Warning: Permanently added '[localhost]:37486' (ECDSA) to the list of known hosts. 2022/10/05 11:13:45 fuzzer started 2022/10/05 11:13:46 dialing manager at localhost:37193 syzkaller login: [ 45.624031] cgroup: Unknown subsys name 'net' [ 45.762876] cgroup: Unknown subsys name 'rlimit' 2022/10/05 11:14:00 syscalls: 2215 2022/10/05 11:14:00 code coverage: enabled 2022/10/05 11:14:00 comparison tracing: enabled 2022/10/05 11:14:00 extra coverage: enabled 2022/10/05 11:14:00 setuid sandbox: enabled 2022/10/05 11:14:00 namespace sandbox: enabled 2022/10/05 11:14:00 Android sandbox: enabled 2022/10/05 11:14:00 fault injection: enabled 2022/10/05 11:14:00 leak checking: enabled 2022/10/05 11:14:00 net packet injection: enabled 2022/10/05 11:14:00 net device setup: enabled 2022/10/05 11:14:00 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/05 11:14:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/05 11:14:00 USB emulation: enabled 2022/10/05 11:14:00 hci packet injection: enabled 2022/10/05 11:14:00 wifi device emulation: failed to parse kernel version (6.0.0-next-20221005) 2022/10/05 11:14:00 802.15.4 emulation: enabled 2022/10/05 11:14:00 fetching corpus: 0, signal 0/2000 (executing program) 2022/10/05 11:14:00 fetching corpus: 38, signal 13431/17014 (executing program) 2022/10/05 11:14:00 fetching corpus: 83, signal 24255/29123 (executing program) 2022/10/05 11:14:00 fetching corpus: 133, signal 37564/43158 (executing program) 2022/10/05 11:14:00 fetching corpus: 182, signal 46475/52757 (executing program) 2022/10/05 11:14:00 fetching corpus: 230, signal 49678/56903 (executing program) 2022/10/05 11:14:01 fetching corpus: 279, signal 55456/63195 (executing program) 2022/10/05 11:14:01 fetching corpus: 328, signal 58314/66764 (executing program) 2022/10/05 11:14:01 fetching corpus: 378, signal 64089/72791 (executing program) 2022/10/05 11:14:01 fetching corpus: 428, signal 67529/76648 (executing program) 2022/10/05 11:14:01 fetching corpus: 478, signal 70385/79912 (executing program) 2022/10/05 11:14:01 fetching corpus: 528, signal 72278/82328 (executing program) 2022/10/05 11:14:01 fetching corpus: 578, signal 76294/86303 (executing program) 2022/10/05 11:14:01 fetching corpus: 628, signal 80114/90066 (executing program) 2022/10/05 11:14:02 fetching corpus: 678, signal 83563/93420 (executing program) 2022/10/05 11:14:02 fetching corpus: 728, signal 85565/95578 (executing program) 2022/10/05 11:14:02 fetching corpus: 778, signal 87350/97480 (executing program) 2022/10/05 11:14:02 fetching corpus: 828, signal 89459/99564 (executing program) 2022/10/05 11:14:02 fetching corpus: 878, signal 92892/102492 (executing program) 2022/10/05 11:14:02 fetching corpus: 928, signal 95475/104760 (executing program) 2022/10/05 11:14:02 fetching corpus: 978, signal 97494/106539 (executing program) 2022/10/05 11:14:03 fetching corpus: 1028, signal 98606/107705 (executing program) 2022/10/05 11:14:03 fetching corpus: 1078, signal 100045/109048 (executing program) 2022/10/05 11:14:03 fetching corpus: 1128, signal 101445/110322 (executing program) 2022/10/05 11:14:03 fetching corpus: 1178, signal 103040/111628 (executing program) 2022/10/05 11:14:03 fetching corpus: 1228, signal 104586/112854 (executing program) 2022/10/05 11:14:03 fetching corpus: 1278, signal 105904/113929 (executing program) 2022/10/05 11:14:03 fetching corpus: 1328, signal 108300/115549 (executing program) 2022/10/05 11:14:03 fetching corpus: 1378, signal 109341/116402 (executing program) 2022/10/05 11:14:04 fetching corpus: 1428, signal 110661/117364 (executing program) 2022/10/05 11:14:04 fetching corpus: 1478, signal 111699/118165 (executing program) 2022/10/05 11:14:04 fetching corpus: 1528, signal 113902/119474 (executing program) 2022/10/05 11:14:04 fetching corpus: 1578, signal 114893/120176 (executing program) 2022/10/05 11:14:04 fetching corpus: 1628, signal 116526/121100 (executing program) 2022/10/05 11:14:04 fetching corpus: 1678, signal 118156/121891 (executing program) 2022/10/05 11:14:04 fetching corpus: 1728, signal 119600/122817 (executing program) 2022/10/05 11:14:04 fetching corpus: 1778, signal 120628/123315 (executing program) 2022/10/05 11:14:04 fetching corpus: 1828, signal 122195/123988 (executing program) 2022/10/05 11:14:04 fetching corpus: 1839, signal 122284/124057 (executing program) 2022/10/05 11:14:04 fetching corpus: 1839, signal 122284/124093 (executing program) 2022/10/05 11:14:04 fetching corpus: 1839, signal 122284/124134 (executing program) 2022/10/05 11:14:04 fetching corpus: 1839, signal 122284/124173 (executing program) 2022/10/05 11:14:05 fetching corpus: 1839, signal 122284/124216 (executing program) 2022/10/05 11:14:05 fetching corpus: 1839, signal 122284/124257 (executing program) 2022/10/05 11:14:05 fetching corpus: 1839, signal 122284/124301 (executing program) 2022/10/05 11:14:05 fetching corpus: 1839, signal 122284/124346 (executing program) 2022/10/05 11:14:05 fetching corpus: 1839, signal 122284/124393 (executing program) 2022/10/05 11:14:05 fetching corpus: 1839, signal 122284/124438 (executing program) 2022/10/05 11:14:05 fetching corpus: 1839, signal 122284/124492 (executing program) 2022/10/05 11:14:05 fetching corpus: 1839, signal 122284/124547 (executing program) 2022/10/05 11:14:05 fetching corpus: 1839, signal 122284/124590 (executing program) 2022/10/05 11:14:05 fetching corpus: 1839, signal 122284/124633 (executing program) 2022/10/05 11:14:05 fetching corpus: 1839, signal 122284/124684 (executing program) 2022/10/05 11:14:05 fetching corpus: 1839, signal 122284/124733 (executing program) 2022/10/05 11:14:05 fetching corpus: 1839, signal 122284/124778 (executing program) 2022/10/05 11:14:05 fetching corpus: 1839, signal 122284/124815 (executing program) 2022/10/05 11:14:05 fetching corpus: 1839, signal 122284/124865 (executing program) 2022/10/05 11:14:05 fetching corpus: 1839, signal 122284/124910 (executing program) 2022/10/05 11:14:05 fetching corpus: 1839, signal 122284/124955 (executing program) 2022/10/05 11:14:05 fetching corpus: 1839, signal 122284/124995 (executing program) 2022/10/05 11:14:05 fetching corpus: 1839, signal 122284/125039 (executing program) 2022/10/05 11:14:05 fetching corpus: 1839, signal 122284/125080 (executing program) 2022/10/05 11:14:05 fetching corpus: 1839, signal 122284/125081 (executing program) 2022/10/05 11:14:05 fetching corpus: 1839, signal 122284/125081 (executing program) 2022/10/05 11:14:07 starting 8 fuzzer processes 11:14:07 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 11:14:07 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x4280, 0x0) 11:14:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0xf, 0x0, &(0x7f0000000040)) 11:14:07 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000840)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x10, 0x6, 0x0, @local, @local, {[], @ndisc_ra}}}}}, 0x0) 11:14:07 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000300)=""/102375, 0x18fe7, 0x0) [ 66.098223] audit: type=1400 audit(1664968447.322:6): avc: denied { execmem } for pid=286 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 11:14:07 executing program 5: io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) sync() 11:14:07 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b036f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz0\x00', 0x200002, 0x0) 11:14:07 executing program 7: syz_io_uring_setup(0x7b15, &(0x7f0000000b00)={0x0, 0x0, 0x6, 0x3, 0x33d}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000b80), &(0x7f0000000bc0)) [ 67.276326] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 67.277626] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 67.280047] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 67.281842] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 67.283184] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 67.284129] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 67.295338] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 67.299045] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 67.303164] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 67.308197] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 67.309358] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 67.320988] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 67.326941] Bluetooth: hci0: HCI_REQ-0x0c1a [ 67.329577] Bluetooth: hci1: HCI_REQ-0x0c1a [ 67.355547] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 67.357289] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 67.365203] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 67.368608] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 67.376073] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 67.377997] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 67.383941] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 67.385545] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 67.390265] Bluetooth: hci3: HCI_REQ-0x0c1a [ 67.391837] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 67.393965] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 67.395355] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 67.398129] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 67.414614] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 67.417397] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 67.419599] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 67.421583] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 67.423414] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 67.425080] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 67.427084] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 67.430874] Bluetooth: hci5: HCI_REQ-0x0c1a [ 67.435353] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 67.439467] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 67.451384] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 67.464138] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 67.467629] Bluetooth: hci6: HCI_REQ-0x0c1a [ 67.469535] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 67.477818] Bluetooth: hci4: HCI_REQ-0x0c1a [ 69.352156] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 69.352190] Bluetooth: hci0: command 0x0409 tx timeout [ 69.353444] Bluetooth: hci1: command 0x0409 tx timeout [ 69.415902] Bluetooth: hci3: command 0x0409 tx timeout [ 69.479864] Bluetooth: hci6: command 0x0409 tx timeout [ 69.479885] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 69.481328] Bluetooth: hci5: command 0x0409 tx timeout [ 69.544173] Bluetooth: hci4: command 0x0409 tx timeout [ 71.399910] Bluetooth: hci0: command 0x041b tx timeout [ 71.400348] Bluetooth: hci1: command 0x041b tx timeout [ 71.464803] Bluetooth: hci3: command 0x041b tx timeout [ 71.528805] Bluetooth: hci5: command 0x041b tx timeout [ 71.529312] Bluetooth: hci6: command 0x041b tx timeout [ 71.591870] Bluetooth: hci4: command 0x041b tx timeout [ 72.449387] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 72.470945] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 72.479258] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 72.496568] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 72.506845] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 72.516545] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 72.526862] Bluetooth: hci7: HCI_REQ-0x0c1a [ 73.447907] Bluetooth: hci1: command 0x040f tx timeout [ 73.447921] Bluetooth: hci0: command 0x040f tx timeout [ 73.511912] Bluetooth: hci3: command 0x040f tx timeout [ 73.575832] Bluetooth: hci6: command 0x040f tx timeout [ 73.576428] Bluetooth: hci5: command 0x040f tx timeout [ 73.639899] Bluetooth: hci4: command 0x040f tx timeout [ 74.343879] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 74.535845] Bluetooth: hci7: command 0x0409 tx timeout [ 75.495804] Bluetooth: hci1: command 0x0419 tx timeout [ 75.496944] Bluetooth: hci0: command 0x0419 tx timeout [ 75.559846] Bluetooth: hci3: command 0x0419 tx timeout [ 75.623864] Bluetooth: hci5: command 0x0419 tx timeout [ 75.624256] Bluetooth: hci6: command 0x0419 tx timeout [ 75.687863] Bluetooth: hci4: command 0x0419 tx timeout [ 76.583846] Bluetooth: hci7: command 0x041b tx timeout [ 78.631871] Bluetooth: hci7: command 0x040f tx timeout [ 78.823877] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 80.679822] Bluetooth: hci7: command 0x0419 tx timeout [ 83.303815] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 85.843146] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 85.845260] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 85.848219] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 85.850669] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 85.851509] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 85.853103] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 85.866272] Bluetooth: hci2: HCI_REQ-0x0c1a [ 87.911876] Bluetooth: hci2: command 0x0409 tx timeout [ 89.959827] Bluetooth: hci2: command 0x041b tx timeout [ 92.007868] Bluetooth: hci2: command 0x040f tx timeout [ 94.056307] Bluetooth: hci2: command 0x0419 tx timeout 11:14:55 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000840)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x10, 0x6, 0x0, @local, @local, {[], @ndisc_ra}}}}}, 0x0) 11:14:55 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000840)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x10, 0x6, 0x0, @local, @local, {[], @ndisc_ra}}}}}, 0x0) 11:14:55 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000840)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x10, 0x6, 0x0, @local, @local, {[], @ndisc_ra}}}}}, 0x0) 11:14:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000100)) 11:14:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000100)) 11:14:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000100)) 11:14:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000100)) 11:14:56 executing program 3: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_alloc(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x84000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x6}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x10001, 0x7fff, 0x7) [ 115.643777] audit: type=1400 audit(1664968496.867:7): avc: denied { open } for pid=3658 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 115.645111] audit: type=1400 audit(1664968496.868:8): avc: denied { kernel } for pid=3658 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 115.678780] ------------[ cut here ]------------ [ 115.678818] [ 115.678825] ====================================================== [ 115.678831] WARNING: possible circular locking dependency detected [ 115.678838] 6.0.0-next-20221005 #1 Not tainted [ 115.678851] ------------------------------------------------------ [ 115.678857] syz-executor.3/3659 is trying to acquire lock: [ 115.678869] ffffffff853faaf8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 115.678941] [ 115.678941] but task is already holding lock: [ 115.678946] ffff88800d2f6020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 115.679009] [ 115.679009] which lock already depends on the new lock. [ 115.679009] [ 115.679014] [ 115.679014] the existing dependency chain (in reverse order) is: [ 115.679020] [ 115.679020] -> #3 (&ctx->lock){....}-{2:2}: [ 115.679046] _raw_spin_lock+0x2a/0x40 [ 115.679069] __perf_event_task_sched_out+0x53b/0x18d0 [ 115.679091] __schedule+0xedd/0x2470 [ 115.679120] schedule+0xda/0x1b0 [ 115.679147] futex_wait_queue+0xf5/0x1e0 [ 115.679170] futex_wait+0x28e/0x690 [ 115.679190] do_futex+0x2ff/0x380 [ 115.679208] __x64_sys_futex+0x1c6/0x4d0 [ 115.679228] do_syscall_64+0x3b/0x90 [ 115.679246] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 115.679273] [ 115.679273] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 115.679299] _raw_spin_lock_nested+0x30/0x40 [ 115.679321] raw_spin_rq_lock_nested+0x1e/0x30 [ 115.679345] task_fork_fair+0x63/0x4d0 [ 115.679378] sched_cgroup_fork+0x3d0/0x540 [ 115.679406] copy_process+0x4183/0x6e20 [ 115.679426] kernel_clone+0xe7/0x890 [ 115.679445] user_mode_thread+0xad/0xf0 [ 115.679465] rest_init+0x24/0x250 [ 115.679489] arch_call_rest_init+0xf/0x14 [ 115.679525] start_kernel+0x4c6/0x4eb [ 115.679558] secondary_startup_64_no_verify+0xe0/0xeb [ 115.679585] [ 115.679585] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 115.679611] _raw_spin_lock_irqsave+0x39/0x60 [ 115.679633] try_to_wake_up+0xab/0x1930 [ 115.679659] up+0x75/0xb0 [ 115.679688] __up_console_sem+0x6e/0x80 [ 115.679719] console_unlock+0x46a/0x590 [ 115.679750] vt_ioctl+0x2822/0x2ca0 [ 115.679773] tty_ioctl+0x785/0x16b0 [ 115.679794] __x64_sys_ioctl+0x19a/0x210 [ 115.679820] do_syscall_64+0x3b/0x90 [ 115.679838] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 115.679864] [ 115.679864] -> #0 ((console_sem).lock){....}-{2:2}: [ 115.679890] __lock_acquire+0x2a02/0x5e70 [ 115.679923] lock_acquire+0x1a2/0x530 [ 115.679954] _raw_spin_lock_irqsave+0x39/0x60 [ 115.679976] down_trylock+0xe/0x70 [ 115.680007] __down_trylock_console_sem+0x3b/0xd0 [ 115.680038] vprintk_emit+0x16b/0x560 [ 115.680069] vprintk+0x84/0xa0 [ 115.680101] _printk+0xba/0xf1 [ 115.680123] report_bug.cold+0x72/0xab [ 115.680157] handle_bug+0x3c/0x70 [ 115.680175] exc_invalid_op+0x14/0x50 [ 115.680193] asm_exc_invalid_op+0x16/0x20 [ 115.680218] group_sched_out.part.0+0x2c7/0x460 [ 115.680253] ctx_sched_out+0x8f1/0xc10 [ 115.680286] __perf_event_task_sched_out+0x6d0/0x18d0 [ 115.680307] __schedule+0xedd/0x2470 [ 115.680335] schedule+0xda/0x1b0 [ 115.680363] futex_wait_queue+0xf5/0x1e0 [ 115.680384] futex_wait+0x28e/0x690 [ 115.680403] do_futex+0x2ff/0x380 [ 115.680422] __x64_sys_futex+0x1c6/0x4d0 [ 115.680441] do_syscall_64+0x3b/0x90 [ 115.680459] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 115.680485] [ 115.680485] other info that might help us debug this: [ 115.680485] [ 115.680490] Chain exists of: [ 115.680490] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 115.680490] [ 115.680518] Possible unsafe locking scenario: [ 115.680518] [ 115.680523] CPU0 CPU1 [ 115.680527] ---- ---- [ 115.680531] lock(&ctx->lock); [ 115.680542] lock(&rq->__lock); [ 115.680554] lock(&ctx->lock); [ 115.680566] lock((console_sem).lock); [ 115.680577] [ 115.680577] *** DEADLOCK *** [ 115.680577] [ 115.680580] 2 locks held by syz-executor.3/3659: [ 115.680594] #0: ffff88806ce37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 115.680652] #1: ffff88800d2f6020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 115.680703] [ 115.680703] stack backtrace: [ 115.680708] CPU: 0 PID: 3659 Comm: syz-executor.3 Not tainted 6.0.0-next-20221005 #1 [ 115.680732] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 115.680744] Call Trace: [ 115.680750] [ 115.680758] dump_stack_lvl+0x8b/0xb3 [ 115.680796] check_noncircular+0x263/0x2e0 [ 115.680829] ? format_decode+0x26c/0xb50 [ 115.680862] ? print_circular_bug+0x450/0x450 [ 115.680896] ? simple_strtoul+0x30/0x30 [ 115.680929] ? format_decode+0x26c/0xb50 [ 115.680964] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 115.680999] __lock_acquire+0x2a02/0x5e70 [ 115.681041] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 115.681086] lock_acquire+0x1a2/0x530 [ 115.681119] ? down_trylock+0xe/0x70 [ 115.681154] ? lock_release+0x750/0x750 [ 115.681195] ? vprintk+0x84/0xa0 [ 115.681230] _raw_spin_lock_irqsave+0x39/0x60 [ 115.681254] ? down_trylock+0xe/0x70 [ 115.681288] down_trylock+0xe/0x70 [ 115.681321] ? vprintk+0x84/0xa0 [ 115.681354] __down_trylock_console_sem+0x3b/0xd0 [ 115.681389] vprintk_emit+0x16b/0x560 [ 115.681426] vprintk+0x84/0xa0 [ 115.681461] _printk+0xba/0xf1 [ 115.681485] ? record_print_text.cold+0x16/0x16 [ 115.681517] ? report_bug.cold+0x66/0xab [ 115.681554] ? group_sched_out.part.0+0x2c7/0x460 [ 115.681591] report_bug.cold+0x72/0xab [ 115.681630] handle_bug+0x3c/0x70 [ 115.681649] exc_invalid_op+0x14/0x50 [ 115.681670] asm_exc_invalid_op+0x16/0x20 [ 115.681697] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 115.681737] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 2b 08 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 115.681759] RSP: 0018:ffff88803f7478f8 EFLAGS: 00010006 [ 115.681776] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 115.681791] RDX: ffff888019fa8000 RSI: ffffffff81566da7 RDI: 0000000000000005 [ 115.681806] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 115.681820] R10: 0000000000000000 R11: ffffffff865b601b R12: ffff88800d2f6000 [ 115.681835] R13: ffff88806ce3d2c0 R14: ffffffff8547d040 R15: 0000000000000002 [ 115.681856] ? group_sched_out.part.0+0x2c7/0x460 [ 115.681895] ? group_sched_out.part.0+0x2c7/0x460 [ 115.681933] ctx_sched_out+0x8f1/0xc10 [ 115.681971] __perf_event_task_sched_out+0x6d0/0x18d0 [ 115.681999] ? lock_is_held_type+0xd7/0x130 [ 115.682027] ? __perf_cgroup_move+0x160/0x160 [ 115.682048] ? set_next_entity+0x304/0x550 [ 115.682086] ? lock_is_held_type+0xd7/0x130 [ 115.682115] __schedule+0xedd/0x2470 [ 115.682149] ? io_schedule_timeout+0x150/0x150 [ 115.682181] ? futex_wait_setup+0x166/0x230 [ 115.682209] schedule+0xda/0x1b0 [ 115.682239] futex_wait_queue+0xf5/0x1e0 [ 115.682264] futex_wait+0x28e/0x690 [ 115.682288] ? futex_wait_setup+0x230/0x230 [ 115.682314] ? wake_up_q+0x8b/0xf0 [ 115.682342] ? do_raw_spin_unlock+0x4f/0x220 [ 115.682381] ? futex_wake+0x158/0x490 [ 115.682412] ? fd_install+0x1f9/0x640 [ 115.682441] do_futex+0x2ff/0x380 [ 115.682463] ? __ia32_compat_sys_get_robust_list+0x3b0/0x3b0 [ 115.682494] __x64_sys_futex+0x1c6/0x4d0 [ 115.682519] ? __x64_sys_futex_time32+0x480/0x480 [ 115.682544] ? syscall_enter_from_user_mode+0x1d/0x50 [ 115.682573] ? syscall_enter_from_user_mode+0x1d/0x50 [ 115.682605] do_syscall_64+0x3b/0x90 [ 115.682625] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 115.682652] RIP: 0033:0x7fd9dfae7b19 [ 115.682668] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 115.682689] RSP: 002b:00007fd9dd05d218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 115.682710] RAX: ffffffffffffffda RBX: 00007fd9dfbfaf68 RCX: 00007fd9dfae7b19 [ 115.682725] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fd9dfbfaf68 [ 115.682739] RBP: 00007fd9dfbfaf60 R08: 0000000000000000 R09: 0000000000000000 [ 115.682753] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd9dfbfaf6c [ 115.682767] R13: 00007fff28be0baf R14: 00007fd9dd05d300 R15: 0000000000022000 [ 115.682791] [ 115.789606] WARNING: CPU: 0 PID: 3659 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 115.790892] Modules linked in: [ 115.791358] CPU: 0 PID: 3659 Comm: syz-executor.3 Not tainted 6.0.0-next-20221005 #1 [ 115.792429] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 115.793554] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 115.794324] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 2b 08 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 115.796797] RSP: 0018:ffff88803f7478f8 EFLAGS: 00010006 [ 115.797537] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 115.798513] RDX: ffff888019fa8000 RSI: ffffffff81566da7 RDI: 0000000000000005 [ 115.799508] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 115.800487] R10: 0000000000000000 R11: ffffffff865b601b R12: ffff88800d2f6000 [ 115.801417] R13: ffff88806ce3d2c0 R14: ffffffff8547d040 R15: 0000000000000002 [ 115.802267] FS: 00007fd9dd05d700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 115.803224] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 115.803918] CR2: 00007f334234d269 CR3: 0000000018b72000 CR4: 0000000000350ef0 [ 115.804764] Call Trace: [ 115.805080] [ 115.805367] ctx_sched_out+0x8f1/0xc10 [ 115.805864] __perf_event_task_sched_out+0x6d0/0x18d0 [ 115.806490] ? lock_is_held_type+0xd7/0x130 [ 115.807026] ? __perf_cgroup_move+0x160/0x160 [ 115.807571] ? set_next_entity+0x304/0x550 [ 115.808104] ? lock_is_held_type+0xd7/0x130 [ 115.808631] __schedule+0xedd/0x2470 [ 115.809105] ? io_schedule_timeout+0x150/0x150 [ 115.809678] ? futex_wait_setup+0x166/0x230 [ 115.810208] schedule+0xda/0x1b0 [ 115.810640] futex_wait_queue+0xf5/0x1e0 [ 115.811153] futex_wait+0x28e/0x690 [ 115.811615] ? futex_wait_setup+0x230/0x230 [ 115.812227] ? wake_up_q+0x8b/0xf0 [ 115.812737] ? do_raw_spin_unlock+0x4f/0x220 [ 115.813388] ? futex_wake+0x158/0x490 [ 115.813939] ? fd_install+0x1f9/0x640 [ 115.814490] do_futex+0x2ff/0x380 [ 115.814991] ? __ia32_compat_sys_get_robust_list+0x3b0/0x3b0 [ 115.815803] __x64_sys_futex+0x1c6/0x4d0 [ 115.816381] ? __x64_sys_futex_time32+0x480/0x480 [ 115.817062] ? syscall_enter_from_user_mode+0x1d/0x50 [ 115.817792] ? syscall_enter_from_user_mode+0x1d/0x50 [ 115.818526] do_syscall_64+0x3b/0x90 [ 115.819073] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 115.819793] RIP: 0033:0x7fd9dfae7b19 [ 115.820316] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 115.822782] RSP: 002b:00007fd9dd05d218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 115.823833] RAX: ffffffffffffffda RBX: 00007fd9dfbfaf68 RCX: 00007fd9dfae7b19 [ 115.824807] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fd9dfbfaf68 [ 115.825791] RBP: 00007fd9dfbfaf60 R08: 0000000000000000 R09: 0000000000000000 [ 115.826774] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd9dfbfaf6c [ 115.827766] R13: 00007fff28be0baf R14: 00007fd9dd05d300 R15: 0000000000022000 [ 115.828767] [ 115.829105] irq event stamp: 870 [ 115.829577] hardirqs last enabled at (869): [] syscall_enter_from_user_mode+0x1d/0x50 [ 115.830888] hardirqs last disabled at (870): [] __schedule+0x1225/0x2470 [ 115.832068] softirqs last enabled at (628): [] __irq_exit_rcu+0x11b/0x180 [ 115.833259] softirqs last disabled at (619): [] __irq_exit_rcu+0x11b/0x180 [ 115.834435] ---[ end trace 0000000000000000 ]--- [ 119.854944] loop6: detected capacity change from 0 to 40 11:15:03 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 11:15:03 executing program 3: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_alloc(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x84000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x6}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x10001, 0x7fff, 0x7) 11:15:03 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x4280, 0x0) 11:15:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0xf, 0x0, &(0x7f0000000040)) 11:15:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000300)=""/102375, 0x18fe7, 0x0) 11:15:03 executing program 5: io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) sync() 11:15:03 executing program 7: syz_io_uring_setup(0x7b15, &(0x7f0000000b00)={0x0, 0x0, 0x6, 0x3, 0x33d}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000b80), &(0x7f0000000bc0)) 11:15:03 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b036f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz0\x00', 0x200002, 0x0) [ 122.671656] loop6: detected capacity change from 0 to 40 11:15:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0xf, 0x0, &(0x7f0000000040)) 11:15:03 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x4280, 0x0) 11:15:03 executing program 7: syz_io_uring_setup(0x7b15, &(0x7f0000000b00)={0x0, 0x0, 0x6, 0x3, 0x33d}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000b80), &(0x7f0000000bc0)) [ 122.712762] hrtimer: interrupt took 17523 ns 11:15:03 executing program 5: io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) sync() 11:15:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000300)=""/102375, 0x18fe7, 0x0) 11:15:03 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b036f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz0\x00', 0x200002, 0x0) [ 122.811506] loop6: detected capacity change from 0 to 40 11:15:04 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 11:15:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0xf, 0x0, &(0x7f0000000040)) 11:15:04 executing program 5: io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) sync() [ 122.985125] loop6: detected capacity change from 0 to 40 11:15:04 executing program 7: syz_io_uring_setup(0x7b15, &(0x7f0000000b00)={0x0, 0x0, 0x6, 0x3, 0x33d}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000b80), &(0x7f0000000bc0)) 11:15:04 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b036f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz0\x00', 0x200002, 0x0) 11:15:04 executing program 3: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_alloc(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x84000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x6}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x10001, 0x7fff, 0x7) 11:15:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000300)=""/102375, 0x18fe7, 0x0) 11:15:04 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x4280, 0x0) 11:15:04 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 11:15:04 executing program 3: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_alloc(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x84000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x6}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x10001, 0x7fff, 0x7) 11:15:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000300)=""/102375, 0x18fe7, 0x0) 11:15:04 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b036f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz0\x00', 0x200002, 0x0) 11:15:04 executing program 7: io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) sync() 11:15:04 executing program 1: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_alloc(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x84000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x6}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x10001, 0x7fff, 0x7) 11:15:04 executing program 6: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_alloc(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x84000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x6}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x10001, 0x7fff, 0x7) 11:15:04 executing program 0: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_alloc(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x84000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x6}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x10001, 0x7fff, 0x7) [ 123.183884] loop4: detected capacity change from 0 to 40 11:15:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSSOFTCAR(r0, 0x541a, 0x0) 11:15:04 executing program 6: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_alloc(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x84000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x6}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x10001, 0x7fff, 0x7) 11:15:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000300)=""/102375, 0x18fe7, 0x0) 11:15:04 executing program 6: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_alloc(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x84000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x6}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x10001, 0x7fff, 0x7) 11:15:04 executing program 1: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_alloc(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x84000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x6}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x10001, 0x7fff, 0x7) 11:15:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSSOFTCAR(r0, 0x541a, 0x0) 11:15:04 executing program 7: io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) sync() 11:15:04 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b036f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz0\x00', 0x200002, 0x0) [ 123.351923] loop4: detected capacity change from 0 to 40 11:15:04 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b036f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz0\x00', 0x200002, 0x0) 11:15:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSSOFTCAR(r0, 0x541a, 0x0) [ 123.601209] loop4: detected capacity change from 0 to 40 11:15:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000300)=""/102375, 0x18fe7, 0x0) 11:15:05 executing program 5: chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) 11:15:05 executing program 4: r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r3 = openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x78, 0x81, 0x7f, 0x9, 0x0, 0x20, 0xc91f449b0dc1cbe8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x44000, 0x2, 0x9, 0x7, 0xf8, 0x7, 0xfff, 0x0, 0x7, 0x0, 0x1000}, 0x0, 0xe, 0xffffffffffffffff, 0x3) 11:15:05 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSSOFTCAR(r0, 0x541a, 0x0) 11:15:05 executing program 7: io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) sync() 11:15:05 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000380)) 11:15:05 executing program 0: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_alloc(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x84000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x6}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x10001, 0x7fff, 0x7) 11:15:05 executing program 1: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_alloc(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x84000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x6}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x10001, 0x7fff, 0x7) [ 123.939090] random: crng reseeded on system resumption 11:15:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x34, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x26, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x12, 0x0, @opaque='\x00'/10}}}}}, 0x0) recvfrom(r0, &(0x7f00000000c0)=""/10, 0xa, 0x0, 0x0, 0x0) [ 124.106934] random: crng reseeded on system resumption [ 124.786870] syz-executor.5 (4062) used greatest stack depth: 23608 bytes left 11:15:06 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:15:06 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000380)) 11:15:06 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f00000003c0)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x30, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "f2e2a6", 0x0, 0x0, 0x0, @private2, @remote}}}}}}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x20, 0x0, 0x0) 11:15:06 executing program 4: r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r3 = openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x78, 0x81, 0x7f, 0x9, 0x0, 0x20, 0xc91f449b0dc1cbe8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x44000, 0x2, 0x9, 0x7, 0xf8, 0x7, 0xfff, 0x0, 0x7, 0x0, 0x1000}, 0x0, 0xe, 0xffffffffffffffff, 0x3) 11:15:06 executing program 5: chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) 11:15:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x34, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x26, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x12, 0x0, @opaque='\x00'/10}}}}}, 0x0) recvfrom(r0, &(0x7f00000000c0)=""/10, 0xa, 0x0, 0x0, 0x0) 11:15:06 executing program 0: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_alloc(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x84000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x6}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x10001, 0x7fff, 0x7) 11:15:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="580000000001010400000000000000000a000000440001802c000180140003002001000000000000000000000000000014000400ff0200000000000000000000000000010c000280040001"], 0x58}}, 0x0) [ 124.865693] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 124.866768] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 11:15:06 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000380)) 11:15:06 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f00000003c0)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x30, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "f2e2a6", 0x0, 0x0, 0x0, @private2, @remote}}}}}}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x20, 0x0, 0x0) 11:15:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x34, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x26, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x12, 0x0, @opaque='\x00'/10}}}}}, 0x0) recvfrom(r0, &(0x7f00000000c0)=""/10, 0xa, 0x0, 0x0, 0x0) 11:15:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="580000000001010400000000000000000a000000440001802c000180140003002001000000000000000000000000000014000400ff0200000000000000000000000000010c000280040001"], 0x58}}, 0x0) [ 125.014649] random: crng reseeded on system resumption 11:15:06 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:15:06 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f00000003c0)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x30, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "f2e2a6", 0x0, 0x0, 0x0, @private2, @remote}}}}}}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x20, 0x0, 0x0) 11:15:06 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000380)) [ 125.108037] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 125.109107] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 11:15:06 executing program 4: r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r3 = openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x78, 0x81, 0x7f, 0x9, 0x0, 0x20, 0xc91f449b0dc1cbe8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x44000, 0x2, 0x9, 0x7, 0xf8, 0x7, 0xfff, 0x0, 0x7, 0x0, 0x1000}, 0x0, 0xe, 0xffffffffffffffff, 0x3) 11:15:06 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f00000003c0)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x30, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "f2e2a6", 0x0, 0x0, 0x0, @private2, @remote}}}}}}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x20, 0x0, 0x0) 11:15:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="580000000001010400000000000000000a000000440001802c000180140003002001000000000000000000000000000014000400ff0200000000000000000000000000010c000280040001"], 0x58}}, 0x0) 11:15:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x34, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x26, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x12, 0x0, @opaque='\x00'/10}}}}}, 0x0) recvfrom(r0, &(0x7f00000000c0)=""/10, 0xa, 0x0, 0x0, 0x0) 11:15:06 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 125.377875] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 125.378996] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 11:15:06 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f00000003c0)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x30, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "f2e2a6", 0x0, 0x0, 0x0, @private2, @remote}}}}}}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x20, 0x0, 0x0) [ 125.482523] random: crng reseeded on system resumption VM DIAGNOSIS: 11:14:57 Registers: info registers vcpu 0 RAX=0000000000000020 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bda91 RDI=ffffffff8765c9a0 RBP=ffffffff8765c960 RSP=ffff88803f747340 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000020 R11=0000000000000001 R12=0000000000000020 R13=ffffffff8765c960 R14=0000000000000010 R15=ffffffff823bda80 RIP=ffffffff823bdae9 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fd9dd05d700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f334234d269 CR3=0000000018b72000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00007fd9dfbce7c000007fd9dfbce7c8 XMM02=00007fd9dfbce7e000007fd9dfbce7c0 XMM03=00007fd9dfbce7c800007fd9dfbce7c0 XMM04=ffffffffffffffffffffffff00000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=0000000000092cc0 RCX=0000000000000cc0 RDX=0000000000000001 RSI=0000000000092cc0 RDI=0000000000092cc0 RBP=0000000000000170 RSP=ffff88803f6ff8f0 R8 =0000000000000000 R9 =ffff88801015e400 R10=ffff88806c7c8d68 R11=0000000000000001 R12=ffff888007c4f780 R13=ffffffff817bd03d R14=0000000000092cc0 R15=0000000000000000 RIP=ffffffff81703b41 RFL=00000206 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f0b8af88540 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f0b8b059710 CR3=000000000e056000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ff00ffffffffffff0000000000000000 XMM01=0100010001000000ffffffffffffffff XMM02=0500050005000000455441564952505f XMM03=0000000000000000000000564952505f XMM04=00030005000500050005000000455441 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000