Warning: Permanently added '[localhost]:25356' (ECDSA) to the list of known hosts. 2022/10/06 11:24:06 fuzzer started 2022/10/06 11:24:07 dialing manager at localhost:37161 syzkaller login: [ 50.437894] cgroup: Unknown subsys name 'net' [ 50.487333] cgroup: Unknown subsys name 'rlimit' 2022/10/06 11:24:21 syscalls: 2215 2022/10/06 11:24:21 code coverage: enabled 2022/10/06 11:24:21 comparison tracing: enabled 2022/10/06 11:24:21 extra coverage: enabled 2022/10/06 11:24:21 setuid sandbox: enabled 2022/10/06 11:24:21 namespace sandbox: enabled 2022/10/06 11:24:21 Android sandbox: enabled 2022/10/06 11:24:21 fault injection: enabled 2022/10/06 11:24:21 leak checking: enabled 2022/10/06 11:24:21 net packet injection: enabled 2022/10/06 11:24:21 net device setup: enabled 2022/10/06 11:24:21 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/06 11:24:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/06 11:24:21 USB emulation: enabled 2022/10/06 11:24:21 hci packet injection: enabled 2022/10/06 11:24:21 wifi device emulation: failed to parse kernel version (6.0.0-next-20221006) 2022/10/06 11:24:21 802.15.4 emulation: enabled 2022/10/06 11:24:21 fetching corpus: 0, signal 0/2000 (executing program) 2022/10/06 11:24:21 fetching corpus: 50, signal 28650/31808 (executing program) 2022/10/06 11:24:21 fetching corpus: 100, signal 36951/41330 (executing program) 2022/10/06 11:24:21 fetching corpus: 150, signal 42007/47596 (executing program) 2022/10/06 11:24:22 fetching corpus: 200, signal 46939/53579 (executing program) 2022/10/06 11:24:22 fetching corpus: 250, signal 51831/59435 (executing program) 2022/10/06 11:24:22 fetching corpus: 300, signal 55723/64277 (executing program) 2022/10/06 11:24:22 fetching corpus: 350, signal 60105/69347 (executing program) 2022/10/06 11:24:22 fetching corpus: 400, signal 63010/73044 (executing program) 2022/10/06 11:24:22 fetching corpus: 450, signal 67704/78158 (executing program) 2022/10/06 11:24:22 fetching corpus: 500, signal 70320/81416 (executing program) 2022/10/06 11:24:22 fetching corpus: 550, signal 73065/84700 (executing program) 2022/10/06 11:24:22 fetching corpus: 600, signal 77024/88921 (executing program) 2022/10/06 11:24:22 fetching corpus: 650, signal 79602/91917 (executing program) 2022/10/06 11:24:22 fetching corpus: 700, signal 82464/95056 (executing program) 2022/10/06 11:24:23 fetching corpus: 750, signal 85510/98304 (executing program) 2022/10/06 11:24:23 fetching corpus: 800, signal 87686/100774 (executing program) 2022/10/06 11:24:23 fetching corpus: 850, signal 89470/102938 (executing program) 2022/10/06 11:24:23 fetching corpus: 900, signal 91609/105301 (executing program) 2022/10/06 11:24:23 fetching corpus: 950, signal 93394/107316 (executing program) 2022/10/06 11:24:23 fetching corpus: 1000, signal 94497/108765 (executing program) 2022/10/06 11:24:23 fetching corpus: 1050, signal 95672/110207 (executing program) 2022/10/06 11:24:23 fetching corpus: 1100, signal 97937/112427 (executing program) 2022/10/06 11:24:23 fetching corpus: 1150, signal 98579/113495 (executing program) 2022/10/06 11:24:23 fetching corpus: 1200, signal 100008/115110 (executing program) 2022/10/06 11:24:24 fetching corpus: 1250, signal 102106/117038 (executing program) 2022/10/06 11:24:24 fetching corpus: 1300, signal 103833/118711 (executing program) 2022/10/06 11:24:24 fetching corpus: 1350, signal 105838/120481 (executing program) 2022/10/06 11:24:24 fetching corpus: 1400, signal 107525/121977 (executing program) 2022/10/06 11:24:24 fetching corpus: 1450, signal 108553/123092 (executing program) 2022/10/06 11:24:24 fetching corpus: 1500, signal 109369/124064 (executing program) 2022/10/06 11:24:24 fetching corpus: 1550, signal 110576/125184 (executing program) 2022/10/06 11:24:24 fetching corpus: 1600, signal 112890/126878 (executing program) 2022/10/06 11:24:24 fetching corpus: 1650, signal 113518/127654 (executing program) 2022/10/06 11:24:25 fetching corpus: 1700, signal 115188/128892 (executing program) 2022/10/06 11:24:25 fetching corpus: 1750, signal 116242/129765 (executing program) 2022/10/06 11:24:25 fetching corpus: 1800, signal 117524/130733 (executing program) 2022/10/06 11:24:25 fetching corpus: 1850, signal 119295/131888 (executing program) 2022/10/06 11:24:25 fetching corpus: 1900, signal 119924/132486 (executing program) 2022/10/06 11:24:25 fetching corpus: 1950, signal 120990/133224 (executing program) 2022/10/06 11:24:25 fetching corpus: 2000, signal 121547/133754 (executing program) 2022/10/06 11:24:25 fetching corpus: 2050, signal 122379/134438 (executing program) 2022/10/06 11:24:25 fetching corpus: 2100, signal 123593/135202 (executing program) 2022/10/06 11:24:26 fetching corpus: 2150, signal 124372/135784 (executing program) 2022/10/06 11:24:26 fetching corpus: 2200, signal 125576/136494 (executing program) 2022/10/06 11:24:26 fetching corpus: 2250, signal 126934/137214 (executing program) 2022/10/06 11:24:26 fetching corpus: 2300, signal 127982/137767 (executing program) 2022/10/06 11:24:26 fetching corpus: 2350, signal 128868/138257 (executing program) 2022/10/06 11:24:26 fetching corpus: 2400, signal 129783/138750 (executing program) 2022/10/06 11:24:26 fetching corpus: 2450, signal 130685/139225 (executing program) 2022/10/06 11:24:26 fetching corpus: 2500, signal 131766/139712 (executing program) 2022/10/06 11:24:26 fetching corpus: 2550, signal 132794/140176 (executing program) 2022/10/06 11:24:27 fetching corpus: 2600, signal 133216/140463 (executing program) 2022/10/06 11:24:27 fetching corpus: 2650, signal 134075/140822 (executing program) 2022/10/06 11:24:27 fetching corpus: 2700, signal 134791/141099 (executing program) 2022/10/06 11:24:27 fetching corpus: 2750, signal 135786/141425 (executing program) 2022/10/06 11:24:27 fetching corpus: 2800, signal 136754/141722 (executing program) 2022/10/06 11:24:27 fetching corpus: 2850, signal 138110/142051 (executing program) 2022/10/06 11:24:27 fetching corpus: 2900, signal 139102/142315 (executing program) 2022/10/06 11:24:27 fetching corpus: 2950, signal 139638/142481 (executing program) 2022/10/06 11:24:27 fetching corpus: 2986, signal 140116/142584 (executing program) 2022/10/06 11:24:27 fetching corpus: 2986, signal 140116/142633 (executing program) 2022/10/06 11:24:27 fetching corpus: 2986, signal 140116/142676 (executing program) 2022/10/06 11:24:27 fetching corpus: 2986, signal 140116/142724 (executing program) 2022/10/06 11:24:27 fetching corpus: 2986, signal 140116/142762 (executing program) 2022/10/06 11:24:27 fetching corpus: 2986, signal 140116/142804 (executing program) 2022/10/06 11:24:27 fetching corpus: 2986, signal 140116/142847 (executing program) 2022/10/06 11:24:27 fetching corpus: 2986, signal 140116/142887 (executing program) 2022/10/06 11:24:27 fetching corpus: 2986, signal 140116/142929 (executing program) 2022/10/06 11:24:27 fetching corpus: 2986, signal 140116/142970 (executing program) 2022/10/06 11:24:28 fetching corpus: 2986, signal 140116/142988 (executing program) 2022/10/06 11:24:28 fetching corpus: 2986, signal 140116/142988 (executing program) 2022/10/06 11:24:30 starting 8 fuzzer processes 11:24:30 executing program 0: get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) 11:24:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000007c0)) 11:24:30 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x0) 11:24:30 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0x1, 0x400}) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r2, &(0x7f0000000080)="01", 0x292e9) 11:24:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000540)={@empty}, 0x14) [ 73.953607] audit: type=1400 audit(1665055470.902:6): avc: denied { execmem } for pid=283 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 11:24:30 executing program 5: syz_io_uring_setup(0xeaf, &(0x7f0000000140), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}}, 0x0) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, 0x0) 11:24:30 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000001200)=[{{&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000840)=[{&(0x7f00000005c0)="03ab", 0x2}], 0x1}}, {{&(0x7f00000008c0)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_tos_int={{0x14}}], 0x10}}], 0x2, 0x0) 11:24:30 executing program 7: syz_mount_image$tmpfs(&(0x7f00000005c0), &(0x7f0000000600)='./file0\x00', 0x0, 0x1, &(0x7f0000000840)=[{&(0x7f0000000640)="98", 0x1}], 0x1, &(0x7f00000008c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x74, 0x0]}}]}) [ 75.172436] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 75.173994] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 75.175684] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 75.179303] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 75.181055] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 75.182588] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 75.187519] Bluetooth: hci0: HCI_REQ-0x0c1a [ 75.234799] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 75.241419] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 75.243174] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 75.268534] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 75.270177] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 75.273643] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 75.282943] Bluetooth: hci1: HCI_REQ-0x0c1a [ 75.304866] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 75.307873] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 75.310690] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 75.312057] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 75.314522] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 75.315817] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 75.319110] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 75.324779] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 75.328910] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 75.330638] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 75.332284] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 75.335150] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 75.336973] Bluetooth: hci2: HCI_REQ-0x0c1a [ 75.364767] Bluetooth: hci3: HCI_REQ-0x0c1a [ 75.373876] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 75.379901] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 75.383343] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 75.386766] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 75.388425] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 75.395429] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 75.396890] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 75.398240] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 75.398466] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 75.400847] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 75.401614] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 75.412694] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 75.413756] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 75.416384] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 75.417621] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 75.419494] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 75.422019] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 75.430708] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 75.432456] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 75.434446] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 75.435527] Bluetooth: hci4: HCI_REQ-0x0c1a [ 75.437745] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 75.439563] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 75.441157] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 75.442179] Bluetooth: hci6: HCI_REQ-0x0c1a [ 75.456277] Bluetooth: hci7: HCI_REQ-0x0c1a [ 75.602368] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 75.621322] Bluetooth: hci5: HCI_REQ-0x0c1a [ 77.260951] Bluetooth: hci0: command 0x0409 tx timeout [ 77.323383] Bluetooth: hci1: command 0x0409 tx timeout [ 77.387312] Bluetooth: hci3: command 0x0409 tx timeout [ 77.387380] Bluetooth: hci2: command 0x0409 tx timeout [ 77.451361] Bluetooth: hci4: command 0x0409 tx timeout [ 77.515312] Bluetooth: hci6: command 0x0409 tx timeout [ 77.515464] Bluetooth: hci7: command 0x0409 tx timeout [ 77.644322] Bluetooth: hci5: command 0x0409 tx timeout [ 79.308353] Bluetooth: hci0: command 0x041b tx timeout [ 79.371255] Bluetooth: hci1: command 0x041b tx timeout [ 79.435270] Bluetooth: hci3: command 0x041b tx timeout [ 79.436283] Bluetooth: hci2: command 0x041b tx timeout [ 79.500263] Bluetooth: hci4: command 0x041b tx timeout [ 79.563300] Bluetooth: hci7: command 0x041b tx timeout [ 79.564433] Bluetooth: hci6: command 0x041b tx timeout [ 79.691407] Bluetooth: hci5: command 0x041b tx timeout [ 81.355244] Bluetooth: hci0: command 0x040f tx timeout [ 81.419243] Bluetooth: hci1: command 0x040f tx timeout [ 81.483288] Bluetooth: hci2: command 0x040f tx timeout [ 81.483711] Bluetooth: hci3: command 0x040f tx timeout [ 81.547304] Bluetooth: hci4: command 0x040f tx timeout [ 81.611271] Bluetooth: hci6: command 0x040f tx timeout [ 81.611689] Bluetooth: hci7: command 0x040f tx timeout [ 81.739243] Bluetooth: hci5: command 0x040f tx timeout [ 83.403290] Bluetooth: hci0: command 0x0419 tx timeout [ 83.467291] Bluetooth: hci1: command 0x0419 tx timeout [ 83.531238] Bluetooth: hci3: command 0x0419 tx timeout [ 83.531608] Bluetooth: hci2: command 0x0419 tx timeout [ 83.595224] Bluetooth: hci4: command 0x0419 tx timeout [ 83.659249] Bluetooth: hci7: command 0x0419 tx timeout [ 83.659622] Bluetooth: hci6: command 0x0419 tx timeout [ 83.787364] Bluetooth: hci5: command 0x0419 tx timeout 11:25:26 executing program 5: syz_io_uring_setup(0xeaf, &(0x7f0000000140), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}}, 0x0) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, 0x0) 11:25:26 executing program 5: syz_io_uring_setup(0xeaf, &(0x7f0000000140), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}}, 0x0) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, 0x0) 11:25:26 executing program 5: syz_io_uring_setup(0xeaf, &(0x7f0000000140), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}}, 0x0) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, 0x0) 11:25:27 executing program 5: clone3(&(0x7f0000001600)={0x10080100, 0x0, 0x0, 0x0, {}, &(0x7f0000001480)=""/49, 0x31, 0x0, &(0x7f00000015c0)=[0xffffffffffffffff], 0x1}, 0x58) gettid() syz_open_procfs$namespace(0x0, 0x0) 11:25:27 executing program 5: clone3(&(0x7f0000001600)={0x10080100, 0x0, 0x0, 0x0, {}, &(0x7f0000001480)=""/49, 0x31, 0x0, &(0x7f00000015c0)=[0xffffffffffffffff], 0x1}, 0x58) gettid() syz_open_procfs$namespace(0x0, 0x0) 11:25:27 executing program 5: clone3(&(0x7f0000001600)={0x10080100, 0x0, 0x0, 0x0, {}, &(0x7f0000001480)=""/49, 0x31, 0x0, &(0x7f00000015c0)=[0xffffffffffffffff], 0x1}, 0x58) gettid() syz_open_procfs$namespace(0x0, 0x0) 11:25:27 executing program 5: clone3(&(0x7f0000001600)={0x10080100, 0x0, 0x0, 0x0, {}, &(0x7f0000001480)=""/49, 0x31, 0x0, &(0x7f00000015c0)=[0xffffffffffffffff], 0x1}, 0x58) gettid() syz_open_procfs$namespace(0x0, 0x0) 11:25:27 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) [ 133.502851] audit: type=1400 audit(1665055530.451:7): avc: denied { open } for pid=3954 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 133.504272] audit: type=1400 audit(1665055530.451:8): avc: denied { kernel } for pid=3954 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 133.514200] ------------[ cut here ]------------ [ 133.514223] [ 133.514226] ====================================================== [ 133.514230] WARNING: possible circular locking dependency detected [ 133.514234] 6.0.0-next-20221006 #1 Not tainted [ 133.514240] ------------------------------------------------------ [ 133.514243] syz-executor.4/3955 is trying to acquire lock: [ 133.514250] ffffffff853fac98 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 133.514293] [ 133.514293] but task is already holding lock: [ 133.514296] ffff88802111f020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 133.514323] [ 133.514323] which lock already depends on the new lock. [ 133.514323] [ 133.514326] [ 133.514326] the existing dependency chain (in reverse order) is: [ 133.514330] [ 133.514330] -> #3 (&ctx->lock){....}-{2:2}: [ 133.514344] _raw_spin_lock+0x2a/0x40 [ 133.514356] __perf_event_task_sched_out+0x53b/0x18d0 [ 133.514368] __schedule+0xedd/0x2470 [ 133.514383] schedule+0xda/0x1b0 [ 133.514398] exit_to_user_mode_prepare+0x114/0x1a0 [ 133.514411] syscall_exit_to_user_mode+0x19/0x40 [ 133.514425] do_syscall_64+0x48/0x90 [ 133.514436] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 133.514450] [ 133.514450] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 133.514464] _raw_spin_lock_nested+0x30/0x40 [ 133.514475] raw_spin_rq_lock_nested+0x1e/0x30 [ 133.514489] task_fork_fair+0x63/0x4d0 [ 133.514506] sched_cgroup_fork+0x3d0/0x540 [ 133.514520] copy_process+0x4183/0x6e20 [ 133.514531] kernel_clone+0xe7/0x890 [ 133.514541] user_mode_thread+0xad/0xf0 [ 133.514551] rest_init+0x24/0x250 [ 133.514564] arch_call_rest_init+0xf/0x14 [ 133.514577] start_kernel+0x4c6/0x4eb [ 133.514586] secondary_startup_64_no_verify+0xe0/0xeb [ 133.514601] [ 133.514601] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 133.514614] _raw_spin_lock_irqsave+0x39/0x60 [ 133.514627] try_to_wake_up+0xab/0x1930 [ 133.514639] up+0x75/0xb0 [ 133.514655] __up_console_sem+0x6e/0x80 [ 133.514671] console_unlock+0x46a/0x590 [ 133.514687] vt_ioctl+0x2822/0x2ca0 [ 133.514701] tty_ioctl+0x785/0x16b0 [ 133.514713] __x64_sys_ioctl+0x19a/0x210 [ 133.514727] do_syscall_64+0x3b/0x90 [ 133.514738] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 133.514751] [ 133.514751] -> #0 ((console_sem).lock){....}-{2:2}: [ 133.514765] __lock_acquire+0x2a02/0x5e70 [ 133.514782] lock_acquire+0x1a2/0x530 [ 133.514798] _raw_spin_lock_irqsave+0x39/0x60 [ 133.514810] down_trylock+0xe/0x70 [ 133.514826] __down_trylock_console_sem+0x3b/0xd0 [ 133.514842] vprintk_emit+0x16b/0x560 [ 133.514858] vprintk+0x84/0xa0 [ 133.514874] _printk+0xba/0xf1 [ 133.514886] report_bug.cold+0x72/0xab [ 133.514896] handle_bug+0x3c/0x70 [ 133.514905] exc_invalid_op+0x14/0x50 [ 133.514916] asm_exc_invalid_op+0x16/0x20 [ 133.514929] group_sched_out.part.0+0x2c7/0x460 [ 133.514947] ctx_sched_out+0x8f1/0xc10 [ 133.514964] __perf_event_task_sched_out+0x6d0/0x18d0 [ 133.514975] __schedule+0xedd/0x2470 [ 133.514990] schedule+0xda/0x1b0 [ 133.515004] exit_to_user_mode_prepare+0x114/0x1a0 [ 133.515015] syscall_exit_to_user_mode+0x19/0x40 [ 133.515029] do_syscall_64+0x48/0x90 [ 133.515039] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 133.515052] [ 133.515052] other info that might help us debug this: [ 133.515052] [ 133.515055] Chain exists of: [ 133.515055] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 133.515055] [ 133.515070] Possible unsafe locking scenario: [ 133.515070] [ 133.515073] CPU0 CPU1 [ 133.515075] ---- ---- [ 133.515077] lock(&ctx->lock); [ 133.515083] lock(&rq->__lock); [ 133.515090] lock(&ctx->lock); [ 133.515096] lock((console_sem).lock); [ 133.515101] [ 133.515101] *** DEADLOCK *** [ 133.515101] [ 133.515103] 2 locks held by syz-executor.4/3955: [ 133.515110] #0: ffff88806ce37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 133.515140] #1: ffff88802111f020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 133.515166] [ 133.515166] stack backtrace: [ 133.515169] CPU: 0 PID: 3955 Comm: syz-executor.4 Not tainted 6.0.0-next-20221006 #1 [ 133.515182] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 133.515189] Call Trace: [ 133.515192] [ 133.515197] dump_stack_lvl+0x8b/0xb3 [ 133.515208] check_noncircular+0x263/0x2e0 [ 133.515225] ? format_decode+0x26c/0xb50 [ 133.515242] ? print_circular_bug+0x450/0x450 [ 133.515259] ? simple_strtoul+0x30/0x30 [ 133.515276] ? format_decode+0x26c/0xb50 [ 133.515294] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 133.515312] __lock_acquire+0x2a02/0x5e70 [ 133.515333] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 133.515355] lock_acquire+0x1a2/0x530 [ 133.515372] ? down_trylock+0xe/0x70 [ 133.515390] ? lock_release+0x750/0x750 [ 133.515411] ? vprintk+0x84/0xa0 [ 133.515428] _raw_spin_lock_irqsave+0x39/0x60 [ 133.515441] ? down_trylock+0xe/0x70 [ 133.515458] down_trylock+0xe/0x70 [ 133.515475] ? vprintk+0x84/0xa0 [ 133.515492] __down_trylock_console_sem+0x3b/0xd0 [ 133.515509] vprintk_emit+0x16b/0x560 [ 133.515528] vprintk+0x84/0xa0 [ 133.515545] _printk+0xba/0xf1 [ 133.515557] ? record_print_text.cold+0x16/0x16 [ 133.515574] ? report_bug.cold+0x66/0xab [ 133.515586] ? group_sched_out.part.0+0x2c7/0x460 [ 133.515604] report_bug.cold+0x72/0xab [ 133.515616] handle_bug+0x3c/0x70 [ 133.515626] exc_invalid_op+0x14/0x50 [ 133.515638] asm_exc_invalid_op+0x16/0x20 [ 133.515652] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 133.515672] Code: 5e 41 5f e9 5b a5 ef ff e8 56 a5 ef ff 65 8b 1d 1b fe ab 7e 31 ff 89 de e8 f6 a1 ef ff 85 db 0f 84 8a 00 00 00 e8 39 a5 ef ff <0f> 0b e9 a5 fe ff ff e8 2d a5 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 133.515684] RSP: 0018:ffff88801bdefc48 EFLAGS: 00010006 [ 133.515693] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 133.515700] RDX: ffff8880205a1ac0 RSI: ffffffff815677b7 RDI: 0000000000000005 [ 133.515708] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 133.515716] R10: 0000000000000000 R11: ffffffff865b601b R12: ffff88802111f000 [ 133.515723] R13: ffff88806ce3d2c0 R14: ffffffff8547d200 R15: 0000000000000002 [ 133.515734] ? group_sched_out.part.0+0x2c7/0x460 [ 133.515754] ? group_sched_out.part.0+0x2c7/0x460 [ 133.515774] ctx_sched_out+0x8f1/0xc10 [ 133.515793] __perf_event_task_sched_out+0x6d0/0x18d0 [ 133.515808] ? lock_is_held_type+0xd7/0x130 [ 133.515823] ? __perf_cgroup_move+0x160/0x160 [ 133.515834] ? set_next_entity+0x304/0x550 [ 133.515851] ? update_curr+0x267/0x740 [ 133.515869] ? lock_is_held_type+0xd7/0x130 [ 133.515885] __schedule+0xedd/0x2470 [ 133.515903] ? io_schedule_timeout+0x150/0x150 [ 133.515921] ? rcu_read_lock_sched_held+0x3e/0x80 [ 133.515942] schedule+0xda/0x1b0 [ 133.515958] exit_to_user_mode_prepare+0x114/0x1a0 [ 133.515970] syscall_exit_to_user_mode+0x19/0x40 [ 133.515985] do_syscall_64+0x48/0x90 [ 133.515996] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 133.516010] RIP: 0033:0x7fb499909b19 [ 133.516018] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 133.516029] RSP: 002b:00007fb496e7f218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 133.516040] RAX: 0000000000000001 RBX: 00007fb499a1cf68 RCX: 00007fb499909b19 [ 133.516048] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fb499a1cf6c [ 133.516055] RBP: 00007fb499a1cf60 R08: 000000000000000e R09: 0000000000000000 [ 133.516062] R10: 0000000000000004 R11: 0000000000000246 R12: 00007fb499a1cf6c [ 133.516070] R13: 00007ffed39ed61f R14: 00007fb496e7f300 R15: 0000000000022000 [ 133.516082] [ 133.574172] WARNING: CPU: 0 PID: 3955 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 133.574785] Modules linked in: [ 133.575002] CPU: 0 PID: 3955 Comm: syz-executor.4 Not tainted 6.0.0-next-20221006 #1 [ 133.575533] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 133.576136] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 133.576539] Code: 5e 41 5f e9 5b a5 ef ff e8 56 a5 ef ff 65 8b 1d 1b fe ab 7e 31 ff 89 de e8 f6 a1 ef ff 85 db 0f 84 8a 00 00 00 e8 39 a5 ef ff <0f> 0b e9 a5 fe ff ff e8 2d a5 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 133.577733] RSP: 0018:ffff88801bdefc48 EFLAGS: 00010006 [ 133.578082] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 133.578545] RDX: ffff8880205a1ac0 RSI: ffffffff815677b7 RDI: 0000000000000005 [ 133.579013] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 133.579473] R10: 0000000000000000 R11: ffffffff865b601b R12: ffff88802111f000 [ 133.579939] R13: ffff88806ce3d2c0 R14: ffffffff8547d200 R15: 0000000000000002 [ 133.580410] FS: 00007fb496e7f700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 133.580932] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 133.581333] CR2: 00007f440c4fa228 CR3: 000000003e24a000 CR4: 0000000000350ef0 [ 133.581860] Call Trace: [ 133.582043] [ 133.582205] ctx_sched_out+0x8f1/0xc10 [ 133.582490] __perf_event_task_sched_out+0x6d0/0x18d0 [ 133.582836] ? lock_is_held_type+0xd7/0x130 [ 133.583130] ? __perf_cgroup_move+0x160/0x160 [ 133.583429] ? set_next_entity+0x304/0x550 [ 133.583722] ? update_curr+0x267/0x740 [ 133.583987] ? lock_is_held_type+0xd7/0x130 [ 133.584292] __schedule+0xedd/0x2470 [ 133.584568] ? io_schedule_timeout+0x150/0x150 [ 133.584898] ? rcu_read_lock_sched_held+0x3e/0x80 [ 133.585260] schedule+0xda/0x1b0 [ 133.585535] exit_to_user_mode_prepare+0x114/0x1a0 [ 133.585896] syscall_exit_to_user_mode+0x19/0x40 [ 133.586222] do_syscall_64+0x48/0x90 [ 133.586499] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 133.586890] RIP: 0033:0x7fb499909b19 [ 133.587159] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 133.588348] RSP: 002b:00007fb496e7f218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 133.588886] RAX: 0000000000000001 RBX: 00007fb499a1cf68 RCX: 00007fb499909b19 [ 133.589410] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fb499a1cf6c [ 133.589872] RBP: 00007fb499a1cf60 R08: 000000000000000e R09: 0000000000000000 [ 133.590334] R10: 0000000000000004 R11: 0000000000000246 R12: 00007fb499a1cf6c [ 133.590805] R13: 00007ffed39ed61f R14: 00007fb496e7f300 R15: 0000000000022000 [ 133.591276] [ 133.591435] irq event stamp: 738 [ 133.591661] hardirqs last enabled at (737): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 133.592271] hardirqs last disabled at (738): [] __schedule+0x1225/0x2470 [ 133.592809] softirqs last enabled at (458): [] __irq_exit_rcu+0x11b/0x180 [ 133.593364] softirqs last disabled at (449): [] __irq_exit_rcu+0x11b/0x180 [ 133.593943] ---[ end trace 0000000000000000 ]--- 11:25:30 executing program 0: get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) 11:25:30 executing program 7: syz_mount_image$tmpfs(&(0x7f00000005c0), &(0x7f0000000600)='./file0\x00', 0x0, 0x1, &(0x7f0000000840)=[{&(0x7f0000000640)="98", 0x1}], 0x1, &(0x7f00000008c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x74, 0x0]}}]}) 11:25:30 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000001200)=[{{&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000840)=[{&(0x7f00000005c0)="03ab", 0x2}], 0x1}}, {{&(0x7f00000008c0)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_tos_int={{0x14}}], 0x10}}], 0x2, 0x0) 11:25:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000540)={@empty}, 0x14) 11:25:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000007c0)) 11:25:30 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0x1, 0x400}) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r2, &(0x7f0000000080)="01", 0x292e9) 11:25:30 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0x1, 0x400}) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r2, &(0x7f0000000080)="01", 0x292e9) 11:25:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) 11:25:30 executing program 0: get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) 11:25:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) 11:25:30 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000001200)=[{{&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000840)=[{&(0x7f00000005c0)="03ab", 0x2}], 0x1}}, {{&(0x7f00000008c0)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_tos_int={{0x14}}], 0x10}}], 0x2, 0x0) 11:25:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000540)={@empty}, 0x14) 11:25:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000007c0)) 11:25:30 executing program 7: syz_mount_image$tmpfs(&(0x7f00000005c0), &(0x7f0000000600)='./file0\x00', 0x0, 0x1, &(0x7f0000000840)=[{&(0x7f0000000640)="98", 0x1}], 0x1, &(0x7f00000008c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x74, 0x0]}}]}) 11:25:30 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0x1, 0x400}) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r2, &(0x7f0000000080)="01", 0x292e9) 11:25:30 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0x1, 0x400}) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r2, &(0x7f0000000080)="01", 0x292e9) 11:25:30 executing program 0: get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) 11:25:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) 11:25:30 executing program 7: syz_mount_image$tmpfs(&(0x7f00000005c0), &(0x7f0000000600)='./file0\x00', 0x0, 0x1, &(0x7f0000000840)=[{&(0x7f0000000640)="98", 0x1}], 0x1, &(0x7f00000008c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x74, 0x0]}}]}) 11:25:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000540)={@empty}, 0x14) 11:25:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000007c0)) 11:25:30 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000001200)=[{{&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000840)=[{&(0x7f00000005c0)="03ab", 0x2}], 0x1}}, {{&(0x7f00000008c0)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_tos_int={{0x14}}], 0x10}}], 0x2, 0x0) 11:25:31 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000040)="ae", 0x1, 0x881, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='m', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 11:25:31 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0x1, 0x400}) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r2, &(0x7f0000000080)="01", 0x292e9) 11:25:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0x1, 0x400}) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r2, &(0x7f0000000080)="01", 0x292e9) 11:25:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000007c0)) 11:25:31 executing program 6: clone3(&(0x7f0000000e40)={0x1c200000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:25:31 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0x1, 0x400}) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r2, &(0x7f0000000080)="01", 0x292e9) 11:25:31 executing program 7: r0 = syz_io_uring_setup(0x1, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000200)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_READV=@use_registered_buffer, 0x0) io_uring_enter(r0, 0x1, 0x0, 0xf, 0x0, 0x18) 11:25:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x401a012, r0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:25:31 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000040)="ae", 0x1, 0x881, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='m', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 11:25:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000007c0)) 11:25:31 executing program 7: r0 = syz_io_uring_setup(0x1, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000200)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_READV=@use_registered_buffer, 0x0) io_uring_enter(r0, 0x1, 0x0, 0xf, 0x0, 0x18) 11:25:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x401a012, r0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:25:31 executing program 6: clone3(&(0x7f0000000e40)={0x1c200000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:25:31 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000040)="ae", 0x1, 0x881, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='m', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 11:25:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000007c0)) 11:25:31 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000040)="ae", 0x1, 0x881, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='m', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 11:25:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x401a012, r0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:25:31 executing program 7: r0 = syz_io_uring_setup(0x1, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000200)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_READV=@use_registered_buffer, 0x0) io_uring_enter(r0, 0x1, 0x0, 0xf, 0x0, 0x18) 11:25:31 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0x1, 0x400}) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r2, &(0x7f0000000080)="01", 0x292e9) 11:25:31 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000040)="ae", 0x1, 0x881, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='m', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 11:25:31 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000040)="ae", 0x1, 0x881, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='m', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 11:25:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x401a012, r0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:25:31 executing program 6: clone3(&(0x7f0000000e40)={0x1c200000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:25:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) 11:25:31 executing program 4: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001600), 0x0) 11:25:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) 11:25:31 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 11:25:31 executing program 7: r0 = syz_io_uring_setup(0x1, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000200)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_READV=@use_registered_buffer, 0x0) io_uring_enter(r0, 0x1, 0x0, 0xf, 0x0, 0x18) 11:25:31 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000040)="ae", 0x1, 0x881, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='m', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 11:25:31 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x48) 11:25:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) 11:25:31 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x200000, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736616e0ca00088020000400000004f80000200040000300000000000000010000000000000002000000010006000000000000000000000000008000"/96, 0x60}, {&(0x7f0000010100)='RRaA\x00'/32, 0x20, 0x800}, {&(0x7f0000010200)="00000000727241610100000007000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010300)="601c6d6b646f736616e0ca00088020000400000004f80000200040000300000000000000010000000000000002000000010006000000000000000000000000008000"/96, 0x60, 0x3000}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x10000}, {&(0x7f0000010500)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x10800}, {&(0x7f0000010600)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x11000}, {&(0x7f0000010700)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x11800}, {&(0x7f0000010800)="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", 0x120, 0x12000}, {&(0x7f0000010a00)="2e20202020202020202020100061ec70325132510000ec7032510300000000002e2e202020202020202020100061ec70325132510000ec70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200061ec70325132510000ec70325104001a040000", 0x80, 0x52000}, {&(0x7f0000010b00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x92000}, {&(0x7f0000011000)='syzkallers\x00'/32, 0x20, 0xd2000}, {&(0x7f0000011100)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x152000}], 0x0, &(0x7f0000011200)) 11:25:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_USECS_LOW={0x8, 0xe, 0x4}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}]}, 0x2c}}, 0x0) [ 134.564633] loop2: detected capacity change from 0 to 5408 11:25:31 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 11:25:31 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x48) 11:25:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) 11:25:31 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0x1, 0x400}) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r2, &(0x7f0000000080)="01", 0x292e9) 11:25:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_USECS_LOW={0x8, 0xe, 0x4}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}]}, 0x2c}}, 0x0) 11:25:31 executing program 7: syz_io_uring_setup(0x4d17, &(0x7f0000000040), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 11:25:31 executing program 6: clone3(&(0x7f0000000e40)={0x1c200000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:25:31 executing program 2: syz_mount_image$nfs4(&(0x7f0000002900), &(0x7f0000002940)='./file1\x00', 0x0, 0x2, &(0x7f0000002b80)=[{&(0x7f0000002980)='P', 0x1}, {&(0x7f0000002b40)="7db9", 0x2, 0xffff}], 0x2001000, &(0x7f0000002c00)) [ 134.735663] loop2: detected capacity change from 0 to 255 11:25:31 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 11:25:31 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 11:25:31 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x48) [ 134.748818] loop2: detected capacity change from 0 to 255 11:25:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_USECS_LOW={0x8, 0xe, 0x4}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}]}, 0x2c}}, 0x0) 11:25:31 executing program 7: perf_event_open(&(0x7f0000000e80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400001, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:25:31 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 11:25:31 executing program 2: r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x4, r1, &(0x7f0000000000)) 11:25:31 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 11:25:31 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x48) 11:25:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_USECS_LOW={0x8, 0xe, 0x4}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}]}, 0x2c}}, 0x0) 11:25:31 executing program 7: perf_event_open(&(0x7f0000000e80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400001, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:25:31 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 11:25:31 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) 11:25:31 executing program 2: r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x4, r1, &(0x7f0000000000)) 11:25:31 executing program 7: perf_event_open(&(0x7f0000000e80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400001, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:25:31 executing program 7: perf_event_open(&(0x7f0000000e80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400001, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:25:31 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) 11:25:31 executing program 2: r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x4, r1, &(0x7f0000000000)) 11:25:31 executing program 5: syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 11:25:31 executing program 6: r0 = getpgid(0x0) r1 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r1, r0, 0x7, 0xffffffffffffffff, 0x0) 11:25:31 executing program 0: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000980), 0x149040, 0x0) 11:25:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev}}) 11:25:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x19) 11:25:31 executing program 7: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x306, 0xff3f, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 11:25:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x44, 0x0, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @loopback}}}]}]}, 0x44}}, 0x0) 11:25:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') pread64(r0, &(0x7f0000000180)=""/4096, 0x1000, 0x1) [ 135.074357] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 135.075074] misc raw-gadget: fail, usb_gadget_register_driver returned -16 11:25:32 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) 11:25:32 executing program 6: r0 = getpgid(0x0) r1 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r1, r0, 0x7, 0xffffffffffffffff, 0x0) 11:25:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x19) 11:25:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev}}) [ 135.587764] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 135.589213] misc raw-gadget: fail, usb_gadget_register_driver returned -16 11:25:32 executing program 2: r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x4, r1, &(0x7f0000000000)) 11:25:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x19) 11:25:32 executing program 6: r0 = getpgid(0x0) r1 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r1, r0, 0x7, 0xffffffffffffffff, 0x0) 11:25:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x44, 0x0, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @loopback}}}]}]}, 0x44}}, 0x0) 11:25:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') pread64(r0, &(0x7f0000000180)=""/4096, 0x1000, 0x1) 11:25:32 executing program 7: r0 = getpid() pidfd_open(r0, 0x0) 11:25:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev}}) 11:25:32 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) 11:25:32 executing program 6: r0 = getpgid(0x0) r1 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r1, r0, 0x7, 0xffffffffffffffff, 0x0) 11:25:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x19) 11:25:32 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x5421, 0x0) 11:25:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x44, 0x0, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @loopback}}}]}]}, 0x44}}, 0x0) 11:25:32 executing program 7: futex(0x0, 0x5, 0x0, &(0x7f0000000180), 0x0, 0x0) 11:25:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev}}) 11:25:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') pread64(r0, &(0x7f0000000180)=""/4096, 0x1000, 0x1) 11:25:32 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) 11:25:32 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x5421, 0x0) 11:25:32 executing program 6: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000300), 0x10dc00, 0x0) ioctl$CDROMREADMODE1(r0, 0x530d, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) 11:25:32 executing program 4: semtimedop(0x0, &(0x7f0000000b40)=[{0x0, 0x7}, {0x0, 0xff, 0x1800}], 0x2, 0x0) 11:25:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x44, 0x0, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @loopback}}}]}]}, 0x44}}, 0x0) 11:25:32 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) 11:25:32 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x5421, 0x0) 11:25:32 executing program 7: futex(0x0, 0x5, 0x0, &(0x7f0000000180), 0x0, 0x0) 11:25:32 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) 11:25:32 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) 11:25:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') pread64(r0, &(0x7f0000000180)=""/4096, 0x1000, 0x1) 11:25:33 executing program 6: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000300), 0x10dc00, 0x0) ioctl$CDROMREADMODE1(r0, 0x530d, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) 11:25:33 executing program 6: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000300), 0x10dc00, 0x0) ioctl$CDROMREADMODE1(r0, 0x530d, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) 11:25:33 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) 11:25:33 executing program 7: futex(0x0, 0x5, 0x0, &(0x7f0000000180), 0x0, 0x0) 11:25:33 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x5421, 0x0) 11:25:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) sendmmsg$inet6(r1, &(0x7f0000001e00)=[{{&(0x7f0000001580)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000001880)='/', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001a80)=',', 0x1}], 0x1}}], 0x3, 0x8000) 11:25:33 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) 11:25:33 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) 11:25:33 executing program 5: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone3(&(0x7f0000001b80)={0x6b082d00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001b40)=[0x0], 0x1}, 0x58) 11:25:33 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000008c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x35a, 0x0, 0x0, 'queue0\x00'}) 11:25:33 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) 11:25:33 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) 11:25:33 executing program 7: futex(0x0, 0x5, 0x0, &(0x7f0000000180), 0x0, 0x0) 11:25:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) sendmmsg$inet6(r1, &(0x7f0000001e00)=[{{&(0x7f0000001580)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000001880)='/', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001a80)=',', 0x1}], 0x1}}], 0x3, 0x8000) 11:25:33 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) 11:25:33 executing program 6: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000300), 0x10dc00, 0x0) ioctl$CDROMREADMODE1(r0, 0x530d, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) 11:25:33 executing program 5: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone3(&(0x7f0000001b80)={0x6b082d00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001b40)=[0x0], 0x1}, 0x58) 11:25:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) sendmmsg$inet6(r1, &(0x7f0000001e00)=[{{&(0x7f0000001580)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000001880)='/', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001a80)=',', 0x1}], 0x1}}], 0x3, 0x8000) 11:25:33 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000008c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x35a, 0x0, 0x0, 'queue0\x00'}) 11:25:33 executing program 7: fspick(0xffffffffffffffff, 0x0, 0x9185d6b0983a8547) 11:25:33 executing program 3: mount$9p_tcp(0x0, 0x0, 0x0, 0x0, 0x0) 11:25:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nfsfs\x00') openat$incfs(r0, &(0x7f0000000240)='.log\x00', 0x218000, 0x0) 11:25:33 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000280)=@abs, 0x6e, &(0x7f0000000480)=[{0x0}, {0x0}], 0x2}, 0x0) 11:25:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) sendmmsg$inet6(r1, &(0x7f0000001e00)=[{{&(0x7f0000001580)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000001880)='/', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001a80)=',', 0x1}], 0x1}}], 0x3, 0x8000) 11:25:33 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x2c, r1, 0x215, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x0, 0x11}}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0xc, 0x3, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x1, @NL80211_PKTPAT_PATTERN={0x4}}]}]}, 0x2c}}, 0x0) 11:25:33 executing program 5: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone3(&(0x7f0000001b80)={0x6b082d00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001b40)=[0x0], 0x1}, 0x58) [ 136.712652] netlink: 'syz-executor.6': attribute type 3 has an invalid length. [ 136.727619] netlink: 'syz-executor.6': attribute type 3 has an invalid length. 11:25:33 executing program 7: fspick(0xffffffffffffffff, 0x0, 0x9185d6b0983a8547) 11:25:33 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000780), 0x2e000, 0x0) 11:25:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nfsfs\x00') openat$incfs(r0, &(0x7f0000000240)='.log\x00', 0x218000, 0x0) 11:25:33 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000008c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x35a, 0x0, 0x0, 'queue0\x00'}) 11:25:33 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x2c, r1, 0x215, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x0, 0x11}}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0xc, 0x3, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x1, @NL80211_PKTPAT_PATTERN={0x4}}]}]}, 0x2c}}, 0x0) 11:25:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x1c, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@nested={0x4, 0x6d}, @typed={0x4}]}, 0x1c}}, 0x0) 11:25:33 executing program 7: fspick(0xffffffffffffffff, 0x0, 0x9185d6b0983a8547) [ 136.891291] netlink: 'syz-executor.6': attribute type 3 has an invalid length. 11:25:33 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000780), 0x2e000, 0x0) 11:25:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x1c, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@nested={0x4, 0x6d}, @typed={0x4}]}, 0x1c}}, 0x0) 11:25:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nfsfs\x00') openat$incfs(r0, &(0x7f0000000240)='.log\x00', 0x218000, 0x0) 11:25:33 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000008c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x35a, 0x0, 0x0, 'queue0\x00'}) 11:25:34 executing program 5: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone3(&(0x7f0000001b80)={0x6b082d00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001b40)=[0x0], 0x1}, 0x58) 11:25:34 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000780), 0x2e000, 0x0) 11:25:34 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x2c, r1, 0x215, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x0, 0x11}}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0xc, 0x3, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x1, @NL80211_PKTPAT_PATTERN={0x4}}]}]}, 0x2c}}, 0x0) 11:25:34 executing program 7: fspick(0xffffffffffffffff, 0x0, 0x9185d6b0983a8547) 11:25:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0x4) 11:25:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nfsfs\x00') openat$incfs(r0, &(0x7f0000000240)='.log\x00', 0x218000, 0x0) 11:25:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x1c, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@nested={0x4, 0x6d}, @typed={0x4}]}, 0x1c}}, 0x0) 11:25:34 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000280)=@abs, 0x6e, &(0x7f0000000480)=[{0x0}, {0x0}], 0x2}, 0x0) [ 137.597796] netlink: 'syz-executor.6': attribute type 3 has an invalid length. 11:25:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x1c, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@nested={0x4, 0x6d}, @typed={0x4}]}, 0x1c}}, 0x0) 11:25:34 executing program 7: clone3(&(0x7f0000000280)={0x4004100, 0x0, &(0x7f0000000080), 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:25:34 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000780), 0x2e000, 0x0) 11:25:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0x4) 11:25:35 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r1, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r1, &(0x7f0000000040), 0x14) connect$802154_dgram(r1, &(0x7f0000000240)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r2 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r3, &(0x7f00000001c0)='./file0\x00') openat(r3, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, r3, 0x0) sendmmsg(r1, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="00000049000200000000a45218f9c3c8cbdc857beef5fe5b53cf6702934f"]) 11:25:35 executing program 7: clone3(&(0x7f0000000280)={0x4004100, 0x0, &(0x7f0000000080), 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:25:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)={0x14, 0x20, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 11:25:35 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x2c, r1, 0x215, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x0, 0x11}}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0xc, 0x3, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x1, @NL80211_PKTPAT_PATTERN={0x4}}]}]}, 0x2c}}, 0x0) 11:25:35 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x80000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400028001000240000004f80100200040000000000000000000800029c76292f153595a4b414c4c4552202046415431322020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ffff00f0ffffffffffffff00"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x400}, {&(0x7f0000010300)="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", 0x120, 0x600}, {&(0x7f0000010500)="2e20202020202020202020100098ea70325132510000ea7032510300000000002e2e202020202020202020100098ea70325132510000ea70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200098ea70325132510000ea70325104001a040000", 0x80, 0x10e00}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x20e00}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0x30e00}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x50e00}], 0x0, &(0x7f0000010d00)) 11:25:35 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000280)='r', 0x1, 0xffffffff80000000}], 0x0, &(0x7f0000000480)) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) 11:25:35 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000280)=@abs, 0x6e, &(0x7f0000000480)=[{0x0}, {0x0}], 0x2}, 0x0) [ 138.482907] loop5: detected capacity change from 0 to 81920 [ 138.488523] netlink: 'syz-executor.6': attribute type 3 has an invalid length. [ 138.491163] loop5: detected capacity change from 0 to 81920 [ 138.511621] loop3: detected capacity change from 0 to 1294 11:25:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)={0x14, 0x20, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 11:25:35 executing program 5: write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="68000000290000000008000000200000000000c48d0091886bc5ff86640f723033c7000000000000000000000007002e2f66696c6530000100ae5b3db83d688d5c000000000000000000000000002100000007002e"], 0x68) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x40, &(0x7f0000000080)={@rand_addr, @remote}, 0xc) 11:25:35 executing program 7: clone3(&(0x7f0000000280)={0x4004100, 0x0, &(0x7f0000000080), 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:25:35 executing program 3: r0 = gettid() wait4(r0, &(0x7f0000000000), 0x1, &(0x7f0000000040)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000180)="56191587376ee52a2ff21dee37d1a06d1a0e21bdc87a34eea0edd01f1202773fd6c9b1a720ae29b887eb8ae95d6aadd464b54268fe7f3aeaba7032323733683f043bdb22f4dfe6be19fb377ea1fe0803a7752aee44de1dbf5fd3bb82245939f39539cea1042d5985bdb6cf1e6675463b2892e3becceb30a71da6470e49e71a3736bfc64128185d9d3ca9f2d3c262f307345414971cdd49c5a4a5810b83c41ea39fa36f3216392a8835c0e36a408b46a013a55da7b0d45b4395ea7762aff0fa0004855d08e8f078f22ee3cc1ffcffbfcc4db20eb550f89a465391e6", 0xdb}, {&(0x7f0000000280)="44737189a0599a4381feb1f76a61ef718e2dae2e41ffa28ebe1ce8346b21a7db917849e44d7ea8d2cf4998ec23a7cf87ebfaa0e7ad3d48510d9bae394c36a815243aee65c597e8ade1599ba8e725ee72868768ada9a077859527f557fd036eaa6cc9a127c59e96fd9652753d63f02a6e", 0x70}, {&(0x7f0000000300)="30cbd59458d0f29c69d88bb3bc6e0c2d3266f2a788ddb4deb0f2683f832b534fbec66dd9ca34a1265d8226069314cc016d2c6c21ffbcc777ad760dcdd621d749c3d358290e0321af72141d5ce18ba6449afee2adf4227416e98e88e93cd6b4e32924ddbe4e1fd9e0bd1e7025ee895a272786cdd5e5c49c48d64cde1b3b83a6d5c0d85af1b59a53f00a667bdac5ae80dc6276c458edc64c5cf2ae892089251b34266dae", 0xa3}, {&(0x7f00000003c0)="20d1e7baec9a5ff77865306a1b52c3269cd6bbac52a35d02e182bc5fa08fc6e71279b08f8e", 0x25}], 0x4, 0x0, 0x0, 0x4005}, 0x4c040) sched_setaffinity(r0, 0x8, &(0x7f0000000480)=0x4) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sync() r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000a00), 0x8000, 0x0) connect$packet(r1, 0x0, 0x0) [ 138.613195] hrtimer: interrupt took 16721 ns 11:25:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0x4) 11:25:35 executing program 6: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b66, &(0x7f0000000200)={0x0, 0x0}) 11:25:36 executing program 5: write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="68000000290000000008000000200000000000c48d0091886bc5ff86640f723033c7000000000000000000000007002e2f66696c6530000100ae5b3db83d688d5c000000000000000000000000002100000007002e"], 0x68) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x40, &(0x7f0000000080)={@rand_addr, @remote}, 0xc) 11:25:36 executing program 6: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b66, &(0x7f0000000200)={0x0, 0x0}) 11:25:36 executing program 3: r0 = gettid() wait4(r0, &(0x7f0000000000), 0x1, &(0x7f0000000040)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000180)="56191587376ee52a2ff21dee37d1a06d1a0e21bdc87a34eea0edd01f1202773fd6c9b1a720ae29b887eb8ae95d6aadd464b54268fe7f3aeaba7032323733683f043bdb22f4dfe6be19fb377ea1fe0803a7752aee44de1dbf5fd3bb82245939f39539cea1042d5985bdb6cf1e6675463b2892e3becceb30a71da6470e49e71a3736bfc64128185d9d3ca9f2d3c262f307345414971cdd49c5a4a5810b83c41ea39fa36f3216392a8835c0e36a408b46a013a55da7b0d45b4395ea7762aff0fa0004855d08e8f078f22ee3cc1ffcffbfcc4db20eb550f89a465391e6", 0xdb}, {&(0x7f0000000280)="44737189a0599a4381feb1f76a61ef718e2dae2e41ffa28ebe1ce8346b21a7db917849e44d7ea8d2cf4998ec23a7cf87ebfaa0e7ad3d48510d9bae394c36a815243aee65c597e8ade1599ba8e725ee72868768ada9a077859527f557fd036eaa6cc9a127c59e96fd9652753d63f02a6e", 0x70}, {&(0x7f0000000300)="30cbd59458d0f29c69d88bb3bc6e0c2d3266f2a788ddb4deb0f2683f832b534fbec66dd9ca34a1265d8226069314cc016d2c6c21ffbcc777ad760dcdd621d749c3d358290e0321af72141d5ce18ba6449afee2adf4227416e98e88e93cd6b4e32924ddbe4e1fd9e0bd1e7025ee895a272786cdd5e5c49c48d64cde1b3b83a6d5c0d85af1b59a53f00a667bdac5ae80dc6276c458edc64c5cf2ae892089251b34266dae", 0xa3}, {&(0x7f00000003c0)="20d1e7baec9a5ff77865306a1b52c3269cd6bbac52a35d02e182bc5fa08fc6e71279b08f8e", 0x25}], 0x4, 0x0, 0x0, 0x4005}, 0x4c040) sched_setaffinity(r0, 0x8, &(0x7f0000000480)=0x4) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sync() r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000a00), 0x8000, 0x0) connect$packet(r1, 0x0, 0x0) 11:25:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0x4) 11:25:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)={0x14, 0x20, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 11:25:36 executing program 7: clone3(&(0x7f0000000280)={0x4004100, 0x0, &(0x7f0000000080), 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:25:36 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r1, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r1, &(0x7f0000000040), 0x14) connect$802154_dgram(r1, &(0x7f0000000240)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r2 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r3, &(0x7f00000001c0)='./file0\x00') openat(r3, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, r3, 0x0) sendmmsg(r1, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="00000049000200000000a45218f9c3c8cbdc857beef5fe5b53cf6702934f"]) 11:25:36 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000280)=@abs, 0x6e, &(0x7f0000000480)=[{0x0}, {0x0}], 0x2}, 0x0) 11:25:36 executing program 7: r0 = gettid() wait4(r0, &(0x7f0000000000), 0x1, &(0x7f0000000040)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000180)="56191587376ee52a2ff21dee37d1a06d1a0e21bdc87a34eea0edd01f1202773fd6c9b1a720ae29b887eb8ae95d6aadd464b54268fe7f3aeaba7032323733683f043bdb22f4dfe6be19fb377ea1fe0803a7752aee44de1dbf5fd3bb82245939f39539cea1042d5985bdb6cf1e6675463b2892e3becceb30a71da6470e49e71a3736bfc64128185d9d3ca9f2d3c262f307345414971cdd49c5a4a5810b83c41ea39fa36f3216392a8835c0e36a408b46a013a55da7b0d45b4395ea7762aff0fa0004855d08e8f078f22ee3cc1ffcffbfcc4db20eb550f89a465391e6", 0xdb}, {&(0x7f0000000280)="44737189a0599a4381feb1f76a61ef718e2dae2e41ffa28ebe1ce8346b21a7db917849e44d7ea8d2cf4998ec23a7cf87ebfaa0e7ad3d48510d9bae394c36a815243aee65c597e8ade1599ba8e725ee72868768ada9a077859527f557fd036eaa6cc9a127c59e96fd9652753d63f02a6e", 0x70}, {&(0x7f0000000300)="30cbd59458d0f29c69d88bb3bc6e0c2d3266f2a788ddb4deb0f2683f832b534fbec66dd9ca34a1265d8226069314cc016d2c6c21ffbcc777ad760dcdd621d749c3d358290e0321af72141d5ce18ba6449afee2adf4227416e98e88e93cd6b4e32924ddbe4e1fd9e0bd1e7025ee895a272786cdd5e5c49c48d64cde1b3b83a6d5c0d85af1b59a53f00a667bdac5ae80dc6276c458edc64c5cf2ae892089251b34266dae", 0xa3}, {&(0x7f00000003c0)="20d1e7baec9a5ff77865306a1b52c3269cd6bbac52a35d02e182bc5fa08fc6e71279b08f8e", 0x25}], 0x4, 0x0, 0x0, 0x4005}, 0x4c040) sched_setaffinity(r0, 0x8, &(0x7f0000000480)=0x4) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sync() r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000a00), 0x8000, 0x0) connect$packet(r1, 0x0, 0x0) 11:25:36 executing program 5: write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="68000000290000000008000000200000000000c48d0091886bc5ff86640f723033c7000000000000000000000007002e2f66696c6530000100ae5b3db83d688d5c000000000000000000000000002100000007002e"], 0x68) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x40, &(0x7f0000000080)={@rand_addr, @remote}, 0xc) 11:25:36 executing program 6: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b66, &(0x7f0000000200)={0x0, 0x0}) 11:25:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)={0x14, 0x20, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 11:25:36 executing program 2: r0 = gettid() wait4(r0, &(0x7f0000000000), 0x1, &(0x7f0000000040)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000180)="56191587376ee52a2ff21dee37d1a06d1a0e21bdc87a34eea0edd01f1202773fd6c9b1a720ae29b887eb8ae95d6aadd464b54268fe7f3aeaba7032323733683f043bdb22f4dfe6be19fb377ea1fe0803a7752aee44de1dbf5fd3bb82245939f39539cea1042d5985bdb6cf1e6675463b2892e3becceb30a71da6470e49e71a3736bfc64128185d9d3ca9f2d3c262f307345414971cdd49c5a4a5810b83c41ea39fa36f3216392a8835c0e36a408b46a013a55da7b0d45b4395ea7762aff0fa0004855d08e8f078f22ee3cc1ffcffbfcc4db20eb550f89a465391e6", 0xdb}, {&(0x7f0000000280)="44737189a0599a4381feb1f76a61ef718e2dae2e41ffa28ebe1ce8346b21a7db917849e44d7ea8d2cf4998ec23a7cf87ebfaa0e7ad3d48510d9bae394c36a815243aee65c597e8ade1599ba8e725ee72868768ada9a077859527f557fd036eaa6cc9a127c59e96fd9652753d63f02a6e", 0x70}, {&(0x7f0000000300)="30cbd59458d0f29c69d88bb3bc6e0c2d3266f2a788ddb4deb0f2683f832b534fbec66dd9ca34a1265d8226069314cc016d2c6c21ffbcc777ad760dcdd621d749c3d358290e0321af72141d5ce18ba6449afee2adf4227416e98e88e93cd6b4e32924ddbe4e1fd9e0bd1e7025ee895a272786cdd5e5c49c48d64cde1b3b83a6d5c0d85af1b59a53f00a667bdac5ae80dc6276c458edc64c5cf2ae892089251b34266dae", 0xa3}, {&(0x7f00000003c0)="20d1e7baec9a5ff77865306a1b52c3269cd6bbac52a35d02e182bc5fa08fc6e71279b08f8e", 0x25}], 0x4, 0x0, 0x0, 0x4005}, 0x4c040) sched_setaffinity(r0, 0x8, &(0x7f0000000480)=0x4) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sync() r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000a00), 0x8000, 0x0) connect$packet(r1, 0x0, 0x0) 11:25:36 executing program 3: r0 = gettid() wait4(r0, &(0x7f0000000000), 0x1, &(0x7f0000000040)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000180)="56191587376ee52a2ff21dee37d1a06d1a0e21bdc87a34eea0edd01f1202773fd6c9b1a720ae29b887eb8ae95d6aadd464b54268fe7f3aeaba7032323733683f043bdb22f4dfe6be19fb377ea1fe0803a7752aee44de1dbf5fd3bb82245939f39539cea1042d5985bdb6cf1e6675463b2892e3becceb30a71da6470e49e71a3736bfc64128185d9d3ca9f2d3c262f307345414971cdd49c5a4a5810b83c41ea39fa36f3216392a8835c0e36a408b46a013a55da7b0d45b4395ea7762aff0fa0004855d08e8f078f22ee3cc1ffcffbfcc4db20eb550f89a465391e6", 0xdb}, {&(0x7f0000000280)="44737189a0599a4381feb1f76a61ef718e2dae2e41ffa28ebe1ce8346b21a7db917849e44d7ea8d2cf4998ec23a7cf87ebfaa0e7ad3d48510d9bae394c36a815243aee65c597e8ade1599ba8e725ee72868768ada9a077859527f557fd036eaa6cc9a127c59e96fd9652753d63f02a6e", 0x70}, {&(0x7f0000000300)="30cbd59458d0f29c69d88bb3bc6e0c2d3266f2a788ddb4deb0f2683f832b534fbec66dd9ca34a1265d8226069314cc016d2c6c21ffbcc777ad760dcdd621d749c3d358290e0321af72141d5ce18ba6449afee2adf4227416e98e88e93cd6b4e32924ddbe4e1fd9e0bd1e7025ee895a272786cdd5e5c49c48d64cde1b3b83a6d5c0d85af1b59a53f00a667bdac5ae80dc6276c458edc64c5cf2ae892089251b34266dae", 0xa3}, {&(0x7f00000003c0)="20d1e7baec9a5ff77865306a1b52c3269cd6bbac52a35d02e182bc5fa08fc6e71279b08f8e", 0x25}], 0x4, 0x0, 0x0, 0x4005}, 0x4c040) sched_setaffinity(r0, 0x8, &(0x7f0000000480)=0x4) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sync() r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000a00), 0x8000, 0x0) connect$packet(r1, 0x0, 0x0) 11:25:36 executing program 6: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b66, &(0x7f0000000200)={0x0, 0x0}) 11:25:36 executing program 2: r0 = gettid() wait4(r0, &(0x7f0000000000), 0x1, &(0x7f0000000040)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000180)="56191587376ee52a2ff21dee37d1a06d1a0e21bdc87a34eea0edd01f1202773fd6c9b1a720ae29b887eb8ae95d6aadd464b54268fe7f3aeaba7032323733683f043bdb22f4dfe6be19fb377ea1fe0803a7752aee44de1dbf5fd3bb82245939f39539cea1042d5985bdb6cf1e6675463b2892e3becceb30a71da6470e49e71a3736bfc64128185d9d3ca9f2d3c262f307345414971cdd49c5a4a5810b83c41ea39fa36f3216392a8835c0e36a408b46a013a55da7b0d45b4395ea7762aff0fa0004855d08e8f078f22ee3cc1ffcffbfcc4db20eb550f89a465391e6", 0xdb}, {&(0x7f0000000280)="44737189a0599a4381feb1f76a61ef718e2dae2e41ffa28ebe1ce8346b21a7db917849e44d7ea8d2cf4998ec23a7cf87ebfaa0e7ad3d48510d9bae394c36a815243aee65c597e8ade1599ba8e725ee72868768ada9a077859527f557fd036eaa6cc9a127c59e96fd9652753d63f02a6e", 0x70}, {&(0x7f0000000300)="30cbd59458d0f29c69d88bb3bc6e0c2d3266f2a788ddb4deb0f2683f832b534fbec66dd9ca34a1265d8226069314cc016d2c6c21ffbcc777ad760dcdd621d749c3d358290e0321af72141d5ce18ba6449afee2adf4227416e98e88e93cd6b4e32924ddbe4e1fd9e0bd1e7025ee895a272786cdd5e5c49c48d64cde1b3b83a6d5c0d85af1b59a53f00a667bdac5ae80dc6276c458edc64c5cf2ae892089251b34266dae", 0xa3}, {&(0x7f00000003c0)="20d1e7baec9a5ff77865306a1b52c3269cd6bbac52a35d02e182bc5fa08fc6e71279b08f8e", 0x25}], 0x4, 0x0, 0x0, 0x4005}, 0x4c040) sched_setaffinity(r0, 0x8, &(0x7f0000000480)=0x4) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sync() r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000a00), 0x8000, 0x0) connect$packet(r1, 0x0, 0x0) 11:25:36 executing program 7: r0 = gettid() wait4(r0, &(0x7f0000000000), 0x1, &(0x7f0000000040)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000180)="56191587376ee52a2ff21dee37d1a06d1a0e21bdc87a34eea0edd01f1202773fd6c9b1a720ae29b887eb8ae95d6aadd464b54268fe7f3aeaba7032323733683f043bdb22f4dfe6be19fb377ea1fe0803a7752aee44de1dbf5fd3bb82245939f39539cea1042d5985bdb6cf1e6675463b2892e3becceb30a71da6470e49e71a3736bfc64128185d9d3ca9f2d3c262f307345414971cdd49c5a4a5810b83c41ea39fa36f3216392a8835c0e36a408b46a013a55da7b0d45b4395ea7762aff0fa0004855d08e8f078f22ee3cc1ffcffbfcc4db20eb550f89a465391e6", 0xdb}, {&(0x7f0000000280)="44737189a0599a4381feb1f76a61ef718e2dae2e41ffa28ebe1ce8346b21a7db917849e44d7ea8d2cf4998ec23a7cf87ebfaa0e7ad3d48510d9bae394c36a815243aee65c597e8ade1599ba8e725ee72868768ada9a077859527f557fd036eaa6cc9a127c59e96fd9652753d63f02a6e", 0x70}, {&(0x7f0000000300)="30cbd59458d0f29c69d88bb3bc6e0c2d3266f2a788ddb4deb0f2683f832b534fbec66dd9ca34a1265d8226069314cc016d2c6c21ffbcc777ad760dcdd621d749c3d358290e0321af72141d5ce18ba6449afee2adf4227416e98e88e93cd6b4e32924ddbe4e1fd9e0bd1e7025ee895a272786cdd5e5c49c48d64cde1b3b83a6d5c0d85af1b59a53f00a667bdac5ae80dc6276c458edc64c5cf2ae892089251b34266dae", 0xa3}, {&(0x7f00000003c0)="20d1e7baec9a5ff77865306a1b52c3269cd6bbac52a35d02e182bc5fa08fc6e71279b08f8e", 0x25}], 0x4, 0x0, 0x0, 0x4005}, 0x4c040) sched_setaffinity(r0, 0x8, &(0x7f0000000480)=0x4) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sync() r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000a00), 0x8000, 0x0) connect$packet(r1, 0x0, 0x0) 11:25:36 executing program 5: write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="68000000290000000008000000200000000000c48d0091886bc5ff86640f723033c7000000000000000000000007002e2f66696c6530000100ae5b3db83d688d5c000000000000000000000000002100000007002e"], 0x68) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x40, &(0x7f0000000080)={@rand_addr, @remote}, 0xc) 11:25:37 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(r2, &(0x7f0000000840)='2', 0x1, 0x83b2) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(r3, &(0x7f0000000140)="c0", 0x1, 0x75d6) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 11:25:37 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r1, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r1, &(0x7f0000000040), 0x14) connect$802154_dgram(r1, &(0x7f0000000240)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r2 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r3, &(0x7f00000001c0)='./file0\x00') openat(r3, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, r3, 0x0) sendmmsg(r1, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="00000049000200000000a45218f9c3c8cbdc857beef5fe5b53cf6702934f"]) 11:25:37 executing program 2: r0 = gettid() wait4(r0, &(0x7f0000000000), 0x1, &(0x7f0000000040)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000180)="56191587376ee52a2ff21dee37d1a06d1a0e21bdc87a34eea0edd01f1202773fd6c9b1a720ae29b887eb8ae95d6aadd464b54268fe7f3aeaba7032323733683f043bdb22f4dfe6be19fb377ea1fe0803a7752aee44de1dbf5fd3bb82245939f39539cea1042d5985bdb6cf1e6675463b2892e3becceb30a71da6470e49e71a3736bfc64128185d9d3ca9f2d3c262f307345414971cdd49c5a4a5810b83c41ea39fa36f3216392a8835c0e36a408b46a013a55da7b0d45b4395ea7762aff0fa0004855d08e8f078f22ee3cc1ffcffbfcc4db20eb550f89a465391e6", 0xdb}, {&(0x7f0000000280)="44737189a0599a4381feb1f76a61ef718e2dae2e41ffa28ebe1ce8346b21a7db917849e44d7ea8d2cf4998ec23a7cf87ebfaa0e7ad3d48510d9bae394c36a815243aee65c597e8ade1599ba8e725ee72868768ada9a077859527f557fd036eaa6cc9a127c59e96fd9652753d63f02a6e", 0x70}, {&(0x7f0000000300)="30cbd59458d0f29c69d88bb3bc6e0c2d3266f2a788ddb4deb0f2683f832b534fbec66dd9ca34a1265d8226069314cc016d2c6c21ffbcc777ad760dcdd621d749c3d358290e0321af72141d5ce18ba6449afee2adf4227416e98e88e93cd6b4e32924ddbe4e1fd9e0bd1e7025ee895a272786cdd5e5c49c48d64cde1b3b83a6d5c0d85af1b59a53f00a667bdac5ae80dc6276c458edc64c5cf2ae892089251b34266dae", 0xa3}, {&(0x7f00000003c0)="20d1e7baec9a5ff77865306a1b52c3269cd6bbac52a35d02e182bc5fa08fc6e71279b08f8e", 0x25}], 0x4, 0x0, 0x0, 0x4005}, 0x4c040) sched_setaffinity(r0, 0x8, &(0x7f0000000480)=0x4) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sync() r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000a00), 0x8000, 0x0) connect$packet(r1, 0x0, 0x0) 11:25:37 executing program 7: r0 = gettid() wait4(r0, &(0x7f0000000000), 0x1, &(0x7f0000000040)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000180)="56191587376ee52a2ff21dee37d1a06d1a0e21bdc87a34eea0edd01f1202773fd6c9b1a720ae29b887eb8ae95d6aadd464b54268fe7f3aeaba7032323733683f043bdb22f4dfe6be19fb377ea1fe0803a7752aee44de1dbf5fd3bb82245939f39539cea1042d5985bdb6cf1e6675463b2892e3becceb30a71da6470e49e71a3736bfc64128185d9d3ca9f2d3c262f307345414971cdd49c5a4a5810b83c41ea39fa36f3216392a8835c0e36a408b46a013a55da7b0d45b4395ea7762aff0fa0004855d08e8f078f22ee3cc1ffcffbfcc4db20eb550f89a465391e6", 0xdb}, {&(0x7f0000000280)="44737189a0599a4381feb1f76a61ef718e2dae2e41ffa28ebe1ce8346b21a7db917849e44d7ea8d2cf4998ec23a7cf87ebfaa0e7ad3d48510d9bae394c36a815243aee65c597e8ade1599ba8e725ee72868768ada9a077859527f557fd036eaa6cc9a127c59e96fd9652753d63f02a6e", 0x70}, {&(0x7f0000000300)="30cbd59458d0f29c69d88bb3bc6e0c2d3266f2a788ddb4deb0f2683f832b534fbec66dd9ca34a1265d8226069314cc016d2c6c21ffbcc777ad760dcdd621d749c3d358290e0321af72141d5ce18ba6449afee2adf4227416e98e88e93cd6b4e32924ddbe4e1fd9e0bd1e7025ee895a272786cdd5e5c49c48d64cde1b3b83a6d5c0d85af1b59a53f00a667bdac5ae80dc6276c458edc64c5cf2ae892089251b34266dae", 0xa3}, {&(0x7f00000003c0)="20d1e7baec9a5ff77865306a1b52c3269cd6bbac52a35d02e182bc5fa08fc6e71279b08f8e", 0x25}], 0x4, 0x0, 0x0, 0x4005}, 0x4c040) sched_setaffinity(r0, 0x8, &(0x7f0000000480)=0x4) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sync() r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000a00), 0x8000, 0x0) connect$packet(r1, 0x0, 0x0) 11:25:37 executing program 3: r0 = gettid() wait4(r0, &(0x7f0000000000), 0x1, &(0x7f0000000040)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000180)="56191587376ee52a2ff21dee37d1a06d1a0e21bdc87a34eea0edd01f1202773fd6c9b1a720ae29b887eb8ae95d6aadd464b54268fe7f3aeaba7032323733683f043bdb22f4dfe6be19fb377ea1fe0803a7752aee44de1dbf5fd3bb82245939f39539cea1042d5985bdb6cf1e6675463b2892e3becceb30a71da6470e49e71a3736bfc64128185d9d3ca9f2d3c262f307345414971cdd49c5a4a5810b83c41ea39fa36f3216392a8835c0e36a408b46a013a55da7b0d45b4395ea7762aff0fa0004855d08e8f078f22ee3cc1ffcffbfcc4db20eb550f89a465391e6", 0xdb}, {&(0x7f0000000280)="44737189a0599a4381feb1f76a61ef718e2dae2e41ffa28ebe1ce8346b21a7db917849e44d7ea8d2cf4998ec23a7cf87ebfaa0e7ad3d48510d9bae394c36a815243aee65c597e8ade1599ba8e725ee72868768ada9a077859527f557fd036eaa6cc9a127c59e96fd9652753d63f02a6e", 0x70}, {&(0x7f0000000300)="30cbd59458d0f29c69d88bb3bc6e0c2d3266f2a788ddb4deb0f2683f832b534fbec66dd9ca34a1265d8226069314cc016d2c6c21ffbcc777ad760dcdd621d749c3d358290e0321af72141d5ce18ba6449afee2adf4227416e98e88e93cd6b4e32924ddbe4e1fd9e0bd1e7025ee895a272786cdd5e5c49c48d64cde1b3b83a6d5c0d85af1b59a53f00a667bdac5ae80dc6276c458edc64c5cf2ae892089251b34266dae", 0xa3}, {&(0x7f00000003c0)="20d1e7baec9a5ff77865306a1b52c3269cd6bbac52a35d02e182bc5fa08fc6e71279b08f8e", 0x25}], 0x4, 0x0, 0x0, 0x4005}, 0x4c040) sched_setaffinity(r0, 0x8, &(0x7f0000000480)=0x4) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sync() r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000a00), 0x8000, 0x0) connect$packet(r1, 0x0, 0x0) 11:25:37 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r1, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r1, &(0x7f0000000040), 0x14) connect$802154_dgram(r1, &(0x7f0000000240)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r2 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r3, &(0x7f00000001c0)='./file0\x00') openat(r3, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, r3, 0x0) sendmmsg(r1, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="00000049000200000000a45218f9c3c8cbdc857beef5fe5b53cf6702934f"]) 11:25:37 executing program 1: clock_nanosleep(0x2, 0x1, &(0x7f000000db80), 0x0) 11:25:37 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73662a7b3b00088001000240000004f801002000400000000000000000008000"/64, 0x40}, {&(0x7f0000010100)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x800}, {&(0x7f0000010200)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x1000}, {&(0x7f0000010300)="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", 0x120, 0x1800}, {&(0x7f0000010500)="2e20202020202020202020100016e870325132510000e87032510300000000002e2e202020202020202020100016e870325132510000e870325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200016e870325132510000e870325104001a040000", 0x80, 0x42000}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x82000}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0xc2000}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x142000}], 0x0, &(0x7f0000010d00)) 11:25:37 executing program 1: clock_nanosleep(0x2, 0x1, &(0x7f000000db80), 0x0) [ 140.471443] loop4: detected capacity change from 0 to 5152 11:25:37 executing program 7: poll(&(0x7f0000004a40)=[{}], 0x20000000000000eb, 0x0) 11:25:37 executing program 2: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) 11:25:37 executing program 1: clock_nanosleep(0x2, 0x1, &(0x7f000000db80), 0x0) 11:25:37 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r1, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r1, &(0x7f0000000040), 0x14) connect$802154_dgram(r1, &(0x7f0000000240)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r2 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r3, &(0x7f00000001c0)='./file0\x00') openat(r3, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, r3, 0x0) sendmmsg(r1, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="00000049000200000000a45218f9c3c8cbdc857beef5fe5b53cf6702934f"]) 11:25:37 executing program 4: shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ff9000/0x4000)=nil) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) syz_io_uring_setup(0x71e2, &(0x7f0000000000), &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000080), 0x0) shmget(0x1, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x5000) 11:25:37 executing program 1: clock_nanosleep(0x2, 0x1, &(0x7f000000db80), 0x0) 11:25:37 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(r2, &(0x7f0000000840)='2', 0x1, 0x83b2) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(r3, &(0x7f0000000140)="c0", 0x1, 0x75d6) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) [ 140.766343] audit: type=1400 audit(1665055537.714:9): avc: denied { read } for pid=4432 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 11:25:37 executing program 7: poll(&(0x7f0000004a40)=[{}], 0x20000000000000eb, 0x0) 11:25:37 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r1, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r1, &(0x7f0000000040), 0x14) connect$802154_dgram(r1, &(0x7f0000000240)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r2 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r3, &(0x7f00000001c0)='./file0\x00') openat(r3, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, r3, 0x0) sendmmsg(r1, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="00000049000200000000a45218f9c3c8cbdc857beef5fe5b53cf6702934f"]) 11:25:37 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x9, &(0x7f00000005c0)=0xe8, 0x4) close(r0) 11:25:37 executing program 3: io_setup(0x5, &(0x7f0000000040)=0x0) io_getevents(r0, 0x3, 0x3, &(0x7f0000000080)=[{}, {}, {}], 0x0) 11:25:37 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(r2, &(0x7f0000000840)='2', 0x1, 0x83b2) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(r3, &(0x7f0000000140)="c0", 0x1, 0x75d6) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 11:25:37 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000140)=""/131, 0x83) 11:25:37 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(r2, &(0x7f0000000840)='2', 0x1, 0x83b2) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(r3, &(0x7f0000000140)="c0", 0x1, 0x75d6) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 11:25:37 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 11:25:37 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 11:25:37 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(r2, &(0x7f0000000840)='2', 0x1, 0x83b2) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(r3, &(0x7f0000000140)="c0", 0x1, 0x75d6) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 11:25:37 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 11:25:37 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(r2, &(0x7f0000000840)='2', 0x1, 0x83b2) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(r3, &(0x7f0000000140)="c0", 0x1, 0x75d6) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 11:25:37 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000140)=""/131, 0x83) 11:25:37 executing program 7: poll(&(0x7f0000004a40)=[{}], 0x20000000000000eb, 0x0) 11:25:37 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x9, &(0x7f00000005c0)=0xe8, 0x4) close(r0) 11:25:37 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 11:25:37 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x9, &(0x7f00000005c0)=0xe8, 0x4) close(r0) 11:25:38 executing program 7: poll(&(0x7f0000004a40)=[{}], 0x20000000000000eb, 0x0) 11:25:38 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x9, &(0x7f00000005c0)=0xe8, 0x4) close(r0) 11:25:38 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x9, &(0x7f00000005c0)=0xe8, 0x4) close(r0) 11:25:38 executing program 3: io_setup(0x5, &(0x7f0000000040)=0x0) io_getevents(r0, 0x3, 0x3, &(0x7f0000000080)=[{}, {}, {}], 0x0) 11:25:38 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r1, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r1, &(0x7f0000000040), 0x14) connect$802154_dgram(r1, &(0x7f0000000240)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r2 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r3, &(0x7f00000001c0)='./file0\x00') openat(r3, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, r3, 0x0) sendmmsg(r1, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="00000049000200000000a45218f9c3c8cbdc857beef5fe5b53cf6702934f"]) 11:25:38 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(r2, &(0x7f0000000840)='2', 0x1, 0x83b2) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(r3, &(0x7f0000000140)="c0", 0x1, 0x75d6) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 11:25:38 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000140)=""/131, 0x83) 11:25:38 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x9, &(0x7f00000005c0)=0xe8, 0x4) close(r0) 11:25:38 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x9, &(0x7f00000005c0)=0xe8, 0x4) close(r0) 11:25:38 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000140)=""/131, 0x83) 11:25:38 executing program 7: r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000140)=""/131, 0x83) 11:25:38 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x9, &(0x7f00000005c0)=0xe8, 0x4) close(r0) 11:25:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x9, &(0x7f00000005c0)=0xe8, 0x4) close(r0) 11:25:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCINQ(r0, 0x8912, &(0x7f0000000040)) 11:25:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x9, &(0x7f00000005c0)=0xe8, 0x4) close(r0) 11:25:39 executing program 2: futex(0x0, 0x109, 0x0, &(0x7f0000000100)={0x77359400}, 0x0, 0x0) 11:25:39 executing program 1: futex(0x0, 0xc, 0xffffffff, 0x0, 0x0, 0x0) 11:25:39 executing program 6: syz_mount_image$nfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[], [{@appraise_type}]}) 11:25:39 executing program 3: io_setup(0x5, &(0x7f0000000040)=0x0) io_getevents(r0, 0x3, 0x3, &(0x7f0000000080)=[{}, {}, {}], 0x0) 11:25:39 executing program 7: r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000140)=""/131, 0x83) [ 142.799560] nfs: Unknown parameter 'appraise_type' [ 142.803747] nfs: Unknown parameter 'appraise_type' 11:25:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCINQ(r0, 0x8912, &(0x7f0000000040)) 11:25:39 executing program 6: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000002000/0xf000)=nil, 0xf000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) 11:25:39 executing program 2: futex(0x0, 0x109, 0x0, &(0x7f0000000100)={0x77359400}, 0x0, 0x0) 11:25:39 executing program 1: futex(0x0, 0xc, 0xffffffff, 0x0, 0x0, 0x0) 11:25:39 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) 11:25:39 executing program 7: r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000140)=""/131, 0x83) 11:25:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x88, 0x68, 0x0, &(0x7f00000002c0)) 11:25:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCINQ(r0, 0x8912, &(0x7f0000000040)) VM DIAGNOSIS: 11:25:30 Registers: info registers vcpu 0 RAX=0000000000000063 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823c0801 RDI=ffffffff8765c9e0 RBP=ffffffff8765c9a0 RSP=ffff88801bdef690 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000063 R11=0000000000000001 R12=0000000000000063 R13=ffffffff8765c9a0 R14=0000000000000010 R15=ffffffff823c07f0 RIP=ffffffff823c0859 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fb496e7f700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f440c4fa228 CR3=000000003e24a000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ffffffffffff00000000000000000000 XMM01=23232323232323232323232323232323 XMM02=ffffffffffffffffffffffffffffffff XMM03=00000000000000000000000000000000 XMM04=ffffffffffff00000000000000000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=ffff88801e1f7e00 RCX=ffffffff817dd39d RDX=ffff88801b0f0000 RSI=0000000000000000 RDI=0000000000000000 RBP=ffff88801e1f7db0 RSP=ffff88801e1f7c70 R8 =0000000000000006 R9 =7fffffffffffffff R10=0000000000000000 R11=0000000000000001 R12=0000000000000000 R13=0000000000000000 R14=ffff88800d830f00 R15=ffff88803fccde88 RIP=ffffffff814619a4 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f59edab18c0 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f20df6c46f4 CR3=0000000020526000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=25252525252525252525252525252525 XMM01=00ff00000000000000ff00000000ff00 XMM02=00ff00000000000000ff00000000ff00 XMM03=00557cb8db5eec00007ffc00343a3762 XMM04=2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f XMM05=ffffffffffff00000000000000000000 XMM06=00000000000065616124242f6867632f XMM07=00000000000000000000000000000000 XMM08=49006d756e203c2069000a313a56000a XMM09=00000000000000000000000000000000 XMM10=00000020000000000000002000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000