Debian GNU/Linux 11 syzkaller ttyS0 Warning: Permanently added '[localhost]:13769' (ECDSA) to the list of known hosts. 2022/10/05 12:07:22 fuzzer started 2022/10/05 12:07:22 dialing manager at localhost:37193 syzkaller login: [ 35.609799] cgroup: Unknown subsys name 'net' [ 35.696154] cgroup: Unknown subsys name 'rlimit' 2022/10/05 12:07:38 syscalls: 2215 2022/10/05 12:07:38 code coverage: enabled 2022/10/05 12:07:38 comparison tracing: enabled 2022/10/05 12:07:38 extra coverage: enabled 2022/10/05 12:07:38 setuid sandbox: enabled 2022/10/05 12:07:38 namespace sandbox: enabled 2022/10/05 12:07:38 Android sandbox: enabled 2022/10/05 12:07:38 fault injection: enabled 2022/10/05 12:07:38 leak checking: enabled 2022/10/05 12:07:38 net packet injection: enabled 2022/10/05 12:07:38 net device setup: enabled 2022/10/05 12:07:38 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/05 12:07:38 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/05 12:07:38 USB emulation: enabled 2022/10/05 12:07:38 hci packet injection: enabled 2022/10/05 12:07:38 wifi device emulation: failed to parse kernel version (6.0.0-next-20221005) 2022/10/05 12:07:38 802.15.4 emulation: enabled 2022/10/05 12:07:38 fetching corpus: 0, signal 0/2000 (executing program) 2022/10/05 12:07:38 fetching corpus: 50, signal 17341/20943 (executing program) 2022/10/05 12:07:38 fetching corpus: 100, signal 33536/38387 (executing program) 2022/10/05 12:07:38 fetching corpus: 150, signal 42254/48350 (executing program) 2022/10/05 12:07:38 fetching corpus: 200, signal 48190/55573 (executing program) 2022/10/05 12:07:38 fetching corpus: 250, signal 54021/62529 (executing program) 2022/10/05 12:07:39 fetching corpus: 300, signal 56984/66655 (executing program) 2022/10/05 12:07:39 fetching corpus: 350, signal 63071/73600 (executing program) 2022/10/05 12:07:39 fetching corpus: 400, signal 67777/79163 (executing program) 2022/10/05 12:07:39 fetching corpus: 450, signal 71634/83859 (executing program) 2022/10/05 12:07:39 fetching corpus: 500, signal 75330/88309 (executing program) 2022/10/05 12:07:39 fetching corpus: 550, signal 78117/91903 (executing program) 2022/10/05 12:07:39 fetching corpus: 600, signal 80948/95474 (executing program) 2022/10/05 12:07:39 fetching corpus: 650, signal 83635/98875 (executing program) 2022/10/05 12:07:39 fetching corpus: 700, signal 85807/101774 (executing program) 2022/10/05 12:07:40 fetching corpus: 750, signal 89347/105782 (executing program) 2022/10/05 12:07:40 fetching corpus: 800, signal 92166/109076 (executing program) 2022/10/05 12:07:40 fetching corpus: 850, signal 96249/113365 (executing program) 2022/10/05 12:07:40 fetching corpus: 900, signal 98827/116414 (executing program) 2022/10/05 12:07:40 fetching corpus: 950, signal 100279/118480 (executing program) 2022/10/05 12:07:40 fetching corpus: 1000, signal 101751/120489 (executing program) 2022/10/05 12:07:40 fetching corpus: 1050, signal 103433/122645 (executing program) 2022/10/05 12:07:40 fetching corpus: 1100, signal 104733/124528 (executing program) 2022/10/05 12:07:40 fetching corpus: 1150, signal 106384/126616 (executing program) 2022/10/05 12:07:41 fetching corpus: 1200, signal 107993/128661 (executing program) 2022/10/05 12:07:41 fetching corpus: 1250, signal 109422/130502 (executing program) 2022/10/05 12:07:41 fetching corpus: 1300, signal 110856/132314 (executing program) 2022/10/05 12:07:41 fetching corpus: 1350, signal 112304/134078 (executing program) 2022/10/05 12:07:41 fetching corpus: 1400, signal 113851/135869 (executing program) 2022/10/05 12:07:41 fetching corpus: 1450, signal 115811/137913 (executing program) 2022/10/05 12:07:41 fetching corpus: 1500, signal 117809/140009 (executing program) 2022/10/05 12:07:41 fetching corpus: 1550, signal 120541/142520 (executing program) 2022/10/05 12:07:41 fetching corpus: 1600, signal 121988/144182 (executing program) 2022/10/05 12:07:42 fetching corpus: 1650, signal 123192/145676 (executing program) 2022/10/05 12:07:42 fetching corpus: 1700, signal 124605/147221 (executing program) 2022/10/05 12:07:42 fetching corpus: 1750, signal 126167/148842 (executing program) 2022/10/05 12:07:42 fetching corpus: 1800, signal 127164/150042 (executing program) 2022/10/05 12:07:42 fetching corpus: 1850, signal 128155/151194 (executing program) 2022/10/05 12:07:42 fetching corpus: 1900, signal 130687/153274 (executing program) 2022/10/05 12:07:42 fetching corpus: 1950, signal 133485/155466 (executing program) 2022/10/05 12:07:42 fetching corpus: 2000, signal 134910/156858 (executing program) 2022/10/05 12:07:42 fetching corpus: 2050, signal 136645/158274 (executing program) 2022/10/05 12:07:43 fetching corpus: 2100, signal 137262/159084 (executing program) 2022/10/05 12:07:43 fetching corpus: 2150, signal 138470/160250 (executing program) 2022/10/05 12:07:43 fetching corpus: 2200, signal 139231/161126 (executing program) 2022/10/05 12:07:43 fetching corpus: 2250, signal 140657/162253 (executing program) 2022/10/05 12:07:43 fetching corpus: 2300, signal 141444/163163 (executing program) 2022/10/05 12:07:43 fetching corpus: 2350, signal 141992/163865 (executing program) 2022/10/05 12:07:43 fetching corpus: 2400, signal 143481/165001 (executing program) 2022/10/05 12:07:43 fetching corpus: 2450, signal 145310/166287 (executing program) 2022/10/05 12:07:43 fetching corpus: 2500, signal 146165/167081 (executing program) 2022/10/05 12:07:43 fetching corpus: 2550, signal 147318/167953 (executing program) 2022/10/05 12:07:44 fetching corpus: 2600, signal 148609/168892 (executing program) 2022/10/05 12:07:44 fetching corpus: 2650, signal 149338/169568 (executing program) 2022/10/05 12:07:44 fetching corpus: 2700, signal 149945/170179 (executing program) 2022/10/05 12:07:44 fetching corpus: 2750, signal 150940/170940 (executing program) 2022/10/05 12:07:44 fetching corpus: 2800, signal 151729/171612 (executing program) 2022/10/05 12:07:44 fetching corpus: 2850, signal 152266/172196 (executing program) 2022/10/05 12:07:44 fetching corpus: 2900, signal 153212/172875 (executing program) 2022/10/05 12:07:44 fetching corpus: 2950, signal 154080/173518 (executing program) 2022/10/05 12:07:44 fetching corpus: 3000, signal 155611/174354 (executing program) 2022/10/05 12:07:45 fetching corpus: 3050, signal 156193/174860 (executing program) 2022/10/05 12:07:45 fetching corpus: 3100, signal 157094/175504 (executing program) 2022/10/05 12:07:45 fetching corpus: 3150, signal 157903/176023 (executing program) 2022/10/05 12:07:45 fetching corpus: 3200, signal 158812/176539 (executing program) 2022/10/05 12:07:45 fetching corpus: 3250, signal 160281/177197 (executing program) 2022/10/05 12:07:45 fetching corpus: 3300, signal 161478/177797 (executing program) 2022/10/05 12:07:45 fetching corpus: 3350, signal 162411/178269 (executing program) 2022/10/05 12:07:45 fetching corpus: 3400, signal 163109/178627 (executing program) 2022/10/05 12:07:45 fetching corpus: 3450, signal 163892/179044 (executing program) 2022/10/05 12:07:46 fetching corpus: 3500, signal 164771/179441 (executing program) 2022/10/05 12:07:46 fetching corpus: 3550, signal 165420/179774 (executing program) 2022/10/05 12:07:46 fetching corpus: 3600, signal 166322/180129 (executing program) 2022/10/05 12:07:46 fetching corpus: 3650, signal 167311/180567 (executing program) 2022/10/05 12:07:46 fetching corpus: 3700, signal 168247/180915 (executing program) 2022/10/05 12:07:46 fetching corpus: 3750, signal 169062/181230 (executing program) 2022/10/05 12:07:46 fetching corpus: 3800, signal 169716/181477 (executing program) 2022/10/05 12:07:46 fetching corpus: 3850, signal 170626/181761 (executing program) 2022/10/05 12:07:46 fetching corpus: 3900, signal 171340/181993 (executing program) 2022/10/05 12:07:47 fetching corpus: 3950, signal 172634/182270 (executing program) 2022/10/05 12:07:47 fetching corpus: 4000, signal 173327/182463 (executing program) 2022/10/05 12:07:47 fetching corpus: 4050, signal 174326/182689 (executing program) 2022/10/05 12:07:47 fetching corpus: 4100, signal 175833/182914 (executing program) 2022/10/05 12:07:47 fetching corpus: 4150, signal 176326/183050 (executing program) 2022/10/05 12:07:47 fetching corpus: 4200, signal 177216/183177 (executing program) 2022/10/05 12:07:47 fetching corpus: 4250, signal 178384/183327 (executing program) 2022/10/05 12:07:47 fetching corpus: 4300, signal 179260/183451 (executing program) 2022/10/05 12:07:48 fetching corpus: 4332, signal 179419/183513 (executing program) 2022/10/05 12:07:48 fetching corpus: 4332, signal 179419/183552 (executing program) 2022/10/05 12:07:48 fetching corpus: 4332, signal 179419/183595 (executing program) 2022/10/05 12:07:48 fetching corpus: 4332, signal 179419/183649 (executing program) 2022/10/05 12:07:48 fetching corpus: 4332, signal 179419/183650 (executing program) 2022/10/05 12:07:48 fetching corpus: 4332, signal 179419/183650 (executing program) 2022/10/05 12:07:50 starting 8 fuzzer processes 12:07:50 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) accept4(r0, 0x0, 0x0, 0x0) 12:07:50 executing program 1: mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 12:07:50 executing program 2: r0 = memfd_create(&(0x7f0000000200)=')*]\x00', 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x401c5820, 0x0) 12:07:50 executing program 3: get_robust_list(0x0, 0x0, 0x0) 12:07:50 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000000)) 12:07:50 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x4, @perf_bp={0x0, 0xb}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_io_uring_setup(0x33d, &(0x7f0000000200)={0x0, 0x0, 0x2, 0x2, 0x38a}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000380), &(0x7f0000000800)) syz_io_uring_setup(0x64b8, &(0x7f0000000140)={0x0, 0xf28c, 0x1, 0x2, 0x3bb}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000003c0)) 12:07:50 executing program 6: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x11) 12:07:51 executing program 7: r0 = syz_open_dev$vcsu(&(0x7f0000000180), 0x6, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0x0) [ 63.645844] audit: type=1400 audit(1664971671.037:6): avc: denied { execmem } for pid=286 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 64.969340] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 64.971654] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 64.973541] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 64.974904] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 64.976654] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 64.978176] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 64.979508] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 64.981066] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 64.983057] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 64.986153] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 65.010607] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 65.013947] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 65.014962] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 65.016188] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 65.017291] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 65.019271] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 65.021098] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 65.022321] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 65.024961] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 65.026473] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 65.027845] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 65.028916] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 65.030197] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 65.036028] Bluetooth: hci0: HCI_REQ-0x0c1a [ 65.038039] Bluetooth: hci3: HCI_REQ-0x0c1a [ 65.038078] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 65.043183] Bluetooth: hci2: HCI_REQ-0x0c1a [ 65.049897] Bluetooth: hci1: HCI_REQ-0x0c1a [ 65.094928] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 65.096936] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 65.099306] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 65.102457] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 65.105219] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 65.106649] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 65.111256] Bluetooth: hci4: HCI_REQ-0x0c1a [ 65.116173] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 65.118291] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 65.120145] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 65.124196] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 65.126600] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 65.128615] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 65.133690] Bluetooth: hci6: HCI_REQ-0x0c1a [ 67.034818] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 67.099068] Bluetooth: hci0: command 0x0409 tx timeout [ 67.099140] Bluetooth: hci2: command 0x0409 tx timeout [ 67.100338] Bluetooth: hci1: command 0x0409 tx timeout [ 67.100933] Bluetooth: hci3: command 0x0409 tx timeout [ 67.101942] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 67.163118] Bluetooth: hci6: command 0x0409 tx timeout [ 67.165094] Bluetooth: hci4: command 0x0409 tx timeout [ 69.147635] Bluetooth: hci3: command 0x041b tx timeout [ 69.148336] Bluetooth: hci1: command 0x041b tx timeout [ 69.149241] Bluetooth: hci2: command 0x041b tx timeout [ 69.149744] Bluetooth: hci0: command 0x041b tx timeout [ 69.210894] Bluetooth: hci4: command 0x041b tx timeout [ 69.211448] Bluetooth: hci6: command 0x041b tx timeout [ 70.713162] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 70.715155] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 70.718899] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 70.721210] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 70.724570] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 70.729106] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 70.742128] Bluetooth: hci7: HCI_REQ-0x0c1a [ 71.194838] Bluetooth: hci0: command 0x040f tx timeout [ 71.195365] Bluetooth: hci2: command 0x040f tx timeout [ 71.195599] Bluetooth: hci1: command 0x040f tx timeout [ 71.196222] Bluetooth: hci3: command 0x040f tx timeout [ 71.258892] Bluetooth: hci6: command 0x040f tx timeout [ 71.259043] Bluetooth: hci4: command 0x040f tx timeout [ 72.667898] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 72.795888] Bluetooth: hci7: command 0x0409 tx timeout [ 73.242892] Bluetooth: hci3: command 0x0419 tx timeout [ 73.242965] Bluetooth: hci2: command 0x0419 tx timeout [ 73.243621] Bluetooth: hci1: command 0x0419 tx timeout [ 73.244854] Bluetooth: hci0: command 0x0419 tx timeout [ 73.306909] Bluetooth: hci6: command 0x0419 tx timeout [ 73.306945] Bluetooth: hci4: command 0x0419 tx timeout [ 74.843827] Bluetooth: hci7: command 0x041b tx timeout [ 75.376677] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 75.381955] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 75.383684] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 75.386280] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 75.387818] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 75.388498] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 75.393851] Bluetooth: hci5: HCI_REQ-0x0c1a [ 76.890807] Bluetooth: hci7: command 0x040f tx timeout [ 77.466832] Bluetooth: hci5: command 0x0409 tx timeout [ 78.956029] Bluetooth: hci7: command 0x0419 tx timeout [ 79.514829] Bluetooth: hci5: command 0x041b tx timeout [ 81.562819] Bluetooth: hci5: command 0x040f tx timeout [ 83.610810] Bluetooth: hci5: command 0x0419 tx timeout [ 117.262126] audit: type=1400 audit(1664971724.653:7): avc: denied { open } for pid=3701 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 117.264326] audit: type=1400 audit(1664971724.654:8): avc: denied { kernel } for pid=3701 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 117.288728] ------------[ cut here ]------------ [ 117.288762] [ 117.288766] ====================================================== [ 117.288771] WARNING: possible circular locking dependency detected [ 117.288777] 6.0.0-next-20221005 #1 Not tainted [ 117.288787] ------------------------------------------------------ [ 117.288792] syz-executor.5/3703 is trying to acquire lock: [ 117.288802] ffffffff853faaf8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 117.288861] [ 117.288861] but task is already holding lock: [ 117.288865] ffff88800d7f5420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 117.288906] [ 117.288906] which lock already depends on the new lock. [ 117.288906] [ 117.288911] [ 117.288911] the existing dependency chain (in reverse order) is: [ 117.288916] [ 117.288916] -> #3 (&ctx->lock){....}-{2:2}: [ 117.288937] _raw_spin_lock+0x2a/0x40 [ 117.288957] __perf_event_task_sched_out+0x53b/0x18d0 [ 117.288974] __schedule+0xedd/0x2470 [ 117.288997] schedule+0xda/0x1b0 [ 117.289019] exit_to_user_mode_prepare+0x114/0x1a0 [ 117.289038] syscall_exit_to_user_mode+0x19/0x40 [ 117.289060] do_syscall_64+0x48/0x90 [ 117.289075] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 117.289096] [ 117.289096] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 117.289117] _raw_spin_lock_nested+0x30/0x40 [ 117.289135] raw_spin_rq_lock_nested+0x1e/0x30 [ 117.289155] task_fork_fair+0x63/0x4d0 [ 117.289182] sched_cgroup_fork+0x3d0/0x540 [ 117.289205] copy_process+0x4183/0x6e20 [ 117.289222] kernel_clone+0xe7/0x890 [ 117.289237] user_mode_thread+0xad/0xf0 [ 117.289254] rest_init+0x24/0x250 [ 117.289274] arch_call_rest_init+0xf/0x14 [ 117.289328] start_kernel+0x4c6/0x4eb [ 117.289354] secondary_startup_64_no_verify+0xe0/0xeb [ 117.289376] [ 117.289376] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 117.289397] _raw_spin_lock_irqsave+0x39/0x60 [ 117.289415] try_to_wake_up+0xab/0x1930 [ 117.289436] up+0x75/0xb0 [ 117.289459] __up_console_sem+0x6e/0x80 [ 117.289483] console_unlock+0x46a/0x590 [ 117.289508] vprintk_emit+0x1bd/0x560 [ 117.289533] vprintk+0x84/0xa0 [ 117.289558] _printk+0xba/0xf1 [ 117.289577] kauditd_hold_skb.cold+0x3f/0x4e [ 117.289604] kauditd_send_queue+0x233/0x290 [ 117.289628] kauditd_thread+0x5f9/0x9c0 [ 117.289649] kthread+0x2ed/0x3a0 [ 117.289672] ret_from_fork+0x22/0x30 [ 117.289691] [ 117.289691] -> #0 ((console_sem).lock){....}-{2:2}: [ 117.289712] __lock_acquire+0x2a02/0x5e70 [ 117.289738] lock_acquire+0x1a2/0x530 [ 117.289763] _raw_spin_lock_irqsave+0x39/0x60 [ 117.289785] down_trylock+0xe/0x70 [ 117.289809] __down_trylock_console_sem+0x3b/0xd0 [ 117.289834] vprintk_emit+0x16b/0x560 [ 117.289859] vprintk+0x84/0xa0 [ 117.289884] _printk+0xba/0xf1 [ 117.289901] report_bug.cold+0x72/0xab [ 117.289927] handle_bug+0x3c/0x70 [ 117.289941] exc_invalid_op+0x14/0x50 [ 117.289956] asm_exc_invalid_op+0x16/0x20 [ 117.289976] group_sched_out.part.0+0x2c7/0x460 [ 117.290004] ctx_sched_out+0x8f1/0xc10 [ 117.290030] __perf_event_task_sched_out+0x6d0/0x18d0 [ 117.290047] __schedule+0xedd/0x2470 [ 117.290070] schedule+0xda/0x1b0 [ 117.290092] exit_to_user_mode_prepare+0x114/0x1a0 [ 117.290108] syscall_exit_to_user_mode+0x19/0x40 [ 117.290129] do_syscall_64+0x48/0x90 [ 117.290144] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 117.290164] [ 117.290164] other info that might help us debug this: [ 117.290164] [ 117.290168] Chain exists of: [ 117.290168] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 117.290168] [ 117.290191] Possible unsafe locking scenario: [ 117.290191] [ 117.290195] CPU0 CPU1 [ 117.290199] ---- ---- [ 117.290203] lock(&ctx->lock); [ 117.290211] lock(&rq->__lock); [ 117.290222] lock(&ctx->lock); [ 117.290231] lock((console_sem).lock); [ 117.290240] [ 117.290240] *** DEADLOCK *** [ 117.290240] [ 117.290243] 2 locks held by syz-executor.5/3703: [ 117.290254] #0: ffff88806cf37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 117.290301] #1: ffff88800d7f5420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 117.290342] [ 117.290342] stack backtrace: [ 117.290346] CPU: 1 PID: 3703 Comm: syz-executor.5 Not tainted 6.0.0-next-20221005 #1 [ 117.290366] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 117.290376] Call Trace: [ 117.290381] [ 117.290386] dump_stack_lvl+0x8b/0xb3 [ 117.290417] check_noncircular+0x263/0x2e0 [ 117.290443] ? format_decode+0x26c/0xb50 [ 117.290470] ? print_circular_bug+0x450/0x450 [ 117.290497] ? simple_strtoul+0x30/0x30 [ 117.290524] ? format_decode+0x26c/0xb50 [ 117.290553] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 117.290581] __lock_acquire+0x2a02/0x5e70 [ 117.290615] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 117.290651] lock_acquire+0x1a2/0x530 [ 117.290678] ? down_trylock+0xe/0x70 [ 117.290707] ? lock_release+0x750/0x750 [ 117.290739] ? vprintk+0x84/0xa0 [ 117.290768] _raw_spin_lock_irqsave+0x39/0x60 [ 117.290787] ? down_trylock+0xe/0x70 [ 117.290814] down_trylock+0xe/0x70 [ 117.290841] ? vprintk+0x84/0xa0 [ 117.290868] __down_trylock_console_sem+0x3b/0xd0 [ 117.290896] vprintk_emit+0x16b/0x560 [ 117.290926] vprintk+0x84/0xa0 [ 117.290954] _printk+0xba/0xf1 [ 117.290973] ? record_print_text.cold+0x16/0x16 [ 117.290999] ? report_bug.cold+0x66/0xab [ 117.291029] ? group_sched_out.part.0+0x2c7/0x460 [ 117.291059] report_bug.cold+0x72/0xab [ 117.291090] handle_bug+0x3c/0x70 [ 117.291106] exc_invalid_op+0x14/0x50 [ 117.291123] asm_exc_invalid_op+0x16/0x20 [ 117.291144] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 117.291176] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 2b 08 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 117.291194] RSP: 0018:ffff88803fd5fc48 EFLAGS: 00010006 [ 117.291208] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 117.291220] RDX: ffff88803ed03580 RSI: ffffffff81566da7 RDI: 0000000000000005 [ 117.291232] RBP: ffff888020548000 R08: 0000000000000005 R09: 0000000000000001 [ 117.291244] R10: 0000000000000000 R11: ffffffff865b605b R12: ffff88800d7f5400 [ 117.291256] R13: ffff88806cf3d2c0 R14: ffffffff8547d040 R15: 0000000000000002 [ 117.291273] ? group_sched_out.part.0+0x2c7/0x460 [ 117.291304] ? group_sched_out.part.0+0x2c7/0x460 [ 117.291335] ctx_sched_out+0x8f1/0xc10 [ 117.291365] __perf_event_task_sched_out+0x6d0/0x18d0 [ 117.291388] ? lock_is_held_type+0xd7/0x130 [ 117.291410] ? __perf_cgroup_move+0x160/0x160 [ 117.291427] ? set_next_entity+0x304/0x550 [ 117.291454] ? update_curr+0x267/0x740 [ 117.291483] ? lock_is_held_type+0xd7/0x130 [ 117.291506] __schedule+0xedd/0x2470 [ 117.291534] ? io_schedule_timeout+0x150/0x150 [ 117.291561] ? rcu_read_lock_sched_held+0x3e/0x80 [ 117.291593] schedule+0xda/0x1b0 [ 117.291618] exit_to_user_mode_prepare+0x114/0x1a0 [ 117.291637] syscall_exit_to_user_mode+0x19/0x40 [ 117.291659] do_syscall_64+0x48/0x90 [ 117.291676] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 117.291698] RIP: 0033:0x7f91a062cb19 [ 117.291711] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 117.291727] RSP: 002b:00007f919dba2218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 117.291744] RAX: 0000000000000001 RBX: 00007f91a073ff68 RCX: 00007f91a062cb19 [ 117.291756] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f91a073ff6c [ 117.291767] RBP: 00007f91a073ff60 R08: 000000000000000e R09: 0000000000000000 [ 117.291779] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f91a073ff6c [ 117.291790] R13: 00007ffe7a57587f R14: 00007f919dba2300 R15: 0000000000022000 [ 117.291810] [ 117.372674] WARNING: CPU: 1 PID: 3703 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 117.373641] Modules linked in: [ 117.373979] CPU: 1 PID: 3703 Comm: syz-executor.5 Not tainted 6.0.0-next-20221005 #1 [ 117.374760] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 117.375595] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 117.376167] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 2b 08 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 117.377993] RSP: 0018:ffff88803fd5fc48 EFLAGS: 00010006 [ 117.378531] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 117.379251] RDX: ffff88803ed03580 RSI: ffffffff81566da7 RDI: 0000000000000005 [ 117.379965] RBP: ffff888020548000 R08: 0000000000000005 R09: 0000000000000001 [ 117.380667] R10: 0000000000000000 R11: ffffffff865b605b R12: ffff88800d7f5400 [ 117.381377] R13: ffff88806cf3d2c0 R14: ffffffff8547d040 R15: 0000000000000002 [ 117.382071] FS: 00007f919dba2700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 117.382879] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 117.383446] CR2: 00007f6d21d5e260 CR3: 0000000017436000 CR4: 0000000000350ee0 [ 117.384144] Call Trace: [ 117.384404] [ 117.384639] ctx_sched_out+0x8f1/0xc10 [ 117.385044] __perf_event_task_sched_out+0x6d0/0x18d0 [ 117.385595] ? lock_is_held_type+0xd7/0x130 [ 117.386032] ? __perf_cgroup_move+0x160/0x160 [ 117.386449] ? set_next_entity+0x304/0x550 [ 117.386846] ? update_curr+0x267/0x740 [ 117.387218] ? lock_is_held_type+0xd7/0x130 [ 117.387620] __schedule+0xedd/0x2470 [ 117.387977] ? io_schedule_timeout+0x150/0x150 [ 117.388409] ? rcu_read_lock_sched_held+0x3e/0x80 [ 117.388865] schedule+0xda/0x1b0 [ 117.389195] exit_to_user_mode_prepare+0x114/0x1a0 [ 117.389801] syscall_exit_to_user_mode+0x19/0x40 [ 117.390397] do_syscall_64+0x48/0x90 [ 117.390848] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 117.391490] RIP: 0033:0x7f91a062cb19 [ 117.391947] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 117.394101] RSP: 002b:00007f919dba2218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 117.394996] RAX: 0000000000000001 RBX: 00007f91a073ff68 RCX: 00007f91a062cb19 [ 117.395855] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f91a073ff6c [ 117.396698] RBP: 00007f91a073ff60 R08: 000000000000000e R09: 0000000000000000 [ 117.397557] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f91a073ff6c [ 117.398396] R13: 00007ffe7a57587f R14: 00007f919dba2300 R15: 0000000000022000 [ 117.399244] [ 117.399523] irq event stamp: 880 [ 117.399932] hardirqs last enabled at (879): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 117.401034] hardirqs last disabled at (880): [] __schedule+0x1225/0x2470 [ 117.402002] softirqs last enabled at (668): [] __irq_exit_rcu+0x11b/0x180 [ 117.403019] softirqs last disabled at (633): [] __irq_exit_rcu+0x11b/0x180 [ 117.404038] ---[ end trace 0000000000000000 ]--- 12:08:45 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000000)) 12:08:45 executing program 7: r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r3 = openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x78, 0x81, 0x7f, 0x9, 0x0, 0x20, 0xc91f449b0dc1cbe8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x44000, 0x2, 0x9, 0x7, 0xf8, 0x7, 0xfff, 0x0, 0x7, 0x0, 0x1000}, 0x0, 0xe, 0xffffffffffffffff, 0x3) [ 118.082059] random: crng reseeded on system resumption 12:08:45 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x4, @perf_bp={0x0, 0xb}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_io_uring_setup(0x33d, &(0x7f0000000200)={0x0, 0x0, 0x2, 0x2, 0x38a}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000380), &(0x7f0000000800)) syz_io_uring_setup(0x64b8, &(0x7f0000000140)={0x0, 0xf28c, 0x1, 0x2, 0x3bb}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000003c0)) 12:08:45 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000000)) [ 118.175681] random: crng reseeded on system resumption 12:08:45 executing program 7: r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r3 = openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x78, 0x81, 0x7f, 0x9, 0x0, 0x20, 0xc91f449b0dc1cbe8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x44000, 0x2, 0x9, 0x7, 0xf8, 0x7, 0xfff, 0x0, 0x7, 0x0, 0x1000}, 0x0, 0xe, 0xffffffffffffffff, 0x3) 12:08:45 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000000)) [ 118.317470] random: crng reseeded on system resumption 12:08:45 executing program 4: r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r3 = openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x78, 0x81, 0x7f, 0x9, 0x0, 0x20, 0xc91f449b0dc1cbe8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x44000, 0x2, 0x9, 0x7, 0xf8, 0x7, 0xfff, 0x0, 0x7, 0x0, 0x1000}, 0x0, 0xe, 0xffffffffffffffff, 0x3) 12:08:45 executing program 7: r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r3 = openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x78, 0x81, 0x7f, 0x9, 0x0, 0x20, 0xc91f449b0dc1cbe8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x44000, 0x2, 0x9, 0x7, 0xf8, 0x7, 0xfff, 0x0, 0x7, 0x0, 0x1000}, 0x0, 0xe, 0xffffffffffffffff, 0x3) [ 118.492771] hrtimer: interrupt took 17593 ns [ 118.516274] random: crng reseeded on system resumption [ 124.894882] No source specified [ 124.896373] No source specified 12:08:52 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(&(0x7f0000001a80), &(0x7f0000001ac0)='./file0\x00', 0x0, 0x0, &(0x7f0000001dc0), 0x0, 0x0) 12:08:52 executing program 3: r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r3 = openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x78, 0x81, 0x7f, 0x9, 0x0, 0x20, 0xc91f449b0dc1cbe8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x44000, 0x2, 0x9, 0x7, 0xf8, 0x7, 0xfff, 0x0, 0x7, 0x0, 0x1000}, 0x0, 0xe, 0xffffffffffffffff, 0x3) 12:08:52 executing program 7: r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r3 = openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x78, 0x81, 0x7f, 0x9, 0x0, 0x20, 0xc91f449b0dc1cbe8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x44000, 0x2, 0x9, 0x7, 0xf8, 0x7, 0xfff, 0x0, 0x7, 0x0, 0x1000}, 0x0, 0xe, 0xffffffffffffffff, 0x3) 12:08:52 executing program 4: r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r3 = openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x78, 0x81, 0x7f, 0x9, 0x0, 0x20, 0xc91f449b0dc1cbe8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x44000, 0x2, 0x9, 0x7, 0xf8, 0x7, 0xfff, 0x0, 0x7, 0x0, 0x1000}, 0x0, 0xe, 0xffffffffffffffff, 0x3) 12:08:52 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x4, @perf_bp={0x0, 0xb}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_io_uring_setup(0x33d, &(0x7f0000000200)={0x0, 0x0, 0x2, 0x2, 0x38a}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000380), &(0x7f0000000800)) syz_io_uring_setup(0x64b8, &(0x7f0000000140)={0x0, 0xf28c, 0x1, 0x2, 0x3bb}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000003c0)) 12:08:52 executing program 2: r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r3 = openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x78, 0x81, 0x7f, 0x9, 0x0, 0x20, 0xc91f449b0dc1cbe8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x44000, 0x2, 0x9, 0x7, 0xf8, 0x7, 0xfff, 0x0, 0x7, 0x0, 0x1000}, 0x0, 0xe, 0xffffffffffffffff, 0x3) 12:08:52 executing program 1: mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 12:08:52 executing program 6: r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r3 = openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x78, 0x81, 0x7f, 0x9, 0x0, 0x20, 0xc91f449b0dc1cbe8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x44000, 0x2, 0x9, 0x7, 0xf8, 0x7, 0xfff, 0x0, 0x7, 0x0, 0x1000}, 0x0, 0xe, 0xffffffffffffffff, 0x3) [ 124.946395] random: crng reseeded on system resumption [ 125.029323] random: crng reseeded on system resumption [ 125.181927] random: crng reseeded on system resumption 12:08:52 executing program 2: r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r3 = openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x78, 0x81, 0x7f, 0x9, 0x0, 0x20, 0xc91f449b0dc1cbe8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x44000, 0x2, 0x9, 0x7, 0xf8, 0x7, 0xfff, 0x0, 0x7, 0x0, 0x1000}, 0x0, 0xe, 0xffffffffffffffff, 0x3) 12:08:52 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(&(0x7f0000001a80), &(0x7f0000001ac0)='./file0\x00', 0x0, 0x0, &(0x7f0000001dc0), 0x0, 0x0) 12:08:52 executing program 1: mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 12:08:52 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x4, @perf_bp={0x0, 0xb}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_io_uring_setup(0x33d, &(0x7f0000000200)={0x0, 0x0, 0x2, 0x2, 0x38a}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000380), &(0x7f0000000800)) syz_io_uring_setup(0x64b8, &(0x7f0000000140)={0x0, 0xf28c, 0x1, 0x2, 0x3bb}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000003c0)) 12:08:52 executing program 7: io_submit(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="0b5aec8a2ca40822622212395d7dd5", 0xf}]) r0 = socket$unix(0x1, 0x1, 0x0) io_setup(0x1f, &(0x7f0000000100)=0x0) io_submit(r1, 0x2, &(0x7f0000000780)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000000)="762f6568418fe9150b", 0x9}]) 12:08:52 executing program 3: r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r3 = openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x78, 0x81, 0x7f, 0x9, 0x0, 0x20, 0xc91f449b0dc1cbe8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x44000, 0x2, 0x9, 0x7, 0xf8, 0x7, 0xfff, 0x0, 0x7, 0x0, 0x1000}, 0x0, 0xe, 0xffffffffffffffff, 0x3) 12:08:52 executing program 4: r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r3 = openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x78, 0x81, 0x7f, 0x9, 0x0, 0x20, 0xc91f449b0dc1cbe8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x44000, 0x2, 0x9, 0x7, 0xf8, 0x7, 0xfff, 0x0, 0x7, 0x0, 0x1000}, 0x0, 0xe, 0xffffffffffffffff, 0x3) 12:08:52 executing program 6: r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r3 = openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x78, 0x81, 0x7f, 0x9, 0x0, 0x20, 0xc91f449b0dc1cbe8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x44000, 0x2, 0x9, 0x7, 0xf8, 0x7, 0xfff, 0x0, 0x7, 0x0, 0x1000}, 0x0, 0xe, 0xffffffffffffffff, 0x3) [ 125.329306] No source specified 12:08:52 executing program 1: mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) [ 125.385224] random: crng reseeded on system resumption 12:08:52 executing program 7: fstat(0xffffffffffffffff, 0x0) 12:08:52 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(&(0x7f0000001a80), &(0x7f0000001ac0)='./file0\x00', 0x0, 0x0, &(0x7f0000001dc0), 0x0, 0x0) [ 125.504783] No source specified [ 125.521250] random: crng reseeded on system resumption 12:08:53 executing program 7: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000140)="e1", 0x1}], 0x1, 0x5, 0x0) 12:08:53 executing program 6: r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r3 = openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x78, 0x81, 0x7f, 0x9, 0x0, 0x20, 0xc91f449b0dc1cbe8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x44000, 0x2, 0x9, 0x7, 0xf8, 0x7, 0xfff, 0x0, 0x7, 0x0, 0x1000}, 0x0, 0xe, 0xffffffffffffffff, 0x3) 12:08:53 executing program 2: r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r3 = openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x78, 0x81, 0x7f, 0x9, 0x0, 0x20, 0xc91f449b0dc1cbe8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x44000, 0x2, 0x9, 0x7, 0xf8, 0x7, 0xfff, 0x0, 0x7, 0x0, 0x1000}, 0x0, 0xe, 0xffffffffffffffff, 0x3) 12:08:53 executing program 3: r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r3 = openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x78, 0x81, 0x7f, 0x9, 0x0, 0x20, 0xc91f449b0dc1cbe8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x44000, 0x2, 0x9, 0x7, 0xf8, 0x7, 0xfff, 0x0, 0x7, 0x0, 0x1000}, 0x0, 0xe, 0xffffffffffffffff, 0x3) 12:08:53 executing program 4: clock_adjtime(0x0, &(0x7f0000000000)={0x2edf, 0x0, 0x0, 0x0, 0x0, 0xb}) 12:08:53 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(&(0x7f0000001a80), &(0x7f0000001ac0)='./file0\x00', 0x0, 0x0, &(0x7f0000001dc0), 0x0, 0x0) [ 126.333946] No source specified 12:08:53 executing program 4: clock_adjtime(0x0, &(0x7f0000000000)={0x2edf, 0x0, 0x0, 0x0, 0x0, 0xb}) 12:08:53 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x28, 0x18, 0x0, 0x101, 0x0, 0x0, {0x2}, [@typed={0x14, 0x900, 0x0, 0x0, @ipv6=@remote}]}, 0x28}}, 0x0) 12:08:53 executing program 4: clock_adjtime(0x0, &(0x7f0000000000)={0x2edf, 0x0, 0x0, 0x0, 0x0, 0xb}) [ 126.490936] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.7'. 12:08:53 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x28, 0x18, 0x0, 0x101, 0x0, 0x0, {0x2}, [@typed={0x14, 0x900, 0x0, 0x0, @ipv6=@remote}]}, 0x28}}, 0x0) 12:08:53 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = gettid() r1 = gettid() kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 12:08:53 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000003100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000003140)={0x85c}) [ 126.601086] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.7'. 12:08:54 executing program 4: clock_adjtime(0x0, &(0x7f0000000000)={0x2edf, 0x0, 0x0, 0x0, 0x0, 0xb}) 12:08:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000000)={0x1c, 0x2e, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x1c}], 0x1}, 0x0) 12:08:54 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x28, 0x18, 0x0, 0x101, 0x0, 0x0, {0x2}, [@typed={0x14, 0x900, 0x0, 0x0, @ipv6=@remote}]}, 0x28}}, 0x0) 12:08:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x48, 0x0, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @loopback}}}]}, @CTA_EXPECT_MASK={0x4}]}, 0x48}}, 0x0) [ 126.694587] random: crng reseeded on system resumption 12:08:54 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000001c0)={{0x1, 0x1, 0x18}, './file0\x00'}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001700)={0x0, 0x2}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000500)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES64, @ANYRESHEX, @ANYRES64, @ANYRESDEC, @ANYRES64, @ANYRES32, @ANYRESOCT]) fstat(r1, &(0x7f0000000a40)) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0xa8420, &(0x7f0000000940)={'trans=unix,', {[{@cache_fscache}, {@access_client}, {@access_any}, {@access_uid={'access', 0x3d, 0xee01}}, {@privport}, {@dfltgid={'dfltgid', 0x3d, r2}}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@obj_user={'obj_user', 0x3d, 'environ\x00'}}, {@subj_role={'subj_role', 0x3d, 'environ\x00'}}, {@euid_eq={'euid', 0x3d, r3}}, {@measure}]}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000ac0)={{{@in=@loopback, @in=@broadcast}}, {{@in6=@private1}, 0x0, @in=@private}}, &(0x7f0000000bc0)=0xe8) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0xa8420, &(0x7f0000000300)={'trans=unix,', {[{@cache_fscache}, {@access_client}, {@access_any}, {@access_uid={'access', 0x3d, 0xee01}}, {@privport}, {@dfltgid={'dfltgid', 0x3d, r4}}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@obj_user={'obj_user', 0x3d, 'environ\x00'}}, {@subj_role={'subj_role', 0x3d, 'environ\x00'}}, {@euid_eq={'euid', 0x3d, r5}}, {@measure}]}}) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000000)='5', 0x1}], 0x1, 0x0, 0x0) getdents(r0, &(0x7f0000000000)=""/94, 0x20000018) fstat(0xffffffffffffffff, &(0x7f0000000400)) [ 126.746951] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.7'. [ 127.020299] random: crng reseeded on system resumption 12:08:54 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000001c0)={{0x1, 0x1, 0x18}, './file0\x00'}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001700)={0x0, 0x2}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000500)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES64, @ANYRESHEX, @ANYRES64, @ANYRESDEC, @ANYRES64, @ANYRES32, @ANYRESOCT]) fstat(r1, &(0x7f0000000a40)) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0xa8420, &(0x7f0000000940)={'trans=unix,', {[{@cache_fscache}, {@access_client}, {@access_any}, {@access_uid={'access', 0x3d, 0xee01}}, {@privport}, {@dfltgid={'dfltgid', 0x3d, r2}}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@obj_user={'obj_user', 0x3d, 'environ\x00'}}, {@subj_role={'subj_role', 0x3d, 'environ\x00'}}, {@euid_eq={'euid', 0x3d, r3}}, {@measure}]}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000ac0)={{{@in=@loopback, @in=@broadcast}}, {{@in6=@private1}, 0x0, @in=@private}}, &(0x7f0000000bc0)=0xe8) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0xa8420, &(0x7f0000000300)={'trans=unix,', {[{@cache_fscache}, {@access_client}, {@access_any}, {@access_uid={'access', 0x3d, 0xee01}}, {@privport}, {@dfltgid={'dfltgid', 0x3d, r4}}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@obj_user={'obj_user', 0x3d, 'environ\x00'}}, {@subj_role={'subj_role', 0x3d, 'environ\x00'}}, {@euid_eq={'euid', 0x3d, r5}}, {@measure}]}}) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000000)='5', 0x1}], 0x1, 0x0, 0x0) getdents(r0, &(0x7f0000000000)=""/94, 0x20000018) fstat(0xffffffffffffffff, &(0x7f0000000400)) 12:08:54 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x28, 0x18, 0x0, 0x101, 0x0, 0x0, {0x2}, [@typed={0x14, 0x900, 0x0, 0x0, @ipv6=@remote}]}, 0x28}}, 0x0) 12:08:54 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000001c0)={{0x1, 0x1, 0x18}, './file0\x00'}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001700)={0x0, 0x2}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000500)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES64, @ANYRESHEX, @ANYRES64, @ANYRESDEC, @ANYRES64, @ANYRES32, @ANYRESOCT]) fstat(r1, &(0x7f0000000a40)) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0xa8420, &(0x7f0000000940)={'trans=unix,', {[{@cache_fscache}, {@access_client}, {@access_any}, {@access_uid={'access', 0x3d, 0xee01}}, {@privport}, {@dfltgid={'dfltgid', 0x3d, r2}}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@obj_user={'obj_user', 0x3d, 'environ\x00'}}, {@subj_role={'subj_role', 0x3d, 'environ\x00'}}, {@euid_eq={'euid', 0x3d, r3}}, {@measure}]}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000ac0)={{{@in=@loopback, @in=@broadcast}}, {{@in6=@private1}, 0x0, @in=@private}}, &(0x7f0000000bc0)=0xe8) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0xa8420, &(0x7f0000000300)={'trans=unix,', {[{@cache_fscache}, {@access_client}, {@access_any}, {@access_uid={'access', 0x3d, 0xee01}}, {@privport}, {@dfltgid={'dfltgid', 0x3d, r4}}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@obj_user={'obj_user', 0x3d, 'environ\x00'}}, {@subj_role={'subj_role', 0x3d, 'environ\x00'}}, {@euid_eq={'euid', 0x3d, r5}}, {@measure}]}}) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000000)='5', 0x1}], 0x1, 0x0, 0x0) getdents(r0, &(0x7f0000000000)=""/94, 0x20000018) fstat(0xffffffffffffffff, &(0x7f0000000400)) 12:08:54 executing program 4: shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r0 = shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmdt(r0) syz_open_dev$mouse(0x0, 0x1, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x0) [ 127.205882] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.7'. 12:08:54 executing program 6: clock_gettime(0x3, &(0x7f00000000c0)) r0 = memfd_secret(0x80000) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x3938700}}, &(0x7f0000000140)) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000000800)={0x77359400}) ioctl$VT_DISALLOCATE(r0, 0x5608) close(r1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, 0x0) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000880), &(0x7f00000008c0)) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) clock_gettime(0x0, &(0x7f0000000900)={0x0, 0x0}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000940)={{0x77359400}, {r2, r3+60000000}}, 0x0) r4 = accept$unix(r0, &(0x7f00000009c0), 0x0) recvfrom$unix(r4, &(0x7f0000000a80)=""/145, 0x91, 0x1, &(0x7f0000000b40)=@abs={0x0, 0x0, 0x4e22}, 0x6e) futex(&(0x7f0000000bc0), 0x2, 0x0, &(0x7f0000000c00)={0x0, 0x3938700}, &(0x7f0000000c40), 0x0) clock_gettime(0x5, &(0x7f0000000c80)) clock_gettime(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000d00)={0x0, 0x0}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000d40)={{}, {r5, r6+10000000}}, &(0x7f0000000d80)) 12:08:54 executing program 5: shmget$private(0x0, 0x2000, 0xc80, &(0x7f0000ffe000/0x2000)=nil) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_io_uring_setup(0x399, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) r0 = io_uring_setup(0x6346, &(0x7f0000001900)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)=[0xffffffffffffffff]}, 0x1) 12:08:54 executing program 2: time(0x0) 12:08:54 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) accept$unix(r0, 0x0, 0x0) 12:08:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)={0x28, r1, 0x805, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}}, 0x0) VM DIAGNOSIS: 12:08:44 Registers: info registers vcpu 0 RAX=0000000000000001 RBX=0000000000000001 RCX=ffffffff815ad8cb RDX=dffffc0000000000 RSI=0000000000000001 RDI=0000000000000000 RBP=ffffffff848ccd40 RSP=ffff88803fbcf768 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=4000000000000002 R13=4000000000000000 R14=000000000325c2b4 R15=ffff88806ce3c4a0 RIP=ffffffff814618c4 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f9011f90540 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f9012061710 CR3=000000001b810000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ff00ffffffffffff0000000000000000 XMM01=0100010001000000ffffffffffffffff XMM02=0500050005000000455441564952505f XMM03=0000000000000000000000564952505f XMM04=00030005000500050005000000455441 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=000000000000002d RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bda91 RDI=ffffffff8765c9a0 RBP=ffffffff8765c960 RSP=ffff88803fd5f690 R8 =0000000000000001 R9 =000000000000000a R10=000000000000002d R11=0000000000000001 R12=000000000000002d R13=ffffffff8765c960 R14=0000000000000010 R15=ffffffff823bda80 RIP=ffffffff823bdae9 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f919dba2700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f6d21d5e260 CR3=0000000017436000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00007f91a07137c000007f91a07137c8 XMM02=00007f91a07137e000007f91a07137c0 XMM03=00007f91a07137c800007f91a07137c0 XMM04=ffffffffffffffffffffffff00000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000