Warning: Permanently added '[localhost]:60544' (ECDSA) to the list of known hosts. 2022/09/15 13:42:57 fuzzer started 2022/09/15 13:42:57 dialing manager at localhost:36559 syzkaller login: [ 40.419061] cgroup: Unknown subsys name 'net' [ 40.503042] cgroup: Unknown subsys name 'rlimit' 2022/09/15 13:43:12 syscalls: 2215 2022/09/15 13:43:12 code coverage: enabled 2022/09/15 13:43:12 comparison tracing: enabled 2022/09/15 13:43:12 extra coverage: enabled 2022/09/15 13:43:12 setuid sandbox: enabled 2022/09/15 13:43:12 namespace sandbox: enabled 2022/09/15 13:43:12 Android sandbox: enabled 2022/09/15 13:43:12 fault injection: enabled 2022/09/15 13:43:12 leak checking: enabled 2022/09/15 13:43:12 net packet injection: enabled 2022/09/15 13:43:12 net device setup: enabled 2022/09/15 13:43:12 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/15 13:43:12 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/15 13:43:12 USB emulation: enabled 2022/09/15 13:43:12 hci packet injection: enabled 2022/09/15 13:43:12 wifi device emulation: failed to parse kernel version (6.0.0-rc5-next-20220915) 2022/09/15 13:43:12 802.15.4 emulation: enabled 2022/09/15 13:43:12 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/15 13:43:12 fetching corpus: 50, signal 27756/31291 (executing program) 2022/09/15 13:43:12 fetching corpus: 100, signal 40118/45088 (executing program) 2022/09/15 13:43:12 fetching corpus: 150, signal 51579/57861 (executing program) 2022/09/15 13:43:12 fetching corpus: 200, signal 59952/67460 (executing program) 2022/09/15 13:43:12 fetching corpus: 250, signal 64012/72840 (executing program) 2022/09/15 13:43:12 fetching corpus: 300, signal 68254/78281 (executing program) 2022/09/15 13:43:13 fetching corpus: 350, signal 74075/85155 (executing program) 2022/09/15 13:43:13 fetching corpus: 400, signal 78527/90659 (executing program) 2022/09/15 13:43:13 fetching corpus: 450, signal 84325/97320 (executing program) 2022/09/15 13:43:13 fetching corpus: 500, signal 89113/102966 (executing program) 2022/09/15 13:43:13 fetching corpus: 550, signal 91765/106666 (executing program) 2022/09/15 13:43:13 fetching corpus: 600, signal 95975/111676 (executing program) 2022/09/15 13:43:13 fetching corpus: 650, signal 99333/115872 (executing program) 2022/09/15 13:43:14 fetching corpus: 700, signal 101932/119294 (executing program) 2022/09/15 13:43:14 fetching corpus: 750, signal 106172/124180 (executing program) 2022/09/15 13:43:14 fetching corpus: 800, signal 109915/128524 (executing program) 2022/09/15 13:43:14 fetching corpus: 850, signal 112550/131870 (executing program) 2022/09/15 13:43:14 fetching corpus: 900, signal 115218/135193 (executing program) 2022/09/15 13:43:14 fetching corpus: 950, signal 118671/139104 (executing program) 2022/09/15 13:43:15 fetching corpus: 1000, signal 120335/141511 (executing program) 2022/09/15 13:43:15 fetching corpus: 1050, signal 122212/144083 (executing program) 2022/09/15 13:43:15 fetching corpus: 1100, signal 125411/147667 (executing program) 2022/09/15 13:43:15 fetching corpus: 1150, signal 128398/151015 (executing program) 2022/09/15 13:43:15 fetching corpus: 1200, signal 130170/153391 (executing program) 2022/09/15 13:43:15 fetching corpus: 1250, signal 132673/156231 (executing program) 2022/09/15 13:43:15 fetching corpus: 1300, signal 134876/158827 (executing program) 2022/09/15 13:43:16 fetching corpus: 1350, signal 136951/161365 (executing program) 2022/09/15 13:43:16 fetching corpus: 1400, signal 138592/163514 (executing program) 2022/09/15 13:43:16 fetching corpus: 1450, signal 140560/165833 (executing program) 2022/09/15 13:43:16 fetching corpus: 1500, signal 142702/168319 (executing program) 2022/09/15 13:43:16 fetching corpus: 1550, signal 144773/170629 (executing program) 2022/09/15 13:43:16 fetching corpus: 1600, signal 145963/172337 (executing program) 2022/09/15 13:43:16 fetching corpus: 1650, signal 147723/174394 (executing program) 2022/09/15 13:43:17 fetching corpus: 1700, signal 149956/176760 (executing program) 2022/09/15 13:43:17 fetching corpus: 1750, signal 151076/178304 (executing program) 2022/09/15 13:43:17 fetching corpus: 1800, signal 153017/180427 (executing program) 2022/09/15 13:43:17 fetching corpus: 1850, signal 154525/182209 (executing program) 2022/09/15 13:43:17 fetching corpus: 1900, signal 155718/183721 (executing program) 2022/09/15 13:43:17 fetching corpus: 1950, signal 157549/185637 (executing program) 2022/09/15 13:43:17 fetching corpus: 2000, signal 159561/187723 (executing program) 2022/09/15 13:43:18 fetching corpus: 2050, signal 160788/189248 (executing program) 2022/09/15 13:43:18 fetching corpus: 2100, signal 161812/190609 (executing program) 2022/09/15 13:43:18 fetching corpus: 2150, signal 163882/192633 (executing program) 2022/09/15 13:43:18 fetching corpus: 2200, signal 165567/194365 (executing program) 2022/09/15 13:43:18 fetching corpus: 2250, signal 167690/196296 (executing program) 2022/09/15 13:43:18 fetching corpus: 2300, signal 168979/197713 (executing program) 2022/09/15 13:43:19 fetching corpus: 2350, signal 170374/199162 (executing program) 2022/09/15 13:43:19 fetching corpus: 2400, signal 171425/200431 (executing program) 2022/09/15 13:43:19 fetching corpus: 2450, signal 172781/201830 (executing program) 2022/09/15 13:43:19 fetching corpus: 2500, signal 174527/203545 (executing program) 2022/09/15 13:43:19 fetching corpus: 2550, signal 175291/204551 (executing program) 2022/09/15 13:43:19 fetching corpus: 2600, signal 176264/205675 (executing program) 2022/09/15 13:43:19 fetching corpus: 2650, signal 177072/206671 (executing program) 2022/09/15 13:43:20 fetching corpus: 2700, signal 178514/207978 (executing program) 2022/09/15 13:43:20 fetching corpus: 2750, signal 179850/209223 (executing program) 2022/09/15 13:43:20 fetching corpus: 2800, signal 181562/210648 (executing program) 2022/09/15 13:43:20 fetching corpus: 2850, signal 183074/212081 (executing program) 2022/09/15 13:43:20 fetching corpus: 2900, signal 184129/213122 (executing program) 2022/09/15 13:43:20 fetching corpus: 2950, signal 184979/214115 (executing program) 2022/09/15 13:43:20 fetching corpus: 3000, signal 185997/215125 (executing program) 2022/09/15 13:43:21 fetching corpus: 3050, signal 187374/216270 (executing program) 2022/09/15 13:43:21 fetching corpus: 3100, signal 188522/217270 (executing program) 2022/09/15 13:43:21 fetching corpus: 3150, signal 189692/218274 (executing program) 2022/09/15 13:43:21 fetching corpus: 3200, signal 190704/219187 (executing program) 2022/09/15 13:43:21 fetching corpus: 3250, signal 191984/220194 (executing program) 2022/09/15 13:43:21 fetching corpus: 3300, signal 192855/221018 (executing program) 2022/09/15 13:43:22 fetching corpus: 3350, signal 193364/221628 (executing program) 2022/09/15 13:43:22 fetching corpus: 3400, signal 194074/222365 (executing program) 2022/09/15 13:43:22 fetching corpus: 3450, signal 195197/223219 (executing program) 2022/09/15 13:43:22 fetching corpus: 3500, signal 196099/223969 (executing program) 2022/09/15 13:43:22 fetching corpus: 3550, signal 197078/224750 (executing program) 2022/09/15 13:43:22 fetching corpus: 3600, signal 197706/225382 (executing program) 2022/09/15 13:43:22 fetching corpus: 3650, signal 198291/225999 (executing program) 2022/09/15 13:43:22 fetching corpus: 3700, signal 198988/226633 (executing program) 2022/09/15 13:43:23 fetching corpus: 3750, signal 199440/227224 (executing program) 2022/09/15 13:43:23 fetching corpus: 3800, signal 200093/227830 (executing program) 2022/09/15 13:43:23 fetching corpus: 3850, signal 200687/228412 (executing program) 2022/09/15 13:43:23 fetching corpus: 3900, signal 201476/229063 (executing program) 2022/09/15 13:43:23 fetching corpus: 3950, signal 202048/229610 (executing program) 2022/09/15 13:43:23 fetching corpus: 4000, signal 202773/230202 (executing program) 2022/09/15 13:43:23 fetching corpus: 4050, signal 203629/230836 (executing program) 2022/09/15 13:43:23 fetching corpus: 4100, signal 204499/231412 (executing program) 2022/09/15 13:43:24 fetching corpus: 4150, signal 205232/231968 (executing program) 2022/09/15 13:43:24 fetching corpus: 4200, signal 206255/232627 (executing program) 2022/09/15 13:43:24 fetching corpus: 4250, signal 207373/233236 (executing program) 2022/09/15 13:43:24 fetching corpus: 4300, signal 207846/233700 (executing program) 2022/09/15 13:43:24 fetching corpus: 4350, signal 208808/234251 (executing program) 2022/09/15 13:43:24 fetching corpus: 4400, signal 209917/234845 (executing program) 2022/09/15 13:43:25 fetching corpus: 4450, signal 210405/235254 (executing program) 2022/09/15 13:43:25 fetching corpus: 4500, signal 211636/235784 (executing program) 2022/09/15 13:43:25 fetching corpus: 4550, signal 212217/236185 (executing program) 2022/09/15 13:43:25 fetching corpus: 4600, signal 213121/236657 (executing program) 2022/09/15 13:43:25 fetching corpus: 4650, signal 213951/237052 (executing program) 2022/09/15 13:43:25 fetching corpus: 4700, signal 214584/237443 (executing program) 2022/09/15 13:43:25 fetching corpus: 4750, signal 215162/237830 (executing program) 2022/09/15 13:43:25 fetching corpus: 4800, signal 215711/238151 (executing program) 2022/09/15 13:43:26 fetching corpus: 4850, signal 216290/238529 (executing program) 2022/09/15 13:43:26 fetching corpus: 4900, signal 216816/238852 (executing program) 2022/09/15 13:43:26 fetching corpus: 4950, signal 217675/239194 (executing program) 2022/09/15 13:43:26 fetching corpus: 5000, signal 218881/239568 (executing program) 2022/09/15 13:43:26 fetching corpus: 5050, signal 219767/239875 (executing program) 2022/09/15 13:43:26 fetching corpus: 5100, signal 220296/240149 (executing program) 2022/09/15 13:43:26 fetching corpus: 5150, signal 220968/240425 (executing program) 2022/09/15 13:43:27 fetching corpus: 5200, signal 222041/240747 (executing program) 2022/09/15 13:43:27 fetching corpus: 5250, signal 222827/240989 (executing program) 2022/09/15 13:43:27 fetching corpus: 5300, signal 223447/241209 (executing program) 2022/09/15 13:43:27 fetching corpus: 5350, signal 224030/241433 (executing program) 2022/09/15 13:43:27 fetching corpus: 5400, signal 224653/241644 (executing program) 2022/09/15 13:43:27 fetching corpus: 5450, signal 225248/241830 (executing program) 2022/09/15 13:43:27 fetching corpus: 5500, signal 226113/242038 (executing program) 2022/09/15 13:43:27 fetching corpus: 5550, signal 226680/242208 (executing program) 2022/09/15 13:43:27 fetching corpus: 5600, signal 227390/242389 (executing program) 2022/09/15 13:43:28 fetching corpus: 5650, signal 228179/242551 (executing program) 2022/09/15 13:43:28 fetching corpus: 5700, signal 228985/242743 (executing program) 2022/09/15 13:43:28 fetching corpus: 5750, signal 229546/242865 (executing program) 2022/09/15 13:43:28 fetching corpus: 5800, signal 230205/243005 (executing program) 2022/09/15 13:43:28 fetching corpus: 5850, signal 230637/243015 (executing program) 2022/09/15 13:43:28 fetching corpus: 5900, signal 231346/243260 (executing program) 2022/09/15 13:43:28 fetching corpus: 5950, signal 231849/243264 (executing program) 2022/09/15 13:43:29 fetching corpus: 6000, signal 232809/243269 (executing program) 2022/09/15 13:43:29 fetching corpus: 6050, signal 233330/243282 (executing program) 2022/09/15 13:43:29 fetching corpus: 6100, signal 234081/243398 (executing program) 2022/09/15 13:43:29 fetching corpus: 6150, signal 234615/243462 (executing program) 2022/09/15 13:43:29 fetching corpus: 6200, signal 234840/243479 (executing program) 2022/09/15 13:43:29 fetching corpus: 6250, signal 235383/243483 (executing program) 2022/09/15 13:43:29 fetching corpus: 6300, signal 236146/243483 (executing program) 2022/09/15 13:43:29 fetching corpus: 6337, signal 236471/243587 (executing program) 2022/09/15 13:43:29 fetching corpus: 6337, signal 236471/243587 (executing program) 2022/09/15 13:43:32 starting 8 fuzzer processes 13:43:32 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIBMAP(r0, 0x1, 0x0) 13:43:32 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, r0+60000000}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, &(0x7f0000000040)) 13:43:33 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x20082000) keyctl$join(0x1, &(0x7f0000000300)={'syz', 0x0}) keyctl$join(0x12, 0x0) 13:43:33 executing program 6: rseq(0x0, 0x0, 0x1, 0x0) 13:43:33 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x5, &(0x7f0000000200)={0x77359400}, 0x10) [ 75.540752] audit: type=1400 audit(1663249413.042:6): avc: denied { execmem } for pid=282 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 13:43:33 executing program 7: openat$null(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket(0x11, 0xa, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001500), r0) 13:43:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x35, 0x0, 0x0) 13:43:33 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) [ 76.926019] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 76.928189] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 76.929708] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 76.931357] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 76.934002] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 76.935229] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 76.937282] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 76.938789] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 76.940575] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 76.956967] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 76.958051] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 76.960934] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 76.962006] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 76.964083] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 76.969237] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 76.971772] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 76.974722] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 76.977321] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 76.980851] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 76.983509] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 76.986093] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 76.990689] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 76.994184] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 77.004686] Bluetooth: hci6: HCI_REQ-0x0c1a [ 77.004907] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 77.007051] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 77.008858] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 77.009984] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 77.011251] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 77.011357] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 77.021735] Bluetooth: hci1: HCI_REQ-0x0c1a [ 77.021738] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 77.024497] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 77.033107] Bluetooth: hci4: HCI_REQ-0x0c1a [ 77.034075] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 77.034096] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 77.036464] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 77.038033] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 77.040359] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 77.044764] Bluetooth: hci3: HCI_REQ-0x0c1a [ 77.045318] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 77.045996] Bluetooth: hci2: HCI_REQ-0x0c1a [ 77.052048] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 77.053272] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 77.054607] Bluetooth: hci0: HCI_REQ-0x0c1a [ 77.071087] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 77.073111] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 77.076847] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 77.080464] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 77.082303] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 77.083586] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 77.088887] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 77.090433] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 77.090846] Bluetooth: hci5: HCI_REQ-0x0c1a [ 77.092804] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 77.097893] Bluetooth: hci7: HCI_REQ-0x0c1a [ 79.052149] Bluetooth: hci4: command 0x0409 tx timeout [ 79.052656] Bluetooth: hci1: command 0x0409 tx timeout [ 79.116695] Bluetooth: hci7: command 0x0409 tx timeout [ 79.117166] Bluetooth: hci5: command 0x0409 tx timeout [ 79.117230] Bluetooth: hci6: command 0x0409 tx timeout [ 79.118076] Bluetooth: hci2: command 0x0409 tx timeout [ 79.118544] Bluetooth: hci0: command 0x0409 tx timeout [ 79.118968] Bluetooth: hci3: command 0x0409 tx timeout [ 81.099823] Bluetooth: hci1: command 0x041b tx timeout [ 81.100707] Bluetooth: hci4: command 0x041b tx timeout [ 81.163702] Bluetooth: hci5: command 0x041b tx timeout [ 81.164510] Bluetooth: hci7: command 0x041b tx timeout [ 81.164737] Bluetooth: hci3: command 0x041b tx timeout [ 81.166027] Bluetooth: hci0: command 0x041b tx timeout [ 81.166649] Bluetooth: hci2: command 0x041b tx timeout [ 81.167471] Bluetooth: hci6: command 0x041b tx timeout [ 83.147760] Bluetooth: hci1: command 0x040f tx timeout [ 83.149236] Bluetooth: hci4: command 0x040f tx timeout [ 83.211780] Bluetooth: hci6: command 0x040f tx timeout [ 83.212780] Bluetooth: hci2: command 0x040f tx timeout [ 83.214445] Bluetooth: hci0: command 0x040f tx timeout [ 83.216155] Bluetooth: hci3: command 0x040f tx timeout [ 83.217129] Bluetooth: hci7: command 0x040f tx timeout [ 83.218751] Bluetooth: hci5: command 0x040f tx timeout [ 85.196738] Bluetooth: hci4: command 0x0419 tx timeout [ 85.197264] Bluetooth: hci1: command 0x0419 tx timeout [ 85.260735] Bluetooth: hci5: command 0x0419 tx timeout [ 85.261568] Bluetooth: hci7: command 0x0419 tx timeout [ 85.262360] Bluetooth: hci3: command 0x0419 tx timeout [ 85.263184] Bluetooth: hci0: command 0x0419 tx timeout [ 85.263767] Bluetooth: hci2: command 0x0419 tx timeout [ 85.264389] Bluetooth: hci6: command 0x0419 tx timeout [ 131.229748] audit: type=1400 audit(1663249468.731:7): avc: denied { open } for pid=3789 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 131.231203] audit: type=1400 audit(1663249468.731:8): avc: denied { kernel } for pid=3789 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 131.253503] ------------[ cut here ]------------ [ 131.253524] [ 131.253527] ====================================================== [ 131.253530] WARNING: possible circular locking dependency detected [ 131.253534] 6.0.0-rc5-next-20220915 #1 Not tainted [ 131.253541] ------------------------------------------------------ [ 131.253544] syz-executor.4/3791 is trying to acquire lock: [ 131.253550] ffffffff853fa878 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 131.253586] [ 131.253586] but task is already holding lock: [ 131.253589] ffff88800eee6820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 131.253617] [ 131.253617] which lock already depends on the new lock. [ 131.253617] [ 131.253620] [ 131.253620] the existing dependency chain (in reverse order) is: [ 131.253623] [ 131.253623] -> #3 (&ctx->lock){....}-{2:2}: [ 131.253637] _raw_spin_lock+0x2a/0x40 [ 131.253654] __perf_event_task_sched_out+0x53b/0x18d0 [ 131.253666] __schedule+0xedd/0x2470 [ 131.253676] schedule+0xda/0x1b0 [ 131.253686] exit_to_user_mode_prepare+0x114/0x1a0 [ 131.253706] syscall_exit_to_user_mode+0x19/0x40 [ 131.253724] do_syscall_64+0x48/0x90 [ 131.253737] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 131.253755] [ 131.253755] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 131.253768] _raw_spin_lock_nested+0x30/0x40 [ 131.253783] raw_spin_rq_lock_nested+0x1e/0x30 [ 131.253796] task_fork_fair+0x63/0x4d0 [ 131.253813] sched_cgroup_fork+0x3d0/0x540 [ 131.253827] copy_process+0x4183/0x6e20 [ 131.253837] kernel_clone+0xe7/0x890 [ 131.253846] user_mode_thread+0xad/0xf0 [ 131.253856] rest_init+0x24/0x250 [ 131.253872] arch_call_rest_init+0xf/0x14 [ 131.253884] start_kernel+0x4c1/0x4e6 [ 131.253894] secondary_startup_64_no_verify+0xe0/0xeb [ 131.253908] [ 131.253908] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 131.253922] _raw_spin_lock_irqsave+0x39/0x60 [ 131.253937] try_to_wake_up+0xab/0x1920 [ 131.253949] up+0x75/0xb0 [ 131.253960] __up_console_sem+0x6e/0x80 [ 131.253976] console_unlock+0x46a/0x590 [ 131.253991] vprintk_emit+0x1bd/0x560 [ 131.254007] vprintk+0x84/0xa0 [ 131.254023] _printk+0xba/0xf1 [ 131.254058] kauditd_hold_skb.cold+0x3f/0x4e [ 131.254072] kauditd_send_queue+0x233/0x290 [ 131.254087] kauditd_thread+0x5da/0x9a0 [ 131.254100] kthread+0x2ed/0x3a0 [ 131.254114] ret_from_fork+0x22/0x30 [ 131.254126] [ 131.254126] -> #0 ((console_sem).lock){....}-{2:2}: [ 131.254140] __lock_acquire+0x2a02/0x5e70 [ 131.254156] lock_acquire+0x1a2/0x530 [ 131.254171] _raw_spin_lock_irqsave+0x39/0x60 [ 131.254186] down_trylock+0xe/0x70 [ 131.254198] __down_trylock_console_sem+0x3b/0xd0 [ 131.254213] vprintk_emit+0x16b/0x560 [ 131.254229] vprintk+0x84/0xa0 [ 131.254244] _printk+0xba/0xf1 [ 131.254260] report_bug.cold+0x72/0xab [ 131.254273] handle_bug+0x3c/0x70 [ 131.254286] exc_invalid_op+0x14/0x50 [ 131.254299] asm_exc_invalid_op+0x16/0x20 [ 131.254315] group_sched_out.part.0+0x2c7/0x460 [ 131.254325] ctx_sched_out+0x8f1/0xc10 [ 131.254335] __perf_event_task_sched_out+0x6d0/0x18d0 [ 131.254347] __schedule+0xedd/0x2470 [ 131.254357] schedule+0xda/0x1b0 [ 131.254366] exit_to_user_mode_prepare+0x114/0x1a0 [ 131.254385] syscall_exit_to_user_mode+0x19/0x40 [ 131.254402] do_syscall_64+0x48/0x90 [ 131.254414] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 131.254431] [ 131.254431] other info that might help us debug this: [ 131.254431] [ 131.254434] Chain exists of: [ 131.254434] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 131.254434] [ 131.254449] Possible unsafe locking scenario: [ 131.254449] [ 131.254451] CPU0 CPU1 [ 131.254454] ---- ---- [ 131.254456] lock(&ctx->lock); [ 131.254462] lock(&rq->__lock); [ 131.254468] lock(&ctx->lock); [ 131.254474] lock((console_sem).lock); [ 131.254480] [ 131.254480] *** DEADLOCK *** [ 131.254480] [ 131.254482] 2 locks held by syz-executor.4/3791: [ 131.254489] #0: ffff88806ce37cd8 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 131.254514] #1: ffff88800eee6820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 131.254542] [ 131.254542] stack backtrace: [ 131.254545] CPU: 0 PID: 3791 Comm: syz-executor.4 Not tainted 6.0.0-rc5-next-20220915 #1 [ 131.254558] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 131.254567] Call Trace: [ 131.254571] [ 131.254575] dump_stack_lvl+0x8b/0xb3 [ 131.254590] check_noncircular+0x263/0x2e0 [ 131.254606] ? format_decode+0x26c/0xb50 [ 131.254621] ? print_circular_bug+0x450/0x450 [ 131.254638] ? enable_ptr_key_workfn+0x20/0x20 [ 131.254653] ? perf_trace_lock+0x308/0x560 [ 131.254667] ? format_decode+0x26c/0xb50 [ 131.254683] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 131.254701] __lock_acquire+0x2a02/0x5e70 [ 131.254724] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 131.254748] lock_acquire+0x1a2/0x530 [ 131.254764] ? down_trylock+0xe/0x70 [ 131.254779] ? rcu_read_unlock+0x40/0x40 [ 131.254801] ? vprintk+0x84/0xa0 [ 131.254819] _raw_spin_lock_irqsave+0x39/0x60 [ 131.254834] ? down_trylock+0xe/0x70 [ 131.254848] down_trylock+0xe/0x70 [ 131.254861] ? vprintk+0x84/0xa0 [ 131.254878] __down_trylock_console_sem+0x3b/0xd0 [ 131.254895] vprintk_emit+0x16b/0x560 [ 131.254914] vprintk+0x84/0xa0 [ 131.254931] _printk+0xba/0xf1 [ 131.254949] ? record_print_text.cold+0x16/0x16 [ 131.254972] ? report_bug.cold+0x66/0xab [ 131.254987] ? group_sched_out.part.0+0x2c7/0x460 [ 131.254998] report_bug.cold+0x72/0xab [ 131.255014] handle_bug+0x3c/0x70 [ 131.255028] exc_invalid_op+0x14/0x50 [ 131.255043] asm_exc_invalid_op+0x16/0x20 [ 131.255060] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 131.255073] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 131.255085] RSP: 0018:ffff8880205f7c48 EFLAGS: 00010006 [ 131.255094] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 131.255101] RDX: ffff88801dbbb580 RSI: ffffffff81566027 RDI: 0000000000000005 [ 131.255109] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 131.255116] R10: 0000000000000000 R11: ffffffff865ac01b R12: ffff88800eee6800 [ 131.255124] R13: ffff88806ce3d100 R14: ffffffff8547c660 R15: 0000000000000002 [ 131.255136] ? group_sched_out.part.0+0x2c7/0x460 [ 131.255150] ? group_sched_out.part.0+0x2c7/0x460 [ 131.255163] ctx_sched_out+0x8f1/0xc10 [ 131.255177] __perf_event_task_sched_out+0x6d0/0x18d0 [ 131.255193] ? lock_is_held_type+0xd7/0x130 [ 131.255212] ? __perf_cgroup_move+0x160/0x160 [ 131.255224] ? set_next_entity+0x304/0x550 [ 131.255241] ? update_curr+0x267/0x740 [ 131.255260] ? lock_is_held_type+0xd7/0x130 [ 131.255279] __schedule+0xedd/0x2470 [ 131.255293] ? io_schedule_timeout+0x150/0x150 [ 131.255307] ? __x64_sys_futex_time32+0x480/0x480 [ 131.255321] schedule+0xda/0x1b0 [ 131.255333] exit_to_user_mode_prepare+0x114/0x1a0 [ 131.255353] syscall_exit_to_user_mode+0x19/0x40 [ 131.255371] do_syscall_64+0x48/0x90 [ 131.255386] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 131.255403] RIP: 0033:0x7f6adea5ab19 [ 131.255412] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 131.255422] RSP: 002b:00007f6adbfd0218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 131.255433] RAX: 0000000000000001 RBX: 00007f6adeb6df68 RCX: 00007f6adea5ab19 [ 131.255441] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f6adeb6df6c [ 131.255448] RBP: 00007f6adeb6df60 R08: 000000000000000e R09: 0000000000000000 [ 131.255455] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f6adeb6df6c [ 131.255463] R13: 00007ffd1b024f5f R14: 00007f6adbfd0300 R15: 0000000000022000 [ 131.255477] [ 131.310860] WARNING: CPU: 0 PID: 3791 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 131.311532] Modules linked in: [ 131.311779] CPU: 0 PID: 3791 Comm: syz-executor.4 Not tainted 6.0.0-rc5-next-20220915 #1 [ 131.312370] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 131.313193] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 131.313595] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 131.314933] RSP: 0018:ffff8880205f7c48 EFLAGS: 00010006 [ 131.315325] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 131.315851] RDX: ffff88801dbbb580 RSI: ffffffff81566027 RDI: 0000000000000005 [ 131.316373] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 131.316895] R10: 0000000000000000 R11: ffffffff865ac01b R12: ffff88800eee6800 [ 131.317419] R13: ffff88806ce3d100 R14: ffffffff8547c660 R15: 0000000000000002 [ 131.317935] FS: 00007f6adbfd0700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 131.318545] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 131.318974] CR2: 000055de2adb4121 CR3: 00000000411c2000 CR4: 0000000000350ef0 [ 131.319493] Call Trace: [ 131.319686] [ 131.319862] ctx_sched_out+0x8f1/0xc10 [ 131.320160] __perf_event_task_sched_out+0x6d0/0x18d0 [ 131.320552] ? lock_is_held_type+0xd7/0x130 [ 131.320882] ? __perf_cgroup_move+0x160/0x160 [ 131.321220] ? set_next_entity+0x304/0x550 [ 131.321544] ? update_curr+0x267/0x740 [ 131.321846] ? lock_is_held_type+0xd7/0x130 [ 131.322181] __schedule+0xedd/0x2470 [ 131.322462] ? io_schedule_timeout+0x150/0x150 [ 131.322805] ? __x64_sys_futex_time32+0x480/0x480 [ 131.323169] schedule+0xda/0x1b0 [ 131.323427] exit_to_user_mode_prepare+0x114/0x1a0 [ 131.323798] syscall_exit_to_user_mode+0x19/0x40 [ 131.324157] do_syscall_64+0x48/0x90 [ 131.324440] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 131.324830] RIP: 0033:0x7f6adea5ab19 [ 131.325107] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 131.326457] RSP: 002b:00007f6adbfd0218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 131.327015] RAX: 0000000000000001 RBX: 00007f6adeb6df68 RCX: 00007f6adea5ab19 [ 131.327540] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f6adeb6df6c [ 131.328062] RBP: 00007f6adeb6df60 R08: 000000000000000e R09: 0000000000000000 [ 131.328584] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f6adeb6df6c [ 131.329104] R13: 00007ffd1b024f5f R14: 00007f6adbfd0300 R15: 0000000000022000 [ 131.329632] [ 131.329811] irq event stamp: 630 [ 131.330064] hardirqs last enabled at (629): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 131.330756] hardirqs last disabled at (630): [] __schedule+0x1225/0x2470 [ 131.331362] softirqs last enabled at (84): [] __irq_exit_rcu+0x11b/0x180 [ 131.331979] softirqs last disabled at (35): [] __irq_exit_rcu+0x11b/0x180 [ 131.332594] ---[ end trace 0000000000000000 ]--- 13:44:29 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x5, &(0x7f0000000200)={0x77359400}, 0x10) 13:44:29 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x5, &(0x7f0000000200)={0x77359400}, 0x10) 13:44:29 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x5, &(0x7f0000000200)={0x77359400}, 0x10) 13:44:29 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x6) [ 131.892528] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO 13:44:29 executing program 4: clock_gettime(0x3, &(0x7f00000000c0)) 13:44:29 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000140)="8f857635", 0x4}], 0x5}}], 0x1, 0x0) 13:44:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000a940)=[{&(0x7f0000003fc0)={0x28, 0x28, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x2}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}, 0x28}], 0x1}, 0x0) 13:44:29 executing program 3: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000b00), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = perf_event_open(&(0x7f0000000a80)={0x2, 0x80, 0x0, 0x0, 0x6, 0x4, 0x0, 0x7fffffff, 0x80400, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x401, 0x2, @perf_config_ext={0x5, 0x7}, 0x4003, 0xb7, 0x6, 0x3, 0xb06, 0xfffffffe, 0xfffe, 0x0, 0x46, 0x0, 0x2}, r1, 0xd, r0, 0x9) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB="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"]) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r5 = dup3(r0, r2, 0x80000) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x80010, r5, 0x10000000) io_uring_register$IORING_UNREGISTER_PERSONALITY(r3, 0xa, 0x0, r4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_io_uring_setup(0x35c3, &(0x7f0000000180)={0x0, 0x39dd, 0x8, 0x3, 0x1f4}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) mknodat$loop(r3, &(0x7f0000000100)='./file0\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000240)=[r8, r7, 0xffffffffffffffff, 0xffffffffffffffff], 0x4) [ 132.132047] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 13:44:31 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIBMAP(r0, 0x1, 0x0) 13:44:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r0, 0x401) 13:44:31 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x35, 0x0, 0x0) 13:44:31 executing program 3: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000b00), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = perf_event_open(&(0x7f0000000a80)={0x2, 0x80, 0x0, 0x0, 0x6, 0x4, 0x0, 0x7fffffff, 0x80400, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x401, 0x2, @perf_config_ext={0x5, 0x7}, 0x4003, 0xb7, 0x6, 0x3, 0xb06, 0xfffffffe, 0xfffe, 0x0, 0x46, 0x0, 0x2}, r1, 0xd, r0, 0x9) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB="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"]) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r5 = dup3(r0, r2, 0x80000) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x80010, r5, 0x10000000) io_uring_register$IORING_UNREGISTER_PERSONALITY(r3, 0xa, 0x0, r4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_io_uring_setup(0x35c3, &(0x7f0000000180)={0x0, 0x39dd, 0x8, 0x3, 0x1f4}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) mknodat$loop(r3, &(0x7f0000000100)='./file0\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000240)=[r8, r7, 0xffffffffffffffff, 0xffffffffffffffff], 0x4) 13:44:31 executing program 6: rseq(0x0, 0x0, 0x1, 0x0) 13:44:31 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x20082000) keyctl$join(0x1, &(0x7f0000000300)={'syz', 0x0}) keyctl$join(0x12, 0x0) 13:44:31 executing program 7: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000b00), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = perf_event_open(&(0x7f0000000a80)={0x2, 0x80, 0x0, 0x0, 0x6, 0x4, 0x0, 0x7fffffff, 0x80400, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x401, 0x2, @perf_config_ext={0x5, 0x7}, 0x4003, 0xb7, 0x6, 0x3, 0xb06, 0xfffffffe, 0xfffe, 0x0, 0x46, 0x0, 0x2}, r1, 0xd, r0, 0x9) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB="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"]) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r5 = dup3(r0, r2, 0x80000) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x80010, r5, 0x10000000) io_uring_register$IORING_UNREGISTER_PERSONALITY(r3, 0xa, 0x0, r4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_io_uring_setup(0x35c3, &(0x7f0000000180)={0x0, 0x39dd, 0x8, 0x3, 0x1f4}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) mknodat$loop(r3, &(0x7f0000000100)='./file0\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000240)=[r8, r7, 0xffffffffffffffff, 0xffffffffffffffff], 0x4) 13:44:31 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, r0+60000000}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, &(0x7f0000000040)) 13:44:31 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x35, 0x0, 0x0) 13:44:31 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, r0+60000000}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, &(0x7f0000000040)) [ 133.958623] hrtimer: interrupt took 15079 ns 13:44:31 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIBMAP(r0, 0x1, 0x0) 13:44:31 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x20082000) keyctl$join(0x1, &(0x7f0000000300)={'syz', 0x0}) keyctl$join(0x12, 0x0) 13:44:31 executing program 6: rseq(0x0, 0x0, 0x1, 0x0) 13:44:31 executing program 4: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000b00), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = perf_event_open(&(0x7f0000000a80)={0x2, 0x80, 0x0, 0x0, 0x6, 0x4, 0x0, 0x7fffffff, 0x80400, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x401, 0x2, @perf_config_ext={0x5, 0x7}, 0x4003, 0xb7, 0x6, 0x3, 0xb06, 0xfffffffe, 0xfffe, 0x0, 0x46, 0x0, 0x2}, r1, 0xd, r0, 0x9) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB="2e2f66696c6530008425db2c4533299109c57672c2db0005f27575807af71535e79d5517102a8640232a272019654a55cca9b9a33b9d813ea9ed21a56d4824589906b4ab2c824f2a6d5c4f20c70d0a4296a1b436a87d29ea101258be5845c588749110bbb129c24ccb2d3a09b6195dc93c7eb4af0e1296a8e6a85e6f94a5c000b8b06c5bd42816ec520b8fe8c02dcc5598038982483531b88254c2bdc724f7cd0e8705791225ded0ea3e2b2b9e0041cec7f3886ece9bbc1c50413798a4ee36902a6113f3d2cec73c36823d72c71de6451749cd140aa5b36ef8093b8f11dccc033e1c43119cf9fc478f02704bc92d40ca30185227b64de8bf51abea8e47689f27c5788c914ec20a6aca85ed6b3d7fd54648a18d55908eed43665e1da9e94ec2bb38716e8bb58e79104c773f5479404ad2ce106b8e972871f2e532c1f8101d0e717c8c6d05dfeabe125571eab8e5f879acb932cb28ed0706608738b1ca66551ceecffc75068ab5381d3aa8e97c5e317c928faffc9c89dfd3ba7497d86226c148d186009b5f826fec412461e1c5874117a76a39cf657fc3530a7a4cf50864edd0ae670815b03f3d841f2d8fb4af5116d320392c1bde6080d50f4d20919fda297626cfb4d7a3cab06fc7b8f7f6a977"]) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r5 = dup3(r0, r2, 0x80000) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x80010, r5, 0x10000000) io_uring_register$IORING_UNREGISTER_PERSONALITY(r3, 0xa, 0x0, r4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_io_uring_setup(0x35c3, &(0x7f0000000180)={0x0, 0x39dd, 0x8, 0x3, 0x1f4}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) mknodat$loop(r3, &(0x7f0000000100)='./file0\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000240)=[r8, r7, 0xffffffffffffffff, 0xffffffffffffffff], 0x4) 13:44:31 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x35, 0x0, 0x0) 13:44:31 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, r0+60000000}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, &(0x7f0000000040)) 13:44:31 executing program 3: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000b00), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = perf_event_open(&(0x7f0000000a80)={0x2, 0x80, 0x0, 0x0, 0x6, 0x4, 0x0, 0x7fffffff, 0x80400, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x401, 0x2, @perf_config_ext={0x5, 0x7}, 0x4003, 0xb7, 0x6, 0x3, 0xb06, 0xfffffffe, 0xfffe, 0x0, 0x46, 0x0, 0x2}, r1, 0xd, r0, 0x9) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB="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"]) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r5 = dup3(r0, r2, 0x80000) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x80010, r5, 0x10000000) io_uring_register$IORING_UNREGISTER_PERSONALITY(r3, 0xa, 0x0, r4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_io_uring_setup(0x35c3, &(0x7f0000000180)={0x0, 0x39dd, 0x8, 0x3, 0x1f4}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) mknodat$loop(r3, &(0x7f0000000100)='./file0\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000240)=[r8, r7, 0xffffffffffffffff, 0xffffffffffffffff], 0x4) 13:44:31 executing program 7: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000b00), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = perf_event_open(&(0x7f0000000a80)={0x2, 0x80, 0x0, 0x0, 0x6, 0x4, 0x0, 0x7fffffff, 0x80400, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x401, 0x2, @perf_config_ext={0x5, 0x7}, 0x4003, 0xb7, 0x6, 0x3, 0xb06, 0xfffffffe, 0xfffe, 0x0, 0x46, 0x0, 0x2}, r1, 0xd, r0, 0x9) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB="2e2f66696c6530008425db2c4533299109c57672c2db0005f27575807af71535e79d5517102a8640232a272019654a55cca9b9a33b9d813ea9ed21a56d4824589906b4ab2c824f2a6d5c4f20c70d0a4296a1b436a87d29ea101258be5845c588749110bbb129c24ccb2d3a09b6195dc93c7eb4af0e1296a8e6a85e6f94a5c000b8b06c5bd42816ec520b8fe8c02dcc5598038982483531b88254c2bdc724f7cd0e8705791225ded0ea3e2b2b9e0041cec7f3886ece9bbc1c50413798a4ee36902a6113f3d2cec73c36823d72c71de6451749cd140aa5b36ef8093b8f11dccc033e1c43119cf9fc478f02704bc92d40ca30185227b64de8bf51abea8e47689f27c5788c914ec20a6aca85ed6b3d7fd54648a18d55908eed43665e1da9e94ec2bb38716e8bb58e79104c773f5479404ad2ce106b8e972871f2e532c1f8101d0e717c8c6d05dfeabe125571eab8e5f879acb932cb28ed0706608738b1ca66551ceecffc75068ab5381d3aa8e97c5e317c928faffc9c89dfd3ba7497d86226c148d186009b5f826fec412461e1c5874117a76a39cf657fc3530a7a4cf50864edd0ae670815b03f3d841f2d8fb4af5116d320392c1bde6080d50f4d20919fda297626cfb4d7a3cab06fc7b8f7f6a977"]) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r5 = dup3(r0, r2, 0x80000) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x80010, r5, 0x10000000) io_uring_register$IORING_UNREGISTER_PERSONALITY(r3, 0xa, 0x0, r4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_io_uring_setup(0x35c3, &(0x7f0000000180)={0x0, 0x39dd, 0x8, 0x3, 0x1f4}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) mknodat$loop(r3, &(0x7f0000000100)='./file0\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000240)=[r8, r7, 0xffffffffffffffff, 0xffffffffffffffff], 0x4) 13:44:31 executing program 6: rseq(0x0, 0x0, 0x1, 0x0) 13:44:31 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x20082000) keyctl$join(0x1, &(0x7f0000000300)={'syz', 0x0}) keyctl$join(0x12, 0x0) 13:44:31 executing program 7: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000b00), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = perf_event_open(&(0x7f0000000a80)={0x2, 0x80, 0x0, 0x0, 0x6, 0x4, 0x0, 0x7fffffff, 0x80400, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x401, 0x2, @perf_config_ext={0x5, 0x7}, 0x4003, 0xb7, 0x6, 0x3, 0xb06, 0xfffffffe, 0xfffe, 0x0, 0x46, 0x0, 0x2}, r1, 0xd, r0, 0x9) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB="2e2f66696c6530008425db2c4533299109c57672c2db0005f27575807af71535e79d5517102a8640232a272019654a55cca9b9a33b9d813ea9ed21a56d4824589906b4ab2c824f2a6d5c4f20c70d0a4296a1b436a87d29ea101258be5845c588749110bbb129c24ccb2d3a09b6195dc93c7eb4af0e1296a8e6a85e6f94a5c000b8b06c5bd42816ec520b8fe8c02dcc5598038982483531b88254c2bdc724f7cd0e8705791225ded0ea3e2b2b9e0041cec7f3886ece9bbc1c50413798a4ee36902a6113f3d2cec73c36823d72c71de6451749cd140aa5b36ef8093b8f11dccc033e1c43119cf9fc478f02704bc92d40ca30185227b64de8bf51abea8e47689f27c5788c914ec20a6aca85ed6b3d7fd54648a18d55908eed43665e1da9e94ec2bb38716e8bb58e79104c773f5479404ad2ce106b8e972871f2e532c1f8101d0e717c8c6d05dfeabe125571eab8e5f879acb932cb28ed0706608738b1ca66551ceecffc75068ab5381d3aa8e97c5e317c928faffc9c89dfd3ba7497d86226c148d186009b5f826fec412461e1c5874117a76a39cf657fc3530a7a4cf50864edd0ae670815b03f3d841f2d8fb4af5116d320392c1bde6080d50f4d20919fda297626cfb4d7a3cab06fc7b8f7f6a977"]) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r5 = dup3(r0, r2, 0x80000) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x80010, r5, 0x10000000) io_uring_register$IORING_UNREGISTER_PERSONALITY(r3, 0xa, 0x0, r4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_io_uring_setup(0x35c3, &(0x7f0000000180)={0x0, 0x39dd, 0x8, 0x3, 0x1f4}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) mknodat$loop(r3, &(0x7f0000000100)='./file0\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000240)=[r8, r7, 0xffffffffffffffff, 0xffffffffffffffff], 0x4) 13:44:31 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') open_by_handle_at(r0, &(0x7f00000005c0)=@FILEID_BTRFS_WITH_PARENT_ROOT={0x28}, 0x0) 13:44:31 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgroups(0x4000000000000352, &(0x7f0000000300)=[0x0, 0x0]) 13:44:31 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIBMAP(r0, 0x1, 0x0) 13:44:31 executing program 3: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000b00), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = perf_event_open(&(0x7f0000000a80)={0x2, 0x80, 0x0, 0x0, 0x6, 0x4, 0x0, 0x7fffffff, 0x80400, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x401, 0x2, @perf_config_ext={0x5, 0x7}, 0x4003, 0xb7, 0x6, 0x3, 0xb06, 0xfffffffe, 0xfffe, 0x0, 0x46, 0x0, 0x2}, r1, 0xd, r0, 0x9) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB="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"]) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r5 = dup3(r0, r2, 0x80000) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x80010, r5, 0x10000000) io_uring_register$IORING_UNREGISTER_PERSONALITY(r3, 0xa, 0x0, r4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_io_uring_setup(0x35c3, &(0x7f0000000180)={0x0, 0x39dd, 0x8, 0x3, 0x1f4}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) mknodat$loop(r3, &(0x7f0000000100)='./file0\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000240)=[r8, r7, 0xffffffffffffffff, 0xffffffffffffffff], 0x4) 13:44:31 executing program 4: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000b00), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = perf_event_open(&(0x7f0000000a80)={0x2, 0x80, 0x0, 0x0, 0x6, 0x4, 0x0, 0x7fffffff, 0x80400, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x401, 0x2, @perf_config_ext={0x5, 0x7}, 0x4003, 0xb7, 0x6, 0x3, 0xb06, 0xfffffffe, 0xfffe, 0x0, 0x46, 0x0, 0x2}, r1, 0xd, r0, 0x9) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB="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"]) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r5 = dup3(r0, r2, 0x80000) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x80010, r5, 0x10000000) io_uring_register$IORING_UNREGISTER_PERSONALITY(r3, 0xa, 0x0, r4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_io_uring_setup(0x35c3, &(0x7f0000000180)={0x0, 0x39dd, 0x8, 0x3, 0x1f4}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) mknodat$loop(r3, &(0x7f0000000100)='./file0\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000240)=[r8, r7, 0xffffffffffffffff, 0xffffffffffffffff], 0x4) 13:44:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000c340)={0x0, 0x0, &(0x7f000000c280)=[{&(0x7f0000001340)={0x17, 0x14, 0x1, 0x0, 0x0, "", [@nested={0x120a, 0x0, 0x0, 0x1, [@generic="58f4db24ff596a629b0dc8a7e568fe2b0f23f18e2f6d4200b3bdabe512e9c9a79d7b673561a300cc1f5694f4e0e817c3d70a9cedd8fa1829bea57f735eaabf87d23701a0c5d56732c4c3de5887f348e70e191fe2f34ac416912f79e7c5329c9702be9412211b0ebcbcde9e9a595a67b11894c0f50e34dfe57cd7c969d110d4bedb65cca183e4dc9b68f69212be0afbee3499f56f57d3dc094fbf58ef1b5f6313a9fe4d0d17dc2b0c06648590788b2a6747b5b9d61fd60b4cf93bd59896ba", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="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", @generic="bd69778dd1c571fe6ecf85bb9705e43914a8ee4b8a7faa160aba7fd1e95110a40ae634b58684db6415e92ebad8855488863b6fced6790f6a152af75263298345def1f033d18d4d487b7f90235cd348ba63d9c23c8be9ff302606aae9eebd384c2ba47776df267853575741a351a630469713726381c2c4836c0f89b81ede55a6b0530a73e6572a1939b5d972a9558590ca38cdb612ef661a4d6e16d8f5c79ceded401e9475400900"/183, @generic="20e2b181b728117cc90470696bd97fd4653d63bb909a507245d82ccf61cb47ec836b92c4ef59020fbf547f1ad2f602d6ca3eafcc6cb15a17fc8a048797d08353747958d8a223c8a971efab3b1942276a59a4b0650c807c8147cf15c40e590c88ef67aee10a", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@empty}]}]}, 0x121c}], 0x1}, 0x0) 13:44:31 executing program 6: r0 = memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x401c5820, &(0x7f0000000280)) 13:44:31 executing program 1: kexec_load(0x0, 0x0, 0x0, 0x1) 13:44:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000004680)) 13:44:31 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) close(r0) [ 134.276999] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 13:44:31 executing program 5: r0 = msgget$private(0x0, 0x102) msgctl$IPC_STAT(r0, 0x2, 0x0) 13:44:31 executing program 7: ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000180)={0x3f, 0x5, 0x9, 0x3, 0x40}) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xa6bc}}, './file0\x00'}) r1 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0xa7d4, 0x0, 0xfffffffd, 0x20, 0x0, r0}, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r4, 0x0, 0x0, 0xfffffffffffffe74}, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r4, 0x4004662b, &(0x7f0000000240)=0x4) io_uring_enter(r1, 0x1, 0x0, 0x0, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r5, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="200000001d0001000000000400000000040000000c000c"], 0x20}], 0x1}, 0x0) [ 134.322270] netlink: 'syz-executor.7': attribute type 12 has an invalid length. [ 134.330653] ieee80211 phy2: Selected rate control algorithm 'minstrel_ht' 13:44:31 executing program 6: r0 = memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x401c5820, &(0x7f0000000280)) 13:44:31 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x161941, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000180)='./file1\x00', 0x0) 13:44:31 executing program 2: syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x2c, r1, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x223}]]}, 0x2c}}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x2c, r4, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x223}]]}, 0x2c}}, 0x0) 13:44:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1d, &(0x7f0000000c40)="ff139de6", 0x4) 13:44:31 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) [ 134.409060] netlink: 'syz-executor.7': attribute type 12 has an invalid length. [ 134.440028] ieee80211 phy3: Selected rate control algorithm 'minstrel_ht' 13:44:31 executing program 5: get_robust_list(0x0, 0x0, 0xffffffffffffffff) 13:44:31 executing program 6: r0 = memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x401c5820, &(0x7f0000000280)) 13:44:32 executing program 3: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001f80)=""/36) 13:44:32 executing program 4: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000b00), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = perf_event_open(&(0x7f0000000a80)={0x2, 0x80, 0x0, 0x0, 0x6, 0x4, 0x0, 0x7fffffff, 0x80400, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x401, 0x2, @perf_config_ext={0x5, 0x7}, 0x4003, 0xb7, 0x6, 0x3, 0xb06, 0xfffffffe, 0xfffe, 0x0, 0x46, 0x0, 0x2}, r1, 0xd, r0, 0x9) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB="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"]) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r5 = dup3(r0, r2, 0x80000) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x80010, r5, 0x10000000) io_uring_register$IORING_UNREGISTER_PERSONALITY(r3, 0xa, 0x0, r4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_io_uring_setup(0x35c3, &(0x7f0000000180)={0x0, 0x39dd, 0x8, 0x3, 0x1f4}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) mknodat$loop(r3, &(0x7f0000000100)='./file0\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000240)=[r8, r7, 0xffffffffffffffff, 0xffffffffffffffff], 0x4) 13:44:32 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x161941, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000180)='./file1\x00', 0x0) 13:44:32 executing program 5: kexec_load(0x0, 0x0, 0x0, 0xf29b7b0788b5aca1) 13:44:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1d, &(0x7f0000000c40)="ff139de6", 0x4) 13:44:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000280)={0x14, 0x30, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 13:44:32 executing program 6: r0 = memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x401c5820, &(0x7f0000000280)) 13:44:32 executing program 2: clock_gettime(0x3, &(0x7f00000000c0)) r0 = memfd_secret(0x80000) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x3938700}}, &(0x7f0000000140)) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000000800)={0x77359400}) ioctl$VT_DISALLOCATE(r0, 0x5608) close(r1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, 0x0) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000880), &(0x7f00000008c0)) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) clock_gettime(0x0, &(0x7f0000000900)={0x0, 0x0}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000940)={{0x77359400}, {r2, r3+60000000}}, 0x0) r4 = accept$unix(r0, &(0x7f00000009c0), 0x0) recvfrom$unix(r4, &(0x7f0000000a80)=""/145, 0x91, 0x1, &(0x7f0000000b40)=@abs={0x0, 0x0, 0x4e22}, 0x6e) futex(&(0x7f0000000bc0), 0x2, 0x0, &(0x7f0000000c00)={0x0, 0x3938700}, &(0x7f0000000c40), 0x0) clock_gettime(0x5, &(0x7f0000000c80)) clock_gettime(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000d00)={0x0, 0x0}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000d40)={{}, {r5, r6+10000000}}, &(0x7f0000000d80)) 13:44:32 executing program 7: ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000180)={0x3f, 0x5, 0x9, 0x3, 0x40}) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xa6bc}}, './file0\x00'}) r1 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0xa7d4, 0x0, 0xfffffffd, 0x20, 0x0, r0}, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r4, 0x0, 0x0, 0xfffffffffffffe74}, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r4, 0x4004662b, &(0x7f0000000240)=0x4) io_uring_enter(r1, 0x1, 0x0, 0x0, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r5, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="200000001d0001000000000400000000040000000c000c"], 0x20}], 0x1}, 0x0) [ 135.351161] netlink: 'syz-executor.7': attribute type 12 has an invalid length. [ 135.368944] ieee80211 phy4: Selected rate control algorithm 'minstrel_ht' 13:44:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1d, &(0x7f0000000c40)="ff139de6", 0x4) 13:44:32 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000300)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @dev, {[@timestamp={0x44, 0x4, 0xf3}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 13:44:32 executing program 2: clock_gettime(0x3, &(0x7f00000000c0)) r0 = memfd_secret(0x80000) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x3938700}}, &(0x7f0000000140)) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000000800)={0x77359400}) ioctl$VT_DISALLOCATE(r0, 0x5608) close(r1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, 0x0) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000880), &(0x7f00000008c0)) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) clock_gettime(0x0, &(0x7f0000000900)={0x0, 0x0}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000940)={{0x77359400}, {r2, r3+60000000}}, 0x0) r4 = accept$unix(r0, &(0x7f00000009c0), 0x0) recvfrom$unix(r4, &(0x7f0000000a80)=""/145, 0x91, 0x1, &(0x7f0000000b40)=@abs={0x0, 0x0, 0x4e22}, 0x6e) futex(&(0x7f0000000bc0), 0x2, 0x0, &(0x7f0000000c00)={0x0, 0x3938700}, &(0x7f0000000c40), 0x0) clock_gettime(0x5, &(0x7f0000000c80)) clock_gettime(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000d00)={0x0, 0x0}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000d40)={{}, {r5, r6+10000000}}, &(0x7f0000000d80)) 13:44:32 executing program 6: clock_gettime(0x3, &(0x7f00000000c0)) r0 = memfd_secret(0x80000) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x3938700}}, &(0x7f0000000140)) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000000800)={0x77359400}) ioctl$VT_DISALLOCATE(r0, 0x5608) close(r1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, 0x0) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000880), &(0x7f00000008c0)) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) clock_gettime(0x0, &(0x7f0000000900)={0x0, 0x0}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000940)={{0x77359400}, {r2, r3+60000000}}, 0x0) r4 = accept$unix(r0, &(0x7f00000009c0), 0x0) recvfrom$unix(r4, &(0x7f0000000a80)=""/145, 0x91, 0x1, &(0x7f0000000b40)=@abs={0x0, 0x0, 0x4e22}, 0x6e) futex(&(0x7f0000000bc0), 0x2, 0x0, &(0x7f0000000c00)={0x0, 0x3938700}, &(0x7f0000000c40), 0x0) clock_gettime(0x5, &(0x7f0000000c80)) clock_gettime(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000d00)={0x0, 0x0}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000d40)={{}, {r5, r6+10000000}}, &(0x7f0000000d80)) 13:44:32 executing program 5: clock_gettime(0x3, &(0x7f00000000c0)) r0 = memfd_secret(0x80000) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x3938700}}, &(0x7f0000000140)) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000000800)={0x77359400}) ioctl$VT_DISALLOCATE(r0, 0x5608) close(r1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, 0x0) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000880), &(0x7f00000008c0)) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) clock_gettime(0x0, &(0x7f0000000900)={0x0, 0x0}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000940)={{0x77359400}, {r2, r3+60000000}}, 0x0) r4 = accept$unix(r0, &(0x7f00000009c0), 0x0) recvfrom$unix(r4, &(0x7f0000000a80)=""/145, 0x91, 0x1, &(0x7f0000000b40)=@abs={0x0, 0x0, 0x4e22}, 0x6e) futex(&(0x7f0000000bc0), 0x2, 0x0, &(0x7f0000000c00)={0x0, 0x3938700}, &(0x7f0000000c40), 0x0) clock_gettime(0x5, &(0x7f0000000c80)) clock_gettime(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000d00)={0x0, 0x0}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000d40)={{}, {r5, r6+10000000}}, &(0x7f0000000d80)) 13:44:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1d, &(0x7f0000000c40)="ff139de6", 0x4) 13:44:33 executing program 6: clock_gettime(0x3, &(0x7f00000000c0)) r0 = memfd_secret(0x80000) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x3938700}}, &(0x7f0000000140)) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000000800)={0x77359400}) ioctl$VT_DISALLOCATE(r0, 0x5608) close(r1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, 0x0) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000880), &(0x7f00000008c0)) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) clock_gettime(0x0, &(0x7f0000000900)={0x0, 0x0}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000940)={{0x77359400}, {r2, r3+60000000}}, 0x0) r4 = accept$unix(r0, &(0x7f00000009c0), 0x0) recvfrom$unix(r4, &(0x7f0000000a80)=""/145, 0x91, 0x1, &(0x7f0000000b40)=@abs={0x0, 0x0, 0x4e22}, 0x6e) futex(&(0x7f0000000bc0), 0x2, 0x0, &(0x7f0000000c00)={0x0, 0x3938700}, &(0x7f0000000c40), 0x0) clock_gettime(0x5, &(0x7f0000000c80)) clock_gettime(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000d00)={0x0, 0x0}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000d40)={{}, {r5, r6+10000000}}, &(0x7f0000000d80)) 13:44:33 executing program 3: r0 = io_uring_setup(0x6b3e, &(0x7f0000000480)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001780)=[{0x0}], 0x1) 13:44:33 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x161941, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000180)='./file1\x00', 0x0) 13:44:33 executing program 7: ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000180)={0x3f, 0x5, 0x9, 0x3, 0x40}) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xa6bc}}, './file0\x00'}) r1 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0xa7d4, 0x0, 0xfffffffd, 0x20, 0x0, r0}, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r4, 0x0, 0x0, 0xfffffffffffffe74}, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r4, 0x4004662b, &(0x7f0000000240)=0x4) io_uring_enter(r1, 0x1, 0x0, 0x0, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r5, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="200000001d0001000000000400000000040000000c000c"], 0x20}], 0x1}, 0x0) 13:44:33 executing program 5: clock_gettime(0x3, &(0x7f00000000c0)) r0 = memfd_secret(0x80000) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x3938700}}, &(0x7f0000000140)) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000000800)={0x77359400}) ioctl$VT_DISALLOCATE(r0, 0x5608) close(r1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, 0x0) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000880), &(0x7f00000008c0)) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) clock_gettime(0x0, &(0x7f0000000900)={0x0, 0x0}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000940)={{0x77359400}, {r2, r3+60000000}}, 0x0) r4 = accept$unix(r0, &(0x7f00000009c0), 0x0) recvfrom$unix(r4, &(0x7f0000000a80)=""/145, 0x91, 0x1, &(0x7f0000000b40)=@abs={0x0, 0x0, 0x4e22}, 0x6e) futex(&(0x7f0000000bc0), 0x2, 0x0, &(0x7f0000000c00)={0x0, 0x3938700}, &(0x7f0000000c40), 0x0) clock_gettime(0x5, &(0x7f0000000c80)) clock_gettime(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000d00)={0x0, 0x0}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000d40)={{}, {r5, r6+10000000}}, &(0x7f0000000d80)) 13:44:33 executing program 6: clock_gettime(0x3, &(0x7f00000000c0)) r0 = memfd_secret(0x80000) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x3938700}}, &(0x7f0000000140)) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000000800)={0x77359400}) ioctl$VT_DISALLOCATE(r0, 0x5608) close(r1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, 0x0) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000880), &(0x7f00000008c0)) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) clock_gettime(0x0, &(0x7f0000000900)={0x0, 0x0}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000940)={{0x77359400}, {r2, r3+60000000}}, 0x0) r4 = accept$unix(r0, &(0x7f00000009c0), 0x0) recvfrom$unix(r4, &(0x7f0000000a80)=""/145, 0x91, 0x1, &(0x7f0000000b40)=@abs={0x0, 0x0, 0x4e22}, 0x6e) futex(&(0x7f0000000bc0), 0x2, 0x0, &(0x7f0000000c00)={0x0, 0x3938700}, &(0x7f0000000c40), 0x0) clock_gettime(0x5, &(0x7f0000000c80)) clock_gettime(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000d00)={0x0, 0x0}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000d40)={{}, {r5, r6+10000000}}, &(0x7f0000000d80)) 13:44:33 executing program 3: perf_event_open(&(0x7f0000000ec0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:44:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000780)='sit0\x00', 0x10) 13:44:33 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/module/mac80211', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) 13:44:33 executing program 2: clock_gettime(0x3, &(0x7f00000000c0)) r0 = memfd_secret(0x80000) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x3938700}}, &(0x7f0000000140)) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000000800)={0x77359400}) ioctl$VT_DISALLOCATE(r0, 0x5608) close(r1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, 0x0) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000880), &(0x7f00000008c0)) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) clock_gettime(0x0, &(0x7f0000000900)={0x0, 0x0}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000940)={{0x77359400}, {r2, r3+60000000}}, 0x0) r4 = accept$unix(r0, &(0x7f00000009c0), 0x0) recvfrom$unix(r4, &(0x7f0000000a80)=""/145, 0x91, 0x1, &(0x7f0000000b40)=@abs={0x0, 0x0, 0x4e22}, 0x6e) futex(&(0x7f0000000bc0), 0x2, 0x0, &(0x7f0000000c00)={0x0, 0x3938700}, &(0x7f0000000c40), 0x0) clock_gettime(0x5, &(0x7f0000000c80)) clock_gettime(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000d00)={0x0, 0x0}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000d40)={{}, {r5, r6+10000000}}, &(0x7f0000000d80)) [ 135.931034] netlink: 'syz-executor.7': attribute type 12 has an invalid length. [ 135.939148] ieee80211 phy5: Selected rate control algorithm 'minstrel_ht' 13:44:33 executing program 2: clock_gettime(0x3, &(0x7f00000000c0)) r0 = memfd_secret(0x80000) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x3938700}}, &(0x7f0000000140)) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000000800)={0x77359400}) ioctl$VT_DISALLOCATE(r0, 0x5608) close(r1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, 0x0) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000880), &(0x7f00000008c0)) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) clock_gettime(0x0, &(0x7f0000000900)={0x0, 0x0}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000940)={{0x77359400}, {r2, r3+60000000}}, 0x0) r4 = accept$unix(r0, &(0x7f00000009c0), 0x0) recvfrom$unix(r4, &(0x7f0000000a80)=""/145, 0x91, 0x1, &(0x7f0000000b40)=@abs={0x0, 0x0, 0x4e22}, 0x6e) futex(&(0x7f0000000bc0), 0x2, 0x0, &(0x7f0000000c00)={0x0, 0x3938700}, &(0x7f0000000c40), 0x0) clock_gettime(0x5, &(0x7f0000000c80)) clock_gettime(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000d00)={0x0, 0x0}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000d40)={{}, {r5, r6+10000000}}, &(0x7f0000000d80)) 13:44:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000780)='sit0\x00', 0x10) 13:44:33 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x161941, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000180)='./file1\x00', 0x0) 13:44:33 executing program 3: perf_event_open(&(0x7f0000000ec0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:44:33 executing program 7: ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000180)={0x3f, 0x5, 0x9, 0x3, 0x40}) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xa6bc}}, './file0\x00'}) r1 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0xa7d4, 0x0, 0xfffffffd, 0x20, 0x0, r0}, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r4, 0x0, 0x0, 0xfffffffffffffe74}, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r4, 0x4004662b, &(0x7f0000000240)=0x4) io_uring_enter(r1, 0x1, 0x0, 0x0, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r5, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="200000001d0001000000000400000000040000000c000c"], 0x20}], 0x1}, 0x0) 13:44:33 executing program 5: clock_gettime(0x3, &(0x7f00000000c0)) r0 = memfd_secret(0x80000) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x3938700}}, &(0x7f0000000140)) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000000800)={0x77359400}) ioctl$VT_DISALLOCATE(r0, 0x5608) close(r1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, 0x0) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000880), &(0x7f00000008c0)) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) clock_gettime(0x0, &(0x7f0000000900)={0x0, 0x0}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000940)={{0x77359400}, {r2, r3+60000000}}, 0x0) r4 = accept$unix(r0, &(0x7f00000009c0), 0x0) recvfrom$unix(r4, &(0x7f0000000a80)=""/145, 0x91, 0x1, &(0x7f0000000b40)=@abs={0x0, 0x0, 0x4e22}, 0x6e) futex(&(0x7f0000000bc0), 0x2, 0x0, &(0x7f0000000c00)={0x0, 0x3938700}, &(0x7f0000000c40), 0x0) clock_gettime(0x5, &(0x7f0000000c80)) clock_gettime(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000d00)={0x0, 0x0}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000d40)={{}, {r5, r6+10000000}}, &(0x7f0000000d80)) 13:44:33 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/module/mac80211', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) 13:44:33 executing program 6: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb8, 0x1109, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x3, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x0, 0x6}}}}}]}}]}}, 0x0) syz_usb_connect$uac1(0x0, 0x0, 0x0, 0x0) [ 136.115077] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 136.116600] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 136.129564] netlink: 'syz-executor.7': attribute type 12 has an invalid length. [ 136.148159] ieee80211 phy6: Selected rate control algorithm 'minstrel_ht' 13:44:33 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/module/mac80211', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) 13:44:33 executing program 3: perf_event_open(&(0x7f0000000ec0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:44:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000780)='sit0\x00', 0x10) 13:44:33 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0xc1000100) creat(&(0x7f0000000a80)='./file0/file0\x00', 0x0) 13:44:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000780)='sit0\x00', 0x10) 13:44:33 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/module/mac80211', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) 13:44:33 executing program 2: ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x6, 'veth0_to_bridge\x00'}) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000900)) 13:44:33 executing program 3: perf_event_open(&(0x7f0000000ec0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:44:33 executing program 2: ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x6, 'veth0_to_bridge\x00'}) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000900)) 13:44:33 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60b0e0ee00080000fc00000f000000000000000000000000ff"], 0x0) 13:44:33 executing program 1: msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) 13:44:33 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) syz_open_procfs(0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000140)='./file0\x00', r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 13:44:33 executing program 2: ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x6, 'veth0_to_bridge\x00'}) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000900)) [ 136.642338] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 136.645360] misc raw-gadget: fail, usb_gadget_register_driver returned -16 13:44:34 executing program 2: ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x6, 'veth0_to_bridge\x00'}) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000900)) [ 136.727215] audit: type=1400 audit(1663249474.227:9): avc: denied { read } for pid=4165 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 136.758676] capability: warning: `syz-executor.6' uses 32-bit capabilities (legacy support in use) 13:44:34 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000380)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1) 13:44:34 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000240)='.\x00', &(0x7f0000000300), &(0x7f00000003c0)=@sha1={0x1, "bd2b5bce8b74aea700654a682479ac2c0852bc4d"}, 0x15, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:44:34 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0), 0x4) 13:44:34 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) syz_open_procfs(0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000140)='./file0\x00', r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 13:44:34 executing program 7: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x4b41, 0x0) 13:44:34 executing program 6: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000580)) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 13:44:34 executing program 6: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000580)) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 13:44:34 executing program 7: fcntl$notify(0xffffffffffffffff, 0x402, 0x2) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fork() 13:44:34 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) syz_open_procfs(0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000140)='./file0\x00', r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 13:44:34 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000380)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1) 13:44:34 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0), 0x4) 13:44:34 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x890b, &(0x7f0000000880)={'wg1\x00'}) 13:44:34 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000000)={0x2}) 13:44:34 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x0, 0x12) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r3, r2, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000100000017ffde00", @ANYRES32=r2, @ANYBLOB='B\x00\x00\x00\x00\x00\x00\x00./file1\x00']) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xf523}, 0x0, 0xffffffffffffffff, r4, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r5, 0x4004662b, &(0x7f0000000340)) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000240)={0x1, 0x0, 0xa}) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fallocate(r6, 0xb, 0x200, 0x101) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) 13:44:34 executing program 6: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000580)) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 13:44:34 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0), 0x4) 13:44:35 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000380)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1) 13:44:35 executing program 6: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000580)) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 13:44:35 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x0, 0x12) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r3, r2, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000100000017ffde00", @ANYRES32=r2, @ANYBLOB='B\x00\x00\x00\x00\x00\x00\x00./file1\x00']) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xf523}, 0x0, 0xffffffffffffffff, r4, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r5, 0x4004662b, &(0x7f0000000340)) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000240)={0x1, 0x0, 0xa}) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fallocate(r6, 0xb, 0x200, 0x101) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) 13:44:35 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0), 0x4) 13:44:35 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x890b, &(0x7f0000000880)={'wg1\x00'}) 13:44:35 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x0, 0x12) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r3, r2, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000100000017ffde00", @ANYRES32=r2, @ANYBLOB='B\x00\x00\x00\x00\x00\x00\x00./file1\x00']) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xf523}, 0x0, 0xffffffffffffffff, r4, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r5, 0x4004662b, &(0x7f0000000340)) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000240)={0x1, 0x0, 0xa}) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fallocate(r6, 0xb, 0x200, 0x101) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) 13:44:35 executing program 3: syz_io_uring_setup(0x14eb, &(0x7f0000000280), &(0x7f0000005000/0x3000)=nil, &(0x7f0000002000/0x4000)=nil, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="84", 0x20000141}], 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = socket$inet6(0xa, 0x0, 0x7) fcntl$notify(r2, 0x402, 0x80000000) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c2", 0x4b}], 0x1, 0x8d, 0x7bf6) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x6, 0x2, 0xf) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r3, r3, 0x0, 0x100000) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000140)='./file0\x00', r4, 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="02000000010000000000000002000600", @ANYRES32=r4, @ANYBLOB="4eeee7a5b6c4842fe178daae63c0ef0c5a680a24229682d35ec3be6908b17254299d1a04006703e9231e819972b5f8f1b7d2c32d792f63c85752542ce435319e94147b2a1b", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="040000000000000010000300000000002000020000000000"], 0x3c, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000003c0)=0x10000000) fcntl$getown(0xffffffffffffffff, 0x9) 13:44:35 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) syz_open_procfs(0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000140)='./file0\x00', r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 13:44:35 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x0, 0x12) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r3, r2, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000100000017ffde00", @ANYRES32=r2, @ANYBLOB='B\x00\x00\x00\x00\x00\x00\x00./file1\x00']) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xf523}, 0x0, 0xffffffffffffffff, r4, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r5, 0x4004662b, &(0x7f0000000340)) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000240)={0x1, 0x0, 0xa}) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fallocate(r6, 0xb, 0x200, 0x101) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) 13:44:35 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x0, 0x12) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r3, r2, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000100000017ffde00", @ANYRES32=r2, @ANYBLOB='B\x00\x00\x00\x00\x00\x00\x00./file1\x00']) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xf523}, 0x0, 0xffffffffffffffff, r4, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r5, 0x4004662b, &(0x7f0000000340)) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000240)={0x1, 0x0, 0xa}) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fallocate(r6, 0xb, 0x200, 0x101) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) 13:44:35 executing program 3: syz_io_uring_setup(0x14eb, &(0x7f0000000280), &(0x7f0000005000/0x3000)=nil, &(0x7f0000002000/0x4000)=nil, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="84", 0x20000141}], 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = socket$inet6(0xa, 0x0, 0x7) fcntl$notify(r2, 0x402, 0x80000000) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c2", 0x4b}], 0x1, 0x8d, 0x7bf6) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x6, 0x2, 0xf) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r3, r3, 0x0, 0x100000) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000140)='./file0\x00', r4, 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="02000000010000000000000002000600", @ANYRES32=r4, @ANYBLOB="4eeee7a5b6c4842fe178daae63c0ef0c5a680a24229682d35ec3be6908b17254299d1a04006703e9231e819972b5f8f1b7d2c32d792f63c85752542ce435319e94147b2a1b", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="040000000000000010000300000000002000020000000000"], 0x3c, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000003c0)=0x10000000) fcntl$getown(0xffffffffffffffff, 0x9) 13:44:35 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000380)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1) 13:44:35 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) 13:44:35 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0xc7e) read(r0, &(0x7f0000000740)=""/4096, 0x1000) ioctl$RTC_PIE_ON(r0, 0x7005) 13:44:35 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x890b, &(0x7f0000000880)={'wg1\x00'}) 13:44:35 executing program 5: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read(r0, &(0x7f0000000000), 0x2000) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x105000, 0x0) read(r1, &(0x7f0000000000), 0x2000) close(r1) munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) 13:44:35 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x0, 0x12) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r3, r2, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000100000017ffde00", @ANYRES32=r2, @ANYBLOB='B\x00\x00\x00\x00\x00\x00\x00./file1\x00']) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xf523}, 0x0, 0xffffffffffffffff, r4, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r5, 0x4004662b, &(0x7f0000000340)) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000240)={0x1, 0x0, 0xa}) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fallocate(r6, 0xb, 0x200, 0x101) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) 13:44:35 executing program 5: syz_io_uring_setup(0x14eb, &(0x7f0000000280), &(0x7f0000005000/0x3000)=nil, &(0x7f0000002000/0x4000)=nil, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="84", 0x20000141}], 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = socket$inet6(0xa, 0x0, 0x7) fcntl$notify(r2, 0x402, 0x80000000) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c2", 0x4b}], 0x1, 0x8d, 0x7bf6) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x6, 0x2, 0xf) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r3, r3, 0x0, 0x100000) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000140)='./file0\x00', r4, 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="02000000010000000000000002000600", @ANYRES32=r4, @ANYBLOB="4eeee7a5b6c4842fe178daae63c0ef0c5a680a24229682d35ec3be6908b17254299d1a04006703e9231e819972b5f8f1b7d2c32d792f63c85752542ce435319e94147b2a1b", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="040000000000000010000300000000002000020000000000"], 0x3c, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000003c0)=0x10000000) fcntl$getown(0xffffffffffffffff, 0x9) 13:44:35 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x890b, &(0x7f0000000880)={'wg1\x00'}) 13:44:35 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000003ec0), 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000004200)) 13:44:35 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0xc7e) read(r0, &(0x7f0000000740)=""/4096, 0x1000) ioctl$RTC_PIE_ON(r0, 0x7005) 13:44:35 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000003ec0), 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000004200)) 13:44:35 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x0, 0x12) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r3, r2, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000100000017ffde00", @ANYRES32=r2, @ANYBLOB='B\x00\x00\x00\x00\x00\x00\x00./file1\x00']) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xf523}, 0x0, 0xffffffffffffffff, r4, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r5, 0x4004662b, &(0x7f0000000340)) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000240)={0x1, 0x0, 0xa}) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fallocate(r6, 0xb, 0x200, 0x101) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) 13:44:36 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0xc7e) read(r0, &(0x7f0000000740)=""/4096, 0x1000) ioctl$RTC_PIE_ON(r0, 0x7005) 13:44:36 executing program 3: syz_io_uring_setup(0x14eb, &(0x7f0000000280), &(0x7f0000005000/0x3000)=nil, &(0x7f0000002000/0x4000)=nil, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="84", 0x20000141}], 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = socket$inet6(0xa, 0x0, 0x7) fcntl$notify(r2, 0x402, 0x80000000) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c2", 0x4b}], 0x1, 0x8d, 0x7bf6) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x6, 0x2, 0xf) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r3, r3, 0x0, 0x100000) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000140)='./file0\x00', r4, 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="02000000010000000000000002000600", @ANYRES32=r4, @ANYBLOB="4eeee7a5b6c4842fe178daae63c0ef0c5a680a24229682d35ec3be6908b17254299d1a04006703e9231e819972b5f8f1b7d2c32d792f63c85752542ce435319e94147b2a1b", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="040000000000000010000300000000002000020000000000"], 0x3c, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000003c0)=0x10000000) fcntl$getown(0xffffffffffffffff, 0x9) 13:44:36 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000003ec0), 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000004200)) 13:44:36 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000003ec0), 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000004200)) 13:44:36 executing program 3: syz_io_uring_setup(0x14eb, &(0x7f0000000280), &(0x7f0000005000/0x3000)=nil, &(0x7f0000002000/0x4000)=nil, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="84", 0x20000141}], 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = socket$inet6(0xa, 0x0, 0x7) fcntl$notify(r2, 0x402, 0x80000000) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c2", 0x4b}], 0x1, 0x8d, 0x7bf6) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x6, 0x2, 0xf) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r3, r3, 0x0, 0x100000) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000140)='./file0\x00', r4, 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="02000000010000000000000002000600", @ANYRES32=r4, @ANYBLOB="4eeee7a5b6c4842fe178daae63c0ef0c5a680a24229682d35ec3be6908b17254299d1a04006703e9231e819972b5f8f1b7d2c32d792f63c85752542ce435319e94147b2a1b", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="040000000000000010000300000000002000020000000000"], 0x3c, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000003c0)=0x10000000) fcntl$getown(0xffffffffffffffff, 0x9) 13:44:36 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0xc7e) read(r0, &(0x7f0000000740)=""/4096, 0x1000) ioctl$RTC_PIE_ON(r0, 0x7005) 13:44:36 executing program 5: syz_io_uring_setup(0x14eb, &(0x7f0000000280), &(0x7f0000005000/0x3000)=nil, &(0x7f0000002000/0x4000)=nil, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="84", 0x20000141}], 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = socket$inet6(0xa, 0x0, 0x7) fcntl$notify(r2, 0x402, 0x80000000) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c2", 0x4b}], 0x1, 0x8d, 0x7bf6) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x6, 0x2, 0xf) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r3, r3, 0x0, 0x100000) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000140)='./file0\x00', r4, 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="02000000010000000000000002000600", @ANYRES32=r4, @ANYBLOB="4eeee7a5b6c4842fe178daae63c0ef0c5a680a24229682d35ec3be6908b17254299d1a04006703e9231e819972b5f8f1b7d2c32d792f63c85752542ce435319e94147b2a1b", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="040000000000000010000300000000002000020000000000"], 0x3c, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000003c0)=0x10000000) fcntl$getown(0xffffffffffffffff, 0x9) 13:44:36 executing program 5: syz_io_uring_setup(0x14eb, &(0x7f0000000280), &(0x7f0000005000/0x3000)=nil, &(0x7f0000002000/0x4000)=nil, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="84", 0x20000141}], 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = socket$inet6(0xa, 0x0, 0x7) fcntl$notify(r2, 0x402, 0x80000000) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c2", 0x4b}], 0x1, 0x8d, 0x7bf6) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x6, 0x2, 0xf) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r3, r3, 0x0, 0x100000) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000140)='./file0\x00', r4, 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="02000000010000000000000002000600", @ANYRES32=r4, @ANYBLOB="4eeee7a5b6c4842fe178daae63c0ef0c5a680a24229682d35ec3be6908b17254299d1a04006703e9231e819972b5f8f1b7d2c32d792f63c85752542ce435319e94147b2a1b", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="040000000000000010000300000000002000020000000000"], 0x3c, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000003c0)=0x10000000) fcntl$getown(0xffffffffffffffff, 0x9) 13:44:37 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x0, 0x0, 0x87ffffc) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x800, 0x0) readv(r3, 0x0, 0x0) r4 = openat$cgroup_subtree(r2, &(0x7f0000000000), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f0000000340)={{0x1, 0x1, 0x18, r4}, './file1/file0\x00'}) syz_open_dev$tty20(0xc, 0x4, 0x1) r5 = openat$sr(0xffffffffffffff9c, &(0x7f0000000140), 0xd40, 0x0) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000040)={0x0, 0x0, 0x8, 0x0, 0x0, r5, 0x0, 0x7ffffffff000}]) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) r6 = getpgid(0xffffffffffffffff) r7 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r7, 0x125d, &(0x7f0000002340)) kcmp$KCMP_EPOLL_TFD(0x0, r6, 0x7, r1, &(0x7f0000000400)={0xffffffffffffffff, r7, 0x9}) fcntl$dupfd(r3, 0x0, r0) 13:44:37 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x1, 0x0) sendfile(r1, r2, 0x0, 0x10000000000) tee(r2, r0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) 13:44:37 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000340)='#q', 0x2, 0x20008801, 0x0, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/101, 0x65}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 13:44:37 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x3, &(0x7f0000001700)=[{&(0x7f0000000380)="18", 0x1, 0x77da}, {&(0x7f00000003c0)=',', 0x1, 0xc408}, {&(0x7f0000000400)="81", 0x1, 0xffffffff}], 0x8, &(0x7f00000017c0)={[{@shortname_mixed}, {@iocharset={'iocharset', 0x3d, 'cp866'}}, {@nonumtail}, {@shortname_win95}, {@shortname_mixed}, {@uni_xlate}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/bsg\x00'}}]}) socket$nl_generic(0x10, 0x3, 0x10) 13:44:37 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80, 0x6f, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) 13:44:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x80000000, 0x4) 13:44:37 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000000)=@ethtool_rxnfc={0x2e, 0x0, 0x0, {0x0, @usr_ip4_spec={@multicast1, @multicast1}, {0x0, @local}, @esp_ip4_spec={@broadcast, @empty}, {0x0, @local}}}}) 13:44:37 executing program 3: syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)={[{@debug_want_extra_isize}]}) [ 140.462907] loop0: detected capacity change from 0 to 264192 [ 140.463930] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 140.469736] EXT4-fs: Invalid want_extra_isize 0 [ 140.475308] EXT4-fs: Invalid want_extra_isize 0 [ 140.524316] loop0: detected capacity change from 0 to 264192 [ 140.524648] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 13:44:38 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000), 0x4) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 13:44:38 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f00000003c0)=0xfffffffd, 0x4) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/igmp\x00') pread64(r1, &(0x7f0000000180)=""/16, 0x2f00, 0x79) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00000011c0)={{0x2, 0x4e24, @remote}, {0x1, @link_local}, 0x4, {0x2, 0x4e21, @private=0xa01010 VM DIAGNOSIS: 13:44:29 Registers: info registers vcpu 0 RAX=000000000000005b RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b29f1 RDI=ffffffff87641ba0 RBP=ffffffff87641b60 RSP=ffff8880205f7698 R8 =0000000000000001 R9 =000000000000000a R10=000000000000005b R11=0000000000000001 R12=000000000000005b R13=ffffffff87641b60 R14=0000000000000010 R15=ffffffff822b29e0 RIP=ffffffff822b2a49 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f6adbfd0700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000055de2adb4121 CR3=00000000411c2000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f6adeb417c0 00007f6adeb417c8 YMM02=0000000000000000 0000000000000000 00007f6adeb417e0 00007f6adeb417c0 YMM03=0000000000000000 0000000000000000 00007f6adeb417c8 00007f6adeb417c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=ffffed100408ef31 RBX=0000000000000246 RCX=1ffff11001f0dcb6 RDX=1ffff1100829eb33 RSI=ffffffff817829bc RDI=ffffffff854ced98 RBP=1ffff1100408ef31 RSP=ffff888020477978 R8 =0000000000000001 R9 =0000000000000246 R10=ffffed100408ef2e R11=0000000000000001 R12=ffffffff854ced98 R13=0000000000000dc0 R14=0000000000000dc0 R15=0000000000000dc0 RIP=ffffffff812a37e0 RFL=00000082 [--S----] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fba6ad4d540 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fba6aee84a1 CR3=000000001d6bc000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 2525252525252525 2525252525252525 YMM01=0000000000000000 0000000000000000 0000000000000000 0000ffffffffffff YMM02=0000000000000000 0000000000000000 0000000000000000 0000ffffffffffff YMM03=0000000000000000 0000000000000000 2d646c6f2074736f 0065736100006266 YMM04=0000000000000000 0000000000000000 2f2f2f2f2f2f2f2f 2f2f2f2f2f2f2f2f YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 676f6c206d6f7473 7563000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000