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x2}) 11:20:29 executing program 5: set_mempolicy(0x3, &(0x7f0000000000)=0x9, 0x8) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6}]}) 11:20:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000000)=0x80000001, 0x4) 11:20:29 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000040)) 11:20:29 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) close(r0) 11:20:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r1, 0x1, 0x0, 0x0, {0x25}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 11:20:29 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') preadv(r0, &(0x7f0000001140)=[{&(0x7f00000026c0)=""/4106, 0x100a}], 0x1, 0x3, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x40086602, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') [ 123.674864] audit: type=1326 audit(1679916029.784:9): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4184 comm="syz-executor.5" exe="/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f372e486b19 code=0x0 [ 123.684844] general protection fault, probably for non-canonical address 0xdffffc00040004d8: 0000 [#3] PREEMPT SMP KASAN NOPTI [ 123.686294] KASAN: probably user-memory-access in range [0x00000000200026c0-0x00000000200026c7] [ 123.687422] CPU: 1 PID: 4191 Comm: syz-executor.4 Tainted: G D 6.3.0-rc3-next-20230327 #1 [ 123.688612] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 123.689645] RIP: 0010:do_iter_read+0x481/0x750 [ 123.690266] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 123.692541] RSP: 0018:ffff88804063fc78 EFLAGS: 00010216 [ 123.693225] RAX: 00000000200026c0 RBX: ffff88804063fd60 RCX: ffffc900039e8000 [ 123.694138] RDX: 00000000040004d8 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 123.695045] RBP: 000000000000100a R08: 0000000000000007 R09: 0000000000000000 [ 123.695980] R10: 000000000000100a R11: 0000000000000001 R12: ffff88801f223180 [ 123.696891] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff8491de20 [ 123.697790] FS: 00007fd360917700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 123.698797] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 123.699543] CR2: 00007fd360916ff8 CR3: 0000000016be6000 CR4: 0000000000350ee0 [ 123.700455] Call Trace: [ 123.700792] [ 123.701097] ? import_iovec+0x87/0xb0 [ 123.701611] vfs_readv+0xe5/0x160 [ 123.702093] ? __pfx_vfs_readv+0x10/0x10 [ 123.702631] ? lock_release+0x4d8/0x680 [ 123.703180] ? kmem_cache_free+0xff/0x4a0 [ 123.703761] ? do_futex+0x13a/0x380 [ 123.704262] ? __fget_files+0x270/0x480 [ 123.704802] __x64_sys_preadv+0x233/0x310 [ 123.705354] ? __pfx___x64_sys_preadv+0x10/0x10 [ 123.705978] do_syscall_64+0x3f/0x90 [ 123.706486] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 123.707164] RIP: 0033:0x7fd3633a1b19 [ 123.707668] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 123.709937] RSP: 002b:00007fd360917188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 123.710896] RAX: ffffffffffffffda RBX: 00007fd3634b4f60 RCX: 00007fd3633a1b19 [ 123.711810] RDX: 0000000000000001 RSI: 0000000020001140 RDI: 0000000000000005 [ 123.712710] RBP: 00007fd3633fbf6d R08: 0000000000000000 R09: 0000000000000000 [ 123.713607] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000000 [ 123.714509] R13: 00007ffc0864048f R14: 00007fd360917300 R15: 0000000000022000 [ 123.715431] [ 123.715741] Modules linked in: [ 123.716240] ---[ end trace 0000000000000000 ]--- [ 123.716870] RIP: 0010:do_iter_read+0x481/0x750 [ 123.717488] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 123.719805] RSP: 0018:ffff888016e97c78 EFLAGS: 00010216 [ 123.720489] RAX: 00000000200026c0 RBX: ffff888016e97d60 RCX: ffffc900039e8000 [ 123.721542] RDX: 00000000040004d8 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 123.722483] RBP: 000000000000100a R08: 0000000000000007 R09: 0000000000000000 [ 123.723427] R10: 000000000000100a R11: 0000000000000001 R12: ffff88803e66c500 [ 123.724361] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff8491de20 [ 123.725299] FS: 00007fd360917700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 123.726337] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 123.727106] CR2: 00007fd360916ff8 CR3: 0000000016be6000 CR4: 0000000000350ee0 11:20:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r1, 0x1, 0x0, 0x0, {0x25}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 11:20:29 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) close(r0) 11:20:29 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000240)=0x0) r1 = eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 11:20:29 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000040)) 11:20:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000000)=0x80000001, 0x4) 11:20:29 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendfile(r2, r0, 0x0, 0x100000) 11:20:29 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001200000008000300", @ANYRES32=r3, @ANYBLOB="06001200000000000a0006"], 0x30}}, 0x0) 11:20:29 executing program 5: set_mempolicy(0x3, &(0x7f0000000000)=0x9, 0x8) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6}]}) 11:20:29 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) close(r0) [ 123.897004] audit: type=1326 audit(1679916030.004:10): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4213 comm="syz-executor.5" exe="/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f372e486b19 code=0x0 11:20:30 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000240)=0x0) r1 = eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 11:20:30 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) close(r0) 11:20:30 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendfile(r2, r0, 0x0, 0x100000) 11:20:30 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001200000008000300", @ANYRES32=r3, @ANYBLOB="06001200000000000a0006"], 0x30}}, 0x0) 11:20:30 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') preadv(r0, &(0x7f0000001140)=[{&(0x7f00000026c0)=""/4106, 0x100a}], 0x1, 0x3, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x40086602, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') 11:20:30 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x25, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x2}) 11:20:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000000)=0x80000001, 0x4) 11:20:30 executing program 5: set_mempolicy(0x3, &(0x7f0000000000)=0x9, 0x8) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6}]}) [ 124.622585] audit: type=1326 audit(1679916030.732:11): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4230 comm="syz-executor.5" exe="/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f372e486b19 code=0x0 11:20:30 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x25, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x2}) 11:20:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000000)=0x80000001, 0x4) [ 124.683466] general protection fault, probably for non-canonical address 0xdffffc00040004d8: 0000 [#4] PREEMPT SMP KASAN NOPTI [ 124.684905] KASAN: probably user-memory-access in range [0x00000000200026c0-0x00000000200026c7] [ 124.685945] CPU: 0 PID: 4238 Comm: syz-executor.4 Tainted: G D 6.3.0-rc3-next-20230327 #1 [ 124.687102] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 124.688111] RIP: 0010:do_iter_read+0x481/0x750 [ 124.688702] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 124.690897] RSP: 0018:ffff888040997c78 EFLAGS: 00010216 [ 124.691564] RAX: 00000000200026c0 RBX: ffff888040997d60 RCX: ffffc900039e8000 [ 124.692451] RDX: 00000000040004d8 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 124.693331] RBP: 000000000000100a R08: 0000000000000007 R09: 0000000000000000 11:20:30 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x25, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x2}) [ 124.694195] R10: 000000000000100a R11: 0000000000000001 R12: ffff88800d752f00 [ 124.695184] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff8491de20 [ 124.696064] FS: 00007fd360917700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 124.697058] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 124.697776] CR2: 0000000020001140 CR3: 000000003e48e000 CR4: 0000000000350ef0 [ 124.698648] Call Trace: [ 124.698968] [ 124.699262] ? import_iovec+0x87/0xb0 [ 124.699768] vfs_readv+0xe5/0x160 [ 124.700217] ? __pfx_vfs_readv+0x10/0x10 [ 124.700732] ? lock_release+0x4d8/0x680 [ 124.701246] ? finish_task_switch.isra.0+0x203/0x830 [ 124.701887] ? trace_hardirqs_on+0x16/0x100 [ 124.702442] ? __schedule+0x995/0x2a00 [ 124.702956] ? __fget_files+0x270/0x480 [ 124.703473] __x64_sys_preadv+0x233/0x310 [ 124.704023] ? __pfx___x64_sys_preadv+0x10/0x10 [ 124.704621] do_syscall_64+0x3f/0x90 [ 124.705089] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 124.705723] RIP: 0033:0x7fd3633a1b19 [ 124.706176] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 124.708343] RSP: 002b:00007fd360917188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 124.709250] RAX: ffffffffffffffda RBX: 00007fd3634b4f60 RCX: 00007fd3633a1b19 [ 124.710104] RDX: 0000000000000001 RSI: 0000000020001140 RDI: 0000000000000005 [ 124.710962] RBP: 00007fd3633fbf6d R08: 0000000000000000 R09: 0000000000000000 [ 124.711850] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000000 [ 124.712693] R13: 00007ffc0864048f R14: 00007fd360917300 R15: 0000000000022000 [ 124.713546] [ 124.713837] Modules linked in: [ 124.714394] ---[ end trace 0000000000000000 ]--- [ 124.714993] RIP: 0010:do_iter_read+0x481/0x750 [ 124.715582] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 124.717731] RSP: 0018:ffff888016e97c78 EFLAGS: 00010216 [ 124.718396] RAX: 00000000200026c0 RBX: ffff888016e97d60 RCX: ffffc900039e8000 [ 124.719277] RDX: 00000000040004d8 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 124.720171] RBP: 000000000000100a R08: 0000000000000007 R09: 0000000000000000 [ 124.721042] R10: 000000000000100a R11: 0000000000000001 R12: ffff88803e66c500 [ 124.721907] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff8491de20 [ 124.722757] FS: 00007fd360917700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 124.723746] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 124.724464] CR2: 0000000020001140 CR3: 000000003e48e000 CR4: 0000000000350ef0 11:20:30 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001200000008000300", @ANYRES32=r3, @ANYBLOB="06001200000000000a0006"], 0x30}}, 0x0) 11:20:30 executing program 5: set_mempolicy(0x3, &(0x7f0000000000)=0x9, 0x8) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6}]}) [ 124.797426] audit: type=1326 audit(1679916030.907:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4251 comm="syz-executor.5" exe="/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f372e486b19 code=0x0 11:20:31 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000000)="db", 0x1}], 0x1, 0x8001, 0x0) fallocate(r2, 0x0, 0x0, 0x200f06) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 11:20:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendfile(r2, r0, 0x0, 0x100000) 11:20:31 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') preadv(r0, &(0x7f0000001140)=[{&(0x7f00000026c0)=""/4106, 0x100a}], 0x1, 0x3, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x40086602, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') 11:20:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x25, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x2}) 11:20:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x25, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x2}) 11:20:31 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x25, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x2}) 11:20:31 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001200000008000300", @ANYRES32=r3, @ANYBLOB="06001200000000000a0006"], 0x30}}, 0x0) 11:20:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/icmp\x00') pread64(r0, &(0x7f0000000080)=""/70, 0x46, 0x7fffffff) [ 125.654050] general protection fault, probably for non-canonical address 0xdffffc00040004d8: 0000 [#5] PREEMPT SMP KASAN NOPTI [ 125.655488] KASAN: probably user-memory-access in range [0x00000000200026c0-0x00000000200026c7] [ 125.656552] CPU: 1 PID: 4269 Comm: syz-executor.4 Tainted: G D 6.3.0-rc3-next-20230327 #1 [ 125.657710] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 125.658692] RIP: 0010:do_iter_read+0x481/0x750 [ 125.659284] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 125.661460] RSP: 0018:ffff888041377c78 EFLAGS: 00010216 [ 125.662109] RAX: 00000000200026c0 RBX: ffff888041377d60 RCX: ffffc900039e8000 [ 125.662968] RDX: 00000000040004d8 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 125.663847] RBP: 000000000000100a R08: 0000000000000007 R09: 0000000000000000 [ 125.664703] R10: 000000000000100a R11: 0000000000000001 R12: ffff88803e62cc80 [ 125.665553] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff8491de20 [ 125.666412] FS: 00007fd360917700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 125.667372] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 125.668085] CR2: 00007fd360916ff8 CR3: 000000000f290000 CR4: 0000000000350ee0 [ 125.668943] Call Trace: [ 125.669257] [ 125.669547] ? import_iovec+0x87/0xb0 [ 125.670033] vfs_readv+0xe5/0x160 [ 125.670475] ? __pfx_vfs_readv+0x10/0x10 [ 125.670997] ? lock_release+0x4d8/0x680 [ 125.671526] ? kmem_cache_free+0xff/0x4a0 [ 125.672067] ? do_futex+0x13a/0x380 [ 125.672550] ? __fget_files+0x270/0x480 [ 125.673054] __x64_sys_preadv+0x233/0x310 [ 125.673586] ? __pfx___x64_sys_preadv+0x10/0x10 [ 125.674184] do_syscall_64+0x3f/0x90 [ 125.674654] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 125.675286] RIP: 0033:0x7fd3633a1b19 [ 125.675804] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 125.678016] RSP: 002b:00007fd360917188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 125.678922] RAX: ffffffffffffffda RBX: 00007fd3634b4f60 RCX: 00007fd3633a1b19 [ 125.679807] RDX: 0000000000000001 RSI: 0000000020001140 RDI: 0000000000000005 [ 125.680652] RBP: 00007fd3633fbf6d R08: 0000000000000000 R09: 0000000000000000 [ 125.681488] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000000 [ 125.682335] R13: 00007ffc0864048f R14: 00007fd360917300 R15: 0000000000022000 [ 125.683199] [ 125.683505] Modules linked in: [ 125.684010] ---[ end trace 0000000000000000 ]--- [ 125.685603] RIP: 0010:do_iter_read+0x481/0x750 [ 125.686356] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 125.688558] RSP: 0018:ffff888016e97c78 EFLAGS: 00010216 [ 125.689232] RAX: 00000000200026c0 RBX: ffff888016e97d60 RCX: ffffc900039e8000 [ 125.690101] RDX: 00000000040004d8 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 125.690959] RBP: 000000000000100a R08: 0000000000000007 R09: 0000000000000000 [ 125.691842] R10: 000000000000100a R11: 0000000000000001 R12: ffff88803e66c500 [ 125.692690] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff8491de20 [ 125.693552] FS: 00007fd360917700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 125.694522] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 125.695241] CR2: 00007fd360916ff8 CR3: 000000000f290000 CR4: 0000000000350ee0 11:20:31 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000000)="db", 0x1}], 0x1, 0x8001, 0x0) fallocate(r2, 0x0, 0x0, 0x200f06) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 11:20:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/icmp\x00') pread64(r0, &(0x7f0000000080)=""/70, 0x46, 0x7fffffff) 11:20:31 executing program 6: kexec_load(0x0, 0x0, 0x0, 0x2a0000) 11:20:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/icmp\x00') pread64(r0, &(0x7f0000000080)=""/70, 0x46, 0x7fffffff) 11:20:31 executing program 6: kexec_load(0x0, 0x0, 0x0, 0x2a0000) 11:20:31 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000000)="db", 0x1}], 0x1, 0x8001, 0x0) fallocate(r2, 0x0, 0x0, 0x200f06) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 11:20:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/icmp\x00') pread64(r0, &(0x7f0000000080)=""/70, 0x46, 0x7fffffff) 11:20:32 executing program 6: kexec_load(0x0, 0x0, 0x0, 0x2a0000) 11:20:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000000)="db", 0x1}], 0x1, 0x8001, 0x0) fallocate(r2, 0x0, 0x0, 0x200f06) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 11:20:32 executing program 2: get_mempolicy(&(0x7f0000000300), &(0x7f0000000340), 0x8001, &(0x7f0000ff1000/0x1000)=nil, 0x4) 11:20:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x25, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x2}) 11:20:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendfile(r2, r0, 0x0, 0x100000) 11:20:32 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x25, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x2}) 11:20:32 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x25, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x2}) 11:20:32 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32]) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000380)='./file0\x00', 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x200000000010000}], 0x0, &(0x7f0000000040)=ANY=[]) r0 = memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) fcntl$addseals(r0, 0x409, 0x7) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000200)={0x1}) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x7, 0x0, 0x5, 0x3f, 0x0, 0x10000, 0x240, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000140)}, 0x84, 0x3, 0x0, 0x8, 0xffffffff, 0x0, 0xc2, 0x0, 0x1000}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) 11:20:32 executing program 6: kexec_load(0x0, 0x0, 0x0, 0x2a0000) [ 126.632665] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=4307 'syz-executor.4' 11:20:32 executing program 2: get_mempolicy(&(0x7f0000000300), &(0x7f0000000340), 0x8001, &(0x7f0000ff1000/0x1000)=nil, 0x4) 11:20:32 executing program 2: get_mempolicy(&(0x7f0000000300), &(0x7f0000000340), 0x8001, &(0x7f0000ff1000/0x1000)=nil, 0x4) 11:20:32 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x6, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x6, &(0x7f00000002c0)={0x2, 0x0, 0x1}) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r2, 0x6, &(0x7f00000002c0)={0x0, 0x0, 0x2}) 11:20:32 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) 11:20:32 executing program 2: get_mempolicy(&(0x7f0000000300), &(0x7f0000000340), 0x8001, &(0x7f0000ff1000/0x1000)=nil, 0x4) [ 126.995936] loop4: detected capacity change from 0 to 264192 [ 127.082969] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:20:33 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x6, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x6, &(0x7f00000002c0)={0x2, 0x0, 0x1}) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r2, 0x6, &(0x7f00000002c0)={0x0, 0x0, 0x2}) 11:20:33 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x6, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x6, &(0x7f00000002c0)={0x2, 0x0, 0x1}) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r2, 0x6, &(0x7f00000002c0)={0x0, 0x0, 0x2}) 11:20:33 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) syz_io_uring_complete(0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r3 = accept4$unix(r2, &(0x7f0000000180), &(0x7f0000000240)=0x6e, 0x800) sendto$unix(r3, &(0x7f0000001300)="8c8b015b87c31a956585393a9472a085421b1ca1e007ffc1b532b5f4", 0x1c, 0x800, &(0x7f0000001340)=@abs={0x0, 0x0, 0x4e20}, 0x6e) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000000300)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) mknod$loop(0x0, 0xe73d0ce2c693bbfc, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000006c0)=@req={0x0, 0x140}, 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000003ac0)=@IORING_OP_RECVMSG={0xa, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001880)={&(0x7f00000013c0)=@sco, 0x80, 0x0, 0x0, &(0x7f00000039c0)=""/243, 0xf3}, 0x0, 0x0, 0x1}, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r1, 0x0, 0xfffffdef) 11:20:33 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32]) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000380)='./file0\x00', 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x200000000010000}], 0x0, &(0x7f0000000040)=ANY=[]) r0 = memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) fcntl$addseals(r0, 0x409, 0x7) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000200)={0x1}) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x7, 0x0, 0x5, 0x3f, 0x0, 0x10000, 0x240, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000140)}, 0x84, 0x3, 0x0, 0x8, 0xffffffff, 0x0, 0xc2, 0x0, 0x1000}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) 11:20:33 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x6, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x6, &(0x7f00000002c0)={0x2, 0x0, 0x1}) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r2, 0x6, &(0x7f00000002c0)={0x0, 0x0, 0x2}) 11:20:33 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) 11:20:33 executing program 7: prctl$PR_MCE_KILL(0x21, 0x1, 0x3) [ 127.472238] loop1: detected capacity change from 0 to 40 11:20:33 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x6, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x6, &(0x7f00000002c0)={0x2, 0x0, 0x1}) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r2, 0x6, &(0x7f00000002c0)={0x0, 0x0, 0x2}) [ 127.593472] loop4: detected capacity change from 0 to 264192 11:20:33 executing program 7: prctl$PR_MCE_KILL(0x21, 0x1, 0x3) 11:20:33 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) 11:20:33 executing program 7: prctl$PR_MCE_KILL(0x21, 0x1, 0x3) 11:20:33 executing program 7: prctl$PR_MCE_KILL(0x21, 0x1, 0x3) 11:20:33 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x6, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x6, &(0x7f00000002c0)={0x2, 0x0, 0x1}) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r2, 0x6, &(0x7f00000002c0)={0x0, 0x0, 0x2}) 11:20:33 executing program 2: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r3, 0x29, 0x24, 0x0, 0xfffffffffffffffd) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000480)=ANY=[@ANYBLOB="01000000010000001800000073b1f31f4937300ba1168e534b647fdaf73a177c7e933395a93d48ef810431eff847626f48d4812b937924db43c5193bf49598b47ea936223e4d3ff43d78e59733aa7ffc0b68fda55267cbcf0849f7c5dd4ba0c0b6b520727ed2491674854f2185c9", @ANYRES32=r0, @ANYRESOCT=r3]) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4, 0x5, 0xd8, 0x1, 0x0, 0x7, 0x1141a, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0xff, 0x9}, 0x200, 0x1, 0xfffffeff, 0x9, 0x200, 0x7586800, 0x7f, 0x0, 0x8, 0x0, 0x101}, 0xffffffffffffffff, 0x3, r4, 0x9) shmat(r2, &(0x7f0000ff0000/0x2000)=nil, 0x0) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r5 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000300)=""/156) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r5) 11:20:34 executing program 7: syslog(0x2, 0x0, 0x0) 11:20:34 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x6, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x6, &(0x7f00000002c0)={0x2, 0x0, 0x1}) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r2, 0x6, &(0x7f00000002c0)={0x0, 0x0, 0x2}) [ 127.966845] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:20:34 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) 11:20:34 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x6, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x6, &(0x7f00000002c0)={0x2, 0x0, 0x1}) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r2, 0x6, &(0x7f00000002c0)={0x0, 0x0, 0x2}) [ 128.219868] syz-executor.1: attempt to access beyond end of device [ 128.219868] loop1: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 128.221655] Buffer I/O error on dev loop1, logical block 10, lost async page write [ 128.253391] syz-executor.1: attempt to access beyond end of device [ 128.253391] loop1: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 128.254586] Buffer I/O error on dev loop1, logical block 10, lost async page write 11:20:34 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x6, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x6, &(0x7f00000002c0)={0x2, 0x0, 0x1}) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r2, 0x6, &(0x7f00000002c0)={0x0, 0x0, 0x2}) 11:20:34 executing program 7: syslog(0x2, 0x0, 0x0) 11:20:34 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x6, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x6, &(0x7f00000002c0)={0x2, 0x0, 0x1}) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r2, 0x6, &(0x7f00000002c0)={0x0, 0x0, 0x2}) 11:20:34 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32]) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000380)='./file0\x00', 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x200000000010000}], 0x0, &(0x7f0000000040)=ANY=[]) r0 = memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) fcntl$addseals(r0, 0x409, 0x7) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000200)={0x1}) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x7, 0x0, 0x5, 0x3f, 0x0, 0x10000, 0x240, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000140)}, 0x84, 0x3, 0x0, 0x8, 0xffffffff, 0x0, 0xc2, 0x0, 0x1000}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) 11:20:34 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0), 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 11:20:34 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r0, &(0x7f0000001180)=ANY=[], 0x220) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x5f1) 11:20:34 executing program 2: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r3, 0x29, 0x24, 0x0, 0xfffffffffffffffd) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000480)=ANY=[@ANYBLOB="01000000010000001800000073b1f31f4937300ba1168e534b647fdaf73a177c7e933395a93d48ef810431eff847626f48d4812b937924db43c5193bf49598b47ea936223e4d3ff43d78e59733aa7ffc0b68fda55267cbcf0849f7c5dd4ba0c0b6b520727ed2491674854f2185c9", @ANYRES32=r0, @ANYRESOCT=r3]) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4, 0x5, 0xd8, 0x1, 0x0, 0x7, 0x1141a, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0xff, 0x9}, 0x200, 0x1, 0xfffffeff, 0x9, 0x200, 0x7586800, 0x7f, 0x0, 0x8, 0x0, 0x101}, 0xffffffffffffffff, 0x3, r4, 0x9) shmat(r2, &(0x7f0000ff0000/0x2000)=nil, 0x0) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r5 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000300)=""/156) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r5) 11:20:34 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) syz_io_uring_complete(0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r3 = accept4$unix(r2, &(0x7f0000000180), &(0x7f0000000240)=0x6e, 0x800) sendto$unix(r3, &(0x7f0000001300)="8c8b015b87c31a956585393a9472a085421b1ca1e007ffc1b532b5f4", 0x1c, 0x800, &(0x7f0000001340)=@abs={0x0, 0x0, 0x4e20}, 0x6e) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000000300)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) mknod$loop(0x0, 0xe73d0ce2c693bbfc, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000006c0)=@req={0x0, 0x140}, 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000003ac0)=@IORING_OP_RECVMSG={0xa, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001880)={&(0x7f00000013c0)=@sco, 0x80, 0x0, 0x0, &(0x7f00000039c0)=""/243, 0xf3}, 0x0, 0x0, 0x1}, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r1, 0x0, 0xfffffdef) 11:20:34 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r0, &(0x7f0000001180)=ANY=[], 0x220) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x5f1) 11:20:34 executing program 7: syslog(0x2, 0x0, 0x0) 11:20:34 executing program 2: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r3, 0x29, 0x24, 0x0, 0xfffffffffffffffd) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000480)=ANY=[@ANYBLOB="01000000010000001800000073b1f31f4937300ba1168e534b647fdaf73a177c7e933395a93d48ef810431eff847626f48d4812b937924db43c5193bf49598b47ea936223e4d3ff43d78e59733aa7ffc0b68fda55267cbcf0849f7c5dd4ba0c0b6b520727ed2491674854f2185c9", @ANYRES32=r0, @ANYRESOCT=r3]) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4, 0x5, 0xd8, 0x1, 0x0, 0x7, 0x1141a, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0xff, 0x9}, 0x200, 0x1, 0xfffffeff, 0x9, 0x200, 0x7586800, 0x7f, 0x0, 0x8, 0x0, 0x101}, 0xffffffffffffffff, 0x3, r4, 0x9) shmat(r2, &(0x7f0000ff0000/0x2000)=nil, 0x0) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r5 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000300)=""/156) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r5) 11:20:34 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0), 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 11:20:34 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0), 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 11:20:34 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) syz_io_uring_complete(0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r3 = accept4$unix(r2, &(0x7f0000000180), &(0x7f0000000240)=0x6e, 0x800) sendto$unix(r3, &(0x7f0000001300)="8c8b015b87c31a956585393a9472a085421b1ca1e007ffc1b532b5f4", 0x1c, 0x800, &(0x7f0000001340)=@abs={0x0, 0x0, 0x4e20}, 0x6e) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000000300)={0x0, 0x0, "61d90b6ed7d8b1054c0eb191fa24ddd42a6cd0bafa84d216e2efab22978f5cbd02c6bf79ffd749c20c8ed37fbb73b757698f54a194ba17d9ff66fd365e344c96def30027838603632252e583cb5db45fe5a575c286ce1516c3cb99ae72b08dc51b57b0364e7ec25a7d3d9ee575185ddecef6d44c076c7f12260c057c2fb90064da357240cba89f17d493c3cda27669ac81eb72370471fb2d9dce8fb55a7ea4a085fcb52313b9a8e3cf4fe4571461a0128abbdcc74ffb5d8f704ed26eb297b5a12eae81d4a52ef0268044904533600be586ea40644190f011567ca38c676096a3970fd4bdb247bd93c430bd4e479a4ef5bddfc036acca6df5a95c3f9699f3d018", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) mknod$loop(0x0, 0xe73d0ce2c693bbfc, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000006c0)=@req={0x0, 0x140}, 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000003ac0)=@IORING_OP_RECVMSG={0xa, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001880)={&(0x7f00000013c0)=@sco, 0x80, 0x0, 0x0, &(0x7f00000039c0)=""/243, 0xf3}, 0x0, 0x0, 0x1}, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r1, 0x0, 0xfffffdef) 11:20:34 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r0, &(0x7f0000001180)=ANY=[], 0x220) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x5f1) 11:20:34 executing program 2: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r3, 0x29, 0x24, 0x0, 0xfffffffffffffffd) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000480)=ANY=[@ANYBLOB="01000000010000001800000073b1f31f4937300ba1168e534b647fdaf73a177c7e933395a93d48ef810431eff847626f48d4812b937924db43c5193bf49598b47ea936223e4d3ff43d78e59733aa7ffc0b68fda55267cbcf0849f7c5dd4ba0c0b6b520727ed2491674854f2185c9", @ANYRES32=r0, @ANYRESOCT=r3]) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4, 0x5, 0xd8, 0x1, 0x0, 0x7, 0x1141a, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0xff, 0x9}, 0x200, 0x1, 0xfffffeff, 0x9, 0x200, 0x7586800, 0x7f, 0x0, 0x8, 0x0, 0x101}, 0xffffffffffffffff, 0x3, r4, 0x9) shmat(r2, &(0x7f0000ff0000/0x2000)=nil, 0x0) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r5 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000300)=""/156) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r5) 11:20:34 executing program 7: syslog(0x2, 0x0, 0x0) 11:20:34 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0), 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 11:20:34 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0), 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) [ 128.682438] loop4: detected capacity change from 0 to 264192 [ 128.708476] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:20:34 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32]) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000380)='./file0\x00', 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x200000000010000}], 0x0, &(0x7f0000000040)=ANY=[]) r0 = memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) fcntl$addseals(r0, 0x409, 0x7) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000200)={0x1}) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x7, 0x0, 0x5, 0x3f, 0x0, 0x10000, 0x240, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000140)}, 0x84, 0x3, 0x0, 0x8, 0xffffffff, 0x0, 0xc2, 0x0, 0x1000}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) 11:20:34 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r0, &(0x7f0000001180)=ANY=[], 0x220) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x5f1) 11:20:34 executing program 7: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r3, 0x29, 0x24, 0x0, 0xfffffffffffffffd) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000480)=ANY=[@ANYBLOB="01000000010000001800000073b1f31f4937300ba1168e534b647fdaf73a177c7e933395a93d48ef810431eff847626f48d4812b937924db43c5193bf49598b47ea936223e4d3ff43d78e59733aa7ffc0b68fda55267cbcf0849f7c5dd4ba0c0b6b520727ed2491674854f2185c9", @ANYRES32=r0, @ANYRESOCT=r3]) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4, 0x5, 0xd8, 0x1, 0x0, 0x7, 0x1141a, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0xff, 0x9}, 0x200, 0x1, 0xfffffeff, 0x9, 0x200, 0x7586800, 0x7f, 0x0, 0x8, 0x0, 0x101}, 0xffffffffffffffff, 0x3, r4, 0x9) shmat(r2, &(0x7f0000ff0000/0x2000)=nil, 0x0) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r5 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000300)=""/156) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r5) [ 128.866423] loop4: detected capacity change from 0 to 264192 11:20:34 executing program 7: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r3, 0x29, 0x24, 0x0, 0xfffffffffffffffd) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000480)=ANY=[@ANYBLOB="01000000010000001800000073b1f31f4937300ba1168e534b647fdaf73a177c7e933395a93d48ef810431eff847626f48d4812b937924db43c5193bf49598b47ea936223e4d3ff43d78e59733aa7ffc0b68fda55267cbcf0849f7c5dd4ba0c0b6b520727ed2491674854f2185c9", @ANYRES32=r0, @ANYRESOCT=r3]) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4, 0x5, 0xd8, 0x1, 0x0, 0x7, 0x1141a, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0xff, 0x9}, 0x200, 0x1, 0xfffffeff, 0x9, 0x200, 0x7586800, 0x7f, 0x0, 0x8, 0x0, 0x101}, 0xffffffffffffffff, 0x3, r4, 0x9) shmat(r2, &(0x7f0000ff0000/0x2000)=nil, 0x0) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r5 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000300)=""/156) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r5) [ 128.881080] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:20:35 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) syz_io_uring_complete(0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r3 = accept4$unix(r2, &(0x7f0000000180), &(0x7f0000000240)=0x6e, 0x800) sendto$unix(r3, &(0x7f0000001300)="8c8b015b87c31a956585393a9472a085421b1ca1e007ffc1b532b5f4", 0x1c, 0x800, &(0x7f0000001340)=@abs={0x0, 0x0, 0x4e20}, 0x6e) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000000300)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) mknod$loop(0x0, 0xe73d0ce2c693bbfc, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000006c0)=@req={0x0, 0x140}, 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000003ac0)=@IORING_OP_RECVMSG={0xa, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001880)={&(0x7f00000013c0)=@sco, 0x80, 0x0, 0x0, &(0x7f00000039c0)=""/243, 0xf3}, 0x0, 0x0, 0x1}, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r1, 0x0, 0xfffffdef) 11:20:35 executing program 2: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r3, 0x29, 0x24, 0x0, 0xfffffffffffffffd) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000480)=ANY=[@ANYBLOB="01000000010000001800000073b1f31f4937300ba1168e534b647fdaf73a177c7e933395a93d48ef810431eff847626f48d4812b937924db43c5193bf49598b47ea936223e4d3ff43d78e59733aa7ffc0b68fda55267cbcf0849f7c5dd4ba0c0b6b520727ed2491674854f2185c9", @ANYRES32=r0, @ANYRESOCT=r3]) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4, 0x5, 0xd8, 0x1, 0x0, 0x7, 0x1141a, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0xff, 0x9}, 0x200, 0x1, 0xfffffeff, 0x9, 0x200, 0x7586800, 0x7f, 0x0, 0x8, 0x0, 0x101}, 0xffffffffffffffff, 0x3, r4, 0x9) shmat(r2, &(0x7f0000ff0000/0x2000)=nil, 0x0) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r5 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000300)=""/156) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r5) 11:20:35 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0), 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 11:20:35 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0), 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 11:20:35 executing program 7: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r3, 0x29, 0x24, 0x0, 0xfffffffffffffffd) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000480)=ANY=[@ANYBLOB="01000000010000001800000073b1f31f4937300ba1168e534b647fdaf73a177c7e933395a93d48ef810431eff847626f48d4812b937924db43c5193bf49598b47ea936223e4d3ff43d78e59733aa7ffc0b68fda55267cbcf0849f7c5dd4ba0c0b6b520727ed2491674854f2185c9", @ANYRES32=r0, @ANYRESOCT=r3]) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4, 0x5, 0xd8, 0x1, 0x0, 0x7, 0x1141a, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0xff, 0x9}, 0x200, 0x1, 0xfffffeff, 0x9, 0x200, 0x7586800, 0x7f, 0x0, 0x8, 0x0, 0x101}, 0xffffffffffffffff, 0x3, r4, 0x9) shmat(r2, &(0x7f0000ff0000/0x2000)=nil, 0x0) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r5 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000300)=""/156) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r5) 11:20:35 executing program 5: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r3, 0x29, 0x24, 0x0, 0xfffffffffffffffd) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000480)=ANY=[@ANYBLOB="01000000010000001800000073b1f31f4937300ba1168e534b647fdaf73a177c7e933395a93d48ef810431eff847626f48d4812b937924db43c5193bf49598b47ea936223e4d3ff43d78e59733aa7ffc0b68fda55267cbcf0849f7c5dd4ba0c0b6b520727ed2491674854f2185c9", @ANYRES32=r0, @ANYRESOCT=r3]) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4, 0x5, 0xd8, 0x1, 0x0, 0x7, 0x1141a, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0xff, 0x9}, 0x200, 0x1, 0xfffffeff, 0x9, 0x200, 0x7586800, 0x7f, 0x0, 0x8, 0x0, 0x101}, 0xffffffffffffffff, 0x3, r4, 0x9) shmat(r2, &(0x7f0000ff0000/0x2000)=nil, 0x0) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r5 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000300)=""/156) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r5) 11:20:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 11:20:36 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) syz_io_uring_complete(0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r3 = accept4$unix(r2, &(0x7f0000000180), &(0x7f0000000240)=0x6e, 0x800) sendto$unix(r3, &(0x7f0000001300)="8c8b015b87c31a956585393a9472a085421b1ca1e007ffc1b532b5f4", 0x1c, 0x800, &(0x7f0000001340)=@abs={0x0, 0x0, 0x4e20}, 0x6e) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000000300)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) mknod$loop(0x0, 0xe73d0ce2c693bbfc, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000006c0)=@req={0x0, 0x140}, 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000003ac0)=@IORING_OP_RECVMSG={0xa, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001880)={&(0x7f00000013c0)=@sco, 0x80, 0x0, 0x0, &(0x7f00000039c0)=""/243, 0xf3}, 0x0, 0x0, 0x1}, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r1, 0x0, 0xfffffdef) 11:20:36 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) syz_io_uring_complete(0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r3 = accept4$unix(r2, &(0x7f0000000180), &(0x7f0000000240)=0x6e, 0x800) sendto$unix(r3, &(0x7f0000001300)="8c8b015b87c31a956585393a9472a085421b1ca1e007ffc1b532b5f4", 0x1c, 0x800, &(0x7f0000001340)=@abs={0x0, 0x0, 0x4e20}, 0x6e) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000000300)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) mknod$loop(0x0, 0xe73d0ce2c693bbfc, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000006c0)=@req={0x0, 0x140}, 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000003ac0)=@IORING_OP_RECVMSG={0xa, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001880)={&(0x7f00000013c0)=@sco, 0x80, 0x0, 0x0, &(0x7f00000039c0)=""/243, 0xf3}, 0x0, 0x0, 0x1}, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r1, 0x0, 0xfffffdef) 11:20:36 executing program 5: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r3, 0x29, 0x24, 0x0, 0xfffffffffffffffd) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000480)=ANY=[@ANYBLOB="01000000010000001800000073b1f31f4937300ba1168e534b647fdaf73a177c7e933395a93d48ef810431eff847626f48d4812b937924db43c5193bf49598b47ea936223e4d3ff43d78e59733aa7ffc0b68fda55267cbcf0849f7c5dd4ba0c0b6b520727ed2491674854f2185c9", @ANYRES32=r0, @ANYRESOCT=r3]) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4, 0x5, 0xd8, 0x1, 0x0, 0x7, 0x1141a, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0xff, 0x9}, 0x200, 0x1, 0xfffffeff, 0x9, 0x200, 0x7586800, 0x7f, 0x0, 0x8, 0x0, 0x101}, 0xffffffffffffffff, 0x3, r4, 0x9) shmat(r2, &(0x7f0000ff0000/0x2000)=nil, 0x0) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r5 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000300)=""/156) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r5) 11:20:36 executing program 2: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r2, &(0x VM DIAGNOSIS: 11:20:29 Registers: info registers vcpu 0 RAX=000000000000002f RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff824f8615 RDI=ffffffff87f0bdc0 RBP=ffffffff87f0bd80 RSP=ffff888016e97688 R8 =0000000000000001 R9 =000000000000000a R10=000000000000002f R11=0000000000000001 R12=000000000000002f R13=ffffffff87f0bd80 R14=0000000000000010 R15=ffffffff824f8600 RIP=ffffffff824f866d RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fd360917700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000020001140 CR3=0000000019c46000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=000000000000000000000000000000ff XMM01=25252525252525252525252525252525 XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=ffff88806ce41280 RCX=0000000000000000 RDX=ffff88801f0db580 RSI=ffffffff8140aab2 RDI=0000000000000005 RBP=0000000000000003 RSP=ffff88803f94f940 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=ffffed100d9c8251 R13=ffff88806ce41288 R14=0000000000000001 R15=dffffc0000000000 RIP=ffffffff8140aab4 RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00005555566e7400 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2c724000 CR3=00000000147c4000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ffffffff810ac7c0ffffffff810ac78d XMM01=ffffffff8119cfc0ffffffff8119cfa4 XMM02=ffffffff812b451bffffffff8119d074 XMM03=ffffffff8119d02fffffffff8119cfc0 XMM04=ffffffffffffffffffffffff00000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000