Warning: Permanently added '[localhost]:59449' (ECDSA) to the list of known hosts. 2022/09/12 15:48:11 fuzzer started 2022/09/12 15:48:11 dialing manager at localhost:38027 syzkaller login: [ 41.914981] cgroup: Unknown subsys name 'net' [ 42.037076] cgroup: Unknown subsys name 'rlimit' 2022/09/12 15:48:24 syscalls: 2215 2022/09/12 15:48:24 code coverage: enabled 2022/09/12 15:48:24 comparison tracing: enabled 2022/09/12 15:48:24 extra coverage: enabled 2022/09/12 15:48:24 setuid sandbox: enabled 2022/09/12 15:48:24 namespace sandbox: enabled 2022/09/12 15:48:24 Android sandbox: enabled 2022/09/12 15:48:24 fault injection: enabled 2022/09/12 15:48:24 leak checking: enabled 2022/09/12 15:48:24 net packet injection: enabled 2022/09/12 15:48:24 net device setup: enabled 2022/09/12 15:48:24 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/12 15:48:24 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/12 15:48:24 USB emulation: enabled 2022/09/12 15:48:24 hci packet injection: enabled 2022/09/12 15:48:24 wifi device emulation: failed to parse kernel version (6.0.0-rc5-next-20220912) 2022/09/12 15:48:24 802.15.4 emulation: enabled 2022/09/12 15:48:24 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/12 15:48:25 fetching corpus: 50, signal 35853/39245 (executing program) 2022/09/12 15:48:25 fetching corpus: 100, signal 48847/53588 (executing program) 2022/09/12 15:48:25 fetching corpus: 150, signal 54994/61086 (executing program) 2022/09/12 15:48:25 fetching corpus: 200, signal 61850/69161 (executing program) 2022/09/12 15:48:25 fetching corpus: 250, signal 67900/76371 (executing program) 2022/09/12 15:48:25 fetching corpus: 300, signal 71665/81314 (executing program) 2022/09/12 15:48:25 fetching corpus: 350, signal 76252/86965 (executing program) 2022/09/12 15:48:26 fetching corpus: 400, signal 80332/92108 (executing program) 2022/09/12 15:48:26 fetching corpus: 450, signal 84479/97245 (executing program) 2022/09/12 15:48:26 fetching corpus: 500, signal 91033/104440 (executing program) 2022/09/12 15:48:26 fetching corpus: 550, signal 95429/109598 (executing program) 2022/09/12 15:48:26 fetching corpus: 600, signal 99219/114097 (executing program) 2022/09/12 15:48:26 fetching corpus: 650, signal 101980/117696 (executing program) 2022/09/12 15:48:26 fetching corpus: 700, signal 104473/120969 (executing program) 2022/09/12 15:48:27 fetching corpus: 750, signal 107001/124217 (executing program) 2022/09/12 15:48:27 fetching corpus: 800, signal 109208/127135 (executing program) 2022/09/12 15:48:27 fetching corpus: 850, signal 113031/131440 (executing program) 2022/09/12 15:48:27 fetching corpus: 900, signal 115776/134820 (executing program) 2022/09/12 15:48:27 fetching corpus: 950, signal 118097/137729 (executing program) 2022/09/12 15:48:27 fetching corpus: 1000, signal 120038/140304 (executing program) 2022/09/12 15:48:27 fetching corpus: 1050, signal 122382/143194 (executing program) 2022/09/12 15:48:28 fetching corpus: 1100, signal 125154/146405 (executing program) 2022/09/12 15:48:28 fetching corpus: 1150, signal 126704/148584 (executing program) 2022/09/12 15:48:28 fetching corpus: 1200, signal 128509/150936 (executing program) 2022/09/12 15:48:28 fetching corpus: 1250, signal 129669/152752 (executing program) 2022/09/12 15:48:28 fetching corpus: 1300, signal 134622/157468 (executing program) 2022/09/12 15:48:28 fetching corpus: 1350, signal 137239/160293 (executing program) 2022/09/12 15:48:28 fetching corpus: 1400, signal 138953/162420 (executing program) 2022/09/12 15:48:28 fetching corpus: 1450, signal 140847/164627 (executing program) 2022/09/12 15:48:29 fetching corpus: 1500, signal 142591/166692 (executing program) 2022/09/12 15:48:29 fetching corpus: 1550, signal 143951/168517 (executing program) 2022/09/12 15:48:29 fetching corpus: 1600, signal 145381/170345 (executing program) 2022/09/12 15:48:29 fetching corpus: 1650, signal 147014/172219 (executing program) 2022/09/12 15:48:29 fetching corpus: 1700, signal 148293/173820 (executing program) 2022/09/12 15:48:29 fetching corpus: 1750, signal 149935/175681 (executing program) 2022/09/12 15:48:29 fetching corpus: 1800, signal 151013/177126 (executing program) 2022/09/12 15:48:30 fetching corpus: 1850, signal 152576/178906 (executing program) 2022/09/12 15:48:30 fetching corpus: 1900, signal 154988/181193 (executing program) 2022/09/12 15:48:30 fetching corpus: 1950, signal 156278/182698 (executing program) 2022/09/12 15:48:30 fetching corpus: 2000, signal 157124/183915 (executing program) 2022/09/12 15:48:30 fetching corpus: 2050, signal 158650/185583 (executing program) 2022/09/12 15:48:30 fetching corpus: 2100, signal 159747/186968 (executing program) 2022/09/12 15:48:30 fetching corpus: 2150, signal 160691/188190 (executing program) 2022/09/12 15:48:30 fetching corpus: 2200, signal 161907/189555 (executing program) 2022/09/12 15:48:31 fetching corpus: 2250, signal 163895/191357 (executing program) 2022/09/12 15:48:31 fetching corpus: 2300, signal 165351/192866 (executing program) 2022/09/12 15:48:31 fetching corpus: 2350, signal 166364/193995 (executing program) 2022/09/12 15:48:31 fetching corpus: 2400, signal 167955/195502 (executing program) 2022/09/12 15:48:31 fetching corpus: 2450, signal 169192/196783 (executing program) 2022/09/12 15:48:31 fetching corpus: 2500, signal 170787/198191 (executing program) 2022/09/12 15:48:31 fetching corpus: 2550, signal 171791/199285 (executing program) 2022/09/12 15:48:31 fetching corpus: 2600, signal 173310/200669 (executing program) 2022/09/12 15:48:31 fetching corpus: 2650, signal 174225/201671 (executing program) 2022/09/12 15:48:31 fetching corpus: 2700, signal 175184/202728 (executing program) 2022/09/12 15:48:32 fetching corpus: 2750, signal 176488/203950 (executing program) 2022/09/12 15:48:32 fetching corpus: 2800, signal 177495/204942 (executing program) 2022/09/12 15:48:32 fetching corpus: 2850, signal 178102/205747 (executing program) 2022/09/12 15:48:32 fetching corpus: 2900, signal 179021/206675 (executing program) 2022/09/12 15:48:32 fetching corpus: 2950, signal 180236/207730 (executing program) 2022/09/12 15:48:32 fetching corpus: 3000, signal 180938/208525 (executing program) 2022/09/12 15:48:32 fetching corpus: 3050, signal 181687/209359 (executing program) 2022/09/12 15:48:32 fetching corpus: 3100, signal 182861/210328 (executing program) 2022/09/12 15:48:33 fetching corpus: 3150, signal 183528/211107 (executing program) 2022/09/12 15:48:33 fetching corpus: 3200, signal 184579/212036 (executing program) 2022/09/12 15:48:33 fetching corpus: 3250, signal 185611/212901 (executing program) 2022/09/12 15:48:33 fetching corpus: 3300, signal 186666/213725 (executing program) 2022/09/12 15:48:33 fetching corpus: 3350, signal 187628/214518 (executing program) 2022/09/12 15:48:33 fetching corpus: 3400, signal 188837/215379 (executing program) 2022/09/12 15:48:33 fetching corpus: 3450, signal 189654/216072 (executing program) 2022/09/12 15:48:34 fetching corpus: 3500, signal 190465/216816 (executing program) 2022/09/12 15:48:34 fetching corpus: 3550, signal 191398/217550 (executing program) 2022/09/12 15:48:34 fetching corpus: 3600, signal 192197/218202 (executing program) 2022/09/12 15:48:34 fetching corpus: 3650, signal 192836/218860 (executing program) 2022/09/12 15:48:34 fetching corpus: 3700, signal 193696/219611 (executing program) 2022/09/12 15:48:34 fetching corpus: 3750, signal 194557/220222 (executing program) 2022/09/12 15:48:34 fetching corpus: 3800, signal 195385/220868 (executing program) 2022/09/12 15:48:35 fetching corpus: 3850, signal 196095/221484 (executing program) 2022/09/12 15:48:35 fetching corpus: 3900, signal 196894/222055 (executing program) 2022/09/12 15:48:35 fetching corpus: 3950, signal 197756/222603 (executing program) 2022/09/12 15:48:35 fetching corpus: 4000, signal 198341/223062 (executing program) 2022/09/12 15:48:35 fetching corpus: 4050, signal 198962/223591 (executing program) 2022/09/12 15:48:35 fetching corpus: 4100, signal 199637/224142 (executing program) 2022/09/12 15:48:35 fetching corpus: 4150, signal 200349/224654 (executing program) 2022/09/12 15:48:36 fetching corpus: 4200, signal 201330/225167 (executing program) 2022/09/12 15:48:36 fetching corpus: 4250, signal 201926/225653 (executing program) 2022/09/12 15:48:36 fetching corpus: 4300, signal 202263/226009 (executing program) 2022/09/12 15:48:36 fetching corpus: 4350, signal 202737/226381 (executing program) 2022/09/12 15:48:36 fetching corpus: 4400, signal 203479/226818 (executing program) 2022/09/12 15:48:36 fetching corpus: 4450, signal 204183/227221 (executing program) 2022/09/12 15:48:36 fetching corpus: 4500, signal 204787/227570 (executing program) 2022/09/12 15:48:36 fetching corpus: 4550, signal 205253/227937 (executing program) 2022/09/12 15:48:37 fetching corpus: 4600, signal 205974/228387 (executing program) 2022/09/12 15:48:37 fetching corpus: 4650, signal 206740/228831 (executing program) 2022/09/12 15:48:37 fetching corpus: 4700, signal 207360/229191 (executing program) 2022/09/12 15:48:37 fetching corpus: 4750, signal 208714/229663 (executing program) 2022/09/12 15:48:37 fetching corpus: 4800, signal 209436/229991 (executing program) 2022/09/12 15:48:37 fetching corpus: 4850, signal 209974/230317 (executing program) 2022/09/12 15:48:37 fetching corpus: 4900, signal 210938/230635 (executing program) 2022/09/12 15:48:38 fetching corpus: 4950, signal 211858/230984 (executing program) 2022/09/12 15:48:38 fetching corpus: 5000, signal 212494/231232 (executing program) 2022/09/12 15:48:38 fetching corpus: 5050, signal 213062/231465 (executing program) 2022/09/12 15:48:38 fetching corpus: 5100, signal 213493/231670 (executing program) 2022/09/12 15:48:38 fetching corpus: 5150, signal 214171/231939 (executing program) 2022/09/12 15:48:38 fetching corpus: 5200, signal 214938/232169 (executing program) 2022/09/12 15:48:39 fetching corpus: 5250, signal 215828/232543 (executing program) 2022/09/12 15:48:39 fetching corpus: 5300, signal 216350/232757 (executing program) 2022/09/12 15:48:39 fetching corpus: 5350, signal 216917/232993 (executing program) 2022/09/12 15:48:39 fetching corpus: 5400, signal 217404/233161 (executing program) 2022/09/12 15:48:39 fetching corpus: 5450, signal 218279/233354 (executing program) 2022/09/12 15:48:39 fetching corpus: 5500, signal 218873/233495 (executing program) 2022/09/12 15:48:39 fetching corpus: 5550, signal 219248/233644 (executing program) 2022/09/12 15:48:39 fetching corpus: 5600, signal 219784/233771 (executing program) 2022/09/12 15:48:40 fetching corpus: 5650, signal 220322/233863 (executing program) 2022/09/12 15:48:40 fetching corpus: 5700, signal 220999/233982 (executing program) 2022/09/12 15:48:40 fetching corpus: 5750, signal 221724/234001 (executing program) 2022/09/12 15:48:40 fetching corpus: 5800, signal 222234/234023 (executing program) 2022/09/12 15:48:40 fetching corpus: 5850, signal 222844/234049 (executing program) 2022/09/12 15:48:40 fetching corpus: 5900, signal 223298/234078 (executing program) 2022/09/12 15:48:40 fetching corpus: 5950, signal 223935/234094 (executing program) 2022/09/12 15:48:41 fetching corpus: 6000, signal 224500/234219 (executing program) 2022/09/12 15:48:41 fetching corpus: 6050, signal 225263/234421 (executing program) 2022/09/12 15:48:41 fetching corpus: 6065, signal 225394/234426 (executing program) 2022/09/12 15:48:41 fetching corpus: 6065, signal 225394/234426 (executing program) 2022/09/12 15:48:43 starting 8 fuzzer processes 15:48:43 executing program 0: ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) r0 = syz_open_procfs$userns(0x0, &(0x7f0000000000)) setns(r0, 0x0) 15:48:43 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000600)='system_u:object_r:modem_device_t:s0\x00', 0x24) 15:48:43 executing program 2: r0 = syz_io_uring_setup(0x1, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000200)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_READV=@use_registered_buffer, 0x0) io_uring_enter(r0, 0x1, 0x0, 0xf, 0x0, 0x18) 15:48:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x7, 0x0, &(0x7f0000000400)) 15:48:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 15:48:43 executing program 4: clone3(0x0, 0xb3) 15:48:43 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}, {{0x10, 0x0, @multicast2}}}, 0x108) [ 73.899294] audit: type=1400 audit(1662997723.767:6): avc: denied { execmem } for pid=284 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 15:48:43 executing program 7: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5428, 0x0) [ 75.208535] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 75.216811] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 75.222527] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 75.224792] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 75.227531] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 75.229100] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 75.231606] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 75.233343] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 75.235683] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 75.239553] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 75.241240] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 75.242174] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 75.242966] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 75.244504] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 75.246237] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 75.247818] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 75.251430] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 75.253757] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 75.254948] Bluetooth: hci5: HCI_REQ-0x0c1a [ 75.264641] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 75.269381] Bluetooth: hci7: HCI_REQ-0x0c1a [ 75.275972] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 75.279003] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 75.280026] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 75.282227] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 75.282342] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 75.285031] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 75.286785] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 75.287953] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 75.289056] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 75.290130] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 75.290207] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 75.294651] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 75.299633] Bluetooth: hci0: HCI_REQ-0x0c1a [ 75.302316] Bluetooth: hci1: HCI_REQ-0x0c1a [ 75.311525] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 75.313694] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 75.315455] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 75.321929] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 75.323655] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 75.336382] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 75.337665] Bluetooth: hci2: HCI_REQ-0x0c1a [ 75.351510] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 75.351713] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 75.353296] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 75.354924] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 75.359963] Bluetooth: hci4: HCI_REQ-0x0c1a [ 75.360872] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 75.362846] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 75.370402] Bluetooth: hci3: HCI_REQ-0x0c1a [ 75.389850] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 75.391976] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 75.394943] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 75.396979] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 75.398246] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 75.412707] Bluetooth: hci6: HCI_REQ-0x0c1a [ 77.321667] Bluetooth: hci7: command 0x0409 tx timeout [ 77.322435] Bluetooth: hci1: command 0x0409 tx timeout [ 77.322910] Bluetooth: hci0: command 0x0409 tx timeout [ 77.323277] Bluetooth: hci5: command 0x0409 tx timeout [ 77.385460] Bluetooth: hci3: command 0x0409 tx timeout [ 77.385897] Bluetooth: hci4: command 0x0409 tx timeout [ 77.386257] Bluetooth: hci2: command 0x0409 tx timeout [ 77.449564] Bluetooth: hci6: command 0x0409 tx timeout [ 79.376394] Bluetooth: hci5: command 0x041b tx timeout [ 79.376916] Bluetooth: hci0: command 0x041b tx timeout [ 79.378823] Bluetooth: hci1: command 0x041b tx timeout [ 79.379269] Bluetooth: hci7: command 0x041b tx timeout [ 79.438449] Bluetooth: hci2: command 0x041b tx timeout [ 79.443445] Bluetooth: hci4: command 0x041b tx timeout [ 79.444302] Bluetooth: hci3: command 0x041b tx timeout [ 79.498855] Bluetooth: hci6: command 0x041b tx timeout [ 81.417504] Bluetooth: hci7: command 0x040f tx timeout [ 81.418340] Bluetooth: hci1: command 0x040f tx timeout [ 81.419292] Bluetooth: hci0: command 0x040f tx timeout [ 81.420881] Bluetooth: hci5: command 0x040f tx timeout [ 81.481419] Bluetooth: hci3: command 0x040f tx timeout [ 81.481960] Bluetooth: hci4: command 0x040f tx timeout [ 81.483752] Bluetooth: hci2: command 0x040f tx timeout [ 81.545400] Bluetooth: hci6: command 0x040f tx timeout [ 83.465979] Bluetooth: hci5: command 0x0419 tx timeout [ 83.467030] Bluetooth: hci0: command 0x0419 tx timeout [ 83.467579] Bluetooth: hci1: command 0x0419 tx timeout [ 83.469223] Bluetooth: hci7: command 0x0419 tx timeout [ 83.529554] Bluetooth: hci2: command 0x0419 tx timeout [ 83.530316] Bluetooth: hci4: command 0x0419 tx timeout [ 83.531929] Bluetooth: hci3: command 0x0419 tx timeout [ 83.593474] Bluetooth: hci6: command 0x0419 tx timeout 15:49:39 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x7, 0x0, &(0x7f0000000400)) [ 129.532936] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 129.548954] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 129.604950] syz-executor.5 (3847) used greatest stack depth: 23240 bytes left 15:49:39 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x7, 0x0, &(0x7f0000000400)) 15:49:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 129.706040] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 15:49:39 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x7, 0x0, &(0x7f0000000400)) 15:49:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 129.863820] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 15:49:39 executing program 3: kcmp$KCMP_EPOLL_TFD(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff, 0x5}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xfffff001}) r1 = syz_io_uring_setup(0xed3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7ffffe, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000600)=[{&(0x7f0000000300)=""/97, 0x61}], 0x2000) 15:49:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 130.021803] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 132.084887] audit: type=1401 audit(1662997781.953:7): op=security_bounded_transition seresult=denied oldcontext=system_u:system_r:kernel_t:s0 newcontext=system_u:object_r:modem_device_t:s0 15:49:42 executing program 0: ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) r0 = syz_open_procfs$userns(0x0, &(0x7f0000000000)) setns(r0, 0x0) 15:49:42 executing program 3: kcmp$KCMP_EPOLL_TFD(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff, 0x5}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xfffff001}) r1 = syz_io_uring_setup(0xed3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7ffffe, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000600)=[{&(0x7f0000000300)=""/97, 0x61}], 0x2000) 15:49:42 executing program 4: clone3(0x0, 0xb3) 15:49:42 executing program 2: r0 = syz_io_uring_setup(0x1, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000200)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_READV=@use_registered_buffer, 0x0) io_uring_enter(r0, 0x1, 0x0, 0xf, 0x0, 0x18) 15:49:42 executing program 5: kcmp$KCMP_EPOLL_TFD(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff, 0x5}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xfffff001}) r1 = syz_io_uring_setup(0xed3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7ffffe, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000600)=[{&(0x7f0000000300)=""/97, 0x61}], 0x2000) [ 132.277192] audit: type=1401 audit(1662997782.145:8): op=security_bounded_transition seresult=denied oldcontext=system_u:system_r:kernel_t:s0 newcontext=system_u:object_r:modem_device_t:s0 15:49:42 executing program 7: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5428, 0x0) 15:49:42 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}, {{0x10, 0x0, @multicast2}}}, 0x108) 15:49:42 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000600)='system_u:object_r:modem_device_t:s0\x00', 0x24) 15:49:42 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000600)='system_u:object_r:modem_device_t:s0\x00', 0x24) 15:49:42 executing program 7: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5428, 0x0) 15:49:42 executing program 5: kcmp$KCMP_EPOLL_TFD(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff, 0x5}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xfffff001}) r1 = syz_io_uring_setup(0xed3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7ffffe, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000600)=[{&(0x7f0000000300)=""/97, 0x61}], 0x2000) 15:49:42 executing program 4: clone3(0x0, 0xb3) [ 132.397267] audit: type=1401 audit(1662997782.265:9): op=security_bounded_transition seresult=denied oldcontext=system_u:system_r:kernel_t:s0 newcontext=system_u:object_r:modem_device_t:s0 15:49:42 executing program 2: r0 = syz_io_uring_setup(0x1, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000200)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_READV=@use_registered_buffer, 0x0) io_uring_enter(r0, 0x1, 0x0, 0xf, 0x0, 0x18) 15:49:42 executing program 0: ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) r0 = syz_open_procfs$userns(0x0, &(0x7f0000000000)) setns(r0, 0x0) 15:49:42 executing program 0: ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) r0 = syz_open_procfs$userns(0x0, &(0x7f0000000000)) setns(r0, 0x0) 15:49:42 executing program 5: kcmp$KCMP_EPOLL_TFD(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff, 0x5}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xfffff001}) r1 = syz_io_uring_setup(0xed3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7ffffe, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000600)=[{&(0x7f0000000300)=""/97, 0x61}], 0x2000) 15:49:42 executing program 3: kcmp$KCMP_EPOLL_TFD(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff, 0x5}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xfffff001}) r1 = syz_io_uring_setup(0xed3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7ffffe, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000600)=[{&(0x7f0000000300)=""/97, 0x61}], 0x2000) 15:49:42 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}, {{0x10, 0x0, @multicast2}}}, 0x108) 15:49:42 executing program 2: r0 = syz_io_uring_setup(0x1, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000200)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_READV=@use_registered_buffer, 0x0) io_uring_enter(r0, 0x1, 0x0, 0xf, 0x0, 0x18) 15:49:42 executing program 4: clone3(0x0, 0xb3) 15:49:42 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000600)='system_u:object_r:modem_device_t:s0\x00', 0x24) 15:49:42 executing program 7: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5428, 0x0) [ 132.615105] audit: type=1401 audit(1662997782.483:10): op=security_bounded_transition seresult=denied oldcontext=system_u:system_r:kernel_t:s0 newcontext=system_u:object_r:modem_device_t:s0 15:49:42 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}, {{0x10, 0x0, @multicast2}}}, 0x108) 15:49:42 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 15:49:42 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) setresuid(0x0, r0, r0) 15:49:42 executing program 5: futex(&(0x7f0000000780), 0x4, 0x0, &(0x7f00000007c0)={0x0, 0x989680}, &(0x7f0000000800), 0x0) 15:49:42 executing program 4: creat(&(0x7f0000000840)='./file0\x00', 0x0) mount$cgroup(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f00000009c0), 0x0, &(0x7f0000000a00)={[{@none}, {}]}) 15:49:42 executing program 3: kcmp$KCMP_EPOLL_TFD(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff, 0x5}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xfffff001}) r1 = syz_io_uring_setup(0xed3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7ffffe, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000600)=[{&(0x7f0000000300)=""/97, 0x61}], 0x2000) 15:49:42 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x105c80, 0x0) 15:49:42 executing program 0: ioprio_get$pid(0x2, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x4007) [ 132.796989] cgroup: none used incorrectly [ 132.844600] audit: type=1400 audit(1662997782.712:11): avc: denied { open } for pid=4025 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 15:49:42 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) setresuid(0x0, r0, r0) [ 132.847243] audit: type=1400 audit(1662997782.712:12): avc: denied { kernel } for pid=4025 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 15:49:42 executing program 6: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file1\x00', 0x0, 0x0, &(0x7f0000000640), 0x21010, &(0x7f0000000380)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x8000000) [ 132.856378] hrtimer: interrupt took 34174 ns [ 132.862090] ------------[ cut here ]------------ [ 132.862122] [ 132.862128] ====================================================== [ 132.862134] WARNING: possible circular locking dependency detected [ 132.862141] 6.0.0-rc5-next-20220912 #1 Not tainted [ 132.862153] ------------------------------------------------------ [ 132.862159] syz-executor.0/4027 is trying to acquire lock: [ 132.862171] ffffffff853fa878 ((console_sem).lock){-.-.}-{2:2}, at: down_trylock+0xe/0x70 [ 132.862235] [ 132.862235] but task is already holding lock: [ 132.862240] ffff88800f5a5820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 132.862291] [ 132.862291] which lock already depends on the new lock. [ 132.862291] [ 132.862296] [ 132.862296] the existing dependency chain (in reverse order) is: [ 132.862302] [ 132.862302] -> #3 (&ctx->lock){....}-{2:2}: [ 132.862327] _raw_spin_lock+0x2a/0x40 [ 132.862361] __perf_event_task_sched_out+0x53b/0x18d0 [ 132.862384] __schedule+0xedd/0x2470 [ 132.862402] preempt_schedule_common+0x45/0xc0 [ 132.862421] __cond_resched+0x17/0x30 [ 132.862440] __mutex_lock+0xa3/0x14d0 [ 132.862460] __do_sys_perf_event_open+0x1eec/0x32c0 [ 132.862483] do_syscall_64+0x3b/0x90 [ 132.862508] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 132.862540] [ 132.862540] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 132.862565] _raw_spin_lock_nested+0x30/0x40 [ 132.862592] raw_spin_rq_lock_nested+0x1e/0x30 [ 132.862616] task_fork_fair+0x63/0x4d0 [ 132.862648] sched_cgroup_fork+0x3d0/0x540 [ 132.862674] copy_process+0x3f9e/0x6df0 [ 132.862692] kernel_clone+0xe7/0x890 [ 132.862710] user_mode_thread+0xad/0xf0 [ 132.862729] rest_init+0x24/0x250 [ 132.862759] arch_call_rest_init+0xf/0x14 [ 132.862793] start_kernel+0x4c1/0x4e6 [ 132.862824] secondary_startup_64_no_verify+0xe0/0xeb [ 132.862850] [ 132.862850] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 132.862875] _raw_spin_lock_irqsave+0x39/0x60 [ 132.862902] try_to_wake_up+0xab/0x1920 [ 132.862927] up+0x75/0xb0 [ 132.862948] __up_console_sem+0x6e/0x80 [ 132.862978] console_unlock+0x46a/0x590 [ 132.863008] vt_ioctl+0x2822/0x2ca0 [ 132.863030] tty_ioctl+0x7c4/0x1700 [ 132.863051] __x64_sys_ioctl+0x19a/0x210 [ 132.863078] do_syscall_64+0x3b/0x90 [ 132.863101] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 132.863132] [ 132.863132] -> #0 ((console_sem).lock){-.-.}-{2:2}: [ 132.863158] __lock_acquire+0x2a02/0x5e70 [ 132.863189] lock_acquire+0x1a2/0x530 [ 132.863218] _raw_spin_lock_irqsave+0x39/0x60 [ 132.863246] down_trylock+0xe/0x70 [ 132.863269] __down_trylock_console_sem+0x3b/0xd0 [ 132.863299] vprintk_emit+0x16b/0x560 [ 132.863330] vprintk+0x84/0xa0 [ 132.863360] _printk+0xba/0xf1 15:49:42 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) [ 132.863401] report_bug.cold+0x72/0xab [ 132.863424] handle_bug+0x3c/0x70 [ 132.863447] exc_invalid_op+0x14/0x50 [ 132.863471] asm_exc_invalid_op+0x16/0x20 [ 132.863501] group_sched_out.part.0+0x2c7/0x460 [ 132.863520] ctx_sched_out+0x8f1/0xc10 [ 132.863538] __perf_event_task_sched_out+0x6d0/0x18d0 [ 132.863560] __schedule+0xedd/0x2470 [ 132.863578] preempt_schedule_common+0x45/0xc0 [ 132.863597] __cond_resched+0x17/0x30 [ 132.863615] __mutex_lock+0xa3/0x14d0 [ 132.863635] __do_sys_perf_event_open+0x1eec/0x32c0 [ 132.863658] do_syscall_64+0x3b/0x90 [ 132.863681] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 132.863712] [ 132.863712] other info that might help us debug this: [ 132.863712] [ 132.863717] Chain exists of: [ 132.863717] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 132.863717] [ 132.863745] Possible unsafe locking scenario: [ 132.863745] [ 132.863750] CPU0 CPU1 [ 132.863754] ---- ---- [ 132.863758] lock(&ctx->lock); 15:49:42 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) setresuid(0x0, r0, r0) [ 132.863768] lock(&rq->__lock); [ 132.863780] lock(&ctx->lock); [ 132.863792] lock((console_sem).lock); [ 132.863802] [ 132.863802] *** DEADLOCK *** [ 132.863802] [ 132.863806] 2 locks held by syz-executor.0/4027: [ 132.863818] #0: ffff88806cf37cd8 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 132.863865] #1: ffff88800f5a5820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 132.863916] [ 132.863916] stack backtrace: [ 132.863921] CPU: 1 PID: 4027 Comm: syz-executor.0 Not tainted 6.0.0-rc5-next-20220912 #1 [ 132.863945] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 132.863959] Call Trace: [ 132.863965] [ 132.863972] dump_stack_lvl+0x8b/0xb3 [ 132.863998] check_noncircular+0x263/0x2e0 [ 132.864030] ? format_decode+0x26c/0xb50 [ 132.864056] ? print_circular_bug+0x450/0x450 [ 132.864089] ? enable_ptr_key_workfn+0x20/0x20 [ 132.864114] ? __lockdep_reset_lock+0x180/0x180 [ 132.864146] ? format_decode+0x26c/0xb50 [ 132.864174] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 132.864207] __lock_acquire+0x2a02/0x5e70 [ 132.864248] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 132.864291] lock_acquire+0x1a2/0x530 [ 132.864323] ? down_trylock+0xe/0x70 [ 132.864350] ? rcu_read_unlock+0x40/0x40 [ 132.864383] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 132.864425] ? vprintk+0x84/0xa0 [ 132.864461] _raw_spin_lock_irqsave+0x39/0x60 [ 132.864490] ? down_trylock+0xe/0x70 [ 132.864515] down_trylock+0xe/0x70 [ 132.864540] ? vprintk+0x84/0xa0 [ 132.864573] __down_trylock_console_sem+0x3b/0xd0 [ 132.864606] vprintk_emit+0x16b/0x560 [ 132.864638] ? lock_downgrade+0x6d0/0x6d0 [ 132.864673] vprintk+0x84/0xa0 [ 132.864706] _printk+0xba/0xf1 [ 132.864739] ? record_print_text.cold+0x16/0x16 [ 132.864776] ? hrtimer_try_to_cancel+0x163/0x2c0 [ 132.864801] ? lock_downgrade+0x6d0/0x6d0 [ 132.864835] ? report_bug.cold+0x66/0xab [ 132.864861] ? group_sched_out.part.0+0x2c7/0x460 [ 132.864882] report_bug.cold+0x72/0xab [ 132.864909] handle_bug+0x3c/0x70 [ 132.864934] exc_invalid_op+0x14/0x50 [ 132.864961] asm_exc_invalid_op+0x16/0x20 [ 132.864993] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 132.865017] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 132.865038] RSP: 0018:ffff8880424ff978 EFLAGS: 00010006 [ 132.865055] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 132.865069] RDX: ffff8880424f0000 RSI: ffffffff81566027 RDI: 0000000000000005 [ 132.865084] RBP: ffff8880423c8000 R08: 0000000000000005 R09: 0000000000000001 [ 132.865098] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800f5a5800 [ 132.865111] R13: ffff88806cf3d100 R14: ffffffff8547bfc0 R15: 0000000000000002 [ 132.865132] ? group_sched_out.part.0+0x2c7/0x460 [ 132.865156] ? group_sched_out.part.0+0x2c7/0x460 [ 132.865180] ctx_sched_out+0x8f1/0xc10 [ 132.865203] __perf_event_task_sched_out+0x6d0/0x18d0 [ 132.865232] ? lock_is_held_type+0xd7/0x130 [ 132.865266] ? __perf_cgroup_move+0x160/0x160 [ 132.865288] ? set_next_entity+0x304/0x550 [ 132.865322] ? update_curr+0x267/0x740 [ 132.865357] ? lock_is_held_type+0xd7/0x130 [ 132.865391] __schedule+0xedd/0x2470 [ 132.865415] ? io_schedule_timeout+0x150/0x150 [ 132.865435] ? find_held_lock+0x2c/0x110 [ 132.865465] ? lock_is_held_type+0xd7/0x130 [ 132.865498] ? __cond_resched+0x17/0x30 [ 132.865518] preempt_schedule_common+0x45/0xc0 [ 132.865541] __cond_resched+0x17/0x30 [ 132.865561] __mutex_lock+0xa3/0x14d0 [ 132.865582] ? lock_is_held_type+0xd7/0x130 [ 132.865614] ? irqentry_enter+0x26/0x60 [ 132.865646] ? __do_sys_perf_event_open+0x1eec/0x32c0 [ 132.865672] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 132.865708] ? mutex_lock_io_nested+0x1310/0x1310 [ 132.865732] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 132.865771] ? __do_sys_perf_event_open+0x1e7b/0x32c0 [ 132.865798] ? kasan_check_range+0x175/0x1c0 [ 132.865836] __do_sys_perf_event_open+0x1eec/0x32c0 [ 132.865868] ? perf_compat_ioctl+0x130/0x130 [ 132.865891] ? xfd_validate_state+0x59/0x180 [ 132.865934] ? syscall_enter_from_user_mode+0x1d/0x50 [ 132.865969] ? syscall_enter_from_user_mode+0x1d/0x50 [ 132.866006] do_syscall_64+0x3b/0x90 [ 132.866032] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 132.866064] RIP: 0033:0x7f3550aa7b19 [ 132.866080] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 132.866100] RSP: 002b:00007f354e01d188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 132.866121] RAX: ffffffffffffffda RBX: 00007f3550bbaf60 RCX: 00007f3550aa7b19 [ 132.866135] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000000020000280 [ 132.866149] RBP: 00007f3550b01f6d R08: 0000000000000000 R09: 0000000000000000 [ 132.866163] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 132.866176] R13: 00007ffc94aeb20f R14: 00007f354e01d300 R15: 0000000000022000 [ 132.866201] [ 132.979707] WARNING: CPU: 1 PID: 4027 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 132.980952] Modules linked in: [ 132.981395] CPU: 1 PID: 4027 Comm: syz-executor.0 Not tainted 6.0.0-rc5-next-20220912 #1 [ 132.982494] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 132.984025] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 132.984760] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 132.987221] RSP: 0018:ffff8880424ff978 EFLAGS: 00010006 [ 132.987958] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 132.988925] RDX: ffff8880424f0000 RSI: ffffffff81566027 RDI: 0000000000000005 [ 132.989885] RBP: ffff8880423c8000 R08: 0000000000000005 R09: 0000000000000001 [ 132.990826] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800f5a5800 [ 132.991782] R13: ffff88806cf3d100 R14: ffffffff8547bfc0 R15: 0000000000000002 [ 132.992722] FS: 00007f354e01d700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 132.993794] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 132.994557] CR2: 0000001b2db29000 CR3: 0000000019f36000 CR4: 0000000000350ee0 [ 132.995505] Call Trace: [ 132.995875] [ 132.996193] ctx_sched_out+0x8f1/0xc10 [ 132.996719] __perf_event_task_sched_out+0x6d0/0x18d0 [ 132.997393] ? lock_is_held_type+0xd7/0x130 [ 132.997987] ? __perf_cgroup_move+0x160/0x160 [ 132.998595] ? set_next_entity+0x304/0x550 [ 132.999160] ? update_curr+0x267/0x740 [ 132.999696] ? lock_is_held_type+0xd7/0x130 [ 133.000277] __schedule+0xedd/0x2470 [ 133.000773] ? io_schedule_timeout+0x150/0x150 [ 133.001376] ? find_held_lock+0x2c/0x110 [ 133.001921] ? lock_is_held_type+0xd7/0x130 [ 133.002495] ? __cond_resched+0x17/0x30 [ 133.003020] preempt_schedule_common+0x45/0xc0 [ 133.003630] __cond_resched+0x17/0x30 [ 133.004127] __mutex_lock+0xa3/0x14d0 [ 133.004628] ? lock_is_held_type+0xd7/0x130 [ 133.005207] ? irqentry_enter+0x26/0x60 [ 133.005742] ? __do_sys_perf_event_open+0x1eec/0x32c0 [ 133.006444] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 133.007184] ? mutex_lock_io_nested+0x1310/0x1310 [ 133.007865] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 133.008611] ? __do_sys_perf_event_open+0x1e7b/0x32c0 [ 133.009311] ? kasan_check_range+0x175/0x1c0 [ 133.009930] __do_sys_perf_event_open+0x1eec/0x32c0 [ 133.010601] ? perf_compat_ioctl+0x130/0x130 [ 133.011192] ? xfd_validate_state+0x59/0x180 [ 133.011821] ? syscall_enter_from_user_mode+0x1d/0x50 [ 133.012511] ? syscall_enter_from_user_mode+0x1d/0x50 [ 133.013217] do_syscall_64+0x3b/0x90 [ 133.013716] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 133.014439] RIP: 0033:0x7f3550aa7b19 [ 133.014941] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 133.017288] RSP: 002b:00007f354e01d188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 133.018271] RAX: ffffffffffffffda RBX: 00007f3550bbaf60 RCX: 00007f3550aa7b19 [ 133.019223] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000000020000280 [ 133.020191] RBP: 00007f3550b01f6d R08: 0000000000000000 R09: 0000000000000000 [ 133.021148] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 133.022104] R13: 00007ffc94aeb20f R14: 00007f354e01d300 R15: 0000000000022000 [ 133.023070] [ 133.023401] irq event stamp: 1156 [ 133.023872] hardirqs last enabled at (1155): [] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 133.025177] hardirqs last disabled at (1156): [] __schedule+0x1225/0x2470 [ 133.026292] softirqs last enabled at (1128): [] __irq_exit_rcu+0x11b/0x180 [ 133.027462] softirqs last disabled at (435): [] __irq_exit_rcu+0x11b/0x180 [ 133.028603] ---[ end trace 0000000000000000 ]--- [ 133.151104] cgroup: none used incorrectly 15:49:42 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x105c80, 0x0) 15:49:42 executing program 5: futex(&(0x7f0000000780), 0x4, 0x0, &(0x7f00000007c0)={0x0, 0x989680}, &(0x7f0000000800), 0x0) 15:49:42 executing program 4: creat(&(0x7f0000000840)='./file0\x00', 0x0) mount$cgroup(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f00000009c0), 0x0, &(0x7f0000000a00)={[{@none}, {}]}) 15:49:42 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x105c80, 0x0) 15:49:43 executing program 0: ioprio_get$pid(0x2, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x4007) 15:49:43 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x105c80, 0x0) 15:49:43 executing program 5: futex(&(0x7f0000000780), 0x4, 0x0, &(0x7f00000007c0)={0x0, 0x989680}, &(0x7f0000000800), 0x0) 15:49:43 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 15:49:43 executing program 4: creat(&(0x7f0000000840)='./file0\x00', 0x0) mount$cgroup(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f00000009c0), 0x0, &(0x7f0000000a00)={[{@none}, {}]}) 15:49:43 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) [ 133.255036] cgroup: none used incorrectly [ 133.361287] cgroup: none used incorrectly 15:49:43 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) setresuid(0x0, r0, r0) 15:49:43 executing program 5: futex(&(0x7f0000000780), 0x4, 0x0, &(0x7f00000007c0)={0x0, 0x989680}, &(0x7f0000000800), 0x0) 15:49:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = inotify_init() fcntl$setstatus(r1, 0x4, 0x2800) close_range(r0, 0xffffffffffffffff, 0x0) 15:49:43 executing program 0: ioprio_get$pid(0x2, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x4007) 15:49:43 executing program 1: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 15:49:43 executing program 4: creat(&(0x7f0000000840)='./file0\x00', 0x0) mount$cgroup(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f00000009c0), 0x0, &(0x7f0000000a00)={[{@none}, {}]}) 15:49:43 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 15:49:43 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 15:49:43 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:49:43 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xc, 0x40010, r1, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, 0x0) syz_io_uring_complete(r3) syz_io_uring_setup(0x3a3d, &(0x7f0000000140)={0x0, 0x9d02, 0x2, 0x2, 0x53}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000bff000/0x400000)=nil, &(0x7f00000001c0), &(0x7f0000000200)=0x0) r5 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) syz_io_uring_submit(r3, r4, &(0x7f0000000300)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x4, 0x0, r5, 0x0, &(0x7f0000000280)="ecec116f0e8dafbea744cc617b62c65f6f3a78f1ef38b58e5093648d04a162fea906a3cb5842679ea9f8aee97bf4991173f64816bbdf599871ad24bc2a3901cc8d8b5290546849895d3525bd98", 0x4d, 0x0, 0x1}, 0x0) r6 = syz_io_uring_setup(0x3e5b, &(0x7f0000000100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)) syz_io_uring_setup(0x74aa, &(0x7f0000000000)={0x0, 0x1196, 0x0, 0x0, 0x175, 0x0, r6}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) r9 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r9, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000300)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000280)=@llc={0x1a, 0x3, 0xfe, 0x3, 0x0, 0x80, @broadcast}, 0x0, 0x0, 0x0, {0x0, r10}}, 0x1) syz_io_uring_submit(r2, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x7, 0x0, @fd=r0, 0x8, &(0x7f0000000140)=""/180, 0xb4, 0x9, 0x0, {0x0, r10}}, 0x2) r11 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r11, 0x0) pkey_mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) 15:49:43 executing program 0: ioprio_get$pid(0x2, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x4007) 15:49:43 executing program 1: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 15:49:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = inotify_init() fcntl$setstatus(r1, 0x4, 0x2800) close_range(r0, 0xffffffffffffffff, 0x0) 15:49:43 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 15:49:43 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:49:43 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000d00)) 15:49:43 executing program 1: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 15:49:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = inotify_init() fcntl$setstatus(r1, 0x4, 0x2800) close_range(r0, 0xffffffffffffffff, 0x0) 15:49:43 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000d00)) 15:49:43 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:49:43 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xc, 0x40010, r1, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, 0x0) syz_io_uring_complete(r3) syz_io_uring_setup(0x3a3d, &(0x7f0000000140)={0x0, 0x9d02, 0x2, 0x2, 0x53}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000bff000/0x400000)=nil, &(0x7f00000001c0), &(0x7f0000000200)=0x0) r5 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) syz_io_uring_submit(r3, r4, &(0x7f0000000300)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x4, 0x0, r5, 0x0, &(0x7f0000000280)="ecec116f0e8dafbea744cc617b62c65f6f3a78f1ef38b58e5093648d04a162fea906a3cb5842679ea9f8aee97bf4991173f64816bbdf599871ad24bc2a3901cc8d8b5290546849895d3525bd98", 0x4d, 0x0, 0x1}, 0x0) r6 = syz_io_uring_setup(0x3e5b, &(0x7f0000000100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)) syz_io_uring_setup(0x74aa, &(0x7f0000000000)={0x0, 0x1196, 0x0, 0x0, 0x175, 0x0, r6}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) r9 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r9, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000300)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000280)=@llc={0x1a, 0x3, 0xfe, 0x3, 0x0, 0x80, @broadcast}, 0x0, 0x0, 0x0, {0x0, r10}}, 0x1) syz_io_uring_submit(r2, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x7, 0x0, @fd=r0, 0x8, &(0x7f0000000140)=""/180, 0xb4, 0x9, 0x0, {0x0, r10}}, 0x2) r11 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r11, 0x0) pkey_mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) 15:49:43 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xc, 0x40010, r1, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, 0x0) syz_io_uring_complete(r3) syz_io_uring_setup(0x3a3d, &(0x7f0000000140)={0x0, 0x9d02, 0x2, 0x2, 0x53}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000bff000/0x400000)=nil, &(0x7f00000001c0), &(0x7f0000000200)=0x0) r5 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) syz_io_uring_submit(r3, r4, &(0x7f0000000300)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x4, 0x0, r5, 0x0, &(0x7f0000000280)="ecec116f0e8dafbea744cc617b62c65f6f3a78f1ef38b58e5093648d04a162fea906a3cb5842679ea9f8aee97bf4991173f64816bbdf599871ad24bc2a3901cc8d8b5290546849895d3525bd98", 0x4d, 0x0, 0x1}, 0x0) r6 = syz_io_uring_setup(0x3e5b, &(0x7f0000000100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)) syz_io_uring_setup(0x74aa, &(0x7f0000000000)={0x0, 0x1196, 0x0, 0x0, 0x175, 0x0, r6}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) r9 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r9, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000300)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000280)=@llc={0x1a, 0x3, 0xfe, 0x3, 0x0, 0x80, @broadcast}, 0x0, 0x0, 0x0, {0x0, r10}}, 0x1) syz_io_uring_submit(r2, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x7, 0x0, @fd=r0, 0x8, &(0x7f0000000140)=""/180, 0xb4, 0x9, 0x0, {0x0, r10}}, 0x2) r11 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r11, 0x0) pkey_mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) 15:49:43 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xc, 0x40010, r1, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, 0x0) syz_io_uring_complete(r3) syz_io_uring_setup(0x3a3d, &(0x7f0000000140)={0x0, 0x9d02, 0x2, 0x2, 0x53}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000bff000/0x400000)=nil, &(0x7f00000001c0), &(0x7f0000000200)=0x0) r5 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) syz_io_uring_submit(r3, r4, &(0x7f0000000300)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x4, 0x0, r5, 0x0, &(0x7f0000000280)="ecec116f0e8dafbea744cc617b62c65f6f3a78f1ef38b58e5093648d04a162fea906a3cb5842679ea9f8aee97bf4991173f64816bbdf599871ad24bc2a3901cc8d8b5290546849895d3525bd98", 0x4d, 0x0, 0x1}, 0x0) r6 = syz_io_uring_setup(0x3e5b, &(0x7f0000000100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)) syz_io_uring_setup(0x74aa, &(0x7f0000000000)={0x0, 0x1196, 0x0, 0x0, 0x175, 0x0, r6}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) r9 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r9, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000300)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000280)=@llc={0x1a, 0x3, 0xfe, 0x3, 0x0, 0x80, @broadcast}, 0x0, 0x0, 0x0, {0x0, r10}}, 0x1) syz_io_uring_submit(r2, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x7, 0x0, @fd=r0, 0x8, &(0x7f0000000140)=""/180, 0xb4, 0x9, 0x0, {0x0, r10}}, 0x2) r11 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r11, 0x0) pkey_mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) 15:49:43 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000d00)) 15:49:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = inotify_init() fcntl$setstatus(r1, 0x4, 0x2800) close_range(r0, 0xffffffffffffffff, 0x0) 15:49:43 executing program 1: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 15:49:43 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xc, 0x40010, r1, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, 0x0) syz_io_uring_complete(r3) syz_io_uring_setup(0x3a3d, &(0x7f0000000140)={0x0, 0x9d02, 0x2, 0x2, 0x53}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000bff000/0x400000)=nil, &(0x7f00000001c0), &(0x7f0000000200)=0x0) r5 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) syz_io_uring_submit(r3, r4, &(0x7f0000000300)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x4, 0x0, r5, 0x0, &(0x7f0000000280)="ecec116f0e8dafbea744cc617b62c65f6f3a78f1ef38b58e5093648d04a162fea906a3cb5842679ea9f8aee97bf4991173f64816bbdf599871ad24bc2a3901cc8d8b5290546849895d3525bd98", 0x4d, 0x0, 0x1}, 0x0) r6 = syz_io_uring_setup(0x3e5b, &(0x7f0000000100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)) syz_io_uring_setup(0x74aa, &(0x7f0000000000)={0x0, 0x1196, 0x0, 0x0, 0x175, 0x0, r6}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) r9 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r9, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000300)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000280)=@llc={0x1a, 0x3, 0xfe, 0x3, 0x0, 0x80, @broadcast}, 0x0, 0x0, 0x0, {0x0, r10}}, 0x1) syz_io_uring_submit(r2, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x7, 0x0, @fd=r0, 0x8, &(0x7f0000000140)=""/180, 0xb4, 0x9, 0x0, {0x0, r10}}, 0x2) r11 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r11, 0x0) pkey_mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) 15:49:43 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:49:43 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000d00)) [ 133.848444] audit: type=1326 audit(1662997783.710:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4131 comm="syz-executor.1" exe="/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff64184eb19 code=0x0 15:49:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fcntl$setlease(r0, 0x400, 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./file1\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) 15:49:43 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xc, 0x40010, r1, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, 0x0) syz_io_uring_complete(r3) syz_io_uring_setup(0x3a3d, &(0x7f0000000140)={0x0, 0x9d02, 0x2, 0x2, 0x53}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000bff000/0x400000)=nil, &(0x7f00000001c0), &(0x7f0000000200)=0x0) r5 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) syz_io_uring_submit(r3, r4, &(0x7f0000000300)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x4, 0x0, r5, 0x0, &(0x7f0000000280)="ecec116f0e8dafbea744cc617b62c65f6f3a78f1ef38b58e5093648d04a162fea906a3cb5842679ea9f8aee97bf4991173f64816bbdf599871ad24bc2a3901cc8d8b5290546849895d3525bd98", 0x4d, 0x0, 0x1}, 0x0) r6 = syz_io_uring_setup(0x3e5b, &(0x7f0000000100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)) syz_io_uring_setup(0x74aa, &(0x7f0000000000)={0x0, 0x1196, 0x0, 0x0, 0x175, 0x0, r6}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) r9 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r9, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000300)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000280)=@llc={0x1a, 0x3, 0xfe, 0x3, 0x0, 0x80, @broadcast}, 0x0, 0x0, 0x0, {0x0, r10}}, 0x1) syz_io_uring_submit(r2, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x7, 0x0, @fd=r0, 0x8, &(0x7f0000000140)=""/180, 0xb4, 0x9, 0x0, {0x0, r10}}, 0x2) r11 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r11, 0x0) pkey_mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) [ 133.868263] netlink: 508 bytes leftover after parsing attributes in process `syz-executor.7'. 15:49:43 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000c340)={0x0, 0x0, &(0x7f000000c280)=[{&(0x7f0000006fc0)={0x214, 0x14, 0x1, 0x0, 0x0, "", [@nested={0x202, 0x0, 0x0, 0x1, [@generic="58f4db24ff596a629b0dc8a7e568fe2b0f23f18e2f6d4200b3bdabe512e9c9a79d7b673561a300cc1f5694f4e0e817c3d70a9cedd8fa1829bea57f735eaabf87d23701a0c5d56732c4c3de5887f348e70e191fe2f34ac416912f79e7c5329c9702be9412211b0ebcbcde9e9a595a67b11894c0f50e34dfe57cd7c969d110d4bedb65cca183e4dc9b68f69212be0afbee3499f56f57d3dc094fbf58ef1b5f6313a9fe4d0d17dc2b0c06648590788b2a6747b5b9d61fd60b4cf93bd59896ba", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1}, @generic="bd69778dd1c571fe6ecf85bb9745e439c989a549247f076017c16ceaaf79e68c10a40ae634b58684db6415e92ebad8855488863b6fced6790f6a152af75263298345def1f033d18d4d487b7f90235cd348ba63d9c23c8be9ff302606aae9eebd384c2ba47776df267853575741a351a630469713726381c2c4836c0f89b81ede55a6b0530a73e6572a1939b5d972a9558590ca38cdb612ef661a4d6e16d8f5c7401e9475400932a05289a257ba58c30f4c87db347673ba", @generic="20e2b181b728117cc90470696bd97fd4653d63bb909a507245d82ccf61cb47ec836b92c4ef59020fbf547f1ad2f602d6ca3eafcc6cb15a17fc8a048797d08353747958d8a223c8a971efab3b1942276a59a4b0650c807c8147cf15c40e590c88ef67aee10a", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@empty}]}]}, 0x214}], 0x1}, 0x0) 15:49:43 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x80104592, &(0x7f0000000000)=""/156) 15:49:43 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000c340)={0x0, 0x0, &(0x7f000000c280)=[{&(0x7f0000006fc0)={0x214, 0x14, 0x1, 0x0, 0x0, "", [@nested={0x202, 0x0, 0x0, 0x1, [@generic="58f4db24ff596a629b0dc8a7e568fe2b0f23f18e2f6d4200b3bdabe512e9c9a79d7b673561a300cc1f5694f4e0e817c3d70a9cedd8fa1829bea57f735eaabf87d23701a0c5d56732c4c3de5887f348e70e191fe2f34ac416912f79e7c5329c9702be9412211b0ebcbcde9e9a595a67b11894c0f50e34dfe57cd7c969d110d4bedb65cca183e4dc9b68f69212be0afbee3499f56f57d3dc094fbf58ef1b5f6313a9fe4d0d17dc2b0c06648590788b2a6747b5b9d61fd60b4cf93bd59896ba", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1}, @generic="bd69778dd1c571fe6ecf85bb9745e439c989a549247f076017c16ceaaf79e68c10a40ae634b58684db6415e92ebad8855488863b6fced6790f6a152af75263298345def1f033d18d4d487b7f90235cd348ba63d9c23c8be9ff302606aae9eebd384c2ba47776df267853575741a351a630469713726381c2c4836c0f89b81ede55a6b0530a73e6572a1939b5d972a9558590ca38cdb612ef661a4d6e16d8f5c7401e9475400932a05289a257ba58c30f4c87db347673ba", @generic="20e2b181b728117cc90470696bd97fd4653d63bb909a507245d82ccf61cb47ec836b92c4ef59020fbf547f1ad2f602d6ca3eafcc6cb15a17fc8a048797d08353747958d8a223c8a971efab3b1942276a59a4b0650c807c8147cf15c40e590c88ef67aee10a", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@empty}]}]}, 0x214}], 0x1}, 0x0) 15:49:43 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000140)) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYRES32, @ANYRES32, @ANYBLOB="084d01"], 0x24}}, 0x0) [ 133.947614] netlink: 508 bytes leftover after parsing attributes in process `syz-executor.7'. 15:49:43 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xc, 0x40010, r1, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, 0x0) syz_io_uring_complete(r3) syz_io_uring_setup(0x3a3d, &(0x7f0000000140)={0x0, 0x9d02, 0x2, 0x2, 0x53}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000bff000/0x400000)=nil, &(0x7f00000001c0), &(0x7f0000000200)=0x0) r5 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) syz_io_uring_submit(r3, r4, &(0x7f0000000300)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x4, 0x0, r5, 0x0, &(0x7f0000000280)="ecec116f0e8dafbea744cc617b62c65f6f3a78f1ef38b58e5093648d04a162fea906a3cb5842679ea9f8aee97bf4991173f64816bbdf599871ad24bc2a3901cc8d8b5290546849895d3525bd98", 0x4d, 0x0, 0x1}, 0x0) r6 = syz_io_uring_setup(0x3e5b, &(0x7f0000000100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)) syz_io_uring_setup(0x74aa, &(0x7f0000000000)={0x0, 0x1196, 0x0, 0x0, 0x175, 0x0, r6}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) r9 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r9, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000300)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000280)=@llc={0x1a, 0x3, 0xfe, 0x3, 0x0, 0x80, @broadcast}, 0x0, 0x0, 0x0, {0x0, r10}}, 0x1) syz_io_uring_submit(r2, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x7, 0x0, @fd=r0, 0x8, &(0x7f0000000140)=""/180, 0xb4, 0x9, 0x0, {0x0, r10}}, 0x2) r11 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r11, 0x0) pkey_mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) 15:49:43 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000c340)={0x0, 0x0, &(0x7f000000c280)=[{&(0x7f0000006fc0)={0x214, 0x14, 0x1, 0x0, 0x0, "", [@nested={0x202, 0x0, 0x0, 0x1, [@generic="58f4db24ff596a629b0dc8a7e568fe2b0f23f18e2f6d4200b3bdabe512e9c9a79d7b673561a300cc1f5694f4e0e817c3d70a9cedd8fa1829bea57f735eaabf87d23701a0c5d56732c4c3de5887f348e70e191fe2f34ac416912f79e7c5329c9702be9412211b0ebcbcde9e9a595a67b11894c0f50e34dfe57cd7c969d110d4bedb65cca183e4dc9b68f69212be0afbee3499f56f57d3dc094fbf58ef1b5f6313a9fe4d0d17dc2b0c06648590788b2a6747b5b9d61fd60b4cf93bd59896ba", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1}, @generic="bd69778dd1c571fe6ecf85bb9745e439c989a549247f076017c16ceaaf79e68c10a40ae634b58684db6415e92ebad8855488863b6fced6790f6a152af75263298345def1f033d18d4d487b7f90235cd348ba63d9c23c8be9ff302606aae9eebd384c2ba47776df267853575741a351a630469713726381c2c4836c0f89b81ede55a6b0530a73e6572a1939b5d972a9558590ca38cdb612ef661a4d6e16d8f5c7401e9475400932a05289a257ba58c30f4c87db347673ba", @generic="20e2b181b728117cc90470696bd97fd4653d63bb909a507245d82ccf61cb47ec836b92c4ef59020fbf547f1ad2f602d6ca3eafcc6cb15a17fc8a048797d08353747958d8a223c8a971efab3b1942276a59a4b0650c807c8147cf15c40e590c88ef67aee10a", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@empty}]}]}, 0x214}], 0x1}, 0x0) [ 133.991028] audit: type=1400 audit(1662997783.855:14): avc: denied { write } for pid=4144 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 134.029511] netlink: 508 bytes leftover after parsing attributes in process `syz-executor.7'. [ 134.678206] audit: type=1326 audit(1662997784.546:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4131 comm="syz-executor.1" exe="/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff64184eb19 code=0x0 15:49:44 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xc, 0x40010, r1, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, 0x0) syz_io_uring_complete(r3) syz_io_uring_setup(0x3a3d, &(0x7f0000000140)={0x0, 0x9d02, 0x2, 0x2, 0x53}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000bff000/0x400000)=nil, &(0x7f00000001c0), &(0x7f0000000200)=0x0) r5 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) syz_io_uring_submit(r3, r4, &(0x7f0000000300)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x4, 0x0, r5, 0x0, &(0x7f0000000280)="ecec116f0e8dafbea744cc617b62c65f6f3a78f1ef38b58e5093648d04a162fea906a3cb5842679ea9f8aee97bf4991173f64816bbdf599871ad24bc2a3901cc8d8b5290546849895d3525bd98", 0x4d, 0x0, 0x1}, 0x0) r6 = syz_io_uring_setup(0x3e5b, &(0x7f0000000100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)) syz_io_uring_setup(0x74aa, &(0x7f0000000000)={0x0, 0x1196, 0x0, 0x0, 0x175, 0x0, r6}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) r9 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r9, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000300)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000280)=@llc={0x1a, 0x3, 0xfe, 0x3, 0x0, 0x80, @broadcast}, 0x0, 0x0, 0x0, {0x0, r10}}, 0x1) syz_io_uring_submit(r2, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x7, 0x0, @fd=r0, 0x8, &(0x7f0000000140)=""/180, 0xb4, 0x9, 0x0, {0x0, r10}}, 0x2) r11 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r11, 0x0) pkey_mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) 15:49:44 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xc, 0x40010, r1, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, 0x0) syz_io_uring_complete(r3) syz_io_uring_setup(0x3a3d, &(0x7f0000000140)={0x0, 0x9d02, 0x2, 0x2, 0x53}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000bff000/0x400000)=nil, &(0x7f00000001c0), &(0x7f0000000200)=0x0) r5 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) syz_io_uring_submit(r3, r4, &(0x7f0000000300)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x4, 0x0, r5, 0x0, &(0x7f0000000280)="ecec116f0e8dafbea744cc617b62c65f6f3a78f1ef38b58e5093648d04a162fea906a3cb5842679ea9f8aee97bf4991173f64816bbdf599871ad24bc2a3901cc8d8b5290546849895d3525bd98", 0x4d, 0x0, 0x1}, 0x0) r6 = syz_io_uring_setup(0x3e5b, &(0x7f0000000100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)) syz_io_uring_setup(0x74aa, &(0x7f0000000000)={0x0, 0x1196, 0x0, 0x0, 0x175, 0x0, r6}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) r9 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r9, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000300)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000280)=@llc={0x1a, 0x3, 0xfe, 0x3, 0x0, 0x80, @broadcast}, 0x0, 0x0, 0x0, {0x0, r10}}, 0x1) syz_io_uring_submit(r2, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x7, 0x0, @fd=r0, 0x8, &(0x7f0000000140)=""/180, 0xb4, 0x9, 0x0, {0x0, r10}}, 0x2) r11 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r11, 0x0) pkey_mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) 15:49:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fcntl$setlease(r0, 0x400, 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./file1\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) 15:49:44 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000140)) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYRES32, @ANYRES32, @ANYBLOB="084d01"], 0x24}}, 0x0) 15:49:44 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x80104592, &(0x7f0000000000)=""/156) 15:49:44 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xc, 0x40010, r1, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, 0x0) syz_io_uring_complete(r3) syz_io_uring_setup(0x3a3d, &(0x7f0000000140)={0x0, 0x9d02, 0x2, 0x2, 0x53}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000bff000/0x400000)=nil, &(0x7f00000001c0), &(0x7f0000000200)=0x0) r5 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) syz_io_uring_submit(r3, r4, &(0x7f0000000300)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x4, 0x0, r5, 0x0, &(0x7f0000000280)="ecec116f0e8dafbea744cc617b62c65f6f3a78f1ef38b58e5093648d04a162fea906a3cb5842679ea9f8aee97bf4991173f64816bbdf599871ad24bc2a3901cc8d8b5290546849895d3525bd98", 0x4d, 0x0, 0x1}, 0x0) r6 = syz_io_uring_setup(0x3e5b, &(0x7f0000000100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)) syz_io_uring_setup(0x74aa, &(0x7f0000000000)={0x0, 0x1196, 0x0, 0x0, 0x175, 0x0, r6}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) r9 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r9, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000300)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000280)=@llc={0x1a, 0x3, 0xfe, 0x3, 0x0, 0x80, @broadcast}, 0x0, 0x0, 0x0, {0x0, r10}}, 0x1) syz_io_uring_submit(r2, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x7, 0x0, @fd=r0, 0x8, &(0x7f0000000140)=""/180, 0xb4, 0x9, 0x0, {0x0, r10}}, 0x2) r11 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r11, 0x0) pkey_mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) 15:49:44 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000c340)={0x0, 0x0, &(0x7f000000c280)=[{&(0x7f0000006fc0)={0x214, 0x14, 0x1, 0x0, 0x0, "", [@nested={0x202, 0x0, 0x0, 0x1, [@generic="58f4db24ff596a629b0dc8a7e568fe2b0f23f18e2f6d4200b3bdabe512e9c9a79d7b673561a300cc1f5694f4e0e817c3d70a9cedd8fa1829bea57f735eaabf87d23701a0c5d56732c4c3de5887f348e70e191fe2f34ac416912f79e7c5329c9702be9412211b0ebcbcde9e9a595a67b11894c0f50e34dfe57cd7c969d110d4bedb65cca183e4dc9b68f69212be0afbee3499f56f57d3dc094fbf58ef1b5f6313a9fe4d0d17dc2b0c06648590788b2a6747b5b9d61fd60b4cf93bd59896ba", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1}, @generic="bd69778dd1c571fe6ecf85bb9745e439c989a549247f076017c16ceaaf79e68c10a40ae634b58684db6415e92ebad8855488863b6fced6790f6a152af75263298345def1f033d18d4d487b7f90235cd348ba63d9c23c8be9ff302606aae9eebd384c2ba47776df267853575741a351a630469713726381c2c4836c0f89b81ede55a6b0530a73e6572a1939b5d972a9558590ca38cdb612ef661a4d6e16d8f5c7401e9475400932a05289a257ba58c30f4c87db347673ba", @generic="20e2b181b728117cc90470696bd97fd4653d63bb909a507245d82ccf61cb47ec836b92c4ef59020fbf547f1ad2f602d6ca3eafcc6cb15a17fc8a048797d08353747958d8a223c8a971efab3b1942276a59a4b0650c807c8147cf15c40e590c88ef67aee10a", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@empty}]}]}, 0x214}], 0x1}, 0x0) 15:49:44 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xc, 0x40010, r1, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, 0x0) syz_io_uring_complete(r3) syz_io_uring_setup(0x3a3d, &(0x7f0000000140)={0x0, 0x9d02, 0x2, 0x2, 0x53}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000bff000/0x400000)=nil, &(0x7f00000001c0), &(0x7f0000000200)=0x0) r5 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) syz_io_uring_submit(r3, r4, &(0x7f0000000300)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x4, 0x0, r5, 0x0, &(0x7f0000000280)="ecec116f0e8dafbea744cc617b62c65f6f3a78f1ef38b58e5093648d04a162fea906a3cb5842679ea9f8aee97bf4991173f64816bbdf599871ad24bc2a3901cc8d8b5290546849895d3525bd98", 0x4d, 0x0, 0x1}, 0x0) r6 = syz_io_uring_setup(0x3e5b, &(0x7f0000000100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)) syz_io_uring_setup(0x74aa, &(0x7f0000000000)={0x0, 0x1196, 0x0, 0x0, 0x175, 0x0, r6}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) r9 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r9, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000300)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000280)=@llc={0x1a, 0x3, 0xfe, 0x3, 0x0, 0x80, @broadcast}, 0x0, 0x0, 0x0, {0x0, r10}}, 0x1) syz_io_uring_submit(r2, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x7, 0x0, @fd=r0, 0x8, &(0x7f0000000140)=""/180, 0xb4, 0x9, 0x0, {0x0, r10}}, 0x2) r11 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r11, 0x0) pkey_mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) [ 134.845761] netlink: 508 bytes leftover after parsing attributes in process `syz-executor.7'. [ 134.859058] audit: type=1326 audit(1662997784.727:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4170 comm="syz-executor.1" exe="/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff64184eb19 code=0x0 15:49:44 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x80104592, &(0x7f0000000000)=""/156) 15:49:44 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000140)) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYRES32, @ANYRES32, @ANYBLOB="084d01"], 0x24}}, 0x0) 15:49:45 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fcntl$setlease(r0, 0x400, 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./file1\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) 15:49:45 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fcntl$setlease(r0, 0x400, 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./file1\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) 15:49:45 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xc, 0x40010, r1, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, 0x0) syz_io_uring_complete(r3) syz_io_uring_setup(0x3a3d, &(0x7f0000000140)={0x0, 0x9d02, 0x2, 0x2, 0x53}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000bff000/0x400000)=nil, &(0x7f00000001c0), &(0x7f0000000200)=0x0) r5 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) syz_io_uring_submit(r3, r4, &(0x7f0000000300)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x4, 0x0, r5, 0x0, &(0x7f0000000280)="ecec116f0e8dafbea744cc617b62c65f6f3a78f1ef38b58e5093648d04a162fea906a3cb5842679ea9f8aee97bf4991173f64816bbdf599871ad24bc2a3901cc8d8b5290546849895d3525bd98", 0x4d, 0x0, 0x1}, 0x0) r6 = syz_io_uring_setup(0x3e5b, &(0x7f0000000100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)) syz_io_uring_setup(0x74aa, &(0x7f0000000000)={0x0, 0x1196, 0x0, 0x0, 0x175, 0x0, r6}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) r9 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r9, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000300)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000280)=@llc={0x1a, 0x3, 0xfe, 0x3, 0x0, 0x80, @broadcast}, 0x0, 0x0, 0x0, {0x0, r10}}, 0x1) syz_io_uring_submit(r2, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x7, 0x0, @fd=r0, 0x8, &(0x7f0000000140)=""/180, 0xb4, 0x9, 0x0, {0x0, r10}}, 0x2) r11 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r11, 0x0) pkey_mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) 15:49:45 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000140)) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYRES32, @ANYRES32, @ANYBLOB="084d01"], 0x24}}, 0x0) 15:49:45 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xc, 0x40010, r1, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, 0x0) syz_io_uring_complete(r3) syz_io_uring_setup(0x3a3d, &(0x7f0000000140)={0x0, 0x9d02, 0x2, 0x2, 0x53}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000bff000/0x400000)=nil, &(0x7f00000001c0), &(0x7f0000000200)=0x0) r5 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) syz_io_uring_submit(r3, r4, &(0x7f0000000300)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x4, 0x0, r5, 0x0, &(0x7f0000000280)="ecec116f0e8dafbea744cc617b62c65f6f3a78f1ef38b58e5093648d04a162fea906a3cb5842679ea9f8aee97bf4991173f64816bbdf599871ad24bc2a3901cc8d8b5290546849895d3525bd98", 0x4d, 0x0, 0x1}, 0x0) r6 = syz_io_uring_setup(0x3e5b, &(0x7f0000000100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)) syz_io_uring_setup(0x74aa, &(0x7f0000000000)={0x0, 0x1196, 0x0, 0x0, 0x175, 0x0, r6}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) r9 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r9, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000300)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000280)=@llc={0x1a, 0x3, 0xfe, 0x3, 0x0, 0x80, @broadcast}, 0x0, 0x0, 0x0, {0x0, r10}}, 0x1) syz_io_uring_submit(r2, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x7, 0x0, @fd=r0, 0x8, &(0x7f0000000140)=""/180, 0xb4, 0x9, 0x0, {0x0, r10}}, 0x2) r11 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r11, 0x0) pkey_mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) 15:49:45 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000140)) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYRES32, @ANYRES32, @ANYBLOB="084d01"], 0x24}}, 0x0) 15:49:45 executing program 5: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 15:49:45 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x80104592, &(0x7f0000000000)=""/156) [ 135.794876] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 135.796189] misc raw-gadget: fail, usb_gadget_register_driver returned -16 15:49:45 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGSOFTCAR(r0, 0x5414, &(0x7f0000000040)) 15:49:45 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x4, 0x81, 0x8, 0xff, 0x0, 0xfff, 0x4004, 0x6, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000240), 0x3}, 0x0, 0xfffffffffffffff9, 0xffff, 0x0, 0x4, 0x7ff, 0x6, 0x0, 0x1, 0x0, 0x8}, 0x0, 0x10, 0xffffffffffffffff, 0x9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x26e1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x401a012, r2, 0x0) perf_event_open(&(0x7f0000000440)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x421d0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000180), 0x4}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = fork() ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = fcntl$getown(r1, 0x9) tkill(r4, 0x27) tkill(r3, 0x16) capset(&(0x7f00000000c0)={0x20071026, r3}, &(0x7f0000000040)={0xfffffffc, 0x0, 0x1, 0x0, 0x4, 0x1}) ptrace(0x11, r3) sendmsg$unix(r2, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x30, 0x400c8c0}, 0x444d4) mount$9p_tcp(&(0x7f0000000000), &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200), 0x8, &(0x7f0000000300)={'trans=tcp,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@afid}, {@afid={'afid', 0x3d, 0x4}}, {@access_user}], [{@obj_type={'obj_type', 0x3d, '/proc/locks\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@obj_type}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}}) 15:49:45 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000140)) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYRES32, @ANYRES32, @ANYBLOB="084d01"], 0x24}}, 0x0) 15:49:45 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$rtc(&(0x7f00000007c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)) 15:49:45 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001200)) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000000c0)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0), 0x6e, &(0x7f0000000240)=[{&(0x7f0000000040)=""/53, 0x35}], 0x1, &(0x7f0000000680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT, @ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYRESHEX, @ANYBLOB="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", @ANYRES32, @ANYBLOB="6498fdbc75a011b80cb93d8763a2f8509e9c9edd56b8b43a318b25a84f7a5ae1a1f76a5624f5d5226b3af4fa1397a36c5439fea68e83f37d98134880e33d023d038521a8a3aa79e18c0ba4263f9242dc8a617ff0da5e164e9122677e8b8a73c83b0a128e625cce3cf8f0c0d81f205ffa2448ac5d02ec5e5fd48087950febfb7eab121f0324fab9ce67d59d5b845bb720f1036e9585dea86d", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="08000000daac47ec3be0ee1eb4b508961de277e534a08a0dbf1d709aaf6b07cd721d3f97eabb911797b7645859a62d3b641a91104ea83645b964d7bffa46a5a905fb5ba4c83d9aadfae2db6937acb7e91fd238fc9ba8a3a830371d996a7cabf52cf7a908008ffb11d15c580dec3cc168ef86c30ea7e708b4570cf0d0b2aa975617609199999f"], 0x70}, 0x100) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000140)={0x3, 0x0, [0x0, 0x0, 0x0]}) fallocate(0xffffffffffffffff, 0x10, 0x4, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={@local, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0xffff}) 15:49:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9006}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x10) 15:49:45 executing program 4: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f0000ccc000/0x3000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000180)=@l2={0x1f, 0x0, @none}}, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) 15:49:45 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x4, 0x81, 0x8, 0xff, 0x0, 0xfff, 0x4004, 0x6, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000240), 0x3}, 0x0, 0xfffffffffffffff9, 0xffff, 0x0, 0x4, 0x7ff, 0x6, 0x0, 0x1, 0x0, 0x8}, 0x0, 0x10, 0xffffffffffffffff, 0x9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x26e1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x401a012, r2, 0x0) perf_event_open(&(0x7f0000000440)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x421d0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000180), 0x4}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = fork() ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = fcntl$getown(r1, 0x9) tkill(r4, 0x27) tkill(r3, 0x16) capset(&(0x7f00000000c0)={0x20071026, r3}, &(0x7f0000000040)={0xfffffffc, 0x0, 0x1, 0x0, 0x4, 0x1}) ptrace(0x11, r3) sendmsg$unix(r2, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x30, 0x400c8c0}, 0x444d4) mount$9p_tcp(&(0x7f0000000000), &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200), 0x8, &(0x7f0000000300)={'trans=tcp,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@afid}, {@afid={'afid', 0x3d, 0x4}}, {@access_user}], [{@obj_type={'obj_type', 0x3d, '/proc/locks\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@obj_type}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}}) [ 136.309229] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 136.311039] misc raw-gadget: fail, usb_gadget_register_driver returned -16 15:49:46 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001200)) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000000c0)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0), 0x6e, &(0x7f0000000240)=[{&(0x7f0000000040)=""/53, 0x35}], 0x1, &(0x7f0000000680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT, @ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYRESHEX, @ANYBLOB="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", @ANYRES32, @ANYBLOB="6498fdbc75a011b80cb93d8763a2f8509e9c9edd56b8b43a318b25a84f7a5ae1a1f76a5624f5d5226b3af4fa1397a36c5439fea68e83f37d98134880e33d023d038521a8a3aa79e18c0ba4263f9242dc8a617ff0da5e164e9122677e8b8a73c83b0a128e625cce3cf8f0c0d81f205ffa2448ac5d02ec5e5fd48087950febfb7eab121f0324fab9ce67d59d5b845bb720f1036e9585dea86d", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="08000000daac47ec3be0ee1eb4b508961de277e534a08a0dbf1d709aaf6b07cd721d3f97eabb911797b7645859a62d3b641a91104ea83645b964d7bffa46a5a905fb5ba4c83d9aadfae2db6937acb7e91fd238fc9ba8a3a830371d996a7cabf52cf7a908008ffb11d15c580dec3cc168ef86c30ea7e708b4570cf0d0b2aa975617609199999f"], 0x70}, 0x100) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000140)={0x3, 0x0, [0x0, 0x0, 0x0]}) fallocate(0xffffffffffffffff, 0x10, 0x4, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={@local, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0xffff}) 15:49:46 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fcntl$setlease(r0, 0x400, 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./file1\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) 15:49:46 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fcntl$setlease(r0, 0x400, 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./file1\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) 15:49:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9006}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x10) 15:49:46 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001200)) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000000c0)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0), 0x6e, &(0x7f0000000240)=[{&(0x7f0000000040)=""/53, 0x35}], 0x1, &(0x7f0000000680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT, @ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYRESHEX, @ANYBLOB="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", @ANYRES32, @ANYBLOB="6498fdbc75a011b80cb93d8763a2f8509e9c9edd56b8b43a318b25a84f7a5ae1a1f76a5624f5d5226b3af4fa1397a36c5439fea68e83f37d98134880e33d023d038521a8a3aa79e18c0ba4263f9242dc8a617ff0da5e164e9122677e8b8a73c83b0a128e625cce3cf8f0c0d81f205ffa2448ac5d02ec5e5fd48087950febfb7eab121f0324fab9ce67d59d5b845bb720f1036e9585dea86d", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="08000000daac47ec3be0ee1eb4b508961de277e534a08a0dbf1d709aaf6b07cd721d3f97eabb911797b7645859a62d3b641a91104ea83645b964d7bffa46a5a905fb5ba4c83d9aadfae2db6937acb7e91fd238fc9ba8a3a830371d996a7cabf52cf7a908008ffb11d15c580dec3cc168ef86c30ea7e708b4570cf0d0b2aa975617609199999f"], 0x70}, 0x100) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000140)={0x3, 0x0, [0x0, 0x0, 0x0]}) fallocate(0xffffffffffffffff, 0x10, 0x4, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={@local, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0xffff}) 15:49:46 executing program 4: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f0000ccc000/0x3000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000180)=@l2={0x1f, 0x0, @none}}, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) 15:49:46 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x4, 0x81, 0x8, 0xff, 0x0, 0xfff, 0x4004, 0x6, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000240), 0x3}, 0x0, 0xfffffffffffffff9, 0xffff, 0x0, 0x4, 0x7ff, 0x6, 0x0, 0x1, 0x0, 0x8}, 0x0, 0x10, 0xffffffffffffffff, 0x9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x26e1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x401a012, r2, 0x0) perf_event_open(&(0x7f0000000440)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x421d0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000180), 0x4}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = fork() ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = fcntl$getown(r1, 0x9) tkill(r4, 0x27) tkill(r3, 0x16) capset(&(0x7f00000000c0)={0x20071026, r3}, &(0x7f0000000040)={0xfffffffc, 0x0, 0x1, 0x0, 0x4, 0x1}) ptrace(0x11, r3) sendmsg$unix(r2, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x30, 0x400c8c0}, 0x444d4) mount$9p_tcp(&(0x7f0000000000), &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200), 0x8, &(0x7f0000000300)={'trans=tcp,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@afid}, {@afid={'afid', 0x3d, 0x4}}, {@access_user}], [{@obj_type={'obj_type', 0x3d, '/proc/locks\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@obj_type}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}}) 15:49:46 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000140)) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYRES32, @ANYRES32, @ANYBLOB="084d01"], 0x24}}, 0x0) 15:49:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9006}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x10) 15:49:46 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x4, 0x81, 0x8, 0xff, 0x0, 0xfff, 0x4004, 0x6, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000240), 0x3}, 0x0, 0xfffffffffffffff9, 0xffff, 0x0, 0x4, 0x7ff, 0x6, 0x0, 0x1, 0x0, 0x8}, 0x0, 0x10, 0xffffffffffffffff, 0x9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x26e1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x401a012, r2, 0x0) perf_event_open(&(0x7f0000000440)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x421d0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000180), 0x4}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = fork() ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = fcntl$getown(r1, 0x9) tkill(r4, 0x27) tkill(r3, 0x16) capset(&(0x7f00000000c0)={0x20071026, r3}, &(0x7f0000000040)={0xfffffffc, 0x0, 0x1, 0x0, 0x4, 0x1}) ptrace(0x11, r3) sendmsg$unix(r2, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x30, 0x400c8c0}, 0x444d4) mount$9p_tcp(&(0x7f0000000000), &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200), 0x8, &(0x7f0000000300)={'trans=tcp,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@afid}, {@afid={'afid', 0x3d, 0x4}}, {@access_user}], [{@obj_type={'obj_type', 0x3d, '/proc/locks\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@obj_type}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}}) 15:49:47 executing program 4: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f0000ccc000/0x3000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000180)=@l2={0x1f, 0x0, @none}}, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) 15:49:47 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fcntl$setlease(r0, 0x400, 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./file1\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) 15:49:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9006}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x10) 15:49:47 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001200)) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000000c0)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0), 0x6e, &(0x7f0000000240)=[{&(0x7f0000000040)=""/53, 0x35}], 0x1, &(0x7f0000000680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT, @ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYRESHEX, @ANYBLOB="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", @ANYRES32, @ANYBLOB="6498fdbc75a011b80cb93d8763a2f8509e9c9edd56b8b43a318b25a84f7a5ae1a1f76a5624f5d5226b3af4fa1397a36c5439fea68e83f37d98134880e33d023d038521a8a3aa79e18c0ba4263f9242dc8a617ff0da5e164e9122677e8b8a73c83b0a128e625cce3cf8f0c0d81f205ffa2448ac5d02ec5e5fd48087950febfb7eab121f0324fab9ce67d59d5b845bb720f1036e9585dea86d", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="08000000daac47ec3be0ee1eb4b508961de277e534a08a0dbf1d709aaf6b07cd721d3f97eabb911797b7645859a62d3b641a91104ea83645b964d7bffa46a5a905fb5ba4c83d9aadfae2db6937acb7e91fd238fc9ba8a3a830371d996a7cabf52cf7a908008ffb11d15c580dec3cc168ef86c30ea7e708b4570cf0d0b2aa975617609199999f"], 0x70}, 0x100) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000140)={0x3, 0x0, [0x0, 0x0, 0x0]}) fallocate(0xffffffffffffffff, 0x10, 0x4, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={@local, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0xffff}) 15:49:47 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001200)) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000000c0)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0), 0x6e, &(0x7f0000000240)=[{&(0x7f0000000040)=""/53, 0x35}], 0x1, &(0x7f0000000680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT, @ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYRESHEX, @ANYBLOB="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", @ANYRES32, @ANYBLOB="6498fdbc75a011b80cb93d8763a2f8509e9c9edd56b8b43a318b25a84f7a5ae1a1f76a5624f5d5226b3af4fa1397a36c5439fea68e83f37d98134880e33d023d038521a8a3aa79e18c0ba4263f9242dc8a617ff0da5e164e9122677e8b8a73c83b0a128e625cce3cf8f0c0d81f205ffa2448ac5d02ec5e5fd48087950febfb7eab121f0324fab9ce67d59d5b845bb720f1036e9585dea86d", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="08000000daac47ec3be0ee1eb4b508961de277e534a08a0dbf1d709aaf6b07cd721d3f97eabb911797b7645859a62d3b641a91104ea83645b964d7bffa46a5a905fb5ba4c83d9aadfae2db6937acb7e91fd238fc9ba8a3a830371d996a7cabf52cf7a908008ffb11d15c580dec3cc168ef86c30ea7e708b4570cf0d0b2aa975617609199999f"], 0x70}, 0x100) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000140)={0x3, 0x0, [0x0, 0x0, 0x0]}) fallocate(0xffffffffffffffff, 0x10, 0x4, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={@local, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0xffff}) 15:49:47 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001200)) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000000c0)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0), 0x6e, &(0x7f0000000240)=[{&(0x7f0000000040)=""/53, 0x35}], 0x1, &(0x7f0000000680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT, @ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYRESHEX, @ANYBLOB="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", @ANYRES32, @ANYBLOB="6498fdbc75a011b80cb93d8763a2f8509e9c9edd56b8b43a318b25a84f7a5ae1a1f76a5624f5d5226b3af4fa1397a36c5439fea68e83f37d98134880e33d023d038521a8a3aa79e18c0ba4263f9242dc8a617ff0da5e164e9122677e8b8a73c83b0a128e625cce3cf8f0c0d81f205ffa2448ac5d02ec5e5fd48087950febfb7eab121f0324fab9ce67d59d5b845bb720f1036e9585dea86d", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="08000000daac47ec3be0ee1eb4b508961de277e534a08a0dbf1d709aaf6b07cd721d3f97eabb911797b7645859a62d3b641a91104ea83645b964d7bffa46a5a905fb5ba4c83d9aadfae2db6937acb7e91fd238fc9ba8a3a830371d996a7cabf52cf7a908008ffb11d15c580dec3cc168ef86c30ea7e708b4570cf0d0b2aa975617609199999f"], 0x70}, 0x100) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000140)={0x3, 0x0, [0x0, 0x0, 0x0]}) fallocate(0xffffffffffffffff, 0x10, 0x4, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={@local, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0xffff}) 15:49:47 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001200)) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000000c0)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0), 0x6e, &(0x7f0000000240)=[{&(0x7f0000000040)=""/53, 0x35}], 0x1, &(0x7f0000000680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT, @ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYRESHEX, @ANYBLOB="340000000d000000000000001700000000a999197b1a2fc1bbfe08c99be472c4f3617cba8be99a30a7479fa66b2fd42296ce34f4dd4ffa2e1447b000835044adbaa0f2a088bd72c79de8ebad2c8e45a6614ed8daaa8227dd2041fd5c504935157a46b9e3bbc462c190730fba5c83a3a7a518732dcabc22d390075ea0c1fda5fff87c0be876bcd9d2e55f1c8a4a1d3d993e0e57e098a0ecdb1d1606af8f8df0b9fa5832658e17cff250026ab087c45e9a46341f68d09ee1fd2728ba3be11c349c9af94f982c5355622cb647d4a91b102f5c2e2cc38e425c128609d61fb87deac40d6d3d55c0f8126f4cdf008d98c63801905a253fb3b35dfff99bfa44bedd4d50b03d67cfa198e9ff4ebd4ede", @ANYRES32, @ANYBLOB="6498fdbc75a011b80cb93d8763a2f8509e9c9edd56b8b43a318b25a84f7a5ae1a1f76a5624f5d5226b3af4fa1397a36c5439fea68e83f37d98134880e33d023d038521a8a3aa79e18c0ba4263f9242dc8a617ff0da5e164e9122677e8b8a73c83b0a128e625cce3cf8f0c0d81f205ffa2448ac5d02ec5e5fd48087950febfb7eab121f0324fab9ce67d59d5b845bb720f1036e9585dea86d", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="08000000daac47ec3be0ee1eb4b508961de277e534a08a0dbf1d709aaf6b07cd721d3f97eabb911797b7645859a62d3b641a91104ea83645b964d7bffa46a5a905fb5ba4c83d9aadfae2db6937acb7e91fd238fc9ba8a3a830371d996a7cabf52cf7a908008ffb11d15c580dec3cc168ef86c30ea7e708b4570cf0d0b2aa975617609199999f"], 0x70}, 0x100) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000140)={0x3, 0x0, [0x0, 0x0, 0x0]}) fallocate(0xffffffffffffffff, 0x10, 0x4, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={@local, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0xffff}) [ 137.654051] kauditd_printk_skb: 4 callbacks suppressed [ 137.654064] audit: type=1326 audit(1662997787.522:21): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4265 comm="syz-executor.7" exe="/syz-executor.7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3b6e674b19 code=0x0 15:49:47 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x4, 0x81, 0x8, 0xff, 0x0, 0xfff, 0x4004, 0x6, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000240), 0x3}, 0x0, 0xfffffffffffffff9, 0xffff, 0x0, 0x4, 0x7ff, 0x6, 0x0, 0x1, 0x0, 0x8}, 0x0, 0x10, 0xffffffffffffffff, 0x9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x26e1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x401a012, r2, 0x0) perf_event_open(&(0x7f0000000440)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x421d0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000180), 0x4}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = fork() ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = fcntl$getown(r1, 0x9) tkill(r4, 0x27) tkill(r3, 0x16) capset(&(0x7f00000000c0)={0x20071026, r3}, &(0x7f0000000040)={0xfffffffc, 0x0, 0x1, 0x0, 0x4, 0x1}) ptrace(0x11, r3) sendmsg$unix(r2, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x30, 0x400c8c0}, 0x444d4) mount$9p_tcp(&(0x7f0000000000), &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200), 0x8, &(0x7f0000000300)={'trans=tcp,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@afid}, {@afid={'afid', 0x3d, 0x4}}, {@access_user}], [{@obj_type={'obj_type', 0x3d, '/proc/locks\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@obj_type}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}}) 15:49:47 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x4, 0x81, 0x8, 0xff, 0x0, 0xfff, 0x4004, 0x6, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000240), 0x3}, 0x0, 0xfffffffffffffff9, 0xffff, 0x0, 0x4, 0x7ff, 0x6, 0x0, 0x1, 0x0, 0x8}, 0x0, 0x10, 0xffffffffffffffff, 0x9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x26e1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x401a012, r2, 0x0) perf_event_open(&(0x7f0000000440)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x421d0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000180), 0x4}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = fork() ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = fcntl$getown(r1, 0x9) tkill(r4, 0x27) tkill(r3, 0x16) capset(&(0x7f00000000c0)={0x20071026, r3}, &(0x7f0000000040)={0xfffffffc, 0x0, 0x1, 0x0, 0x4, 0x1}) ptrace(0x11, r3) sendmsg$unix(r2, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x30, 0x400c8c0}, 0x444d4) mount$9p_tcp(&(0x7f0000000000), &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200), 0x8, &(0x7f0000000300)={'trans=tcp,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@afid}, {@afid={'afid', 0x3d, 0x4}}, {@access_user}], [{@obj_type={'obj_type', 0x3d, '/proc/locks\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@obj_type}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}}) 15:49:47 executing program 4: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f0000ccc000/0x3000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000180)=@l2={0x1f, 0x0, @none}}, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) 15:49:47 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x4, 0x81, 0x8, 0xff, 0x0, 0xfff, 0x4004, 0x6, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000240), 0x3}, 0x0, 0xfffffffffffffff9, 0xffff, 0x0, 0x4, 0x7ff, 0x6, 0x0, 0x1, 0x0, 0x8}, 0x0, 0x10, 0xffffffffffffffff, 0x9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x26e1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x401a012, r2, 0x0) perf_event_open(&(0x7f0000000440)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x421d0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000180), 0x4}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = fork() ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = fcntl$getown(r1, 0x9) tkill(r4, 0x27) tkill(r3, 0x16) capset(&(0x7f00000000c0)={0x20071026, r3}, &(0x7f0000000040)={0xfffffffc, 0x0, 0x1, 0x0, 0x4, 0x1}) ptrace(0x11, r3) sendmsg$unix(r2, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x30, 0x400c8c0}, 0x444d4) mount$9p_tcp(&(0x7f0000000000), &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200), 0x8, &(0x7f0000000300)={'trans=tcp,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@afid}, {@afid={'afid', 0x3d, 0x4}}, {@access_user}], [{@obj_type={'obj_type', 0x3d, '/proc/locks\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@obj_type}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}}) 15:49:47 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x4, 0x81, 0x8, 0xff, 0x0, 0xfff, 0x4004, 0x6, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000240), 0x3}, 0x0, 0xfffffffffffffff9, 0xffff, 0x0, 0x4, 0x7ff, 0x6, 0x0, 0x1, 0x0, 0x8}, 0x0, 0x10, 0xffffffffffffffff, 0x9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x26e1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x401a012, r2, 0x0) perf_event_open(&(0x7f0000000440)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x421d0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000180), 0x4}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = fork() ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = fcntl$getown(r1, 0x9) tkill(r4, 0x27) tkill(r3, 0x16) capset(&(0x7f00000000c0)={0x20071026, r3}, &(0x7f0000000040)={0xfffffffc, 0x0, 0x1, 0x0, 0x4, 0x1}) ptrace(0x11, r3) sendmsg$unix(r2, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x30, 0x400c8c0}, 0x444d4) mount$9p_tcp(&(0x7f0000000000), &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200), 0x8, &(0x7f0000000300)={'trans=tcp,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@afid}, {@afid={'afid', 0x3d, 0x4}}, {@access_user}], [{@obj_type={'obj_type', 0x3d, '/proc/locks\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@obj_type}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}}) 15:49:47 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001200)) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000000c0)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0), 0x6e, &(0x7f0000000240)=[{&(0x7f0000000040)=""/53, 0x35}], 0x1, &(0x7f0000000680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT, @ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYRESHEX, @ANYBLOB="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", @ANYRES32, @ANYBLOB="6498fdbc75a011b80cb93d8763a2f8509e9c9edd56b8b43a318b25a84f7a5ae1a1f76a5624f5d5226b3af4fa1397a36c5439fea68e83f37d98134880e33d023d038521a8a3aa79e18c0ba4263f9242dc8a617ff0da5e164e9122677e8b8a73c83b0a128e625cce3cf8f0c0d81f205ffa2448ac5d02ec5e5fd48087950febfb7eab121f0324fab9ce67d59d5b845bb720f1036e9585dea86d", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="08000000daac47ec3be0ee1eb4b508961de277e534a08a0dbf1d709aaf6b07cd721d3f97eabb911797b7645859a62d3b641a91104ea83645b964d7bffa46a5a905fb5ba4c83d9aadfae2db6937acb7e91fd238fc9ba8a3a830371d996a7cabf52cf7a908008ffb11d15c580dec3cc168ef86c30ea7e708b4570cf0d0b2aa975617609199999f"], 0x70}, 0x100) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000140)={0x3, 0x0, [0x0, 0x0, 0x0]}) fallocate(0xffffffffffffffff, 0x10, 0x4, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={@local, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0xffff}) 15:49:47 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x4, 0x81, 0x8, 0xff, 0x0, 0xfff, 0x4004, 0x6, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000240), 0x3}, 0x0, 0xfffffffffffffff9, 0xffff, 0x0, 0x4, 0x7ff, 0x6, 0x0, 0x1, 0x0, 0x8}, 0x0, 0x10, 0xffffffffffffffff, 0x9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x26e1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x401a012, r2, 0x0) perf_event_open(&(0x7f0000000440)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x421d0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000180), 0x4}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = fork() ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = fcntl$getown(r1, 0x9) tkill(r4, 0x27) tkill(r3, 0x16) capset(&(0x7f00000000c0)={0x20071026, r3}, &(0x7f0000000040)={0xfffffffc, 0x0, 0x1, 0x0, 0x4, 0x1}) ptrace(0x11, r3) sendmsg$unix(r2, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x30, 0x400c8c0}, 0x444d4) mount$9p_tcp(&(0x7f0000000000), &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200), 0x8, &(0x7f0000000300)={'trans=tcp,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@afid}, {@afid={'afid', 0x3d, 0x4}}, {@access_user}], [{@obj_type={'obj_type', 0x3d, '/proc/locks\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@obj_type}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}}) 15:49:47 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x4, 0x81, 0x8, 0xff, 0x0, 0xfff, 0x4004, 0x6, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000240), 0x3}, 0x0, 0xfffffffffffffff9, 0xffff, 0x0, 0x4, 0x7ff, 0x6, 0x0, 0x1, 0x0, 0x8}, 0x0, 0x10, 0xffffffffffffffff, 0x9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x26e1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x401a012, r2, 0x0) perf_event_open(&(0x7f0000000440)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x421d0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000180), 0x4}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = fork() ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = fcntl$getown(r1, 0x9) tkill(r4, 0x27) tkill(r3, 0x16) capset(&(0x7f00000000c0)={0x20071026, r3}, &(0x7f0000000040)={0xfffffffc, 0x0, 0x1, 0x0, 0x4, 0x1}) ptrace(0x11, r3) sendmsg$unix(r2, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x30, 0x400c8c0}, 0x444d4) mount$9p_tcp(&(0x7f0000000000), &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200), 0x8, &(0x7f0000000300)={'trans=tcp,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@afid}, {@afid={'afid', 0x3d, 0x4}}, {@access_user}], [{@obj_type={'obj_type', 0x3d, '/proc/locks\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@obj_type}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}}) 15:49:47 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x4, 0x81, 0x8, 0xff, 0x0, 0xfff, 0x4004, 0x6, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000240), 0x3}, 0x0, 0xfffffffffffffff9, 0xffff, 0x0, 0x4, 0x7ff, 0x6, 0x0, 0x1, 0x0, 0x8}, 0x0, 0x10, 0xffffffffffffffff, 0x9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x26e1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x401a012, r2, 0x0) perf_event_open(&(0x7f0000000440)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x421d0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000180), 0x4}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = fork() ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = fcntl$getown(r1, 0x9) tkill(r4, 0x27) tkill(r3, 0x16) capset(&(0x7f00000000c0)={0x20071026, r3}, &(0x7f0000000040)={0xfffffffc, 0x0, 0x1, 0x0, 0x4, 0x1}) ptrace(0x11, r3) sendmsg$unix(r2, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x30, 0x400c8c0}, 0x444d4) mount$9p_tcp(&(0x7f0000000000), &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200), 0x8, &(0x7f0000000300)={'trans=tcp,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@afid}, {@afid={'afid', 0x3d, 0x4}}, {@access_user}], [{@obj_type={'obj_type', 0x3d, '/proc/locks\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@obj_type}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}}) 15:49:48 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001200)) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000000c0)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0), 0x6e, &(0x7f0000000240)=[{&(0x7f0000000040)=""/53, 0x35}], 0x1, &(0x7f0000000680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT, @ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYRESHEX, @ANYBLOB="340000000d000000000000001700000000a999197b1a2fc1bbfe08c99be472c4f3617cba8be99a30a7479fa66b2fd42296ce34f4dd4ffa2e1447b000835044adbaa0f2a088bd72c79de8ebad2c8e45a6614ed8daaa8227dd2041f VM DIAGNOSIS: 15:49:42 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=000000000001aa5a RCX=ffffffff81690e80 RDX=ffff88801763d040 RSI=0000000000000000 RDI=0000000000000000 RBP=1ffff11006821ed4 RSP=ffff88803410f690 R8 =0000000000000007 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=ffff88800df650d0 R13=00007effbedae000 R14=800000001aa5a007 R15=0000000000000000 RIP=ffffffff814613f4 RFL=00000216 [----AP-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00005555564cd400 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fc2f8d03546 CR3=000000001a852000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000035 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b1e41 RDI=ffffffff8763fae0 RBP=ffffffff8763faa0 RSP=ffff8880424ff3c8 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000035 R11=0000000000000001 R12=0000000000000035 R13=ffffffff8763faa0 R14=0000000000000010 R15=ffffffff822b1e30 RIP=ffffffff822b1e99 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f354e01d700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2db29000 CR3=0000000019f36000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000