Warning: Permanently added '[localhost]:7786' (ECDSA) to the list of known hosts. 2022/10/01 02:38:44 fuzzer started 2022/10/01 02:38:44 dialing manager at localhost:35095 syzkaller login: [ 44.713597] cgroup: Unknown subsys name 'net' [ 44.914844] cgroup: Unknown subsys name 'rlimit' 2022/10/01 02:38:59 syscalls: 2215 2022/10/01 02:38:59 code coverage: enabled 2022/10/01 02:38:59 comparison tracing: enabled 2022/10/01 02:38:59 extra coverage: enabled 2022/10/01 02:38:59 setuid sandbox: enabled 2022/10/01 02:38:59 namespace sandbox: enabled 2022/10/01 02:38:59 Android sandbox: enabled 2022/10/01 02:38:59 fault injection: enabled 2022/10/01 02:38:59 leak checking: enabled 2022/10/01 02:38:59 net packet injection: enabled 2022/10/01 02:38:59 net device setup: enabled 2022/10/01 02:38:59 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/01 02:38:59 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/01 02:38:59 USB emulation: enabled 2022/10/01 02:38:59 hci packet injection: enabled 2022/10/01 02:38:59 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/01 02:38:59 802.15.4 emulation: enabled 2022/10/01 02:38:59 fetching corpus: 0, signal 0/2000 (executing program) 2022/10/01 02:38:59 fetching corpus: 50, signal 26342/29407 (executing program) 2022/10/01 02:38:59 fetching corpus: 100, signal 36875/40935 (executing program) 2022/10/01 02:38:59 fetching corpus: 150, signal 44454/49298 (executing program) 2022/10/01 02:38:59 fetching corpus: 200, signal 49381/54978 (executing program) 2022/10/01 02:38:59 fetching corpus: 250, signal 52495/58838 (executing program) 2022/10/01 02:38:59 fetching corpus: 300, signal 58594/65266 (executing program) 2022/10/01 02:39:00 fetching corpus: 350, signal 62413/69477 (executing program) 2022/10/01 02:39:00 fetching corpus: 400, signal 67900/75062 (executing program) 2022/10/01 02:39:00 fetching corpus: 450, signal 70401/77916 (executing program) 2022/10/01 02:39:00 fetching corpus: 500, signal 72170/80076 (executing program) 2022/10/01 02:39:00 fetching corpus: 550, signal 74729/82825 (executing program) 2022/10/01 02:39:00 fetching corpus: 600, signal 77944/85955 (executing program) 2022/10/01 02:39:00 fetching corpus: 650, signal 81290/89149 (executing program) 2022/10/01 02:39:01 fetching corpus: 700, signal 84150/91898 (executing program) 2022/10/01 02:39:01 fetching corpus: 750, signal 86599/94254 (executing program) 2022/10/01 02:39:01 fetching corpus: 800, signal 89890/97005 (executing program) 2022/10/01 02:39:01 fetching corpus: 850, signal 92458/99168 (executing program) 2022/10/01 02:39:01 fetching corpus: 900, signal 95206/101388 (executing program) 2022/10/01 02:39:01 fetching corpus: 950, signal 99032/104157 (executing program) 2022/10/01 02:39:02 fetching corpus: 1000, signal 100699/105464 (executing program) 2022/10/01 02:39:02 fetching corpus: 1050, signal 103756/107514 (executing program) 2022/10/01 02:39:02 fetching corpus: 1100, signal 105116/108498 (executing program) 2022/10/01 02:39:02 fetching corpus: 1150, signal 106388/109385 (executing program) 2022/10/01 02:39:02 fetching corpus: 1200, signal 107687/110262 (executing program) 2022/10/01 02:39:02 fetching corpus: 1250, signal 109710/111501 (executing program) 2022/10/01 02:39:02 fetching corpus: 1292, signal 110531/111997 (executing program) 2022/10/01 02:39:02 fetching corpus: 1292, signal 110531/112044 (executing program) 2022/10/01 02:39:02 fetching corpus: 1292, signal 110531/112083 (executing program) 2022/10/01 02:39:02 fetching corpus: 1292, signal 110531/112141 (executing program) 2022/10/01 02:39:02 fetching corpus: 1292, signal 110531/112194 (executing program) 2022/10/01 02:39:02 fetching corpus: 1292, signal 110531/112253 (executing program) 2022/10/01 02:39:02 fetching corpus: 1292, signal 110531/112305 (executing program) 2022/10/01 02:39:02 fetching corpus: 1292, signal 110531/112360 (executing program) 2022/10/01 02:39:02 fetching corpus: 1292, signal 110531/112422 (executing program) 2022/10/01 02:39:02 fetching corpus: 1292, signal 110531/112468 (executing program) 2022/10/01 02:39:02 fetching corpus: 1292, signal 110531/112517 (executing program) 2022/10/01 02:39:02 fetching corpus: 1292, signal 110531/112581 (executing program) 2022/10/01 02:39:02 fetching corpus: 1292, signal 110531/112635 (executing program) 2022/10/01 02:39:02 fetching corpus: 1292, signal 110531/112692 (executing program) 2022/10/01 02:39:02 fetching corpus: 1292, signal 110531/112738 (executing program) 2022/10/01 02:39:02 fetching corpus: 1292, signal 110531/112799 (executing program) 2022/10/01 02:39:03 fetching corpus: 1292, signal 110531/112848 (executing program) 2022/10/01 02:39:03 fetching corpus: 1292, signal 110531/112905 (executing program) 2022/10/01 02:39:03 fetching corpus: 1292, signal 110531/112961 (executing program) 2022/10/01 02:39:03 fetching corpus: 1292, signal 110531/113017 (executing program) 2022/10/01 02:39:03 fetching corpus: 1292, signal 110531/113076 (executing program) 2022/10/01 02:39:03 fetching corpus: 1292, signal 110531/113133 (executing program) 2022/10/01 02:39:03 fetching corpus: 1292, signal 110531/113186 (executing program) 2022/10/01 02:39:03 fetching corpus: 1292, signal 110531/113249 (executing program) 2022/10/01 02:39:03 fetching corpus: 1292, signal 110531/113297 (executing program) 2022/10/01 02:39:03 fetching corpus: 1292, signal 110531/113351 (executing program) 2022/10/01 02:39:03 fetching corpus: 1292, signal 110531/113402 (executing program) 2022/10/01 02:39:03 fetching corpus: 1292, signal 110531/113445 (executing program) 2022/10/01 02:39:03 fetching corpus: 1292, signal 110531/113486 (executing program) 2022/10/01 02:39:03 fetching corpus: 1292, signal 110531/113496 (executing program) 2022/10/01 02:39:03 fetching corpus: 1292, signal 110531/113496 (executing program) 2022/10/01 02:39:05 starting 8 fuzzer processes 02:39:05 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$inet_int(r0, 0x0, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 02:39:05 executing program 1: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000005, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000040)) 02:39:05 executing program 2: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000002000)='./file1\x00', &(0x7f0000002040), 0x0, &(0x7f0000002180)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@noextend}]}}) [ 65.027893] audit: type=1400 audit(1664591945.919:6): avc: denied { execmem } for pid=288 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 02:39:05 executing program 6: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b2f, 0x0) 02:39:05 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 02:39:05 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 02:39:05 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "0eb5cf44280caad9f2a1d33a96f329c567da804a2f16966f117245e2c44551c9c0770b908bd61dc63c674d251169928b4fbe1d9d080ab1bec2bc7984e0e650"}, 0x80) 02:39:05 executing program 7: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2, @rand_addr=0xe0000000}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) [ 66.264068] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 66.267608] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 66.268815] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 66.278572] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 66.281936] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 66.283868] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 66.285662] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 66.294913] Bluetooth: hci1: HCI_REQ-0x0c1a [ 66.295187] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 66.298152] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 66.335148] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 66.337159] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 66.338718] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 66.347836] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 66.349601] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 66.350792] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 66.356838] Bluetooth: hci3: HCI_REQ-0x0c1a [ 66.383133] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 66.385619] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 66.387426] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 66.389732] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 66.391560] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 66.393460] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 66.394810] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 66.398629] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 66.400372] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 66.401075] Bluetooth: hci5: HCI_REQ-0x0c1a [ 66.406978] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 66.408156] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 66.409537] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 66.410392] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 66.412406] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 66.415247] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 66.417123] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 66.418712] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 66.419935] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 66.424403] Bluetooth: hci7: HCI_REQ-0x0c1a [ 66.427996] Bluetooth: hci0: HCI_REQ-0x0c1a [ 66.446799] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 66.447853] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 66.451927] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 66.456942] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 66.458127] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 66.461695] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 66.462788] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 66.465102] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 66.466454] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 66.478873] Bluetooth: hci4: HCI_REQ-0x0c1a [ 66.480953] Bluetooth: hci2: HCI_REQ-0x0c1a [ 68.349892] Bluetooth: hci1: command 0x0409 tx timeout [ 68.412424] Bluetooth: hci5: command 0x0409 tx timeout [ 68.413375] Bluetooth: hci3: command 0x0409 tx timeout [ 68.415030] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 68.476458] Bluetooth: hci0: command 0x0409 tx timeout [ 68.477423] Bluetooth: hci7: command 0x0409 tx timeout [ 68.540401] Bluetooth: hci2: command 0x0409 tx timeout [ 68.541574] Bluetooth: hci4: command 0x0409 tx timeout [ 70.397319] Bluetooth: hci1: command 0x041b tx timeout [ 70.461338] Bluetooth: hci3: command 0x041b tx timeout [ 70.461784] Bluetooth: hci5: command 0x041b tx timeout [ 70.525391] Bluetooth: hci7: command 0x041b tx timeout [ 70.525831] Bluetooth: hci0: command 0x041b tx timeout [ 70.589396] Bluetooth: hci4: command 0x041b tx timeout [ 70.589818] Bluetooth: hci2: command 0x041b tx timeout [ 72.445447] Bluetooth: hci1: command 0x040f tx timeout [ 72.509326] Bluetooth: hci5: command 0x040f tx timeout [ 72.509349] Bluetooth: hci3: command 0x040f tx timeout [ 72.573413] Bluetooth: hci0: command 0x040f tx timeout [ 72.573468] Bluetooth: hci7: command 0x040f tx timeout [ 72.637353] Bluetooth: hci2: command 0x040f tx timeout [ 72.637799] Bluetooth: hci4: command 0x040f tx timeout [ 73.596363] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 74.492379] Bluetooth: hci1: command 0x0419 tx timeout [ 74.556469] Bluetooth: hci5: command 0x0419 tx timeout [ 74.557364] Bluetooth: hci3: command 0x0419 tx timeout [ 74.620353] Bluetooth: hci7: command 0x0419 tx timeout [ 74.621510] Bluetooth: hci0: command 0x0419 tx timeout [ 74.684389] Bluetooth: hci4: command 0x0419 tx timeout [ 74.684566] Bluetooth: hci2: command 0x0419 tx timeout [ 76.036156] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 76.038781] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 76.042183] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 76.053480] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 76.057577] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 76.059594] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 76.067353] Bluetooth: hci6: HCI_REQ-0x0c1a [ 78.140485] Bluetooth: hci6: command 0x0409 tx timeout [ 80.188426] Bluetooth: hci6: command 0x041b tx timeout [ 82.236328] Bluetooth: hci6: command 0x040f tx timeout [ 84.284355] Bluetooth: hci6: command 0x0419 tx timeout 02:39:58 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "0eb5cf44280caad9f2a1d33a96f329c567da804a2f16966f117245e2c44551c9c0770b908bd61dc63c674d251169928b4fbe1d9d080ab1bec2bc7984e0e650"}, 0x80) 02:39:58 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "0eb5cf44280caad9f2a1d33a96f329c567da804a2f16966f117245e2c44551c9c0770b908bd61dc63c674d251169928b4fbe1d9d080ab1bec2bc7984e0e650"}, 0x80) 02:39:58 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "0eb5cf44280caad9f2a1d33a96f329c567da804a2f16966f117245e2c44551c9c0770b908bd61dc63c674d251169928b4fbe1d9d080ab1bec2bc7984e0e650"}, 0x80) 02:39:58 executing program 5: bind$unix(0xffffffffffffffff, &(0x7f0000000800)=@file={0x0, './file0\x00'}, 0x6e) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup/syz1\x00', 0x200002, 0x0) gettid() fork() 02:39:59 executing program 5: bind$unix(0xffffffffffffffff, &(0x7f0000000800)=@file={0x0, './file0\x00'}, 0x6e) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup/syz1\x00', 0x200002, 0x0) gettid() fork() 02:39:59 executing program 5: bind$unix(0xffffffffffffffff, &(0x7f0000000800)=@file={0x0, './file0\x00'}, 0x6e) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup/syz1\x00', 0x200002, 0x0) gettid() fork() 02:40:00 executing program 5: bind$unix(0xffffffffffffffff, &(0x7f0000000800)=@file={0x0, './file0\x00'}, 0x6e) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup/syz1\x00', 0x200002, 0x0) gettid() fork() 02:40:00 executing program 5: bind$unix(0xffffffffffffffff, &(0x7f0000000800)=@file={0x0, './file0\x00'}, 0x6e) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup/syz1\x00', 0x200002, 0x0) gettid() fork() [ 123.995780] 9pnet_fd: Insufficient options for proto=fd [ 127.519148] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 127.532704] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 127.534784] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 127.549498] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 127.552516] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 127.553894] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 127.558530] Bluetooth: hci5: HCI_REQ-0x0c1a [ 129.596378] Bluetooth: hci5: command 0x0409 tx timeout [ 131.644340] Bluetooth: hci5: command 0x041b tx timeout [ 133.692453] Bluetooth: hci5: command 0x040f tx timeout [ 135.740362] Bluetooth: hci5: command 0x0419 tx timeout 02:40:29 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$inet_int(r0, 0x0, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 02:40:29 executing program 5: bind$unix(0xffffffffffffffff, &(0x7f0000000800)=@file={0x0, './file0\x00'}, 0x6e) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup/syz1\x00', 0x200002, 0x0) gettid() fork() 02:40:29 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 02:40:29 executing program 7: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2, @rand_addr=0xe0000000}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 02:40:29 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 02:40:29 executing program 1: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000005, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000040)) 02:40:29 executing program 6: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b2f, 0x0) 02:40:29 executing program 2: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000002000)='./file1\x00', &(0x7f0000002040), 0x0, &(0x7f0000002180)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@noextend}]}}) [ 149.021964] 9pnet_fd: Insufficient options for proto=fd 02:40:30 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$inet_int(r0, 0x0, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 02:40:30 executing program 6: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b2f, 0x0) 02:40:30 executing program 2: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000002000)='./file1\x00', &(0x7f0000002040), 0x0, &(0x7f0000002180)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@noextend}]}}) 02:40:30 executing program 1: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000005, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000040)) 02:40:30 executing program 7: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2, @rand_addr=0xe0000000}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 02:40:30 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 02:40:30 executing program 5: bind$unix(0xffffffffffffffff, &(0x7f0000000800)=@file={0x0, './file0\x00'}, 0x6e) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup/syz1\x00', 0x200002, 0x0) gettid() fork() 02:40:30 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) [ 149.268195] 9pnet_fd: Insufficient options for proto=fd 02:40:30 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 02:40:30 executing program 1: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000005, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000040)) 02:40:30 executing program 7: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2, @rand_addr=0xe0000000}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 02:40:30 executing program 6: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b2f, 0x0) 02:40:30 executing program 2: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000002000)='./file1\x00', &(0x7f0000002040), 0x0, &(0x7f0000002180)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@noextend}]}}) 02:40:30 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$inet_int(r0, 0x0, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 02:40:30 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) [ 149.497109] 9pnet_fd: Insufficient options for proto=fd 02:40:30 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 02:40:30 executing program 0: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) fallocate(r0, 0x0, 0x0, 0x9) 02:40:30 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="580000000001010400000000000000000a000000440001802c000180140003002001000000000000000000000000000014000400ff0200000000000000000000000000010c000280040001"], 0x58}}, 0x0) 02:40:30 executing program 7: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000002c0)={{}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 02:40:30 executing program 1: munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="e65acea2ec742de264970a5968d4eef0", 0x10) 02:40:30 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) [ 149.749786] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.6'. [ 149.751148] netlink: 'syz-executor.6': attribute type 1 has an invalid length. [ 149.755922] audit: type=1400 audit(1664592030.647:7): avc: denied { open } for pid=4468 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 149.758598] audit: type=1400 audit(1664592030.647:8): avc: denied { kernel } for pid=4468 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 149.770413] ------------[ cut here ]------------ [ 149.770443] [ 149.770447] ====================================================== [ 149.770453] WARNING: possible circular locking dependency detected [ 149.770460] 6.0.0-rc7-next-20220930 #1 Not tainted [ 149.770471] ------------------------------------------------------ [ 149.770477] syz-executor.0/4476 is trying to acquire lock: [ 149.770488] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 149.770552] [ 149.770552] but task is already holding lock: [ 149.770557] ffff88800928ec20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 149.770604] [ 149.770604] which lock already depends on the new lock. [ 149.770604] [ 149.770609] [ 149.770609] the existing dependency chain (in reverse order) is: [ 149.770614] [ 149.770614] -> #3 (&ctx->lock){....}-{2:2}: [ 149.770639] _raw_spin_lock+0x2a/0x40 [ 149.770659] __perf_event_task_sched_out+0x53b/0x18d0 [ 149.770680] __schedule+0xedd/0x2470 [ 149.770705] schedule+0xda/0x1b0 [ 149.770730] exit_to_user_mode_prepare+0x114/0x1a0 [ 149.770751] syscall_exit_to_user_mode+0x19/0x40 [ 149.770774] do_syscall_64+0x48/0x90 [ 149.770805] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 149.770828] [ 149.770828] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 149.770853] _raw_spin_lock_nested+0x30/0x40 [ 149.770872] raw_spin_rq_lock_nested+0x1e/0x30 [ 149.770895] task_fork_fair+0x63/0x4d0 [ 149.770925] sched_cgroup_fork+0x3d0/0x540 [ 149.770950] copy_process+0x4183/0x6e20 [ 149.770969] kernel_clone+0xe7/0x890 [ 149.770986] user_mode_thread+0xad/0xf0 [ 149.771005] rest_init+0x24/0x250 [ 149.771026] arch_call_rest_init+0xf/0x14 [ 149.771056] start_kernel+0x4c6/0x4eb [ 149.771084] secondary_startup_64_no_verify+0xe0/0xeb [ 149.771109] [ 149.771109] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 149.771133] _raw_spin_lock_irqsave+0x39/0x60 [ 149.771153] try_to_wake_up+0xab/0x1930 [ 149.771177] up+0x75/0xb0 [ 149.771203] __up_console_sem+0x6e/0x80 [ 149.771231] console_unlock+0x46a/0x590 [ 149.771260] vprintk_emit+0x1bd/0x560 [ 149.771289] vprintk+0x84/0xa0 [ 149.771318] _printk+0xba/0xf1 [ 149.771338] kauditd_hold_skb.cold+0x3f/0x4e [ 149.771369] kauditd_send_queue+0x233/0x290 [ 149.771395] kauditd_thread+0x5f9/0x9c0 [ 149.771421] kthread+0x2ed/0x3a0 [ 149.771446] ret_from_fork+0x22/0x30 [ 149.771469] [ 149.771469] -> #0 ((console_sem).lock){....}-{2:2}: [ 149.771493] __lock_acquire+0x2a02/0x5e70 [ 149.771524] lock_acquire+0x1a2/0x530 [ 149.771553] _raw_spin_lock_irqsave+0x39/0x60 [ 149.771572] down_trylock+0xe/0x70 [ 149.771600] __down_trylock_console_sem+0x3b/0xd0 [ 149.771629] vprintk_emit+0x16b/0x560 [ 149.771659] vprintk+0x84/0xa0 [ 149.771688] _printk+0xba/0xf1 [ 149.771706] report_bug.cold+0x72/0xab [ 149.771736] handle_bug+0x3c/0x70 [ 149.771766] exc_invalid_op+0x14/0x50 [ 149.771797] asm_exc_invalid_op+0x16/0x20 [ 149.771819] group_sched_out.part.0+0x2c7/0x460 [ 149.771851] ctx_sched_out+0x8f1/0xc10 [ 149.771881] __perf_event_task_sched_out+0x6d0/0x18d0 [ 149.771901] __schedule+0xedd/0x2470 [ 149.771926] schedule+0xda/0x1b0 [ 149.771950] exit_to_user_mode_prepare+0x114/0x1a0 [ 149.771970] syscall_exit_to_user_mode+0x19/0x40 [ 149.771993] do_syscall_64+0x48/0x90 [ 149.772024] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 149.772047] [ 149.772047] other info that might help us debug this: [ 149.772047] [ 149.772051] Chain exists of: [ 149.772051] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 149.772051] [ 149.772078] Possible unsafe locking scenario: [ 149.772078] [ 149.772082] CPU0 CPU1 [ 149.772086] ---- ---- [ 149.772090] lock(&ctx->lock); [ 149.772100] lock(&rq->__lock); [ 149.772112] lock(&ctx->lock); [ 149.772123] lock((console_sem).lock); [ 149.772134] [ 149.772134] *** DEADLOCK *** [ 149.772134] [ 149.772137] 2 locks held by syz-executor.0/4476: [ 149.772149] #0: ffff88806ce37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 149.772203] #1: ffff88800928ec20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 149.772251] [ 149.772251] stack backtrace: [ 149.772255] CPU: 0 PID: 4476 Comm: syz-executor.0 Not tainted 6.0.0-rc7-next-20220930 #1 [ 149.772278] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 149.772292] Call Trace: [ 149.772297] [ 149.772304] dump_stack_lvl+0x8b/0xb3 [ 149.772337] check_noncircular+0x263/0x2e0 [ 149.772368] ? format_decode+0x26c/0xb50 [ 149.772396] ? print_circular_bug+0x450/0x450 [ 149.772428] ? simple_strtoul+0x30/0x30 [ 149.772457] ? format_decode+0x26c/0xb50 [ 149.772489] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 149.772521] __lock_acquire+0x2a02/0x5e70 [ 149.772561] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 149.772602] lock_acquire+0x1a2/0x530 02:40:30 executing program 1: munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="e65acea2ec742de264970a5968d4eef0", 0x10) 02:40:30 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) [ 149.772633] ? down_trylock+0xe/0x70 [ 149.772664] ? lock_release+0x750/0x750 [ 149.772702] ? vprintk+0x84/0xa0 [ 149.772735] _raw_spin_lock_irqsave+0x39/0x60 [ 149.772755] ? down_trylock+0xe/0x70 [ 149.772785] down_trylock+0xe/0x70 [ 149.772814] ? vprintk+0x84/0xa0 [ 149.772845] __down_trylock_console_sem+0x3b/0xd0 [ 149.772877] vprintk_emit+0x16b/0x560 [ 149.772912] vprintk+0x84/0xa0 [ 149.772943] _printk+0xba/0xf1 [ 149.772965] ? record_print_text.cold+0x16/0x16 [ 149.772994] ? report_bug.cold+0x66/0xab [ 149.773027] ? group_sched_out.part.0+0x2c7/0x460 [ 149.773061] report_bug.cold+0x72/0xab [ 149.773095] handle_bug+0x3c/0x70 [ 149.773127] exc_invalid_op+0x14/0x50 [ 149.773160] asm_exc_invalid_op+0x16/0x20 [ 149.773184] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 149.773221] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 149.773241] RSP: 0018:ffff88803e2f7c48 EFLAGS: 00010006 [ 149.773257] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 149.773271] RDX: ffff88803e2e1ac0 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 149.773285] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 149.773298] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88800928ec00 [ 149.773312] R13: ffff88806ce3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 149.773332] ? group_sched_out.part.0+0x2c7/0x460 [ 149.773369] ? group_sched_out.part.0+0x2c7/0x460 [ 149.773406] ctx_sched_out+0x8f1/0xc10 [ 149.773442] __perf_event_task_sched_out+0x6d0/0x18d0 [ 149.773468] ? lock_is_held_type+0xd7/0x130 [ 149.773493] ? __perf_cgroup_move+0x160/0x160 [ 149.773513] ? set_next_entity+0x304/0x550 [ 149.773545] ? update_curr+0x267/0x740 [ 149.773579] ? lock_is_held_type+0xd7/0x130 [ 149.773605] __schedule+0xedd/0x2470 [ 149.773636] ? io_schedule_timeout+0x150/0x150 [ 149.773667] ? rcu_read_lock_sched_held+0x3e/0x80 [ 149.773704] schedule+0xda/0x1b0 [ 149.773743] exit_to_user_mode_prepare+0x114/0x1a0 [ 149.773766] syscall_exit_to_user_mode+0x19/0x40 [ 149.773791] do_syscall_64+0x48/0x90 [ 149.773824] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 149.773849] RIP: 0033:0x7f614ee29b19 [ 149.773864] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 149.773883] RSP: 002b:00007f614c39f218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 149.773903] RAX: 0000000000000001 RBX: 00007f614ef3cf68 RCX: 00007f614ee29b19 [ 149.773917] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f614ef3cf6c [ 149.773930] RBP: 00007f614ef3cf60 R08: 000000000000000e R09: 0000000000000000 [ 149.773943] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f614ef3cf6c [ 149.773956] R13: 00007ffe601e23bf R14: 00007f614c39f300 R15: 0000000000022000 [ 149.773979] [ 149.874249] WARNING: CPU: 0 PID: 4476 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 149.875510] Modules linked in: [ 149.875949] CPU: 0 PID: 4476 Comm: syz-executor.0 Not tainted 6.0.0-rc7-next-20220930 #1 [ 149.877048] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 149.878574] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 149.879327] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 149.881696] RSP: 0018:ffff88803e2f7c48 EFLAGS: 00010006 [ 149.882444] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 149.883384] RDX: ffff88803e2e1ac0 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 149.884330] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 149.885274] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88800928ec00 [ 149.886252] R13: ffff88806ce3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 149.887193] FS: 00007f614c39f700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 149.888292] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 149.889058] CR2: 00007f9633084018 CR3: 0000000017590000 CR4: 0000000000350ef0 [ 149.890011] Call Trace: [ 149.890368] [ 149.890674] ctx_sched_out+0x8f1/0xc10 [ 149.891207] __perf_event_task_sched_out+0x6d0/0x18d0 [ 149.891895] ? lock_is_held_type+0xd7/0x130 [ 149.892485] ? __perf_cgroup_move+0x160/0x160 [ 149.893074] ? set_next_entity+0x304/0x550 [ 149.893672] ? update_curr+0x267/0x740 [ 149.894241] ? lock_is_held_type+0xd7/0x130 [ 149.894836] __schedule+0xedd/0x2470 [ 149.895375] ? io_schedule_timeout+0x150/0x150 [ 149.895994] ? rcu_read_lock_sched_held+0x3e/0x80 [ 149.896674] schedule+0xda/0x1b0 [ 149.897150] exit_to_user_mode_prepare+0x114/0x1a0 [ 149.897830] syscall_exit_to_user_mode+0x19/0x40 [ 149.898496] do_syscall_64+0x48/0x90 [ 149.899012] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 149.899708] RIP: 0033:0x7f614ee29b19 [ 149.900204] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 149.902596] RSP: 002b:00007f614c39f218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 149.903634] RAX: 0000000000000001 RBX: 00007f614ef3cf68 RCX: 00007f614ee29b19 [ 149.904593] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f614ef3cf6c [ 149.905534] RBP: 00007f614ef3cf60 R08: 000000000000000e R09: 0000000000000000 [ 149.906512] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f614ef3cf6c [ 149.907465] R13: 00007ffe601e23bf R14: 00007f614c39f300 R15: 0000000000022000 [ 149.908425] [ 149.908742] irq event stamp: 684 [ 149.909189] hardirqs last enabled at (683): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 149.910468] hardirqs last disabled at (684): [] __schedule+0x1225/0x2470 [ 149.911594] softirqs last enabled at (548): [] __irq_exit_rcu+0x11b/0x180 [ 149.912749] softirqs last disabled at (539): [] __irq_exit_rcu+0x11b/0x180 [ 149.913920] ---[ end trace 0000000000000000 ]--- 02:40:30 executing program 1: munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="e65acea2ec742de264970a5968d4eef0", 0x10) 02:40:30 executing program 7: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000002c0)={{}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 02:40:30 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xdc800, 0x19, &(0x7f0000000200)=[{&(0x7f0000010000)="00000000000000000000000000000000000000000000000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000055aa", 0x60, 0x1a0}, {&(0x7f0000010100)="4244db8cf0c2db8cf0c2818000060003003501b800000800000020000004000000180000054344524f4d000000000000000000000000000000000000000000000000000000000000006b000060000000c00000010000000700000001000000000000000000000000000000000000000000000000000000000000000000000000000000006000018f000c00000000000000000000c000019b0018000000000000", 0xa0, 0x400}, {&(0x7f0000010200)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x200, 0x600}, {&(0x7f0000010400)="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"/1408, 0x580, 0x8000}, {&(0x7f0000010a00)="ff43443030310100"/32, 0x20, 0x8800}, {&(0x7f0000010b00)="01001700000001000000050018000000010046494c4530000000000000000000", 0x20, 0x9800}, {&(0x7f0000010c00)="01000000001700010000050000000018000146494c4530000000000000000000", 0x20, 0xa800}, {&(0x7f0000010d00)="2200170000000000001700080000000008007809140b2a3a080200000100000101002200170000000000001700080000000008007809140b2a3a080200000100000101012c00190000000000001964000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b31002600180000000000001800080000000008007809140b2a3a08020000010000010546494c45302a001a0000000000001a0a0000000000000a7809140b2a3a08000000010000010846494c45312e3b31002a001b0000000000001b28230000000023287809140b2a3a08000000010000010846494c45322e3b31002a00200000000000002028230000000023287809140b2a3a08000000010000010846494c45332e3b3100"/288, 0x120, 0xb800}, {&(0x7f0000010f00)="2200180000000000001800080000000008007809140b2a3a080200000100000101002200170000000000001700080000000008007809140b2a3a080200000100000101012a0025000000000000251a0400000000041a7809140b2a3a08000000010000010846494c45302e3b3100"/128, 0x80, 0xc000}, {&(0x7f0000011000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xc800}, {&(0x7f0000011100)='syzkallers\x00'/32, 0x20, 0xd000}, {&(0x7f0000011200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x12800}, {&(0x7f0000011700)="000000000000000001000003000000000000000000000000000000000000000002000007000000300000002f00"/64, 0x40, 0xc8000}, {&(0x7f0000011800)="0000000000000000000000000000000000000000000000008000000000000000", 0x20, 0xc80e0}, {&(0x7f0000011900)="00000000000000000000000000000000000000000000000001f800f80078000e", 0x20, 0xc81e0}, {&(0x7f0000011a00)="00000000000000000100000300000002000000030000000b000000010000000402000025000000600000005b00"/64, 0x40, 0xce000}, {&(0x7f0000011b00)="000000000000000000000000000000000000000000000000f800000000000000", 0x20, 0xce0e0}, {&(0x7f0000011c00)="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"/1216, 0x4c0, 0xce1e0}, {&(0x7f0000012100)="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", 0x220, 0xce7e0}, {&(0x7f0000012400)="00000000000000000000000000000000000000000000000041e1000000000000", 0x20, 0xcfbc0}, {&(0x7f0000012500)="000000000000000001000003000000000000000000000000000000000000000002000025000000100000000f00000000200000ff00"/64, 0x40, 0xda000}, {&(0x7f0000012600)="000000000000000000000000000000000000000000000000020a010000000000", 0x20, 0xda060}, {&(0x7f0000012700)="0000000000000000000000000000000000000000000000008000000000000000", 0x20, 0xda0e0}, {&(0x7f0000012800)="00000000000000000000000000000000000000000000000001f800f80078000e", 0x20, 0xda1e0}, {&(0x7f0000012900)="4244db8cf0c2db8cf0c2010000000003002401b800000800000020000004000000100194054344524f4d0000000000000000000000000000000000000000000000000000000000000005000060000000c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000c00000000000000000000c000000c0018000000000000", 0xa0, 0xdc000}], 0x0, &(0x7f0000012a00)) 02:40:30 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8913, &(0x7f0000001300)={'wlan0\x00'}) 02:40:30 executing program 3: io_cancel(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000005340), 0xffffffffffffffff) r0 = syz_io_uring_setup(0xf8, &(0x7f00000058c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000005940), &(0x7f0000005980)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f00000059c0)={0x0, 0x0, 0x0, '\x00', [{}]}, 0x1) 02:40:30 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="580000000001010400000000000000000a000000440001802c000180140003002001000000000000000000000000000014000400ff0200000000000000000000000000010c000280040001"], 0x58}}, 0x0) [ 149.982206] loop4: detected capacity change from 0 to 3520 02:40:30 executing program 1: munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="e65acea2ec742de264970a5968d4eef0", 0x10) [ 150.046020] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.6'. [ 150.047147] netlink: 'syz-executor.6': attribute type 1 has an invalid length. [ 150.192275] hrtimer: interrupt took 19887 ns 02:40:31 executing program 7: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000002c0)={{}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 02:40:31 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xdc800, 0x19, &(0x7f0000000200)=[{&(0x7f0000010000)="00000000000000000000000000000000000000000000000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000055aa", 0x60, 0x1a0}, {&(0x7f0000010100)="4244db8cf0c2db8cf0c2818000060003003501b800000800000020000004000000180000054344524f4d000000000000000000000000000000000000000000000000000000000000006b000060000000c00000010000000700000001000000000000000000000000000000000000000000000000000000000000000000000000000000006000018f000c00000000000000000000c000019b0018000000000000", 0xa0, 0x400}, {&(0x7f0000010200)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x200, 0x600}, {&(0x7f0000010400)="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"/1408, 0x580, 0x8000}, {&(0x7f0000010a00)="ff43443030310100"/32, 0x20, 0x8800}, {&(0x7f0000010b00)="01001700000001000000050018000000010046494c4530000000000000000000", 0x20, 0x9800}, {&(0x7f0000010c00)="01000000001700010000050000000018000146494c4530000000000000000000", 0x20, 0xa800}, {&(0x7f0000010d00)="2200170000000000001700080000000008007809140b2a3a080200000100000101002200170000000000001700080000000008007809140b2a3a080200000100000101012c00190000000000001964000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b31002600180000000000001800080000000008007809140b2a3a08020000010000010546494c45302a001a0000000000001a0a0000000000000a7809140b2a3a08000000010000010846494c45312e3b31002a001b0000000000001b28230000000023287809140b2a3a08000000010000010846494c45322e3b31002a00200000000000002028230000000023287809140b2a3a08000000010000010846494c45332e3b3100"/288, 0x120, 0xb800}, {&(0x7f0000010f00)="2200180000000000001800080000000008007809140b2a3a080200000100000101002200170000000000001700080000000008007809140b2a3a080200000100000101012a0025000000000000251a0400000000041a7809140b2a3a08000000010000010846494c45302e3b3100"/128, 0x80, 0xc000}, {&(0x7f0000011000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xc800}, {&(0x7f0000011100)='syzkallers\x00'/32, 0x20, 0xd000}, {&(0x7f0000011200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x12800}, {&(0x7f0000011700)="000000000000000001000003000000000000000000000000000000000000000002000007000000300000002f00"/64, 0x40, 0xc8000}, {&(0x7f0000011800)="0000000000000000000000000000000000000000000000008000000000000000", 0x20, 0xc80e0}, {&(0x7f0000011900)="00000000000000000000000000000000000000000000000001f800f80078000e", 0x20, 0xc81e0}, {&(0x7f0000011a00)="00000000000000000100000300000002000000030000000b000000010000000402000025000000600000005b00"/64, 0x40, 0xce000}, {&(0x7f0000011b00)="000000000000000000000000000000000000000000000000f800000000000000", 0x20, 0xce0e0}, {&(0x7f0000011c00)="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"/1216, 0x4c0, 0xce1e0}, {&(0x7f0000012100)="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", 0x220, 0xce7e0}, {&(0x7f0000012400)="00000000000000000000000000000000000000000000000041e1000000000000", 0x20, 0xcfbc0}, {&(0x7f0000012500)="000000000000000001000003000000000000000000000000000000000000000002000025000000100000000f00000000200000ff00"/64, 0x40, 0xda000}, {&(0x7f0000012600)="000000000000000000000000000000000000000000000000020a010000000000", 0x20, 0xda060}, {&(0x7f0000012700)="0000000000000000000000000000000000000000000000008000000000000000", 0x20, 0xda0e0}, {&(0x7f0000012800)="00000000000000000000000000000000000000000000000001f800f80078000e", 0x20, 0xda1e0}, {&(0x7f0000012900)="4244db8cf0c2db8cf0c2010000000003002401b800000800000020000004000000100194054344524f4d0000000000000000000000000000000000000000000000000000000000000005000060000000c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000c00000000000000000000c000000c0018000000000000", 0xa0, 0xdc000}], 0x0, &(0x7f0000012a00)) 02:40:31 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8913, &(0x7f0000001300)={'wlan0\x00'}) 02:40:31 executing program 5: io_cancel(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000005340), 0xffffffffffffffff) r0 = syz_io_uring_setup(0xf8, &(0x7f00000058c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000005940), &(0x7f0000005980)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f00000059c0)={0x0, 0x0, 0x0, '\x00', [{}]}, 0x1) 02:40:31 executing program 3: io_cancel(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000005340), 0xffffffffffffffff) r0 = syz_io_uring_setup(0xf8, &(0x7f00000058c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000005940), &(0x7f0000005980)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f00000059c0)={0x0, 0x0, 0x0, '\x00', [{}]}, 0x1) 02:40:31 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="580000000001010400000000000000000a000000440001802c000180140003002001000000000000000000000000000014000400ff0200000000000000000000000000010c000280040001"], 0x58}}, 0x0) 02:40:31 executing program 0: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) fallocate(r0, 0x0, 0x0, 0x9) 02:40:31 executing program 1: mlock2(&(0x7f0000ff2000/0x4000)=nil, 0x4000, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/14, 0xe}], 0x1) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x8) [ 150.295434] loop4: detected capacity change from 0 to 3520 [ 150.297870] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.6'. [ 150.299120] netlink: 'syz-executor.6': attribute type 1 has an invalid length. 02:40:31 executing program 7: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000002c0)={{}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 02:40:31 executing program 3: io_cancel(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000005340), 0xffffffffffffffff) r0 = syz_io_uring_setup(0xf8, &(0x7f00000058c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000005940), &(0x7f0000005980)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f00000059c0)={0x0, 0x0, 0x0, '\x00', [{}]}, 0x1) 02:40:31 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8913, &(0x7f0000001300)={'wlan0\x00'}) 02:40:31 executing program 5: io_cancel(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000005340), 0xffffffffffffffff) r0 = syz_io_uring_setup(0xf8, &(0x7f00000058c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000005940), &(0x7f0000005980)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f00000059c0)={0x0, 0x0, 0x0, '\x00', [{}]}, 0x1) 02:40:31 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xdc800, 0x19, &(0x7f0000000200)=[{&(0x7f0000010000)="00000000000000000000000000000000000000000000000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000055aa", 0x60, 0x1a0}, {&(0x7f0000010100)="4244db8cf0c2db8cf0c2818000060003003501b800000800000020000004000000180000054344524f4d000000000000000000000000000000000000000000000000000000000000006b000060000000c00000010000000700000001000000000000000000000000000000000000000000000000000000000000000000000000000000006000018f000c00000000000000000000c000019b0018000000000000", 0xa0, 0x400}, {&(0x7f0000010200)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x200, 0x600}, {&(0x7f0000010400)="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"/1408, 0x580, 0x8000}, {&(0x7f0000010a00)="ff43443030310100"/32, 0x20, 0x8800}, {&(0x7f0000010b00)="01001700000001000000050018000000010046494c4530000000000000000000", 0x20, 0x9800}, {&(0x7f0000010c00)="01000000001700010000050000000018000146494c4530000000000000000000", 0x20, 0xa800}, {&(0x7f0000010d00)="2200170000000000001700080000000008007809140b2a3a080200000100000101002200170000000000001700080000000008007809140b2a3a080200000100000101012c00190000000000001964000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b31002600180000000000001800080000000008007809140b2a3a08020000010000010546494c45302a001a0000000000001a0a0000000000000a7809140b2a3a08000000010000010846494c45312e3b31002a001b0000000000001b28230000000023287809140b2a3a08000000010000010846494c45322e3b31002a00200000000000002028230000000023287809140b2a3a08000000010000010846494c45332e3b3100"/288, 0x120, 0xb800}, {&(0x7f0000010f00)="2200180000000000001800080000000008007809140b2a3a080200000100000101002200170000000000001700080000000008007809140b2a3a080200000100000101012a0025000000000000251a0400000000041a7809140b2a3a08000000010000010846494c45302e3b3100"/128, 0x80, 0xc000}, {&(0x7f0000011000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xc800}, {&(0x7f0000011100)='syzkallers\x00'/32, 0x20, 0xd000}, {&(0x7f0000011200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x12800}, {&(0x7f0000011700)="000000000000000001000003000000000000000000000000000000000000000002000007000000300000002f00"/64, 0x40, 0xc8000}, {&(0x7f0000011800)="0000000000000000000000000000000000000000000000008000000000000000", 0x20, 0xc80e0}, {&(0x7f0000011900)="00000000000000000000000000000000000000000000000001f800f80078000e", 0x20, 0xc81e0}, {&(0x7f0000011a00)="00000000000000000100000300000002000000030000000b000000010000000402000025000000600000005b00"/64, 0x40, 0xce000}, {&(0x7f0000011b00)="000000000000000000000000000000000000000000000000f800000000000000", 0x20, 0xce0e0}, {&(0x7f0000011c00)="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"/1216, 0x4c0, 0xce1e0}, {&(0x7f0000012100)="000000000000000000000000000000000000000000000000008c00620038000e0000000000000002ff01000400000b00000000020566696c65320200000054455854756e6978000000000000000000000012001a000023280000280000000000000000000000db8cf0c2db8cf0c27c25cca0000000000000000000000000000000000000001a00050000000000000000000000000000000000000000000000000b00000000020566696c65330200000054455854756e6978000000000000000000000013001f000023280000280000000000000000000000db8cf0c2db8cf0c27c25cca0000000000000000000000000000000000000001f0005000000000000000000000000000000000000000000000000070000000014000003000000000000000000000000020566696c653000000000000000000000000000000000000000000000000000000b00000000140566696c65300200000054455854756e697800000000000000000000001500240000041a0000080000000000000000000000db8cf0c2db8cf0c27c25cca000000000000000000000000000000000000000240001000000000000000000000000000000000000000000000000000000000000db8cf0c2db8cf0c27c25cca0000000000000000000000000000000000000001f0005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001f0019a012800f20080000e", 0x220, 0xce7e0}, {&(0x7f0000012400)="00000000000000000000000000000000000000000000000041e1000000000000", 0x20, 0xcfbc0}, {&(0x7f0000012500)="000000000000000001000003000000000000000000000000000000000000000002000025000000100000000f00000000200000ff00"/64, 0x40, 0xda000}, {&(0x7f0000012600)="000000000000000000000000000000000000000000000000020a010000000000", 0x20, 0xda060}, {&(0x7f0000012700)="0000000000000000000000000000000000000000000000008000000000000000", 0x20, 0xda0e0}, {&(0x7f0000012800)="00000000000000000000000000000000000000000000000001f800f80078000e", 0x20, 0xda1e0}, {&(0x7f0000012900)="4244db8cf0c2db8cf0c2010000000003002401b800000800000020000004000000100194054344524f4d0000000000000000000000000000000000000000000000000000000000000005000060000000c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000c00000000000000000000c000000c0018000000000000", 0xa0, 0xdc000}], 0x0, &(0x7f0000012a00)) 02:40:31 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="580000000001010400000000000000000a000000440001802c000180140003002001000000000000000000000000000014000400ff0200000000000000000000000000010c000280040001"], 0x58}}, 0x0) [ 150.439165] loop4: detected capacity change from 0 to 3520 02:40:31 executing program 7: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) fallocate(r0, 0x0, 0x0, 0x9) [ 150.508697] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.6'. [ 150.510007] netlink: 'syz-executor.6': attribute type 1 has an invalid length. 02:40:31 executing program 5: io_cancel(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000005340), 0xffffffffffffffff) r0 = syz_io_uring_setup(0xf8, &(0x7f00000058c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000005940), &(0x7f0000005980)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f00000059c0)={0x0, 0x0, 0x0, '\x00', [{}]}, 0x1) 02:40:31 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xdc800, 0x19, &(0x7f0000000200)=[{&(0x7f0000010000)="00000000000000000000000000000000000000000000000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000055aa", 0x60, 0x1a0}, {&(0x7f0000010100)="4244db8cf0c2db8cf0c2818000060003003501b800000800000020000004000000180000054344524f4d000000000000000000000000000000000000000000000000000000000000006b000060000000c00000010000000700000001000000000000000000000000000000000000000000000000000000000000000000000000000000006000018f000c00000000000000000000c000019b0018000000000000", 0xa0, 0x400}, {&(0x7f0000010200)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x200, 0x600}, {&(0x7f0000010400)="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"/1408, 0x580, 0x8000}, {&(0x7f0000010a00)="ff43443030310100"/32, 0x20, 0x8800}, {&(0x7f0000010b00)="01001700000001000000050018000000010046494c4530000000000000000000", 0x20, 0x9800}, {&(0x7f0000010c00)="01000000001700010000050000000018000146494c4530000000000000000000", 0x20, 0xa800}, {&(0x7f0000010d00)="2200170000000000001700080000000008007809140b2a3a080200000100000101002200170000000000001700080000000008007809140b2a3a080200000100000101012c00190000000000001964000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b31002600180000000000001800080000000008007809140b2a3a08020000010000010546494c45302a001a0000000000001a0a0000000000000a7809140b2a3a08000000010000010846494c45312e3b31002a001b0000000000001b28230000000023287809140b2a3a08000000010000010846494c45322e3b31002a00200000000000002028230000000023287809140b2a3a08000000010000010846494c45332e3b3100"/288, 0x120, 0xb800}, {&(0x7f0000010f00)="2200180000000000001800080000000008007809140b2a3a080200000100000101002200170000000000001700080000000008007809140b2a3a080200000100000101012a0025000000000000251a0400000000041a7809140b2a3a08000000010000010846494c45302e3b3100"/128, 0x80, 0xc000}, {&(0x7f0000011000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xc800}, {&(0x7f0000011100)='syzkallers\x00'/32, 0x20, 0xd000}, {&(0x7f0000011200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x12800}, {&(0x7f0000011700)="000000000000000001000003000000000000000000000000000000000000000002000007000000300000002f00"/64, 0x40, 0xc8000}, {&(0x7f0000011800)="0000000000000000000000000000000000000000000000008000000000000000", 0x20, 0xc80e0}, {&(0x7f0000011900)="00000000000000000000000000000000000000000000000001f800f80078000e", 0x20, 0xc81e0}, {&(0x7f0000011a00)="00000000000000000100000300000002000000030000000b000000010000000402000025000000600000005b00"/64, 0x40, 0xce000}, {&(0x7f0000011b00)="000000000000000000000000000000000000000000000000f800000000000000", 0x20, 0xce0e0}, {&(0x7f0000011c00)="00000000000000000000000000000000000000000000000001f800f80078000e0000000200000000ff01000400000b0000000001054344524f4d01000000000700000002db8cf0c2db8cf0c20000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000000000200000300000000000000000000000001054344524f4d00000000000000000000000000000000000000000000000000001100000000020a4465736b746f7020444200020000004254464c444d475240000000000000000000001601b3000020000000200000000000000000000000db8cf0c2db8cf0c27c25cca000000000000000000000000000000000000001b300040000000000000000000000000000000000000000000000001100000000020a4465736b746f7020444600020000004454464c444d47524000000000000000000000170000000000000000000000000000000000000000db8cf0c2db8cf0c27c25cca000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000696c65320200000054455854756e6978000000000000000000000012001a000023280000280000000000000000000000db8cf0c2db8cf0c27c25cca0000000000000000000000000000000000000001a00050000000000000000000000000000000000000000000000000000000001f00186010e00960060000e0000000400000001ff01000300000f00000000020966696c652e636f6c640200000054455854756e69780000000000000000000000100018000000640000080000000000000000000000db8cf0c2db8cf0c27c25cca0000000000000000000000000000000000000001800010000000000000000000000000000000000000000000000000b00000000020566696c653001000000000100000014db8cf0c2db8cf0c27c25cca00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b00000000020566696c65310200000054455854756e697800000000000000000000001100190000000a0000080000000000000000000000db8cf0c2db8cf0c27c25cca00000000000000000000000000000000000000019000100000000000000000000000000000000000000000000000000000000001a00050000000000000000000000000000000000000000000000000000000000020566696c65330200000054455854756e6978000000000000000000000013001f000023280000280000000000000000000000db8cf0c2db8cf0c27c25cca0000000000000000000000000000000000000001f0005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001f001da014800d60084000e0000000000000000000200030000250000000001054344524f4d0000000000000000000000000000000000000000000000000000000000012500000000020966696c652e636f6c6400000000000000000000000000000000000000000000000000022500000000020566696c653200000000000000000000000000000000000000000000000000000000000400"/1216, 0x4c0, 0xce1e0}, {&(0x7f0000012100)="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", 0x220, 0xce7e0}, {&(0x7f0000012400)="00000000000000000000000000000000000000000000000041e1000000000000", 0x20, 0xcfbc0}, {&(0x7f0000012500)="000000000000000001000003000000000000000000000000000000000000000002000025000000100000000f00000000200000ff00"/64, 0x40, 0xda000}, {&(0x7f0000012600)="000000000000000000000000000000000000000000000000020a010000000000", 0x20, 0xda060}, {&(0x7f0000012700)="0000000000000000000000000000000000000000000000008000000000000000", 0x20, 0xda0e0}, {&(0x7f0000012800)="00000000000000000000000000000000000000000000000001f800f80078000e", 0x20, 0xda1e0}, {&(0x7f0000012900)="4244db8cf0c2db8cf0c2010000000003002401b800000800000020000004000000100194054344524f4d0000000000000000000000000000000000000000000000000000000000000005000060000000c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000c00000000000000000000c000000c0018000000000000", 0xa0, 0xdc000}], 0x0, &(0x7f0000012a00)) 02:40:31 executing program 0: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) fallocate(r0, 0x0, 0x0, 0x9) [ 150.578915] loop4: detected capacity change from 0 to 3520 02:40:31 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8913, &(0x7f0000001300)={'wlan0\x00'}) 02:40:31 executing program 1: mlock2(&(0x7f0000ff2000/0x4000)=nil, 0x4000, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/14, 0xe}], 0x1) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x8) 02:40:31 executing program 3: io_cancel(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000005340), 0xffffffffffffffff) r0 = syz_io_uring_setup(0xf8, &(0x7f00000058c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000005940), &(0x7f0000005980)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f00000059c0)={0x0, 0x0, 0x0, '\x00', [{}]}, 0x1) 02:40:31 executing program 7: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) fallocate(r0, 0x0, 0x0, 0x9) 02:40:31 executing program 6: mlock2(&(0x7f0000ff2000/0x4000)=nil, 0x4000, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/14, 0xe}], 0x1) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x8) 02:40:31 executing program 0: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) fallocate(r0, 0x0, 0x0, 0x9) 02:40:31 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000440)) 02:40:31 executing program 4: mlock2(&(0x7f0000ff2000/0x4000)=nil, 0x4000, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/14, 0xe}], 0x1) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x8) 02:40:31 executing program 7: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) fallocate(r0, 0x0, 0x0, 0x9) 02:40:31 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x2283, &(0x7f0000000000)) 02:40:31 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PIN_SETFUNC2(r0, 0x40603d10, &(0x7f0000000040)) 02:40:31 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x2283, &(0x7f0000000000)) 02:40:31 executing program 4: mlock2(&(0x7f0000ff2000/0x4000)=nil, 0x4000, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/14, 0xe}], 0x1) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x8) 02:40:31 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 02:40:31 executing program 1: mlock2(&(0x7f0000ff2000/0x4000)=nil, 0x4000, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/14, 0xe}], 0x1) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x8) 02:40:31 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PIN_SETFUNC2(r0, 0x40603d10, &(0x7f0000000040)) 02:40:31 executing program 6: mlock2(&(0x7f0000ff2000/0x4000)=nil, 0x4000, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/14, 0xe}], 0x1) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x8) 02:40:31 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000440)) 02:40:31 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000440)) 02:40:31 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x2283, &(0x7f0000000000)) 02:40:31 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PIN_SETFUNC2(r0, 0x40603d10, &(0x7f0000000040)) 02:40:31 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000440)) 02:40:31 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000440)) 02:40:31 executing program 4: mlock2(&(0x7f0000ff2000/0x4000)=nil, 0x4000, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/14, 0xe}], 0x1) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x8) 02:40:31 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x2283, &(0x7f0000000000)) 02:40:31 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PIN_SETFUNC2(r0, 0x40603d10, &(0x7f0000000040)) 02:40:31 executing program 1: mlock2(&(0x7f0000ff2000/0x4000)=nil, 0x4000, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/14, 0xe}], 0x1) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x8) 02:40:31 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000440)) 02:40:32 executing program 6: mlock2(&(0x7f0000ff2000/0x4000)=nil, 0x4000, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/14, 0xe}], 0x1) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x8) 02:40:32 executing program 5: pipe2(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000600)={0x14, 0x7, 0x0, {{0x7, 'TIPCv2\x00'}}}, 0xfffffffffffffdef) 02:40:32 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000440)) 02:40:32 executing program 2: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000180)=@req={0x28, &(0x7f0000000140)={'erspan0\x00', @ifru_map}}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(r0, &(0x7f0000000040)='./file1\x00', 0x321000, 0xd4) set_mempolicy(0x5, &(0x7f0000000000)=0x9, 0x5) write(r0, &(0x7f0000000080)="01", 0x41030) set_mempolicy(0x3, &(0x7f00000000c0)=0x8, 0xff66) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=@delsa={0x34, 0x11, 0xdefd1cbfe06e82e7, 0x0, 0x0, {@in6=@private1}, [@mark={0xc}]}, 0x34}}, 0x0) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000240)=@l2tp6, 0x80, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/131, 0x83}, {&(0x7f0000000380)=""/113, 0x71}, {&(0x7f0000000400)=""/86, 0x56}], 0x3, &(0x7f00000004c0)=""/234, 0xea}, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat(r2, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) 02:40:32 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f80000200040000300000000000000010000000000000002000000010006000000000000000000000000008000299ab846f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa5252614100"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="00000000727241610300000009000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="eb58906d6b66732e66617400020820000400008000f80000200040000300000000000000010000000000000002000000010006000000000000000000000000008000299ab846f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0, 0xc00}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0f0700000008000000ffffff0fffffff0f00"/64, 0x40, 0x4000}, {&(0x7f0000010600)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0f0700000008000000ffffff0fffffff0f00"/64, 0x40, 0x4200}, {&(0x7f0000010700)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0f0700000008000000ffffff0fffffff0f00"/64, 0x40, 0x4400}, {&(0x7f0000010800)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0f0700000008000000ffffff0fffffff0f00"/64, 0x40, 0x4600}, {&(0x7f0000010900)="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", 0x120, 0x4800}, {&(0x7f0000010b00)="2e20202020202020202020100044e870325132510000e87032510300000000002e2e202020202020202020100044e870325132510000e870325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200044e870325132510000e870325104001a040000", 0x80, 0x5800}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x6800}, {&(0x7f0000011100)='syzkallers\x00'/32, 0x20, 0x7800}, {&(0x7f0000011200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xb800}], 0x0, &(0x7f0000011300)) 02:40:32 executing program 4: mremap(&(0x7f0000e6d000/0x1000)=nil, 0x7fffdf20f000, 0x1000, 0x3, &(0x7f0000df0000/0x1000)=nil) 02:40:32 executing program 0: prctl$PR_GET_UNALIGN(0x26, 0x0) 02:40:32 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) getsockopt$inet_opts(r0, 0x0, 0xb, 0x0, &(0x7f0000001100)) [ 151.322565] loop3: detected capacity change from 0 to 184 02:40:32 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x22, &(0x7f0000000280)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, 0xe8) 02:40:32 executing program 0: prctl$PR_GET_UNALIGN(0x26, 0x0) 02:40:32 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x52, &(0x7f0000000380)={@random="bd995b764602", @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x1c, 0x3a, 0x0, @private2, @local, {[@routing], @ndisc_ns={0x87, 0x0, 0x0, @rand_addr=' \x01\x00'}}}}}}, 0x0) 02:40:32 executing program 5: pipe2(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000600)={0x14, 0x7, 0x0, {{0x7, 'TIPCv2\x00'}}}, 0xfffffffffffffdef) 02:40:32 executing program 4: mremap(&(0x7f0000e6d000/0x1000)=nil, 0x7fffdf20f000, 0x1000, 0x3, &(0x7f0000df0000/0x1000)=nil) 02:40:32 executing program 2: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000180)=@req={0x28, &(0x7f0000000140)={'erspan0\x00', @ifru_map}}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(r0, &(0x7f0000000040)='./file1\x00', 0x321000, 0xd4) set_mempolicy(0x5, &(0x7f0000000000)=0x9, 0x5) write(r0, &(0x7f0000000080)="01", 0x41030) set_mempolicy(0x3, &(0x7f00000000c0)=0x8, 0xff66) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=@delsa={0x34, 0x11, 0xdefd1cbfe06e82e7, 0x0, 0x0, {@in6=@private1}, [@mark={0xc}]}, 0x34}}, 0x0) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000240)=@l2tp6, 0x80, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/131, 0x83}, {&(0x7f0000000380)=""/113, 0x71}, {&(0x7f0000000400)=""/86, 0x56}], 0x3, &(0x7f00000004c0)=""/234, 0xea}, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat(r2, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) 02:40:32 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x22, &(0x7f0000000280)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, 0xe8) 02:40:32 executing program 0: prctl$PR_GET_UNALIGN(0x26, 0x0) 02:40:32 executing program 4: mremap(&(0x7f0000e6d000/0x1000)=nil, 0x7fffdf20f000, 0x1000, 0x3, &(0x7f0000df0000/0x1000)=nil) 02:40:32 executing program 5: pipe2(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000600)={0x14, 0x7, 0x0, {{0x7, 'TIPCv2\x00'}}}, 0xfffffffffffffdef) 02:40:32 executing program 0: prctl$PR_GET_UNALIGN(0x26, 0x0) 02:40:32 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x52, &(0x7f0000000380)={@random="bd995b764602", @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x1c, 0x3a, 0x0, @private2, @local, {[@routing], @ndisc_ns={0x87, 0x0, 0x0, @rand_addr=' \x01\x00'}}}}}}, 0x0) 02:40:32 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) getsockopt$inet_opts(r0, 0x0, 0xb, 0x0, &(0x7f0000001100)) 02:40:32 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x22, &(0x7f0000000280)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, 0xe8) 02:40:32 executing program 2: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000180)=@req={0x28, &(0x7f0000000140)={'erspan0\x00', @ifru_map}}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(r0, &(0x7f0000000040)='./file1\x00', 0x321000, 0xd4) set_mempolicy(0x5, &(0x7f0000000000)=0x9, 0x5) write(r0, &(0x7f0000000080)="01", 0x41030) set_mempolicy(0x3, &(0x7f00000000c0)=0x8, 0xff66) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=@delsa={0x34, 0x11, 0xdefd1cbfe06e82e7, 0x0, 0x0, {@in6=@private1}, [@mark={0xc}]}, 0x34}}, 0x0) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000240)=@l2tp6, 0x80, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/131, 0x83}, {&(0x7f0000000380)=""/113, 0x71}, {&(0x7f0000000400)=""/86, 0x56}], 0x3, &(0x7f00000004c0)=""/234, 0xea}, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat(r2, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) 02:40:32 executing program 6: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000180)=@req={0x28, &(0x7f0000000140)={'erspan0\x00', @ifru_map}}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(r0, &(0x7f0000000040)='./file1\x00', 0x321000, 0xd4) set_mempolicy(0x5, &(0x7f0000000000)=0x9, 0x5) write(r0, &(0x7f0000000080)="01", 0x41030) set_mempolicy(0x3, &(0x7f00000000c0)=0x8, 0xff66) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=@delsa={0x34, 0x11, 0xdefd1cbfe06e82e7, 0x0, 0x0, {@in6=@private1}, [@mark={0xc}]}, 0x34}}, 0x0) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000240)=@l2tp6, 0x80, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/131, 0x83}, {&(0x7f0000000380)=""/113, 0x71}, {&(0x7f0000000400)=""/86, 0x56}], 0x3, &(0x7f00000004c0)=""/234, 0xea}, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat(r2, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) 02:40:32 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x52, &(0x7f0000000380)={@random="bd995b764602", @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x1c, 0x3a, 0x0, @private2, @local, {[@routing], @ndisc_ns={0x87, 0x0, 0x0, @rand_addr=' \x01\x00'}}}}}}, 0x0) 02:40:32 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x22, &(0x7f0000000280)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, 0xe8) 02:40:32 executing program 4: mremap(&(0x7f0000e6d000/0x1000)=nil, 0x7fffdf20f000, 0x1000, 0x3, &(0x7f0000df0000/0x1000)=nil) 02:40:32 executing program 5: pipe2(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000600)={0x14, 0x7, 0x0, {{0x7, 'TIPCv2\x00'}}}, 0xfffffffffffffdef) 02:40:32 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) getsockopt$inet_opts(r0, 0x0, 0xb, 0x0, &(0x7f0000001100)) 02:40:32 executing program 0: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000180)=@req={0x28, &(0x7f0000000140)={'erspan0\x00', @ifru_map}}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(r0, &(0x7f0000000040)='./file1\x00', 0x321000, 0xd4) set_mempolicy(0x5, &(0x7f0000000000)=0x9, 0x5) write(r0, &(0x7f0000000080)="01", 0x41030) set_mempolicy(0x3, &(0x7f00000000c0)=0x8, 0xff66) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=@delsa={0x34, 0x11, 0xdefd1cbfe06e82e7, 0x0, 0x0, {@in6=@private1}, [@mark={0xc}]}, 0x34}}, 0x0) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000240)=@l2tp6, 0x80, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/131, 0x83}, {&(0x7f0000000380)=""/113, 0x71}, {&(0x7f0000000400)=""/86, 0x56}], 0x3, &(0x7f00000004c0)=""/234, 0xea}, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat(r2, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) 02:40:32 executing program 7: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000180)=@req={0x28, &(0x7f0000000140)={'erspan0\x00', @ifru_map}}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(r0, &(0x7f0000000040)='./file1\x00', 0x321000, 0xd4) set_mempolicy(0x5, &(0x7f0000000000)=0x9, 0x5) write(r0, &(0x7f0000000080)="01", 0x41030) set_mempolicy(0x3, &(0x7f00000000c0)=0x8, 0xff66) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=@delsa={0x34, 0x11, 0xdefd1cbfe06e82e7, 0x0, 0x0, {@in6=@private1}, [@mark={0xc}]}, 0x34}}, 0x0) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000240)=@l2tp6, 0x80, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/131, 0x83}, {&(0x7f0000000380)=""/113, 0x71}, {&(0x7f0000000400)=""/86, 0x56}], 0x3, &(0x7f00000004c0)=""/234, 0xea}, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat(r2, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) 02:40:32 executing program 2: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000180)=@req={0x28, &(0x7f0000000140)={'erspan0\x00', @ifru_map}}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(r0, &(0x7f0000000040)='./file1\x00', 0x321000, 0xd4) set_mempolicy(0x5, &(0x7f0000000000)=0x9, 0x5) write(r0, &(0x7f0000000080)="01", 0x41030) set_mempolicy(0x3, &(0x7f00000000c0)=0x8, 0xff66) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=@delsa={0x34, 0x11, 0xdefd1cbfe06e82e7, 0x0, 0x0, {@in6=@private1}, [@mark={0xc}]}, 0x34}}, 0x0) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000240)=@l2tp6, 0x80, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/131, 0x83}, {&(0x7f0000000380)=""/113, 0x71}, {&(0x7f0000000400)=""/86, 0x56}], 0x3, &(0x7f00000004c0)=""/234, 0xea}, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat(r2, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) 02:40:32 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x52, &(0x7f0000000380)={@random="bd995b764602", @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x1c, 0x3a, 0x0, @private2, @local, {[@routing], @ndisc_ns={0x87, 0x0, 0x0, @rand_addr=' \x01\x00'}}}}}}, 0x0) 02:40:32 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) getsockopt$inet_opts(r0, 0x0, 0xb, 0x0, &(0x7f0000001100)) 02:40:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) open_by_handle_at(r0, &(0x7f0000000240)=@FILEID_INO32_GEN={0x8}, 0x0) 02:40:32 executing program 7: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000180)=@req={0x28, &(0x7f0000000140)={'erspan0\x00', @ifru_map}}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(r0, &(0x7f0000000040)='./file1\x00', 0x321000, 0xd4) set_mempolicy(0x5, &(0x7f0000000000)=0x9, 0x5) write(r0, &(0x7f0000000080)="01", 0x41030) set_mempolicy(0x3, &(0x7f00000000c0)=0x8, 0xff66) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=@delsa={0x34, 0x11, 0xdefd1cbfe06e82e7, 0x0, 0x0, {@in6=@private1}, [@mark={0xc}]}, 0x34}}, 0x0) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000240)=@l2tp6, 0x80, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/131, 0x83}, {&(0x7f0000000380)=""/113, 0x71}, {&(0x7f0000000400)=""/86, 0x56}], 0x3, &(0x7f00000004c0)=""/234, 0xea}, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat(r2, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) 02:40:32 executing program 0: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000180)=@req={0x28, &(0x7f0000000140)={'erspan0\x00', @ifru_map}}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(r0, &(0x7f0000000040)='./file1\x00', 0x321000, 0xd4) set_mempolicy(0x5, &(0x7f0000000000)=0x9, 0x5) write(r0, &(0x7f0000000080)="01", 0x41030) set_mempolicy(0x3, &(0x7f00000000c0)=0x8, 0xff66) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=@delsa={0x34, 0x11, 0xdefd1cbfe06e82e7, 0x0, 0x0, {@in6=@private1}, [@mark={0xc}]}, 0x34}}, 0x0) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000240)=@l2tp6, 0x80, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/131, 0x83}, {&(0x7f0000000380)=""/113, 0x71}, {&(0x7f0000000400)=""/86, 0x56}], 0x3, &(0x7f00000004c0)=""/234, 0xea}, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat(r2, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) 02:40:32 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x4e23, @local={0xac, 0x3}}, {0x2, 0x4e20, @broadcast}, 0x186, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}) 02:40:32 executing program 4: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000180)=@req={0x28, &(0x7f0000000140)={'erspan0\x00', @ifru_map}}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(r0, &(0x7f0000000040)='./file1\x00', 0x321000, 0xd4) set_mempolicy(0x5, &(0x7f0000000000)=0x9, 0x5) write(r0, &(0x7f0000000080)="01", 0x41030) set_mempolicy(0x3, &(0x7f00000000c0)=0x8, 0xff66) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=@delsa={0x34, 0x11, 0xdefd1cbfe06e82e7, 0x0, 0x0, {@in6=@private1}, [@mark={0xc}]}, 0x34}}, 0x0) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000240)=@l2tp6, 0x80, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/131, 0x83}, {&(0x7f0000000380)=""/113, 0x71}, {&(0x7f0000000400)=""/86, 0x56}], 0x3, &(0x7f00000004c0)=""/234, 0xea}, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat(r2, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) 02:40:32 executing program 6: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000180)=@req={0x28, &(0x7f0000000140)={'erspan0\x00', @ifru_map}}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(r0, &(0x7f0000000040)='./file1\x00', 0x321000, 0xd4) set_mempolicy(0x5, &(0x7f0000000000)=0x9, 0x5) write(r0, &(0x7f0000000080)="01", 0x41030) set_mempolicy(0x3, &(0x7f00000000c0)=0x8, 0xff66) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=@delsa={0x34, 0x11, 0xdefd1cbfe06e82e7, 0x0, 0x0, {@in6=@private1}, [@mark={0xc}]}, 0x34}}, 0x0) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000240)=@l2tp6, 0x80, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/131, 0x83}, {&(0x7f0000000380)=""/113, 0x71}, {&(0x7f0000000400)=""/86, 0x56}], 0x3, &(0x7f00000004c0)=""/234, 0xea}, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat(r2, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) 02:40:32 executing program 3: syz_mount_image$nfs(&(0x7f0000001880), &(0x7f00000018c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a80)={[{'\x05\x00\x00\x00'}]}) 02:40:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) open_by_handle_at(r0, &(0x7f0000000240)=@FILEID_INO32_GEN={0x8}, 0x0) 02:40:32 executing program 0: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000180)=@req={0x28, &(0x7f0000000140)={'erspan0\x00', @ifru_map}}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(r0, &(0x7f0000000040)='./file1\x00', 0x321000, 0xd4) set_mempolicy(0x5, &(0x7f0000000000)=0x9, 0x5) write(r0, &(0x7f0000000080)="01", 0x41030) set_mempolicy(0x3, &(0x7f00000000c0)=0x8, 0xff66) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=@delsa={0x34, 0x11, 0xdefd1cbfe06e82e7, 0x0, 0x0, {@in6=@private1}, [@mark={0xc}]}, 0x34}}, 0x0) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000240)=@l2tp6, 0x80, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/131, 0x83}, {&(0x7f0000000380)=""/113, 0x71}, {&(0x7f0000000400)=""/86, 0x56}], 0x3, &(0x7f00000004c0)=""/234, 0xea}, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat(r2, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) 02:40:32 executing program 4: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000180)=@req={0x28, &(0x7f0000000140)={'erspan0\x00', @ifru_map}}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(r0, &(0x7f0000000040)='./file1\x00', 0x321000, 0xd4) set_mempolicy(0x5, &(0x7f0000000000)=0x9, 0x5) write(r0, &(0x7f0000000080)="01", 0x41030) set_mempolicy(0x3, &(0x7f00000000c0)=0x8, 0xff66) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=@delsa={0x34, 0x11, 0xdefd1cbfe06e82e7, 0x0, 0x0, {@in6=@private1}, [@mark={0xc}]}, 0x34}}, 0x0) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000240)=@l2tp6, 0x80, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/131, 0x83}, {&(0x7f0000000380)=""/113, 0x71}, {&(0x7f0000000400)=""/86, 0x56}], 0x3, &(0x7f00000004c0)=""/234, 0xea}, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat(r2, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) 02:40:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="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", 0x79b}], 0x1) 02:40:32 executing program 3: syz_mount_image$nfs(&(0x7f0000001880), &(0x7f00000018c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a80)={[{'\x05\x00\x00\x00'}]}) 02:40:32 executing program 7: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000180)=@req={0x28, &(0x7f0000000140)={'erspan0\x00', @ifru_map}}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(r0, &(0x7f0000000040)='./file1\x00', 0x321000, 0xd4) set_mempolicy(0x5, &(0x7f0000000000)=0x9, 0x5) write(r0, &(0x7f0000000080)="01", 0x41030) set_mempolicy(0x3, &(0x7f00000000c0)=0x8, 0xff66) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=@delsa={0x34, 0x11, 0xdefd1cbfe06e82e7, 0x0, 0x0, {@in6=@private1}, [@mark={0xc}]}, 0x34}}, 0x0) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000240)=@l2tp6, 0x80, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/131, 0x83}, {&(0x7f0000000380)=""/113, 0x71}, {&(0x7f0000000400)=""/86, 0x56}], 0x3, &(0x7f00000004c0)=""/234, 0xea}, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat(r2, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) 02:40:32 executing program 6: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000180)=@req={0x28, &(0x7f0000000140)={'erspan0\x00', @ifru_map}}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(r0, &(0x7f0000000040)='./file1\x00', 0x321000, 0xd4) set_mempolicy(0x5, &(0x7f0000000000)=0x9, 0x5) write(r0, &(0x7f0000000080)="01", 0x41030) set_mempolicy(0x3, &(0x7f00000000c0)=0x8, 0xff66) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=@delsa={0x34, 0x11, 0xdefd1cbfe06e82e7, 0x0, 0x0, {@in6=@private1}, [@mark={0xc}]}, 0x34}}, 0x0) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000240)=@l2tp6, 0x80, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/131, 0x83}, {&(0x7f0000000380)=""/113, 0x71}, {&(0x7f0000000400)=""/86, 0x56}], 0x3, &(0x7f00000004c0)=""/234, 0xea}, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat(r2, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) 02:40:32 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x4e23, @local={0xac, 0x3}}, {0x2, 0x4e20, @broadcast}, 0x186, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}) 02:40:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="1cdd1426fbc282e70cc6779777da3007dfce3590010576edb59024ca909f5bf9938b03ea21fcab5428bd833ed807d6620a1bb8cdbd806595e857b1c46be94763794e1e539570491f868e7331d3a8f412585a4ba07da8c9bcb1735b5b76ea45466fb6d44385ccb4a9d55ca3ca1cb2961ef40dc3d9b791e54d61ee4fbe2bb0db8ac1efd16b857d27a945dcf5cb4e775df44d6ed2f65258dea227ecccbf8a4b7e405a6304e9b7f633b6d0b5a3f5678f219a0163b105056c08779e7259ced545c206f4623df23e03722bb1cff091896da4781fd374f5ef51e76d2f4e83460e1847b19639ec8f601f2f274643994abb86200a0a37dfc4f40eda89baf569a086d3e1d91171881c162c913547cc85554cf6e10f0c4eb23594a72df74c4faac4b61f2db52d68f8156b1804b86bac29a788488daf76dca5a3f742260f34da01c64f7159cd5316301d003f8384d0ebd323cce43561c4d9b19f1bb0714f441813b7a0503ca1d2a5521e8e36bb3e3d55dd4aa3c6a20164e6bb910451a1b1dc177c0c4d2a9e6b064bd614e97d33448584968a33fc096d3c2a108f73cd2af97a3116b0e1ab8300004190ad6b322bf373dd5b2e47c1f9d688b44158e863b95b97a38b2796f62225967a5ee4da04d86cbdcf4c39e678f1721fb41177e2015d947b9f096be45ec5282dfe30975980b6e80c32b9c72e054a8185a4bae99630b622d67afa2f79f62c0a6f25ca5f72583ea6e9e075e97690efbc6525ac9fffa1e0e75321c2836d14b8693f267624ad36c2c35f67246b7efa8d58db6013102df5f99106a2f1f937256159971c3ec73ca2ac838239adae64a318a21cc1614d00d815024281a6503769b7513ed9ffad629d987e15bcb08a91d1571c7008355423052470cf611f6de9ffc0368c67d1dd8eafa5ca6f60555413238ca986bf1994954e121b9b364902747b6083bb5b7ea600bdedb188ee62e958d6bedc5a4ce20d5535eedc66cf39d1198c07698d5df7c6249d0d8fb83a6ea7da2c14163259531675c0523a5a0c8e77eac103b261f02097f50aaaa270706b58e242521296fff482ef3723ddd4d9f14313ac46a5e4898e72dfcae786d77a6f61bf9b902e6d212acfcb7bcfdd1942af4a2e3896e31fa218eba372cc92b744b34cf0128dd73cb41c657694a4f111e2ad3284c6ac2491c7ef742f5d1d3fd49fecac7f572f6b9076e132d5172c6778ebda3382457c2914a5dd7879910e5dcec7d7f2471878c3a0f10e94558f94e4cdc08167aabf868484681da16d28bd901cf809a7b676ae3612310bc81fb4bedaa47026a5c66df1e0bfb6dc1ad419d2e3076f5a15e7aadc255c6dfa9957710c32c99ba5033995789081ad6a714410742b314419dd98bc8e6b4f49eefc17c64eeaa63447bbd179971b62086e3d93a904d7bff197c274f32e3fdd727f9464200425d486214c046643535426ad60b41b2a97ba2f0839040d83ce5a26e176d699257f2a62a10658e2c027a8cc0605d4a4e78dad657c95c220aab598311afaed00074831c1af98aab63bbad56c4c76e62c7db123caaadc38ce4831c84cb086a4e67ff3bacecf66a2ac629f905bd5538b14be1647edd550c37102e24fc044dd195979617f914b4407ff81b8ea1616bbcb1753f34cf22b0061371761e498794b9766b9c3320ef141cc17d0465351f8476bcc384113511f8b48df100da12104dcf3ea1b1564aebf917e9efb1bfe5c1a5c36eff022ef7a2637d490b1e898b7028e766881438d51b102dc58f31ad320267cacbd90be4afc895bdf5e221eda7c9d038ba6c5a00e08f30c3dd577ea9a5b18805152d18c13376f7923c2439e9f37340295a3f79166f40021c50b76102b51ec0614e328deba990a7c336df9f281fce37cc626de419a3bdd6757c5d20ca5b8c80f0598a377b99c1992dafdc9d1bac9ef3cad0a0a518a150dbd897f732dbb57be90518c6c566d2a308f0133dacfc1ba2aa0ce5bf1d759f73804885a54228467ace84fe6eb30a533dd3c5794d6bd6c077c8d506f0964d6fa24afc60d5ba929d40ca9a8b4a68d631fba7198fc8261bc3484ce5f9834b02ded85a1d1c50824b27e997d6e0147eadd3ba006a9f7619b0d0df06feccbd4bde270e1d1f75a143651b5586fb634f89d3c97f868798a8e064cdee946316a97342e71a150c9d03fe2d4b696721d5e89cd0f681edab61afad35895f46ff25d849b28b93aa80f9c52c44b0aa878130ace29d580d199dd5477c6591a4e04cd62cece120154dcf5cb885cfbef397626cafd9d3331fd525a8605af7e254c2d3009bd77fddae91ef81e501df8672aa457d8a1c581924e12cb0c4dcd539cce952a770c96b90f308871c25b839cc7bfff44b5e99e3dd58dfa24330fec539e6299e8562f1df254cb88f2924eac2ab97d63b9cd202c2f80d65d7e0f3e24f6da5bb18f27a8615c32855d1efb9b13bc928810e21dae7c9e023e4913d3a758e5f75bb3d6e762c77c2880a8052baf4cb223c9bb8740be20af0e7042080fbcf8ceca01efd66ff82bac2ed8c57f4ad0e2574526551269acab864dfce92fd9dee003d993895c3874ee7bcffa9d78b236f92f73f22b5fe27f73154ef10f39c185ea7b4d981fe1944d5c7a8783adf1d06f4ae77f96fac25d2118ca9c5d343b18e962d899f3c41deb6b0ba6273e3b27d270a00b97a59e7f0196d1ae6d540de03cbcf0552d6ac0474f6a08b982b4141d411d791f40a3e2795255c62fc48b63f56ab4dc7f7f44852523f783da1b3d", 0x79b}], 0x1) 02:40:33 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) open_by_handle_at(r0, &(0x7f0000000240)=@FILEID_INO32_GEN={0x8}, 0x0) 02:40:33 executing program 3: syz_mount_image$nfs(&(0x7f0000001880), &(0x7f00000018c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a80)={[{'\x05\x00\x00\x00'}]}) 02:40:33 executing program 4: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000180)=@req={0x28, &(0x7f0000000140)={'erspan0\x00', @ifru_map}}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(r0, &(0x7f0000000040)='./file1\x00', 0x321000, 0xd4) set_mempolicy(0x5, &(0x7f0000000000)=0x9, 0x5) write(r0, &(0x7f0000000080)="01", 0x41030) set_mempolicy(0x3, &(0x7f00000000c0)=0x8, 0xff66) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=@delsa={0x34, 0x11, 0xdefd1cbfe06e82e7, 0x0, 0x0, {@in6=@private1}, [@mark={0xc}]}, 0x34}}, 0x0) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000240)=@l2tp6, 0x80, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/131, 0x83}, {&(0x7f0000000380)=""/113, 0x71}, {&(0x7f0000000400)=""/86, 0x56}], 0x3, &(0x7f00000004c0)=""/234, 0xea}, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat(r2, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) 02:40:33 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x4e23, @local={0xac, 0x3}}, {0x2, 0x4e20, @broadcast}, 0x186, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}) 02:40:33 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x4e23, @local={0xac, 0x3}}, {0x2, 0x4e20, @broadcast}, 0x186, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}) 02:40:33 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x4e23, @local={0xac, 0x3}}, {0x2, 0x4e20, @broadcast}, 0x186, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}) 02:40:33 executing program 6: clone3(&(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) waitid(0x0, 0x0, 0x0, 0x8, 0x0) 02:40:33 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) open_by_handle_at(r0, &(0x7f0000000240)=@FILEID_INO32_GEN={0x8}, 0x0) 02:40:33 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x4e23, @local={0xac, 0x3}}, {0x2, 0x4e20, @broadcast}, 0x186, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}) 02:40:33 executing program 3: syz_mount_image$nfs(&(0x7f0000001880), &(0x7f00000018c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a80)={[{'\x05\x00\x00\x00'}]}) 02:40:33 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x4e23, @local={0xac, 0x3}}, {0x2, 0x4e20, @broadcast}, 0x186, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}) 02:40:33 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x4e23, @local={0xac, 0x3}}, {0x2, 0x4e20, @broadcast}, 0x186, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}) 02:40:33 executing program 4: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x26a40) 02:40:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="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 VM DIAGNOSIS: 02:40:30 Registers: info registers vcpu 0 RAX=0000000000000074 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff88803e2f7690 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000074 R11=0000000000000001 R12=0000000000000074 R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f614c39f700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f9633084018 CR3=0000000017590000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f614ef107c0 00007f614ef107c8 YMM02=0000000000000000 0000000000000000 00007f614ef107e0 00007f614ef107c0 YMM03=0000000000000000 0000000000000000 00007f614ef107c8 00007f614ef107c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000080000001 RBX=0000000000000000 RCX=0000000080000001 RDX=ffff88803e510000 RSI=ffffffff816e4570 RDI=0000000000000005 RBP=ffffea0000b4fa00 RSP=ffff88803e51f610 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=0000000000000000 R13=ffff88800deeed00 R14=0000000000000000 R15=ffffea0000b4fa00 RIP=ffffffff81460c3d RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fa2d4032128 CR3=000000000d29c000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000