syzkaller login: [ 41.933801] sshd (245) used greatest stack depth: 24776 bytes left Warning: Permanently added '[localhost]:16024' (ECDSA) to the list of known hosts. 2022/09/21 14:22:03 fuzzer started 2022/09/21 14:22:03 dialing manager at localhost:40289 [ 44.123927] cgroup: Unknown subsys name 'net' [ 44.274809] cgroup: Unknown subsys name 'rlimit' 2022/09/21 14:22:17 syscalls: 2215 2022/09/21 14:22:17 code coverage: enabled 2022/09/21 14:22:17 comparison tracing: enabled 2022/09/21 14:22:17 extra coverage: enabled 2022/09/21 14:22:17 setuid sandbox: enabled 2022/09/21 14:22:17 namespace sandbox: enabled 2022/09/21 14:22:17 Android sandbox: enabled 2022/09/21 14:22:17 fault injection: enabled 2022/09/21 14:22:17 leak checking: enabled 2022/09/21 14:22:17 net packet injection: enabled 2022/09/21 14:22:17 net device setup: enabled 2022/09/21 14:22:17 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/21 14:22:17 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/21 14:22:17 USB emulation: enabled 2022/09/21 14:22:17 hci packet injection: enabled 2022/09/21 14:22:17 wifi device emulation: failed to parse kernel version (6.0.0-rc6-next-20220921) 2022/09/21 14:22:17 802.15.4 emulation: enabled 2022/09/21 14:22:17 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/21 14:22:17 fetching corpus: 50, signal 26956/30436 (executing program) 2022/09/21 14:22:18 fetching corpus: 100, signal 39760/44643 (executing program) 2022/09/21 14:22:18 fetching corpus: 150, signal 52635/58618 (executing program) 2022/09/21 14:22:18 fetching corpus: 200, signal 57679/64932 (executing program) 2022/09/21 14:22:18 fetching corpus: 250, signal 62584/71013 (executing program) 2022/09/21 14:22:18 fetching corpus: 300, signal 66567/76123 (executing program) 2022/09/21 14:22:18 fetching corpus: 350, signal 72326/82824 (executing program) 2022/09/21 14:22:18 fetching corpus: 400, signal 75552/87063 (executing program) 2022/09/21 14:22:19 fetching corpus: 450, signal 80526/92825 (executing program) 2022/09/21 14:22:19 fetching corpus: 500, signal 85574/98560 (executing program) 2022/09/21 14:22:19 fetching corpus: 550, signal 88536/102345 (executing program) 2022/09/21 14:22:19 fetching corpus: 600, signal 92506/107017 (executing program) 2022/09/21 14:22:19 fetching corpus: 650, signal 95752/110947 (executing program) 2022/09/21 14:22:19 fetching corpus: 700, signal 98167/114128 (executing program) 2022/09/21 14:22:19 fetching corpus: 750, signal 100816/117423 (executing program) 2022/09/21 14:22:19 fetching corpus: 800, signal 103049/120287 (executing program) 2022/09/21 14:22:19 fetching corpus: 850, signal 105994/123845 (executing program) 2022/09/21 14:22:20 fetching corpus: 900, signal 107917/126472 (executing program) 2022/09/21 14:22:20 fetching corpus: 950, signal 111241/130158 (executing program) 2022/09/21 14:22:20 fetching corpus: 1000, signal 113868/133179 (executing program) 2022/09/21 14:22:20 fetching corpus: 1050, signal 116599/136292 (executing program) 2022/09/21 14:22:20 fetching corpus: 1100, signal 118126/138337 (executing program) 2022/09/21 14:22:20 fetching corpus: 1150, signal 120673/141275 (executing program) 2022/09/21 14:22:20 fetching corpus: 1200, signal 122765/143709 (executing program) 2022/09/21 14:22:20 fetching corpus: 1250, signal 124528/145960 (executing program) 2022/09/21 14:22:21 fetching corpus: 1300, signal 127495/148985 (executing program) 2022/09/21 14:22:21 fetching corpus: 1350, signal 129127/151006 (executing program) 2022/09/21 14:22:21 fetching corpus: 1400, signal 130508/152764 (executing program) 2022/09/21 14:22:21 fetching corpus: 1450, signal 131749/154400 (executing program) 2022/09/21 14:22:21 fetching corpus: 1500, signal 134340/157015 (executing program) 2022/09/21 14:22:21 fetching corpus: 1550, signal 135861/158802 (executing program) 2022/09/21 14:22:21 fetching corpus: 1600, signal 136780/160145 (executing program) 2022/09/21 14:22:21 fetching corpus: 1650, signal 138395/161941 (executing program) 2022/09/21 14:22:21 fetching corpus: 1700, signal 139979/163637 (executing program) 2022/09/21 14:22:22 fetching corpus: 1750, signal 141551/165415 (executing program) 2022/09/21 14:22:22 fetching corpus: 1800, signal 144111/167722 (executing program) 2022/09/21 14:22:22 fetching corpus: 1850, signal 145220/169092 (executing program) 2022/09/21 14:22:22 fetching corpus: 1900, signal 146637/170603 (executing program) 2022/09/21 14:22:22 fetching corpus: 1950, signal 147807/171962 (executing program) 2022/09/21 14:22:22 fetching corpus: 2000, signal 149295/173431 (executing program) 2022/09/21 14:22:22 fetching corpus: 2050, signal 150275/174642 (executing program) 2022/09/21 14:22:22 fetching corpus: 2100, signal 151871/176168 (executing program) 2022/09/21 14:22:23 fetching corpus: 2150, signal 153522/177677 (executing program) 2022/09/21 14:22:23 fetching corpus: 2200, signal 154649/178933 (executing program) 2022/09/21 14:22:23 fetching corpus: 2250, signal 156140/180284 (executing program) 2022/09/21 14:22:23 fetching corpus: 2300, signal 157667/181792 (executing program) 2022/09/21 14:22:23 fetching corpus: 2350, signal 158779/182921 (executing program) 2022/09/21 14:22:23 fetching corpus: 2400, signal 159316/183708 (executing program) 2022/09/21 14:22:23 fetching corpus: 2450, signal 160596/184889 (executing program) 2022/09/21 14:22:23 fetching corpus: 2500, signal 161440/185776 (executing program) 2022/09/21 14:22:23 fetching corpus: 2550, signal 163065/187037 (executing program) 2022/09/21 14:22:24 fetching corpus: 2600, signal 164190/188038 (executing program) 2022/09/21 14:22:24 fetching corpus: 2650, signal 165555/189148 (executing program) 2022/09/21 14:22:24 fetching corpus: 2700, signal 166729/190197 (executing program) 2022/09/21 14:22:24 fetching corpus: 2750, signal 167516/190982 (executing program) 2022/09/21 14:22:24 fetching corpus: 2800, signal 168266/191743 (executing program) 2022/09/21 14:22:24 fetching corpus: 2850, signal 169190/192534 (executing program) 2022/09/21 14:22:24 fetching corpus: 2900, signal 169897/193226 (executing program) 2022/09/21 14:22:24 fetching corpus: 2950, signal 170898/194039 (executing program) 2022/09/21 14:22:25 fetching corpus: 3000, signal 171671/194723 (executing program) 2022/09/21 14:22:25 fetching corpus: 3050, signal 173221/195721 (executing program) 2022/09/21 14:22:25 fetching corpus: 3100, signal 175312/196954 (executing program) 2022/09/21 14:22:25 fetching corpus: 3150, signal 176022/197578 (executing program) 2022/09/21 14:22:25 fetching corpus: 3200, signal 176925/198218 (executing program) 2022/09/21 14:22:25 fetching corpus: 3250, signal 178075/198961 (executing program) 2022/09/21 14:22:25 fetching corpus: 3300, signal 178999/199599 (executing program) 2022/09/21 14:22:26 fetching corpus: 3350, signal 179715/200121 (executing program) 2022/09/21 14:22:26 fetching corpus: 3400, signal 180584/200826 (executing program) 2022/09/21 14:22:26 fetching corpus: 3450, signal 182235/201650 (executing program) 2022/09/21 14:22:26 fetching corpus: 3500, signal 182791/202158 (executing program) 2022/09/21 14:22:26 fetching corpus: 3550, signal 183582/202736 (executing program) 2022/09/21 14:22:26 fetching corpus: 3600, signal 184570/203271 (executing program) 2022/09/21 14:22:26 fetching corpus: 3650, signal 185459/203777 (executing program) 2022/09/21 14:22:27 fetching corpus: 3700, signal 186640/204317 (executing program) 2022/09/21 14:22:27 fetching corpus: 3750, signal 187467/204784 (executing program) 2022/09/21 14:22:27 fetching corpus: 3800, signal 187991/205156 (executing program) 2022/09/21 14:22:27 fetching corpus: 3850, signal 188947/205621 (executing program) 2022/09/21 14:22:27 fetching corpus: 3900, signal 189717/206059 (executing program) 2022/09/21 14:22:27 fetching corpus: 3950, signal 190466/206468 (executing program) 2022/09/21 14:22:27 fetching corpus: 4000, signal 191071/206799 (executing program) 2022/09/21 14:22:27 fetching corpus: 4050, signal 191978/207232 (executing program) 2022/09/21 14:22:28 fetching corpus: 4100, signal 192523/207547 (executing program) 2022/09/21 14:22:28 fetching corpus: 4150, signal 193354/207921 (executing program) 2022/09/21 14:22:28 fetching corpus: 4200, signal 193998/208235 (executing program) 2022/09/21 14:22:28 fetching corpus: 4250, signal 194818/208566 (executing program) 2022/09/21 14:22:28 fetching corpus: 4300, signal 195608/208937 (executing program) 2022/09/21 14:22:28 fetching corpus: 4350, signal 196187/209150 (executing program) 2022/09/21 14:22:28 fetching corpus: 4400, signal 196796/209350 (executing program) 2022/09/21 14:22:28 fetching corpus: 4450, signal 197350/209625 (executing program) 2022/09/21 14:22:29 fetching corpus: 4500, signal 198546/209886 (executing program) 2022/09/21 14:22:29 fetching corpus: 4550, signal 199064/210066 (executing program) 2022/09/21 14:22:29 fetching corpus: 4600, signal 200044/210304 (executing program) 2022/09/21 14:22:29 fetching corpus: 4650, signal 200975/210506 (executing program) 2022/09/21 14:22:29 fetching corpus: 4700, signal 201662/210683 (executing program) 2022/09/21 14:22:29 fetching corpus: 4750, signal 202044/210802 (executing program) 2022/09/21 14:22:29 fetching corpus: 4800, signal 202781/210930 (executing program) 2022/09/21 14:22:29 fetching corpus: 4850, signal 203363/211024 (executing program) 2022/09/21 14:22:29 fetching corpus: 4900, signal 203884/211203 (executing program) 2022/09/21 14:22:30 fetching corpus: 4950, signal 204512/211277 (executing program) 2022/09/21 14:22:30 fetching corpus: 5000, signal 205430/211661 (executing program) 2022/09/21 14:22:30 fetching corpus: 5035, signal 205865/211661 (executing program) 2022/09/21 14:22:30 fetching corpus: 5035, signal 205865/211661 (executing program) 2022/09/21 14:22:33 starting 8 fuzzer processes 14:22:33 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x77359400}) 14:22:33 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180), 0xa0002, 0x0) write$rfkill(r0, &(0x7f0000000240)={0x0, 0x42}, 0x8) 14:22:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x1c, 0x0, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendfile(r1, r2, 0x0, 0x88) close_range(r0, 0xffffffffffffffff, 0x0) 14:22:33 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = dup(r0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000000)=0x3, 0x4) 14:22:33 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000001600)) 14:22:33 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) [ 73.553266] audit: type=1400 audit(1663770153.145:6): avc: denied { execmem } for pid=288 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 14:22:33 executing program 7: gettid() r0 = fork() ptrace$setopts(0x4200, r0, 0x80000000, 0x20) rt_tgsigqueueinfo(0x0, r0, 0x2c, &(0x7f0000000000)={0xa, 0x2, 0x7}) syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xf8, 0x0, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r0}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40080}, 0x40001) syz_genetlink_get_family_id$gtp(&(0x7f0000000440), 0xffffffffffffffff) sched_getparam(0x0, &(0x7f0000000680)) 14:22:33 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) [ 74.841272] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 74.843374] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 74.844977] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 74.848093] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 74.850093] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 74.852440] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 74.853977] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 74.858093] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 74.859588] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 74.862960] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 74.864125] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 74.867322] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 74.873863] Bluetooth: hci0: HCI_REQ-0x0c1a [ 74.887605] Bluetooth: hci1: HCI_REQ-0x0c1a [ 74.904956] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 74.910113] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 74.913833] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 74.920433] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 74.926057] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 74.927521] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 74.947575] Bluetooth: hci2: HCI_REQ-0x0c1a [ 74.992311] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 74.997995] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 74.999577] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 75.018533] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 75.034005] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 75.036491] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 75.044622] Bluetooth: hci6: HCI_REQ-0x0c1a [ 75.049844] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 75.051411] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 75.055019] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 75.057315] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 75.069639] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 75.071592] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 75.074258] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 75.076248] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 75.077996] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 75.081505] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 75.082981] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 75.085132] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 75.088049] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 75.092276] Bluetooth: hci7: HCI_REQ-0x0c1a [ 75.137871] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 75.137951] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 75.148841] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 75.164616] Bluetooth: hci3: HCI_REQ-0x0c1a [ 75.261013] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 75.273044] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 75.287630] Bluetooth: hci5: HCI_REQ-0x0c1a [ 76.919982] Bluetooth: hci0: command 0x0409 tx timeout [ 76.921429] Bluetooth: hci1: command 0x0409 tx timeout [ 76.983562] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 77.047601] Bluetooth: hci2: command 0x0409 tx timeout [ 77.111593] Bluetooth: hci7: command 0x0409 tx timeout [ 77.112564] Bluetooth: hci6: command 0x0409 tx timeout [ 77.176639] Bluetooth: hci3: command 0x0409 tx timeout [ 77.368561] Bluetooth: hci5: command 0x0409 tx timeout [ 78.967606] Bluetooth: hci1: command 0x041b tx timeout [ 78.968373] Bluetooth: hci0: command 0x041b tx timeout [ 79.095623] Bluetooth: hci2: command 0x041b tx timeout [ 79.159618] Bluetooth: hci7: command 0x041b tx timeout [ 79.160634] Bluetooth: hci6: command 0x041b tx timeout [ 79.223699] Bluetooth: hci3: command 0x041b tx timeout [ 79.415541] Bluetooth: hci5: command 0x041b tx timeout [ 81.015622] Bluetooth: hci0: command 0x040f tx timeout [ 81.015659] Bluetooth: hci1: command 0x040f tx timeout [ 81.143613] Bluetooth: hci2: command 0x040f tx timeout [ 81.207547] Bluetooth: hci6: command 0x040f tx timeout [ 81.207655] Bluetooth: hci7: command 0x040f tx timeout [ 81.271643] Bluetooth: hci3: command 0x040f tx timeout [ 81.471696] Bluetooth: hci5: command 0x040f tx timeout [ 82.551634] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 83.063560] Bluetooth: hci1: command 0x0419 tx timeout [ 83.064660] Bluetooth: hci0: command 0x0419 tx timeout [ 83.191538] Bluetooth: hci2: command 0x0419 tx timeout [ 83.255551] Bluetooth: hci6: command 0x0419 tx timeout [ 83.256571] Bluetooth: hci7: command 0x0419 tx timeout [ 83.320535] Bluetooth: hci3: command 0x0419 tx timeout [ 83.512510] Bluetooth: hci5: command 0x0419 tx timeout [ 87.352576] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 89.935794] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 89.942986] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 89.945675] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 89.966707] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 89.989604] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 89.993181] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 90.000558] Bluetooth: hci4: HCI_REQ-0x0c1a [ 92.023582] Bluetooth: hci4: command 0x0409 tx timeout [ 94.071535] Bluetooth: hci4: command 0x041b tx timeout [ 96.119547] Bluetooth: hci4: command 0x040f tx timeout [ 98.167556] Bluetooth: hci4: command 0x0419 tx timeout 14:23:26 executing program 5: perf_event_open(&(0x7f0000002240)={0x8, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 126.934509] audit: type=1400 audit(1663770206.526:7): avc: denied { open } for pid=3786 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 126.936492] audit: type=1400 audit(1663770206.527:8): avc: denied { kernel } for pid=3786 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 14:23:26 executing program 7: gettid() r0 = fork() ptrace$setopts(0x4200, r0, 0x80000000, 0x20) rt_tgsigqueueinfo(0x0, r0, 0x2c, &(0x7f0000000000)={0xa, 0x2, 0x7}) syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xf8, 0x0, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r0}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40080}, 0x40001) syz_genetlink_get_family_id$gtp(&(0x7f0000000440), 0xffffffffffffffff) sched_getparam(0x0, &(0x7f0000000680)) 14:23:26 executing program 5: gettid() r0 = fork() ptrace$setopts(0x4200, r0, 0x80000000, 0x20) rt_tgsigqueueinfo(0x0, r0, 0x2c, &(0x7f0000000000)={0xa, 0x2, 0x7}) syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xf8, 0x0, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r0}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40080}, 0x40001) syz_genetlink_get_family_id$gtp(&(0x7f0000000440), 0xffffffffffffffff) sched_getparam(0x0, &(0x7f0000000680)) 14:23:26 executing program 3: getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 14:23:26 executing program 7: gettid() r0 = fork() ptrace$setopts(0x4200, r0, 0x80000000, 0x20) rt_tgsigqueueinfo(0x0, r0, 0x2c, &(0x7f0000000000)={0xa, 0x2, 0x7}) syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xf8, 0x0, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r0}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40080}, 0x40001) syz_genetlink_get_family_id$gtp(&(0x7f0000000440), 0xffffffffffffffff) sched_getparam(0x0, &(0x7f0000000680)) 14:23:26 executing program 5: gettid() r0 = fork() ptrace$setopts(0x4200, r0, 0x80000000, 0x20) rt_tgsigqueueinfo(0x0, r0, 0x2c, &(0x7f0000000000)={0xa, 0x2, 0x7}) syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xf8, 0x0, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r0}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40080}, 0x40001) syz_genetlink_get_family_id$gtp(&(0x7f0000000440), 0xffffffffffffffff) sched_getparam(0x0, &(0x7f0000000680)) 14:23:26 executing program 3: r0 = io_uring_setup(0x454c, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x16, &(0x7f0000000380)={0x0, 0x0, 0x0, '\x00', [{}]}, 0x1) 14:23:27 executing program 3: r0 = io_uring_setup(0x454c, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x16, &(0x7f0000000380)={0x0, 0x0, 0x0, '\x00', [{}]}, 0x1) 14:23:32 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) rt_sigaction(0x1b, &(0x7f0000000000)={&(0x7f0000000080)="c463fd40d700c4c24d98800000000036f34b0f2d00410fdbaf0000000067660f38f52e8f09e0024d00c4a2b93b51c1c40145dc01450f1b241266420f3a62521009", 0x6, &(0x7f0000000140)="c4813572f461440f74f1363666420f3a17873f4a00000e430fab0c1f450f4dae000810ff8f2978d1ea3e66f6d48f296001116766400fc68d001000000ec7830008000000000080", {[0x7]}}, &(0x7f0000000240)={&(0x7f00000001c0)="2e666744253400c4227932f7c462bd0732c4225d3dfff7f326670f72e20066410f76000f3800f8c4417ee684ea00800000c46251b7fe", 0x0, &(0x7f0000000200)="c42109fa52e0c42249bceb8fa98891dd672ef20f79d526652664660fda6081f30f1bd1c461c816e42e1b07c4236178690dc067f34357"}, 0x8, &(0x7f0000000280)) 14:23:32 executing program 7: gettid() r0 = fork() ptrace$setopts(0x4200, r0, 0x80000000, 0x20) rt_tgsigqueueinfo(0x0, r0, 0x2c, &(0x7f0000000000)={0xa, 0x2, 0x7}) syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xf8, 0x0, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r0}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40080}, 0x40001) syz_genetlink_get_family_id$gtp(&(0x7f0000000440), 0xffffffffffffffff) sched_getparam(0x0, &(0x7f0000000680)) 14:23:32 executing program 5: gettid() r0 = fork() ptrace$setopts(0x4200, r0, 0x80000000, 0x20) rt_tgsigqueueinfo(0x0, r0, 0x2c, &(0x7f0000000000)={0xa, 0x2, 0x7}) syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xf8, 0x0, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r0}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40080}, 0x40001) syz_genetlink_get_family_id$gtp(&(0x7f0000000440), 0xffffffffffffffff) sched_getparam(0x0, &(0x7f0000000680)) 14:23:32 executing program 3: r0 = io_uring_setup(0x454c, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x16, &(0x7f0000000380)={0x0, 0x0, 0x0, '\x00', [{}]}, 0x1) 14:23:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000d40)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x8085) close(r0) 14:23:32 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180), 0xa0002, 0x0) write$rfkill(r0, &(0x7f0000000240)={0x0, 0x42}, 0x8) 14:23:32 executing program 6: modify_ldt$read_default(0x2, &(0x7f0000000000)=""/77, 0x4d) 14:23:32 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000001600)) 14:23:32 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) rt_sigaction(0x1b, &(0x7f0000000000)={&(0x7f0000000080)="c463fd40d700c4c24d98800000000036f34b0f2d00410fdbaf0000000067660f38f52e8f09e0024d00c4a2b93b51c1c40145dc01450f1b241266420f3a62521009", 0x6, &(0x7f0000000140)="c4813572f461440f74f1363666420f3a17873f4a00000e430fab0c1f450f4dae000810ff8f2978d1ea3e66f6d48f296001116766400fc68d001000000ec7830008000000000080", {[0x7]}}, &(0x7f0000000240)={&(0x7f00000001c0)="2e666744253400c4227932f7c462bd0732c4225d3dfff7f326670f72e20066410f76000f3800f8c4417ee684ea00800000c46251b7fe", 0x0, &(0x7f0000000200)="c42109fa52e0c42249bceb8fa98891dd672ef20f79d526652664660fda6081f30f1bd1c461c816e42e1b07c4236178690dc067f34357"}, 0x8, &(0x7f0000000280)) 14:23:32 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180), 0xa0002, 0x0) write$rfkill(r0, &(0x7f0000000240)={0x0, 0x42}, 0x8) 14:23:32 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000001600)) 14:23:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000d40)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x8085) close(r0) 14:23:32 executing program 6: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f00000054c0)={&(0x7f00000023c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000005480)={&(0x7f0000005200)={0x30, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x30}}, 0x0) 14:23:32 executing program 3: r0 = io_uring_setup(0x454c, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x16, &(0x7f0000000380)={0x0, 0x0, 0x0, '\x00', [{}]}, 0x1) 14:23:32 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x7, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r0, 0x0, 0x0) io_setup(0x6, &(0x7f0000000380)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='attr\x00') getdents64(r1, &(0x7f0000000180)=""/70, 0x18) getdents(r1, 0x0, 0x0) 14:23:32 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x49, &(0x7f0000000180)=0x8000, 0x4) setsockopt$sock_int(r0, 0x1, 0x49, &(0x7f0000000180)=0x7, 0x4) [ 132.904776] ------------[ cut here ]------------ [ 132.904800] [ 132.904803] ====================================================== [ 132.904807] WARNING: possible circular locking dependency detected [ 132.904811] 6.0.0-rc6-next-20220921 #1 Not tainted [ 132.904818] ------------------------------------------------------ [ 132.904822] syz-executor.5/4031 is trying to acquire lock: [ 132.904828] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 132.904871] [ 132.904871] but task is already holding lock: [ 132.904875] ffff88801fcfc020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 132.904905] [ 132.904905] which lock already depends on the new lock. [ 132.904905] [ 132.904908] [ 132.904908] the existing dependency chain (in reverse order) is: [ 132.904912] [ 132.904912] -> #3 (&ctx->lock){....}-{2:2}: [ 132.904926] _raw_spin_lock+0x2a/0x40 [ 132.904947] __perf_event_task_sched_out+0x53b/0x18d0 [ 132.904960] __schedule+0xedd/0x2470 [ 132.904974] preempt_schedule_common+0x45/0xc0 [ 132.904989] __cond_resched+0x17/0x30 [ 132.905003] __mutex_lock+0xa3/0x14d0 [ 132.905018] __do_sys_perf_event_open+0x1eec/0x32c0 [ 132.905032] do_syscall_64+0x3b/0x90 [ 132.905050] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 132.905063] [ 132.905063] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 132.905078] _raw_spin_lock_nested+0x30/0x40 [ 132.905097] raw_spin_rq_lock_nested+0x1e/0x30 [ 132.905111] task_fork_fair+0x63/0x4d0 [ 132.905130] sched_cgroup_fork+0x3d0/0x540 [ 132.905145] copy_process+0x4183/0x6e20 [ 132.905157] kernel_clone+0xe7/0x890 [ 132.905167] user_mode_thread+0xad/0xf0 [ 132.905178] rest_init+0x24/0x250 [ 132.905189] arch_call_rest_init+0xf/0x14 [ 132.905206] start_kernel+0x4c1/0x4e6 [ 132.905221] secondary_startup_64_no_verify+0xe0/0xeb [ 132.905236] [ 132.905236] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 132.905251] _raw_spin_lock_irqsave+0x39/0x60 [ 132.905270] try_to_wake_up+0xab/0x1930 [ 132.905287] up+0x75/0xb0 [ 132.905302] __up_console_sem+0x6e/0x80 [ 132.905320] console_unlock+0x46a/0x590 [ 132.905337] vt_ioctl+0x2822/0x2ca0 [ 132.905351] tty_ioctl+0x7c4/0x1700 [ 132.905364] __x64_sys_ioctl+0x19a/0x210 [ 132.905381] do_syscall_64+0x3b/0x90 [ 132.905398] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 132.905410] [ 132.905410] -> #0 ((console_sem).lock){....}-{2:2}: [ 132.905424] __lock_acquire+0x2a02/0x5e70 [ 132.905443] lock_acquire+0x1a2/0x530 [ 132.905460] _raw_spin_lock_irqsave+0x39/0x60 [ 132.905480] down_trylock+0xe/0x70 [ 132.905495] __down_trylock_console_sem+0x3b/0xd0 [ 132.905513] vprintk_emit+0x16b/0x560 [ 132.905531] vprintk+0x84/0xa0 [ 132.905548] _printk+0xba/0xf1 [ 132.905559] report_bug.cold+0x72/0xab [ 132.905577] handle_bug+0x3c/0x70 [ 132.905594] exc_invalid_op+0x14/0x50 [ 132.905611] asm_exc_invalid_op+0x16/0x20 [ 132.905623] group_sched_out.part.0+0x2c7/0x460 [ 132.905634] ctx_sched_out+0x8f1/0xc10 [ 132.905644] __perf_event_task_sched_out+0x6d0/0x18d0 [ 132.905657] __schedule+0xedd/0x2470 [ 132.905671] preempt_schedule_common+0x45/0xc0 [ 132.905685] __cond_resched+0x17/0x30 [ 132.905699] __mutex_lock+0xa3/0x14d0 [ 132.905714] __do_sys_perf_event_open+0x1eec/0x32c0 [ 132.905728] do_syscall_64+0x3b/0x90 [ 132.905745] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 132.905757] [ 132.905757] other info that might help us debug this: [ 132.905757] [ 132.905760] Chain exists of: [ 132.905760] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 132.905760] [ 132.905776] Possible unsafe locking scenario: [ 132.905776] [ 132.905779] CPU0 CPU1 [ 132.905781] ---- ---- [ 132.905784] lock(&ctx->lock); [ 132.905790] lock(&rq->__lock); [ 132.905797] lock(&ctx->lock); [ 132.905804] lock((console_sem).lock); [ 132.905810] [ 132.905810] *** DEADLOCK *** [ 132.905810] [ 132.905812] 2 locks held by syz-executor.5/4031: [ 132.905819] #0: ffff88806ce37d18 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 132.905849] #1: ffff88801fcfc020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 132.905879] [ 132.905879] stack backtrace: [ 132.905882] CPU: 0 PID: 4031 Comm: syz-executor.5 Not tainted 6.0.0-rc6-next-20220921 #1 [ 132.905895] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 132.905904] Call Trace: [ 132.905907] [ 132.905912] dump_stack_lvl+0x8b/0xb3 [ 132.905931] check_noncircular+0x263/0x2e0 [ 132.905949] ? format_decode+0x26c/0xb50 [ 132.905966] ? print_circular_bug+0x450/0x450 [ 132.905985] ? enable_ptr_key_workfn+0x20/0x20 [ 132.906001] ? lock_release+0x547/0x750 [ 132.906019] ? format_decode+0x26c/0xb50 [ 132.906037] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 132.906056] __lock_acquire+0x2a02/0x5e70 [ 132.906080] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 132.906104] lock_acquire+0x1a2/0x530 [ 132.906123] ? down_trylock+0xe/0x70 [ 132.906140] ? lock_release+0x750/0x750 [ 132.906162] ? vprintk+0x84/0xa0 [ 132.906182] _raw_spin_lock_irqsave+0x39/0x60 [ 132.906202] ? down_trylock+0xe/0x70 [ 132.906219] down_trylock+0xe/0x70 [ 132.906235] ? vprintk+0x84/0xa0 [ 132.906253] __down_trylock_console_sem+0x3b/0xd0 [ 132.906272] vprintk_emit+0x16b/0x560 [ 132.906293] vprintk+0x84/0xa0 [ 132.906312] _printk+0xba/0xf1 [ 132.906323] ? record_print_text.cold+0x16/0x16 [ 132.906339] ? report_bug.cold+0x66/0xab [ 132.906360] ? group_sched_out.part.0+0x2c7/0x460 [ 132.906375] report_bug.cold+0x72/0xab [ 132.906394] handle_bug+0x3c/0x70 [ 132.906412] exc_invalid_op+0x14/0x50 [ 132.906431] asm_exc_invalid_op+0x16/0x20 [ 132.906443] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 132.906457] Code: 5e 41 5f e9 9b b9 ef ff e8 96 b9 ef ff 65 8b 1d 2b 12 ac 7e 31 ff 89 de e8 36 b6 ef ff 85 db 0f 84 8a 00 00 00 e8 79 b9 ef ff <0f> 0b e9 a5 fe ff ff e8 6d b9 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 132.906469] RSP: 0018:ffff88803edbf978 EFLAGS: 00010006 [ 132.906479] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 132.906487] RDX: ffff88801af20000 RSI: ffffffff815663a7 RDI: 0000000000000005 [ 132.906496] RBP: ffff888008668b90 R08: 0000000000000005 R09: 0000000000000001 [ 132.906504] R10: 0000000000000000 R11: ffffffff865b001b R12: ffff88801fcfc000 [ 132.906512] R13: ffff88806ce3d140 R14: ffffffff8547cf80 R15: 0000000000000002 [ 132.906524] ? group_sched_out.part.0+0x2c7/0x460 [ 132.906537] ? group_sched_out.part.0+0x2c7/0x460 [ 132.906551] ctx_sched_out+0x8f1/0xc10 [ 132.906564] __perf_event_task_sched_out+0x6d0/0x18d0 [ 132.906581] ? lock_is_held_type+0xd7/0x130 [ 132.906594] ? __perf_cgroup_move+0x160/0x160 [ 132.906607] ? set_next_entity+0x304/0x550 [ 132.906626] ? update_curr+0x267/0x740 [ 132.906646] ? lock_is_held_type+0xd7/0x130 [ 132.906660] __schedule+0xedd/0x2470 [ 132.906677] ? io_schedule_timeout+0x150/0x150 [ 132.906692] ? find_held_lock+0x2c/0x110 [ 132.906709] ? lock_is_held_type+0xd7/0x130 [ 132.906722] ? __cond_resched+0x17/0x30 [ 132.906737] preempt_schedule_common+0x45/0xc0 [ 132.906754] __cond_resched+0x17/0x30 [ 132.906768] __mutex_lock+0xa3/0x14d0 [ 132.906785] ? lock_is_held_type+0xd7/0x130 [ 132.906797] ? __do_sys_perf_event_open+0x1eec/0x32c0 [ 132.906813] ? mutex_lock_io_nested+0x1310/0x1310 [ 132.906830] ? lock_release+0x3b2/0x750 [ 132.906849] ? __up_read+0x192/0x730 [ 132.906865] ? up_write+0x520/0x520 [ 132.906880] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 132.906904] __do_sys_perf_event_open+0x1eec/0x32c0 [ 132.906921] ? __up_read+0x192/0x730 [ 132.906936] ? perf_compat_ioctl+0x130/0x130 [ 132.906950] ? up_write+0x520/0x520 [ 132.906969] ? syscall_enter_from_user_mode+0x1d/0x50 [ 132.906982] ? syscall_enter_from_user_mode+0x1d/0x50 [ 132.906997] do_syscall_64+0x3b/0x90 [ 132.907016] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 132.907028] RIP: 0033:0x7f59e02a0b19 [ 132.907037] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 132.907049] RSP: 002b:00007f59dd816188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 132.907060] RAX: ffffffffffffffda RBX: 00007f59e03b3f60 RCX: 00007f59e02a0b19 [ 132.907069] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000000020000080 [ 132.907077] RBP: 00007f59e02faf6d R08: 0000000000000000 R09: 0000000000000000 [ 132.907084] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 132.907092] R13: 00007ffc86ac1c7f R14: 00007f59dd816300 R15: 0000000000022000 [ 132.907105] [ 132.971547] WARNING: CPU: 0 PID: 4031 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 132.972477] Modules linked in: [ 132.972781] CPU: 0 PID: 4031 Comm: syz-executor.5 Not tainted 6.0.0-rc6-next-20220921 #1 [ 132.973572] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 132.974683] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 132.975219] Code: 5e 41 5f e9 9b b9 ef ff e8 96 b9 ef ff 65 8b 1d 2b 12 ac 7e 31 ff 89 de e8 36 b6 ef ff 85 db 0f 84 8a 00 00 00 e8 79 b9 ef ff <0f> 0b e9 a5 fe ff ff e8 6d b9 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 132.977026] RSP: 0018:ffff88803edbf978 EFLAGS: 00010006 [ 132.977538] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 132.978245] RDX: ffff88801af20000 RSI: ffffffff815663a7 RDI: 0000000000000005 [ 132.978947] RBP: ffff888008668b90 R08: 0000000000000005 R09: 0000000000000001 [ 132.979649] R10: 0000000000000000 R11: ffffffff865b001b R12: ffff88801fcfc000 [ 132.980362] R13: ffff88806ce3d140 R14: ffffffff8547cf80 R15: 0000000000000002 [ 132.981051] FS: 00007f59dd816700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 132.981823] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 132.982398] CR2: 00007f59e03b4018 CR3: 0000000008a96000 CR4: 0000000000350ef0 [ 132.982882] Call Trace: [ 132.983064] [ 132.983226] ctx_sched_out+0x8f1/0xc10 [ 132.983495] __perf_event_task_sched_out+0x6d0/0x18d0 [ 132.983847] ? lock_is_held_type+0xd7/0x130 [ 132.984150] ? __perf_cgroup_move+0x160/0x160 [ 132.984461] ? set_next_entity+0x304/0x550 [ 132.984759] ? update_curr+0x267/0x740 [ 132.985036] ? lock_is_held_type+0xd7/0x130 [ 132.985333] __schedule+0xedd/0x2470 [ 132.985599] ? io_schedule_timeout+0x150/0x150 [ 132.985914] ? find_held_lock+0x2c/0x110 [ 132.986199] ? lock_is_held_type+0xd7/0x130 [ 132.986497] ? __cond_resched+0x17/0x30 [ 132.986773] preempt_schedule_common+0x45/0xc0 [ 132.987093] __cond_resched+0x17/0x30 [ 132.987364] __mutex_lock+0xa3/0x14d0 [ 132.987637] ? lock_is_held_type+0xd7/0x130 [ 132.987944] ? __do_sys_perf_event_open+0x1eec/0x32c0 [ 132.988297] ? mutex_lock_io_nested+0x1310/0x1310 [ 132.988632] ? lock_release+0x3b2/0x750 [ 132.988911] ? __up_read+0x192/0x730 [ 132.989173] ? up_write+0x520/0x520 [ 132.989428] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 132.989782] __do_sys_perf_event_open+0x1eec/0x32c0 [ 132.990124] ? __up_read+0x192/0x730 [ 132.990387] ? perf_compat_ioctl+0x130/0x130 [ 132.990696] ? up_write+0x520/0x520 [ 132.990955] ? syscall_enter_from_user_mode+0x1d/0x50 [ 132.991305] ? syscall_enter_from_user_mode+0x1d/0x50 [ 132.991658] do_syscall_64+0x3b/0x90 [ 132.991930] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 132.992280] RIP: 0033:0x7f59e02a0b19 [ 132.992537] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 132.993724] RSP: 002b:00007f59dd816188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 132.994228] RAX: ffffffffffffffda RBX: 00007f59e03b3f60 RCX: 00007f59e02a0b19 [ 132.994703] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000000020000080 [ 132.995177] RBP: 00007f59e02faf6d R08: 0000000000000000 R09: 0000000000000000 [ 132.995648] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 132.996132] R13: 00007ffc86ac1c7f R14: 00007f59dd816300 R15: 0000000000022000 [ 132.996613] [ 132.996779] irq event stamp: 392 [ 132.997009] hardirqs last enabled at (391): [] _raw_spin_unlock_irqrestore+0x28/0x60 [ 132.997635] hardirqs last disabled at (392): [] __schedule+0x1225/0x2470 [ 132.998182] softirqs last enabled at (388): [] __irq_exit_rcu+0x11b/0x180 [ 132.998751] softirqs last disabled at (383): [] __irq_exit_rcu+0x11b/0x180 [ 132.999316] ---[ end trace 0000000000000000 ]--- 14:23:32 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) rt_sigaction(0x1b, &(0x7f0000000000)={&(0x7f0000000080)="c463fd40d700c4c24d98800000000036f34b0f2d00410fdbaf0000000067660f38f52e8f09e0024d00c4a2b93b51c1c40145dc01450f1b241266420f3a62521009", 0x6, &(0x7f0000000140)="c4813572f461440f74f1363666420f3a17873f4a00000e430fab0c1f450f4dae000810ff8f2978d1ea3e66f6d48f296001116766400fc68d001000000ec7830008000000000080", {[0x7]}}, &(0x7f0000000240)={&(0x7f00000001c0)="2e666744253400c4227932f7c462bd0732c4225d3dfff7f326670f72e20066410f76000f3800f8c4417ee684ea00800000c46251b7fe", 0x0, &(0x7f0000000200)="c42109fa52e0c42249bceb8fa98891dd672ef20f79d526652664660fda6081f30f1bd1c461c816e42e1b07c4236178690dc067f34357"}, 0x8, &(0x7f0000000280)) 14:23:32 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180), 0xa0002, 0x0) write$rfkill(r0, &(0x7f0000000240)={0x0, 0x42}, 0x8) 14:23:32 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000001600)) 14:23:32 executing program 7: openat2(0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x4deec899a90f85b8}, 0x18) 14:23:32 executing program 6: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f00000054c0)={&(0x7f00000023c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000005480)={&(0x7f0000005200)={0x30, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x30}}, 0x0) 14:23:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000d40)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x8085) close(r0) 14:23:32 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000ec0), r0) 14:23:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000d40)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x8085) close(r0) 14:23:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) write$binfmt_aout(r0, 0x0, 0x0) 14:23:32 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) rt_sigaction(0x1b, &(0x7f0000000000)={&(0x7f0000000080)="c463fd40d700c4c24d98800000000036f34b0f2d00410fdbaf0000000067660f38f52e8f09e0024d00c4a2b93b51c1c40145dc01450f1b241266420f3a62521009", 0x6, &(0x7f0000000140)="c4813572f461440f74f1363666420f3a17873f4a00000e430fab0c1f450f4dae000810ff8f2978d1ea3e66f6d48f296001116766400fc68d001000000ec7830008000000000080", {[0x7]}}, &(0x7f0000000240)={&(0x7f00000001c0)="2e666744253400c4227932f7c462bd0732c4225d3dfff7f326670f72e20066410f76000f3800f8c4417ee684ea00800000c46251b7fe", 0x0, &(0x7f0000000200)="c42109fa52e0c42249bceb8fa98891dd672ef20f79d526652664660fda6081f30f1bd1c461c816e42e1b07c4236178690dc067f34357"}, 0x8, &(0x7f0000000280)) 14:23:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@remote, 0x0, 0x1, 0x0, 0xfe}}, 0xe8) sendmmsg$inet6(r0, &(0x7f0000004580)=[{{&(0x7f0000000300)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) 14:23:32 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='schedstat\x00') pread64(r0, &(0x7f00000000c0)=""/98, 0x62, 0x0) 14:23:32 executing program 6: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f00000054c0)={&(0x7f00000023c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000005480)={&(0x7f0000005200)={0x30, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x30}}, 0x0) 14:23:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) write$binfmt_aout(r0, 0x0, 0x0) 14:23:32 executing program 7: syz_emit_vhci(&(0x7f00000004c0)=@HCI_EVENT_PKT={0x4, @hci_ev_pkt_type_change={{0x1d, 0x5}, {0xff, 0xc9}}}, 0x8) 14:23:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) write$binfmt_aout(r0, 0x0, 0x0) 14:23:32 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x7, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r0, 0x0, 0x0) io_setup(0x6, &(0x7f0000000380)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='attr\x00') getdents64(r1, &(0x7f0000000180)=""/70, 0x18) getdents(r1, 0x0, 0x0) 14:23:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) write$binfmt_aout(r0, 0x0, 0x0) 14:23:32 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x7, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r0, 0x0, 0x0) io_setup(0x6, &(0x7f0000000380)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='attr\x00') getdents64(r1, &(0x7f0000000180)=""/70, 0x18) getdents(r1, 0x0, 0x0) 14:23:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) write$binfmt_aout(r0, 0x0, 0x0) 14:23:32 executing program 6: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f00000054c0)={&(0x7f00000023c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000005480)={&(0x7f0000005200)={0x30, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x30}}, 0x0) 14:23:32 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc0c0583b, &(0x7f0000000240)={0xf0ffffff0f0000}) 14:23:33 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x7, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r0, 0x0, 0x0) io_setup(0x6, &(0x7f0000000380)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='attr\x00') getdents64(r1, &(0x7f0000000180)=""/70, 0x18) getdents(r1, 0x0, 0x0) 14:23:33 executing program 7: syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup2(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) listxattr(&(0x7f0000000340)='./file0/../file0\x00', 0x0, 0x0) 14:23:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) write$binfmt_aout(r0, 0x0, 0x0) 14:23:33 executing program 0: prctl$PR_SET_PDEATHSIG(0x1, 0x41) 14:23:33 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) r0 = syz_io_uring_setup(0x0, &(0x7f0000000200)={0x0, 0xdd89, 0x2, 0x2, 0x392}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000400)) clone3(&(0x7f0000000440)={0x80202800, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000500), {0x3f}, &(0x7f0000000180)=""/79, 0x4f, &(0x7f0000004c80)=""/102400, &(0x7f0000000100)}, 0x58) socket$inet6_udplite(0xa, 0x2, 0x88) write$binfmt_aout(r0, &(0x7f0000000540)={{0x10b, 0x80, 0x1, 0x380, 0x27d, 0x1, 0x1cd, 0x39f6}, "d130c4f232a886e5b28ff1391a08808fd9c6a11b9c78e297d6f7c54d76d6100aad7208761f15ff0fb7bc57bd16f6ecac769e767384ab42fb1c98d63d08a6956c0da279ebd6709e8216a497887fa1436970d012b741f0393c025e3f7e1a93df09c57039fdb6ac7304a1708b5d8fab64f24cb1e055bc93effb7074455c3fd237d1593dc6e2f3d0754412cb", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x5aa) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 14:23:33 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x7, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r0, 0x0, 0x0) io_setup(0x6, &(0x7f0000000380)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='attr\x00') getdents64(r1, &(0x7f0000000180)=""/70, 0x18) getdents(r1, 0x0, 0x0) 14:23:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) write$binfmt_aout(r0, 0x0, 0x0) 14:23:33 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0xa}}, 0x14) 14:23:33 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6400000012000b0127bd7000fc010025090000000600030000000000060003"], 0x64}}, 0x0) 14:23:33 executing program 6: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000000)={0x7}, 0x6) write$binfmt_script(r0, 0x0, 0xffa) 14:23:33 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) umount2(&(0x7f0000000300)='./file0\x00', 0xc) syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1020, &(0x7f00000001c0)) 14:23:33 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x7, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r0, 0x0, 0x0) io_setup(0x6, &(0x7f0000000380)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='attr\x00') getdents64(r1, &(0x7f0000000180)=""/70, 0x18) getdents(r1, 0x0, 0x0) 14:23:33 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) pidfd_getfd(r1, r2, 0x0) 14:23:33 executing program 4: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001040), 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000001080)) 14:23:33 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000a00)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 133.780475] hrtimer: interrupt took 17994 ns 14:23:33 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x7, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r0, 0x0, 0x0) io_setup(0x6, &(0x7f0000000380)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='attr\x00') getdents64(r1, &(0x7f0000000180)=""/70, 0x18) getdents(r1, 0x0, 0x0) 14:23:33 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x2f, &(0x7f0000000200)={0x77359400}, 0x10) 14:23:33 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) umount2(&(0x7f0000000300)='./file0\x00', 0xc) syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1020, &(0x7f00000001c0)) 14:23:33 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='comm\x00') 14:23:33 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup2(r0, r0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x8901, &(0x7f0000001a00)) 14:23:33 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) r0 = syz_io_uring_setup(0x0, &(0x7f0000000200)={0x0, 0xdd89, 0x2, 0x2, 0x392}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000400)) clone3(&(0x7f0000000440)={0x80202800, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000500), {0x3f}, &(0x7f0000000180)=""/79, 0x4f, &(0x7f0000004c80)=""/102400, &(0x7f0000000100)}, 0x58) socket$inet6_udplite(0xa, 0x2, 0x88) write$binfmt_aout(r0, &(0x7f0000000540)={{0x10b, 0x80, 0x1, 0x380, 0x27d, 0x1, 0x1cd, 0x39f6}, "d130c4f232a886e5b28ff1391a08808fd9c6a11b9c78e297d6f7c54d76d6100aad7208761f15ff0fb7bc57bd16f6ecac769e767384ab42fb1c98d63d08a6956c0da279ebd6709e8216a497887fa1436970d012b741f0393c025e3f7e1a93df09c57039fdb6ac7304a1708b5d8fab64f24cb1e055bc93effb7074455c3fd237d1593dc6e2f3d0754412cb", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x5aa) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 14:23:33 executing program 1: timer_create(0x0, &(0x7f0000002000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 14:23:33 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000a00)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:23:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000a00)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:23:33 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000a00)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:23:33 executing program 0: syz_genetlink_get_family_id$ieee802154(0xfffffffffffffffc, 0xffffffffffffffff) 14:23:33 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup2(r0, r0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x8901, &(0x7f0000001a00)) 14:23:33 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) umount2(&(0x7f0000000300)='./file0\x00', 0xc) syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1020, &(0x7f00000001c0)) 14:23:33 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x2f, &(0x7f0000000200)={0x77359400}, 0x10) 14:23:33 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000a00)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:23:34 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 14:23:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000a00)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:23:34 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup2(r0, r0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x8901, &(0x7f0000001a00)) 14:23:34 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) umount2(&(0x7f0000000300)='./file0\x00', 0xc) syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1020, &(0x7f00000001c0)) 14:23:34 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x2f, &(0x7f0000000200)={0x77359400}, 0x10) 14:23:34 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000000)={{}, 'port0\x00'}) 14:23:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) 14:23:34 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 14:23:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000a00)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:23:34 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) r0 = syz_io_uring_setup(0x0, &(0x7f0000000200)={0x0, 0xdd89, 0x2, 0x2, 0x392}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000400)) clone3(&(0x7f0000000440)={0x80202800, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000500), {0x3f}, &(0x7f0000000180)=""/79, 0x4f, &(0x7f0000004c80)=""/102400, &(0x7f0000000100)}, 0x58) socket$inet6_udplite(0xa, 0x2, 0x88) write$binfmt_aout(r0, &(0x7f0000000540)={{0x10b, 0x80, 0x1, 0x380, 0x27d, 0x1, 0x1cd, 0x39f6}, "d130c4f232a886e5b28ff1391a08808fd9c6a11b9c78e297d6f7c54d76d6100aad7208761f15ff0fb7bc57bd16f6ecac769e767384ab42fb1c98d63d08a6956c0da279ebd6709e8216a497887fa1436970d012b741f0393c025e3f7e1a93df09c57039fdb6ac7304a1708b5d8fab64f24cb1e055bc93effb7074455c3fd237d1593dc6e2f3d0754412cb", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x5aa) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 14:23:34 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 14:23:34 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x2f, &(0x7f0000000200)={0x77359400}, 0x10) 14:23:34 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 14:23:34 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000000)={{}, 'port0\x00'}) 14:23:34 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 14:23:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) 14:23:34 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup2(r0, r0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x8901, &(0x7f0000001a00)) 14:23:34 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 14:23:34 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000000)={{}, 'port0\x00'}) 14:23:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) 14:23:34 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x7040, 0x0) 14:23:34 executing program 7: mkdir(&(0x7f0000003b80)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x4b, &(0x7f0000000000)={0x77359400}, 0x10) 14:23:34 executing program 0: r0 = syz_io_uring_setup(0x403, &(0x7f0000000100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x4024012, r0, 0x8000000) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) r3 = openat(r2, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) 14:23:34 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) r0 = syz_io_uring_setup(0x0, &(0x7f0000000200)={0x0, 0xdd89, 0x2, 0x2, 0x392}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000400)) clone3(&(0x7f0000000440)={0x80202800, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000500), {0x3f}, &(0x7f0000000180)=""/79, 0x4f, &(0x7f0000004c80)=""/102400, &(0x7f0000000100)}, 0x58) socket$inet6_udplite(0xa, 0x2, 0x88) write$binfmt_aout(r0, &(0x7f0000000540)={{0x10b, 0x80, 0x1, 0x380, 0x27d, 0x1, 0x1cd, 0x39f6}, "d130c4f232a886e5b28ff1391a08808fd9c6a11b9c78e297d6f7c54d76d6100aad7208761f15ff0fb7bc57bd16f6ecac769e767384ab42fb1c98d63d08a6956c0da279ebd6709e8216a497887fa1436970d012b741f0393c025e3f7e1a93df09c57039fdb6ac7304a1708b5d8fab64f24cb1e055bc93effb7074455c3fd237d1593dc6e2f3d0754412cb", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x5aa) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 14:23:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) 14:23:34 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000000)={{}, 'port0\x00'}) 14:23:34 executing program 7: mkdir(&(0x7f0000003b80)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x4b, &(0x7f0000000000)={0x77359400}, 0x10) 14:23:34 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 14:23:34 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x7040, 0x0) 14:23:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) 14:23:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) 14:23:34 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 14:23:34 executing program 7: mkdir(&(0x7f0000003b80)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x4b, &(0x7f0000000000)={0x77359400}, 0x10) 14:23:34 executing program 0: r0 = syz_io_uring_setup(0x403, &(0x7f0000000100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x4024012, r0, 0x8000000) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) r3 = openat(r2, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) 14:23:34 executing program 6: r0 = syz_io_uring_setup(0x403, &(0x7f0000000100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x4024012, r0, 0x8000000) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) r3 = openat(r2, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) 14:23:34 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x7040, 0x0) 14:23:34 executing program 0: r0 = syz_io_uring_setup(0x403, &(0x7f0000000100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x4024012, r0, 0x8000000) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) r3 = openat(r2, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) 14:23:34 executing program 7: mkdir(&(0x7f0000003b80)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x4b, &(0x7f0000000000)={0x77359400}, 0x10) 14:23:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) 14:23:34 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/166, 0xa6}, {&(0x7f0000000300)=""/112, 0x70}, {&(0x7f0000000100)=""/56, 0x38}, {&(0x7f0000000380)=""/28, 0x1c}], 0x4) ioctl$FAT_IOCTL_SET_ATTRIBUTES(0xffffffffffffffff, 0x40047211, &(0x7f0000000580)=0x10) gettid() r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') pwritev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)='3', 0x1}], 0x1, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)='3', 0x1}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x12, 0xffffffffffffffff, 0x0) 14:23:34 executing program 6: r0 = syz_io_uring_setup(0x403, &(0x7f0000000100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x4024012, r0, 0x8000000) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) r3 = openat(r2, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) 14:23:34 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x7040, 0x0) 14:23:35 executing program 6: r0 = syz_io_uring_setup(0x403, &(0x7f0000000100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x4024012, r0, 0x8000000) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) r3 = openat(r2, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) 14:23:35 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() tgkill(r0, r0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x7f, 0x40, 0x1f, 0x6, 0x0, 0xa34, 0x1000, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x40}, 0x40, 0xec, 0xffffffc1, 0x0, 0x8, 0x80, 0x8, 0x0, 0x7, 0x0, 0x80000001}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) r1 = syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4c, 0x0, 0x0, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000300)) write$sndseq(0xffffffffffffffff, &(0x7f0000000140)=[{0x23, 0x0, 0x0, 0x0, @time, {}, {}, @time}], 0x1c) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r3 = syz_io_uring_setup(0x0, &(0x7f0000000700)={0x0, 0x0, 0x4, 0x2, 0x309, 0x0, r1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x302, @tick=0x8bfa, 0x40, {0x80, 0x2}, 0x7, 0x1, 0x2}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r4, 0x0) close(r4) syz_io_uring_setup(0x35a6, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x0, 0x375, 0x0, r3}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)=0x0) syz_io_uring_submit(r2, r5, &(0x7f0000000900)=@IORING_OP_RECVMSG={0xa, 0x240b154a4ff726fe, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2002, 0x1, {0x1}}, 0x2) 14:23:35 executing program 1: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) 14:23:35 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/slabinfo\x00', 0x0, 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1) 14:23:35 executing program 4: socket$nl_sock_diag(0x10, 0x3, 0x4) 14:23:35 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) flock(r0, 0x2) flock(r0, 0x5) 14:23:35 executing program 0: r0 = syz_io_uring_setup(0x403, &(0x7f0000000100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x4024012, r0, 0x8000000) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) r3 = openat(r2, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) [ 136.619703] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 14:23:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x10}, @void}}}, 0x1c}}, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, 0x0, 0x0) 14:23:36 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() tgkill(r0, r0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x7f, 0x40, 0x1f, 0x6, 0x0, 0xa34, 0x1000, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x40}, 0x40, 0xec, 0xffffffc1, 0x0, 0x8, 0x80, 0x8, 0x0, 0x7, 0x0, 0x80000001}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) r1 = syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4c, 0x0, 0x0, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000300)) write$sndseq(0xffffffffffffffff, &(0x7f0000000140)=[{0x23, 0x0, 0x0, 0x0, @time, {}, {}, @time}], 0x1c) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r3 = syz_io_uring_setup(0x0, &(0x7f0000000700)={0x0, 0x0, 0x4, 0x2, 0x309, 0x0, r1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x302, @tick=0x8bfa, 0x40, {0x80, 0x2}, 0x7, 0x1, 0x2}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r4, 0x0) close(r4) syz_io_uring_setup(0x35a6, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x0, 0x375, 0x0, r3}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)=0x0) syz_io_uring_submit(r2, r5, &(0x7f0000000900)=@IORING_OP_RECVMSG={0xa, 0x240b154a4ff726fe, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2002, 0x1, {0x1}}, 0x2) 14:23:36 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/slabinfo\x00', 0x0, 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1) 14:23:36 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/166, 0xa6}, {&(0x7f0000000300)=""/112, 0x70}, {&(0x7f0000000100)=""/56, 0x38}, {&(0x7f0000000380)=""/28, 0x1c}], 0x4) ioctl$FAT_IOCTL_SET_ATTRIBUTES(0xffffffffffffffff, 0x40047211, &(0x7f0000000580)=0x10) gettid() r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') pwritev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)='3', 0x1}], 0x1, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)='3', 0x1}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x12, 0xffffffffffffffff, 0x0) 14:23:36 executing program 4: mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)=0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) openat2(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x0, 0x1b}, 0x18) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000480)={0xe8, 0xbc, 0xfc, 0x6, 0x2b, 0x9}) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x1000, 0x7, &(0x7f0000fff000/0x1000)=nil) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) [ 136.643776] audit: type=1400 audit(1663770216.236:9): avc: denied { write } for pid=4282 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 136.648944] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 14:23:36 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x7}) 14:23:36 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:23:36 executing program 0: r0 = syz_io_uring_setup(0x4f02, &(0x7f00000002c0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_TIMEOUT={0xb, 0x5, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x77359400}}, 0x102) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x55a1, &(0x7f0000000040), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000200)) syz_io_uring_submit(r3, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x0) io_uring_enter(r0, 0x6c64, 0x0, 0x0, 0x0, 0x0) 14:23:36 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() tgkill(r0, r0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x7f, 0x40, 0x1f, 0x6, 0x0, 0xa34, 0x1000, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x40}, 0x40, 0xec, 0xffffffc1, 0x0, 0x8, 0x80, 0x8, 0x0, 0x7, 0x0, 0x80000001}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) r1 = syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4c, 0x0, 0x0, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000300)) write$sndseq(0xffffffffffffffff, &(0x7f0000000140)=[{0x23, 0x0, 0x0, 0x0, @time, {}, {}, @time}], 0x1c) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r3 = syz_io_uring_setup(0x0, &(0x7f0000000700)={0x0, 0x0, 0x4, 0x2, 0x309, 0x0, r1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x302, @tick=0x8bfa, 0x40, {0x80, 0x2}, 0x7, 0x1, 0x2}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r4, 0x0) close(r4) syz_io_uring_setup(0x35a6, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x0, 0x375, 0x0, r3}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)=0x0) syz_io_uring_submit(r2, r5, &(0x7f0000000900)=@IORING_OP_RECVMSG={0xa, 0x240b154a4ff726fe, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2002, 0x1, {0x1}}, 0x2) 14:23:36 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() tgkill(r0, r0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x7f, 0x40, 0x1f, 0x6, 0x0, 0xa34, 0x1000, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x40}, 0x40, 0xec, 0xffffffc1, 0x0, 0x8, 0x80, 0x8, 0x0, 0x7, 0x0, 0x80000001}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) r1 = syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4c, 0x0, 0x0, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000300)) write$sndseq(0xffffffffffffffff, &(0x7f0000000140)=[{0x23, 0x0, 0x0, 0x0, @time, {}, {}, @time}], 0x1c) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r3 = syz_io_uring_setup(0x0, &(0x7f0000000700)={0x0, 0x0, 0x4, 0x2, 0x309, 0x0, r1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x302, @tick=0x8bfa, 0x40, {0x80, 0x2}, 0x7, 0x1, 0x2}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r4, 0x0) close(r4) syz_io_uring_setup(0x35a6, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x0, 0x375, 0x0, r3}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)=0x0) syz_io_uring_submit(r2, r5, &(0x7f0000000900)=@IORING_OP_RECVMSG={0xa, 0x240b154a4ff726fe, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2002, 0x1, {0x1}}, 0x2) 14:23:36 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/slabinfo\x00', 0x0, 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1) 14:23:36 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x7}) 14:23:36 executing program 0: add_key$user(&(0x7f0000007900), &(0x7f0000007940)={'syz', 0x0}, &(0x7f0000007980)="f4", 0x1, 0xfffffffffffffffe) 14:23:36 executing program 4: mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)=0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) openat2(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x0, 0x1b}, 0x18) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000480)={0xe8, 0xbc, 0xfc, 0x6, 0x2b, 0x9}) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x1000, 0x7, &(0x7f0000fff000/0x1000)=nil) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) 14:23:36 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x7}) 14:23:36 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/slabinfo\x00', 0x0, 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1) 14:23:36 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() tgkill(r0, r0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x7f, 0x40, 0x1f, 0x6, 0x0, 0xa34, 0x1000, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x40}, 0x40, 0xec, 0xffffffc1, 0x0, 0x8, 0x80, 0x8, 0x0, 0x7, 0x0, 0x80000001}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) r1 = syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4c, 0x0, 0x0, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000300)) write$sndseq(0xffffffffffffffff, &(0x7f0000000140)=[{0x23, 0x0, 0x0, 0x0, @time, {}, {}, @time}], 0x1c) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r3 = syz_io_uring_setup(0x0, &(0x7f0000000700)={0x0, 0x0, 0x4, 0x2, 0x309, 0x0, r1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x302, @tick=0x8bfa, 0x40, {0x80, 0x2}, 0x7, 0x1, 0x2}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r4, 0x0) close(r4) syz_io_uring_setup(0x35a6, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x0, 0x375, 0x0, r3}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)=0x0) syz_io_uring_submit(r2, r5, &(0x7f0000000900)=@IORING_OP_RECVMSG={0xa, 0x240b154a4ff726fe, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2002, 0x1, {0x1}}, 0x2) 14:23:36 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/166, 0xa6}, {&(0x7f0000000300)=""/112, 0x70}, {&(0x7f0000000100)=""/56, 0x38}, {&(0x7f0000000380)=""/28, 0x1c}], 0x4) ioctl$FAT_IOCTL_SET_ATTRIBUTES(0xffffffffffffffff, 0x40047211, &(0x7f0000000580)=0x10) gettid() r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') pwritev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)='3', 0x1}], 0x1, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)='3', 0x1}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x12, 0xffffffffffffffff, 0x0) 14:23:36 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() tgkill(r0, r0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x7f, 0x40, 0x1f, 0x6, 0x0, 0xa34, 0x1000, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x40}, 0x40, 0xec, 0xffffffc1, 0x0, 0x8, 0x80, 0x8, 0x0, 0x7, 0x0, 0x80000001}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) r1 = syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4c, 0x0, 0x0, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000300)) write$sndseq(0xffffffffffffffff, &(0x7f0000000140)=[{0x23, 0x0, 0x0, 0x0, @time, {}, {}, @time}], 0x1c) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r3 = syz_io_uring_setup(0x0, &(0x7f0000000700)={0x0, 0x0, 0x4, 0x2, 0x309, 0x0, r1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x302, @tick=0x8bfa, 0x40, {0x80, 0x2}, 0x7, 0x1, 0x2}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r4, 0x0) close(r4) syz_io_uring_setup(0x35a6, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x0, 0x375, 0x0, r3}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)=0x0) syz_io_uring_submit(r2, r5, &(0x7f0000000900)=@IORING_OP_RECVMSG={0xa, 0x240b154a4ff726fe, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2002, 0x1, {0x1}}, 0x2) 14:23:36 executing program 0: mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)=0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) openat2(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x0, 0x1b}, 0x18) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000480)={0xe8, 0xbc, 0xfc, 0x6, 0x2b, 0x9}) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x1000, 0x7, &(0x7f0000fff000/0x1000)=nil) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) 14:23:36 executing program 4: mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)=0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) openat2(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x0, 0x1b}, 0x18) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000480)={0xe8, 0xbc, 0xfc, 0x6, 0x2b, 0x9}) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x1000, 0x7, &(0x7f0000fff000/0x1000)=nil) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) 14:23:36 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() tgkill(r0, r0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x7f, 0x40, 0x1f, 0x6, 0x0, 0xa34, 0x1000, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x40}, 0x40, 0xec, 0xffffffc1, 0x0, 0x8, 0x80, 0x8, 0x0, 0x7, 0x0, 0x80000001}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) r1 = syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4c, 0x0, 0x0, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000300)) write$sndseq(0xffffffffffffffff, &(0x7f0000000140)=[{0x23, 0x0, 0x0, 0x0, @time, {}, {}, @time}], 0x1c) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r3 = syz_io_uring_setup(0x0, &(0x7f0000000700)={0x0, 0x0, 0x4, 0x2, 0x309, 0x0, r1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x302, @tick=0x8bfa, 0x40, {0x80, 0x2}, 0x7, 0x1, 0x2}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r4, 0x0) close(r4) syz_io_uring_setup(0x35a6, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x0, 0x375, 0x0, r3}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)=0x0) syz_io_uring_submit(r2, r5, &(0x7f0000000900)=@IORING_OP_RECVMSG={0xa, 0x240b154a4ff726fe, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2002, 0x1, {0x1}}, 0x2) 14:23:36 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x7}) [ 137.153419] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 137.154569] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 137.155364] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 137.156226] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 137.157116] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 2 14:23:36 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/166, 0xa6}, {&(0x7f0000000300)=""/112, 0x70}, {&(0x7f0000000100)=""/56, 0x38}, {&(0x7f0000000380)=""/28, 0x1c}], 0x4) ioctl$FAT_IOCTL_SET_ATTRIBUTES(0xffffffffffffffff, 0x40047211, &(0x7f0000000580)=0x10) gettid() r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') pwritev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)='3', 0x1}], 0x1, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)='3', 0x1}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x12, 0xffffffffffffffff, 0x0) [ 137.197204] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 137.198105] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 137.198718] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 137.199259] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 [ 137.199891] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 8 prio class 2 [ 137.200585] Buffer I/O error on dev sr0, logical block 0, async page read [ 137.201158] Buffer I/O error on dev sr0, logical block 1, async page read [ 137.201745] Buffer I/O error on dev sr0, logical block 2, async page read [ 137.202312] Buffer I/O error on dev sr0, logical block 3, async page read [ 137.202890] Buffer I/O error on dev sr0, logical block 4, async page read [ 137.203451] Buffer I/O error on dev sr0, logical block 5, async page read [ 137.204047] Buffer I/O error on dev sr0, logical block 6, async page read [ 137.204625] Buffer I/O error on dev sr0, logical block 7, async page read 14:23:36 executing program 3: mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)=0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) openat2(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x0, 0x1b}, 0x18) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000480)={0xe8, 0xbc, 0xfc, 0x6, 0x2b, 0x9}) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x1000, 0x7, &(0x7f0000fff000/0x1000)=nil) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) 14:23:36 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() tgkill(r0, r0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x7f, 0x40, 0x1f, 0x6, 0x0, 0xa34, 0x1000, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x40}, 0x40, 0xec, 0xffffffc1, 0x0, 0x8, 0x80, 0x8, 0x0, 0x7, 0x0, 0x80000001}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) r1 = syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4c, 0x0, 0x0, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000300)) write$sndseq(0xffffffffffffffff, &(0x7f0000000140)=[{0x23, 0x0, 0x0, 0x0, @time, {}, {}, @time}], 0x1c) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r3 = syz_io_uring_setup(0x0, &(0x7f0000000700)={0x0, 0x0, 0x4, 0x2, 0x309, 0x0, r1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x302, @tick=0x8bfa, 0x40, {0x80, 0x2}, 0x7, 0x1, 0x2}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r4, 0x0) close(r4) syz_io_uring_setup(0x35a6, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x0, 0x375, 0x0, r3}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)=0x0) syz_io_uring_submit(r2, r5, &(0x7f0000000900)=@IORING_OP_RECVMSG={0xa, 0x240b154a4ff726fe, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2002, 0x1, {0x1}}, 0x2) [ 137.241669] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 137.242522] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 137.243115] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 137.243670] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 [ 137.244281] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 8 prio class 2 [ 137.244953] Buffer I/O error on dev sr0, logical block 0, async page read [ 137.245551] Buffer I/O error on dev sr0, logical block 1, async page read 14:23:36 executing program 0: mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)=0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) openat2(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x0, 0x1b}, 0x18) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000480)={0xe8, 0xbc, 0xfc, 0x6, 0x2b, 0x9}) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x1000, 0x7, &(0x7f0000fff000/0x1000)=nil) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) 14:23:36 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() tgkill(r0, r0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x7f, 0x40, 0x1f, 0x6, 0x0, 0xa34, 0x1000, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x40}, 0x40, 0xec, 0xffffffc1, 0x0, 0x8, 0x80, 0x8, 0x0, 0x7, 0x0, 0x80000001}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) r1 = syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4c, 0x0, 0x0, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000300)) write$sndseq(0xffffffffffffffff, &(0x7f0000000140)=[{0x23, 0x0, 0x0, 0x0, @time, {}, {}, @time}], 0x1c) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r3 = syz_io_uring_setup(0x0, &(0x7f0000000700)={0x0, 0x0, 0x4, 0x2, 0x309, 0x0, r1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x302, @tick=0x8bfa, 0x40, {0x80, 0x2}, 0x7, 0x1, 0x2}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r4, 0x0) close(r4) syz_io_uring_setup(0x35a6, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x0, 0x375, 0x0, r3}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)=0x0) syz_io_uring_submit(r2, r5, &(0x7f0000000900)=@IORING_OP_RECVMSG={0xa, 0x240b154a4ff726fe, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2002, 0x1, {0x1}}, 0x2) 14:23:36 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() tgkill(r0, r0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x7f, 0x40, 0x1f, 0x6, 0x0, 0xa34, 0x1000, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x40}, 0x40, 0xec, 0xffffffc1, 0x0, 0x8, 0x80, 0x8, 0x0, 0x7, 0x0, 0x80000001}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) r1 = syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4c, 0x0, 0x0, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000300)) write$sndseq(0xffffffffffffffff, &(0x7f0000000140)=[{0x23, 0x0, 0x0, 0x0, @time, {}, {}, @time}], 0x1c) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r3 = syz_io_uring_setup(0x0, &(0x7f0000000700)={0x0, 0x0, 0x4, 0x2, 0x309, 0x0, r1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x302, @tick=0x8bfa, 0x40, {0x80, 0x2}, 0x7, 0x1, 0x2}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r4, 0x0) close(r4) syz_io_uring_setup(0x35a6, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x0, 0x375, 0x0, r3}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)=0x0) syz_io_uring_submit(r2, r5, &(0x7f0000000900)=@IORING_OP_RECVMSG={0xa, 0x240b154a4ff726fe, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2002, 0x1, {0x1}}, 0x2) 14:23:36 executing program 4: mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)=0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) openat2(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x0, 0x1b}, 0x18) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000480)={0xe8, 0xbc, 0xfc, 0x6, 0x2b, 0x9}) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x1000, 0x7, &(0x7f0000fff000/0x1000)=nil) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) 14:23:36 executing program 6: mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)=0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) openat2(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x0, 0x1b}, 0x18) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000480)={0xe8, 0xbc, 0xfc, 0x6, 0x2b, 0x9}) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x1000, 0x7, &(0x7f0000fff000/0x1000)=nil) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) [ 137.340421] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 137.341152] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 137.341706] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 137.342196] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 137.342779] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 31 prio class 2 [ 137.344036] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.344502] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 137.345274] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.345695] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 137.346705] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.347096] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 137.347854] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.348253] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 137.349038] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.349566] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 137.350385] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.350841] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 137.351703] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.352296] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.352975] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.353648] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.354242] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.354808] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.355408] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.356047] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.356661] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.357242] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.357922] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.358497] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.359105] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.359702] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.360289] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.360894] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.361659] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.362557] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.363256] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.364598] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.365176] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.365785] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.368608] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.369158] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.369758] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.370364] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.371653] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.372735] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 14:23:36 executing program 2: mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)=0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) openat2(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x0, 0x1b}, 0x18) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000480)={0xe8, 0xbc, 0xfc, 0x6, 0x2b, 0x9}) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x1000, 0x7, &(0x7f0000fff000/0x1000)=nil) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) [ 137.373610] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.374221] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.378869] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.379481] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.380068] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.380654] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 14:23:37 executing program 3: mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)=0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) openat2(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x0, 0x1b}, 0x18) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000480)={0xe8, 0xbc, 0xfc, 0x6, 0x2b, 0x9}) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x1000, 0x7, &(0x7f0000fff000/0x1000)=nil) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) 14:23:37 executing program 1: mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)=0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) openat2(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x0, 0x1b}, 0x18) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000480)={0xe8, 0xbc, 0xfc, 0x6, 0x2b, 0x9}) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x1000, 0x7, &(0x7f0000fff000/0x1000)=nil) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) [ 137.452094] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 137.453050] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 137.453537] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 137.453998] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 137.459429] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.460059] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.461287] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.461889] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.462481] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.463057] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.463645] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.464247] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.464836] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.465411] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.465964] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.466542] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.467080] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.467654] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.468193] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.468762] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.469349] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.469910] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.470442] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.471036] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.471705] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.472250] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.472809] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.473345] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.473961] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.474705] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.475218] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.476317] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.476915] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.477447] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.477992] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.479011] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.484499] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.485331] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.488113] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.489741] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.490483] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.493331] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.499530] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 137.503059] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 14:23:37 executing program 6: mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)=0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) openat2(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x0, 0x1b}, 0x18) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000480)={0xe8, 0xbc, 0xfc, 0x6, 0x2b, 0x9}) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x1000, 0x7, &(0x7f0000fff000/0x1000)=nil) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) 14:23:37 executing program 0: mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)=0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) openat2(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x0, 0x1b}, 0x18) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000480)={0xe8, 0xbc, 0xfc, 0x6, 0x2b, 0x9}) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x1000, 0x7, &(0x7f0000fff000/0x1000)=nil) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) 14:23:37 executing program 1: mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)=0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) openat2(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x0, 0x1b}, 0x18) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000480)={0xe8, 0xbc, 0xfc, 0x6, 0x2b, 0x9}) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x1000, 0x7, &(0x7f0000fff000/0x1000)=nil) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) 14:23:37 executing program 7: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366cd155d00080101000240002000f801002000400000000000000000008000"/64, 0x40}, {&(0x7f0000010100)="f8ffff00f0ffffffff07800009a000ffffff00"/32, 0x20, 0x800}, {&(0x7f0000010200)="f8ffff00f0ffffffff07800009a000ffffff00"/32, 0x20, 0x1000}, {&(0x7f0000010300)="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", 0x120, 0x1800}, {&(0x7f0000010500)="2e20202020202020202020100011e970325132510000e97032510300000000002e2e202020202020202020100011e970325132510000e970325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200011e970325132510000e970325104001a040000", 0x80, 0x2800}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x3000}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0x3800}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x6800}], 0x0, &(0x7f0000010d00)) 14:23:37 executing program 2: mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)=0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) openat2(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x0, 0x1b}, 0x18) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000480)={0xe8, 0xbc, 0xfc, 0x6, 0x2b, 0x9}) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x1000, 0x7, &(0x7f0000fff000/0x1000)=nil) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) 14:23:37 executing program 3: mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)=0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) openat2(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x0, 0x1b}, 0x18) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000480)={0xe8, 0xbc, 0xfc, 0x6, 0x2b, 0x9}) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x1000, 0x7, &(0x7f0000fff000/0x1000)=nil) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) 14:23:37 executing program 6: mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)=0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) openat2(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x0, 0x1b}, 0x18) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000480)={0xe8, 0xbc, 0xfc, 0x6, 0x2b, 0x9}) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x1000, 0x7, &(0x7f0000fff000/0x1000)=nil) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) 14:23:37 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000500)) 14:23:37 executing program 0: openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getegid() openat$hpet(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x4000084) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) syz_io_uring_setup(0x60d3, &(0x7f0000000cc0)={0x0, 0x46a1, 0x8, 0x3}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000d40), &(0x7f0000000d80)) 14:23:37 executing program 4: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f0000001380)={[{@uni_xlate}]}) 14:23:37 executing program 7: syz_io_uring_setup(0x124a, &(0x7f0000000480)={0x0, 0x0, 0x2, 0x0, 0x81}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000500), &(0x7f0000000540)) 14:23:37 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f00000014c0)={0x20, r1, 0x21d, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 14:23:37 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, 0x0, 0x0) 14:23:37 executing program 2: mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)=0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) openat2(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x0, 0x1b}, 0x18) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000480)={0xe8, 0xbc, 0xfc, 0x6, 0x2b, 0x9}) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x1000, 0x7, &(0x7f0000fff000/0x1000)=nil) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) 14:23:37 executing program 1: mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)=0x2) open VM DIAGNOSIS: 14:23:32 Registers: info registers vcpu 0 RAX=000000000000000d RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b1c91 RDI=ffffffff87645ba0 RBP=ffffffff87645b60 RSP=ffff88803edbf3c8 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=000000000000000d R13=ffffffff87645b60 R14=0000000000000010 R15=ffffffff822b1c80 RIP=ffffffff822b1ce9 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f59dd816700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f59e03b4018 CR3=0000000008a96000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000005721294588 RBX=0000000000000000 RCX=00000000000006e0 RDX=0000000000000057 RSI=ffff88806cf27140 RDI=000000000003d844 RBP=ffff88806cf27140 RSP=ffff88806cf09ed8 R8 =0000000000000007 R9 =0000000000000000 R10=00000000000b0179 R11=0000000000000001 R12=000000000003d844 R13=0000000000000000 R14=0000000000000000 R15=ffff88806cf2a640 RIP=ffffffff810f2b91 RFL=00000012 [----A--] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fe5ab742700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fe5ae2e0018 CR3=000000001deee000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007fe5ae2b37c0 00007fe5ae2b37c8 YMM02=0000000000000000 0000000000000000 00007fe5ae2b37e0 00007fe5ae2b37c0 YMM03=0000000000000000 0000000000000000 00007fe5ae2b37c8 00007fe5ae2b37c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000