Debian GNU/Linux 11 syzkaller ttyS0 Warning: Permanently added '[localhost]:10531' (ECDSA) to the list of known hosts. 2022/09/13 13:50:58 fuzzer started 2022/09/13 13:50:59 dialing manager at localhost:36597 syzkaller login: [ 37.184215] cgroup: Unknown subsys name 'net' [ 37.261272] cgroup: Unknown subsys name 'rlimit' 2022/09/13 13:51:13 syscalls: 2215 2022/09/13 13:51:13 code coverage: enabled 2022/09/13 13:51:13 comparison tracing: enabled 2022/09/13 13:51:13 extra coverage: enabled 2022/09/13 13:51:13 setuid sandbox: enabled 2022/09/13 13:51:13 namespace sandbox: enabled 2022/09/13 13:51:13 Android sandbox: enabled 2022/09/13 13:51:13 fault injection: enabled 2022/09/13 13:51:13 leak checking: enabled 2022/09/13 13:51:13 net packet injection: enabled 2022/09/13 13:51:13 net device setup: enabled 2022/09/13 13:51:13 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/13 13:51:13 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/13 13:51:13 USB emulation: enabled 2022/09/13 13:51:13 hci packet injection: enabled 2022/09/13 13:51:13 wifi device emulation: failed to parse kernel version (6.0.0-rc5-next-20220913) 2022/09/13 13:51:13 802.15.4 emulation: enabled 2022/09/13 13:51:13 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/13 13:51:13 fetching corpus: 50, signal 34454/37689 (executing program) 2022/09/13 13:51:14 fetching corpus: 100, signal 45194/49663 (executing program) 2022/09/13 13:51:14 fetching corpus: 150, signal 56536/61977 (executing program) 2022/09/13 13:51:14 fetching corpus: 200, signal 62433/68900 (executing program) 2022/09/13 13:51:14 fetching corpus: 250, signal 67658/75065 (executing program) 2022/09/13 13:51:14 fetching corpus: 300, signal 72666/80895 (executing program) 2022/09/13 13:51:14 fetching corpus: 350, signal 77770/86663 (executing program) 2022/09/13 13:51:15 fetching corpus: 400, signal 84750/94047 (executing program) 2022/09/13 13:51:15 fetching corpus: 450, signal 88253/98215 (executing program) 2022/09/13 13:51:15 fetching corpus: 500, signal 93802/104020 (executing program) 2022/09/13 13:51:15 fetching corpus: 550, signal 97508/108148 (executing program) 2022/09/13 13:51:15 fetching corpus: 600, signal 101312/112296 (executing program) 2022/09/13 13:51:15 fetching corpus: 650, signal 105399/116598 (executing program) 2022/09/13 13:51:15 fetching corpus: 700, signal 108794/120229 (executing program) 2022/09/13 13:51:16 fetching corpus: 750, signal 112111/123714 (executing program) 2022/09/13 13:51:16 fetching corpus: 800, signal 115080/126915 (executing program) 2022/09/13 13:51:16 fetching corpus: 850, signal 118570/130382 (executing program) 2022/09/13 13:51:16 fetching corpus: 900, signal 120199/132332 (executing program) 2022/09/13 13:51:16 fetching corpus: 950, signal 122154/134469 (executing program) 2022/09/13 13:51:17 fetching corpus: 1000, signal 125384/137598 (executing program) 2022/09/13 13:51:17 fetching corpus: 1050, signal 127933/140160 (executing program) 2022/09/13 13:51:17 fetching corpus: 1100, signal 130186/142393 (executing program) 2022/09/13 13:51:17 fetching corpus: 1150, signal 131611/143960 (executing program) 2022/09/13 13:51:17 fetching corpus: 1200, signal 135452/147223 (executing program) 2022/09/13 13:51:17 fetching corpus: 1250, signal 137327/149069 (executing program) 2022/09/13 13:51:17 fetching corpus: 1300, signal 139249/150893 (executing program) 2022/09/13 13:51:18 fetching corpus: 1350, signal 140901/152430 (executing program) 2022/09/13 13:51:18 fetching corpus: 1400, signal 143230/154377 (executing program) 2022/09/13 13:51:18 fetching corpus: 1450, signal 144922/155908 (executing program) 2022/09/13 13:51:18 fetching corpus: 1500, signal 146889/157523 (executing program) 2022/09/13 13:51:18 fetching corpus: 1550, signal 148482/158816 (executing program) 2022/09/13 13:51:19 fetching corpus: 1600, signal 150007/160084 (executing program) 2022/09/13 13:51:19 fetching corpus: 1650, signal 151136/161131 (executing program) 2022/09/13 13:51:19 fetching corpus: 1700, signal 152480/162276 (executing program) 2022/09/13 13:51:19 fetching corpus: 1750, signal 154281/163591 (executing program) 2022/09/13 13:51:19 fetching corpus: 1800, signal 156337/165054 (executing program) 2022/09/13 13:51:19 fetching corpus: 1850, signal 157470/166051 (executing program) 2022/09/13 13:51:19 fetching corpus: 1900, signal 159142/167213 (executing program) 2022/09/13 13:51:20 fetching corpus: 1950, signal 160546/168160 (executing program) 2022/09/13 13:51:20 fetching corpus: 2000, signal 161600/168916 (executing program) 2022/09/13 13:51:20 fetching corpus: 2050, signal 162591/169639 (executing program) 2022/09/13 13:51:20 fetching corpus: 2100, signal 164152/170553 (executing program) 2022/09/13 13:51:20 fetching corpus: 2150, signal 165085/171127 (executing program) 2022/09/13 13:51:21 fetching corpus: 2200, signal 166427/171914 (executing program) 2022/09/13 13:51:21 fetching corpus: 2250, signal 167938/172729 (executing program) 2022/09/13 13:51:21 fetching corpus: 2300, signal 169144/173377 (executing program) 2022/09/13 13:51:21 fetching corpus: 2338, signal 170451/174048 (executing program) 2022/09/13 13:51:21 fetching corpus: 2338, signal 170451/174125 (executing program) 2022/09/13 13:51:21 fetching corpus: 2338, signal 170451/174220 (executing program) 2022/09/13 13:51:21 fetching corpus: 2338, signal 170451/174294 (executing program) 2022/09/13 13:51:21 fetching corpus: 2338, signal 170451/174360 (executing program) 2022/09/13 13:51:21 fetching corpus: 2338, signal 170451/174433 (executing program) 2022/09/13 13:51:21 fetching corpus: 2338, signal 170451/174500 (executing program) 2022/09/13 13:51:21 fetching corpus: 2338, signal 170451/174587 (executing program) 2022/09/13 13:51:21 fetching corpus: 2338, signal 170451/174680 (executing program) 2022/09/13 13:51:21 fetching corpus: 2338, signal 170451/174759 (executing program) 2022/09/13 13:51:21 fetching corpus: 2338, signal 170451/174837 (executing program) 2022/09/13 13:51:21 fetching corpus: 2338, signal 170451/174922 (executing program) 2022/09/13 13:51:21 fetching corpus: 2338, signal 170451/174998 (executing program) 2022/09/13 13:51:21 fetching corpus: 2338, signal 170451/175089 (executing program) 2022/09/13 13:51:21 fetching corpus: 2338, signal 170451/175181 (executing program) 2022/09/13 13:51:21 fetching corpus: 2338, signal 170451/175256 (executing program) 2022/09/13 13:51:21 fetching corpus: 2338, signal 170451/175330 (executing program) 2022/09/13 13:51:21 fetching corpus: 2338, signal 170451/175382 (executing program) 2022/09/13 13:51:21 fetching corpus: 2338, signal 170451/175456 (executing program) 2022/09/13 13:51:21 fetching corpus: 2338, signal 170451/175527 (executing program) 2022/09/13 13:51:21 fetching corpus: 2338, signal 170451/175602 (executing program) 2022/09/13 13:51:21 fetching corpus: 2338, signal 170451/175677 (executing program) 2022/09/13 13:51:21 fetching corpus: 2338, signal 170451/175754 (executing program) 2022/09/13 13:51:21 fetching corpus: 2338, signal 170451/175825 (executing program) 2022/09/13 13:51:21 fetching corpus: 2338, signal 170451/175898 (executing program) 2022/09/13 13:51:21 fetching corpus: 2338, signal 170451/175971 (executing program) 2022/09/13 13:51:21 fetching corpus: 2338, signal 170451/176061 (executing program) 2022/09/13 13:51:21 fetching corpus: 2338, signal 170451/176137 (executing program) 2022/09/13 13:51:21 fetching corpus: 2338, signal 170451/176225 (executing program) 2022/09/13 13:51:21 fetching corpus: 2338, signal 170451/176297 (executing program) 2022/09/13 13:51:21 fetching corpus: 2338, signal 170451/176376 (executing program) 2022/09/13 13:51:21 fetching corpus: 2338, signal 170451/176445 (executing program) 2022/09/13 13:51:21 fetching corpus: 2338, signal 170451/176537 (executing program) 2022/09/13 13:51:21 fetching corpus: 2338, signal 170451/176612 (executing program) 2022/09/13 13:51:21 fetching corpus: 2338, signal 170451/176692 (executing program) 2022/09/13 13:51:21 fetching corpus: 2338, signal 170451/176774 (executing program) 2022/09/13 13:51:21 fetching corpus: 2338, signal 170451/176844 (executing program) 2022/09/13 13:51:21 fetching corpus: 2338, signal 170451/176909 (executing program) 2022/09/13 13:51:21 fetching corpus: 2338, signal 170451/176986 (executing program) 2022/09/13 13:51:21 fetching corpus: 2338, signal 170451/176986 (executing program) 2022/09/13 13:51:24 starting 8 fuzzer processes 13:51:24 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) openat(r0, 0x0, 0x101000, 0x1) r2 = shmget$private(0x0, 0x3000, 0x54001b05, &(0x7f0000ff9000/0x3000)=nil) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/sockstat6\x00') pread64(r3, &(0x7f0000000180)=""/16, 0x2f00, 0x600) openat(r3, &(0x7f0000000000)='./file1\x00', 0x143100, 0x140) shmctl$IPC_RMID(r2, 0xb) lsetxattr$security_evm(&(0x7f0000000080)='./file1\x00', &(0x7f0000000200), &(0x7f0000000240)=@v1={0x2, "c00e"}, 0x3, 0x1) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="1c", 0x1}], 0x1, 0x7fffffc, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) 13:51:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:51:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') pread64(r0, &(0x7f0000000180)=""/4096, 0x1000, 0x1) 13:51:24 executing program 3: write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="68000000290000000000000000000000000000000000000000000000000007002e2f66361a9fc915e4783100000000000000000000000000000000000007002e2f66696c653000000000000000000000000000b4e9"], 0x68) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x40, &(0x7f0000000080)={@rand_addr, @remote}, 0xc) 13:51:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000000)={0x2c, 0x10, 0x1, 0x0, 0x0, "", [@typed={0xfffffffffffffcf3, 0x0, 0x0, 0x0, @u64=0x2}, @typed={0x4, 0x0, 0x0, 0x0, @binary}, @typed={0xc, 0x10, 0x0, 0x0, @u64=0x4}]}, 0x2c}], 0x1}, 0x0) [ 62.693035] audit: type=1400 audit(1663077084.711:6): avc: denied { execmem } for pid=285 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 13:51:24 executing program 5: clock_nanosleep(0xa, 0x0, 0x0, 0x0) 13:51:24 executing program 6: r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) r2 = epoll_create(0x4) r3 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) 13:51:24 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) unlinkat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x200) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7f}}, './file0\x00'}) execveat(r0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000240)='}\xa0/$-*{\x00', &(0x7f0000000280)=':}#\x00', &(0x7f00000002c0)='o/#\'}(\\})%\x00', &(0x7f0000000300)=':!^\x00', &(0x7f0000000340)='$\'\x00', &(0x7f0000000380)=':\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='{\x00'], &(0x7f0000000480), 0x1000) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000500)=0x3) openat(0xffffffffffffffff, &(0x7f0000000780)='./file0\x00', 0x4540, 0x23) newfstatat(0xffffffffffffff9c, &(0x7f0000000840)='./file0\x00', &(0x7f0000000880), 0x800) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x7000) [ 64.040767] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 64.042518] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 64.044288] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 64.045712] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 64.047390] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 64.049582] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 64.050772] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 64.053552] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 64.053594] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 64.055768] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 64.056932] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 64.058631] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 64.061583] Bluetooth: hci1: HCI_REQ-0x0c1a [ 64.086689] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 64.088651] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 64.102958] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 64.104605] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 64.105879] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 64.107317] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 64.110295] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 64.111816] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 64.113476] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 64.117871] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 64.119033] Bluetooth: hci0: HCI_REQ-0x0c1a [ 64.120611] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 64.121815] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 64.123280] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 64.129646] Bluetooth: hci4: HCI_REQ-0x0c1a [ 64.143593] Bluetooth: hci3: HCI_REQ-0x0c1a [ 64.148585] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 64.150247] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 64.153681] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 64.155410] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 64.157562] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 64.169290] Bluetooth: hci5: HCI_REQ-0x0c1a [ 64.191081] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 64.196411] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 64.200440] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 64.203487] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 64.207419] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 64.208798] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 64.210533] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 64.211820] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 64.213028] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 64.218483] Bluetooth: hci2: HCI_REQ-0x0c1a [ 64.218988] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 64.221955] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 64.223318] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 64.232847] Bluetooth: hci6: HCI_REQ-0x0c1a [ 64.247705] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 64.250568] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 64.252008] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 64.255287] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 64.257441] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 64.259069] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 64.266338] Bluetooth: hci7: HCI_REQ-0x0c1a [ 66.120708] Bluetooth: hci1: command 0x0409 tx timeout [ 66.184274] Bluetooth: hci3: command 0x0409 tx timeout [ 66.185211] Bluetooth: hci5: command 0x0409 tx timeout [ 66.185257] Bluetooth: hci4: command 0x0409 tx timeout [ 66.186848] Bluetooth: hci0: command 0x0409 tx timeout [ 66.248293] Bluetooth: hci6: command 0x0409 tx timeout [ 66.249205] Bluetooth: hci2: command 0x0409 tx timeout [ 66.313172] Bluetooth: hci7: command 0x0409 tx timeout [ 68.168198] Bluetooth: hci1: command 0x041b tx timeout [ 68.232224] Bluetooth: hci0: command 0x041b tx timeout [ 68.232751] Bluetooth: hci4: command 0x041b tx timeout [ 68.233363] Bluetooth: hci5: command 0x041b tx timeout [ 68.233804] Bluetooth: hci3: command 0x041b tx timeout [ 68.296271] Bluetooth: hci2: command 0x041b tx timeout [ 68.296789] Bluetooth: hci6: command 0x041b tx timeout [ 68.360195] Bluetooth: hci7: command 0x041b tx timeout [ 70.216239] Bluetooth: hci1: command 0x040f tx timeout [ 70.280211] Bluetooth: hci3: command 0x040f tx timeout [ 70.280734] Bluetooth: hci5: command 0x040f tx timeout [ 70.281591] Bluetooth: hci4: command 0x040f tx timeout [ 70.282042] Bluetooth: hci0: command 0x040f tx timeout [ 70.344220] Bluetooth: hci6: command 0x040f tx timeout [ 70.344739] Bluetooth: hci2: command 0x040f tx timeout [ 70.408234] Bluetooth: hci7: command 0x040f tx timeout [ 72.264272] Bluetooth: hci1: command 0x0419 tx timeout [ 72.328498] Bluetooth: hci0: command 0x0419 tx timeout [ 72.329328] Bluetooth: hci4: command 0x0419 tx timeout [ 72.329958] Bluetooth: hci5: command 0x0419 tx timeout [ 72.330869] Bluetooth: hci3: command 0x0419 tx timeout [ 72.392529] Bluetooth: hci2: command 0x0419 tx timeout [ 72.393510] Bluetooth: hci6: command 0x0419 tx timeout [ 72.456347] Bluetooth: hci7: command 0x0419 tx timeout 13:52:19 executing program 6: r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) r2 = epoll_create(0x4) r3 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) 13:52:19 executing program 6: r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) r2 = epoll_create(0x4) r3 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) 13:52:19 executing program 6: r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) r2 = epoll_create(0x4) r3 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) 13:52:19 executing program 6: r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) r2 = epoll_create(0x4) r3 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) 13:52:19 executing program 6: r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) r2 = epoll_create(0x4) r3 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) 13:52:19 executing program 5: clock_nanosleep(0xa, 0x0, 0x0, 0x0) 13:52:19 executing program 6: r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) r2 = epoll_create(0x4) r3 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) 13:52:19 executing program 6: r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) r2 = epoll_create(0x4) r3 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) [ 118.897515] ------------[ cut here ]------------ [ 118.898069] WARNING: CPU: 0 PID: 3912 at kernel/events/core.c:2233 event_filter_match+0x422/0x660 [ 118.898720] Modules linked in: [ 118.898966] CPU: 0 PID: 3912 Comm: modprobe Not tainted 6.0.0-rc5-next-20220913 #1 [ 118.899505] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 118.900312] RIP: 0010:event_filter_match+0x422/0x660 [ 118.900690] Code: 00 00 00 e9 7c fc ff ff e8 4b 15 f1 ff 65 8b 2d c0 73 ad 7e 31 ff 89 ee e8 eb 11 f1 ff 85 ed 0f 84 ef 00 00 00 e8 2e 15 f1 ff <0f> 0b eb 9f e8 45 80 23 00 e9 17 fc ff ff e8 1b 15 f1 ff 48 8d 7b [ 118.902541] RSP: 0000:ffff88806ce09c70 EFLAGS: 00010046 [ 118.903298] RAX: 0000000080010001 RBX: ffff88803d560000 RCX: 0000000000000000 [ 118.903816] RDX: ffff888018a25040 RSI: ffffffff81550212 RDI: 0000000000000005 [ 118.904331] RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000001 [ 118.904849] R10: 0000000000000000 R11: ffffffff865aa01b R12: ffff88803d560220 [ 118.905371] R13: 0000000000000000 R14: ffff88803d5600a8 R15: ffff88803d560220 [ 118.905888] FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 118.906481] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 118.906916] CR2: 00007f8ffd3be008 CR3: 0000000017ca0000 CR4: 0000000000350ef0 [ 118.907431] Call Trace: [ 118.907628] [ 118.907795] merge_sched_in+0x107/0x1110 [ 118.908098] visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 [ 118.908535] ? merge_sched_in+0x1110/0x1110 [ 118.908851] ? lock_is_held_type+0xd7/0x130 [ 118.909185] ctx_sched_in+0x2e6/0x770 [ 118.909466] ? lock_acquire+0x1b2/0x530 [ 118.909779] ? visit_groups_merge.constprop.0.isra.0+0xef0/0xef0 [ 118.910255] ? lock_is_held_type+0xd7/0x130 [ 118.910603] perf_event_sched_in+0x75/0x80 [ 118.910940] ctx_resched+0x1ce/0x390 [ 118.911241] __perf_install_in_context+0x285/0x9c0 [ 118.911628] ? ctx_resched+0x390/0x390 [ 118.911931] remote_function+0x125/0x1b0 [ 118.912255] __flush_smp_call_function_queue+0x1df/0x5a0 [ 118.912666] ? perf_duration_warn+0x40/0x40 [ 118.913013] __sysvec_call_function_single+0x92/0x3a0 [ 118.913423] sysvec_call_function_single+0x89/0xc0 [ 118.913810] [ 118.913992] [ 118.914174] asm_sysvec_call_function_single+0x16/0x20 [ 118.914586] RIP: 0010:__sanitizer_cov_trace_pc+0x0/0x70 [ 118.915000] Code: 00 00 5d e9 b2 bd b7 02 66 90 48 8b be a8 01 00 00 e8 b4 ff ff ff 31 c0 e9 cd 23 1a 03 66 66 2e 0f 1f 84 00 00 00 00 00 66 90 <65> 8b 05 39 57 bc 7e 89 c1 48 8b 34 24 81 e1 00 01 00 00 65 48 8b [ 118.916394] RSP: 0000:ffff88803cd8fd10 EFLAGS: 00000246 [ 118.916811] RAX: dffffc0000000000 RBX: 1ffff110079b1fab RCX: 0000000000000000 [ 118.917365] RDX: 1ffff11001d7708f RSI: ffffffff8169bd1e RDI: ffff88800ebb8478 [ 118.917907] RBP: ffff88800ebb8410 R08: 0000000000000007 R09: 0000000000000000 [ 118.918449] R10: 0000000000000000 R11: 0000000000000001 R12: 00007f8ffd3be008 [ 118.918969] R13: 0000000000000000 R14: 0000000000000254 R15: ffff88800e855180 [ 118.919495] ? __handle_mm_fault+0x15e/0x35e0 [ 118.919844] __handle_mm_fault+0x1ac/0x35e0 [ 118.920178] ? lock_is_held_type+0xd7/0x130 [ 118.920510] ? __pmd_alloc+0x690/0x690 [ 118.920819] ? handle_mm_fault+0x6fd/0xa20 [ 118.921146] handle_mm_fault+0x2e6/0xa20 [ 118.921455] do_user_addr_fault+0x536/0x1300 [ 118.921805] exc_page_fault+0x98/0x1a0 [ 118.922114] asm_exc_page_fault+0x22/0x30 [ 118.922430] RIP: 0033:0x7f8ffd3d93cc [ 118.922709] Code: 00 e8 d8 98 ff ff 49 89 c0 48 83 f8 ff 0f 84 8f 00 00 00 4c 8b 1d 3c 4d 01 00 49 83 fb 30 76 5e 48 ba 2e 73 6f 2e 63 61 63 68 <48> 33 50 08 48 b8 67 6c 69 62 63 2d 6c 64 49 33 00 48 09 c2 75 44 [ 118.924021] RSP: 002b:00007ffe231e2bb0 EFLAGS: 00010206 [ 118.924415] RAX: 00007f8ffd3be000 RBX: 000055adfac7b4bf RCX: 00007f8ffd3dda67 [ 118.924932] RDX: 686361632e6f732e RSI: 00000000000031ca RDI: 0000000000000000 [ 118.925446] RBP: 00007ffe231e2c20 R08: 00007f8ffd3be000 R09: 0000000000000000 [ 118.925963] R10: 0000000000000002 R11: 00000000000031ca R12: 00007f8ffd3ee180 [ 118.926504] R13: 000055adfac7b4bf R14: 00007f8ffd3ed060 R15: 00007f8ffd3ee538 [ 118.927029] [ 118.927208] irq event stamp: 2416 [ 118.927453] hardirqs last enabled at (2415): [] handle_mm_fault+0x6fd/0xa20 [ 118.928066] hardirqs last disabled at (2416): [] sysvec_call_function_single+0xb/0xc0 [ 118.928736] softirqs last enabled at (1604): [] __irq_exit_rcu+0x11b/0x180 [ 118.929349] softirqs last disabled at (1587): [] __irq_exit_rcu+0x11b/0x180 [ 118.929983] ---[ end trace 0000000000000000 ]--- [ 118.930389] ------------[ cut here ]------------ [ 118.930732] WARNING: CPU: 0 PID: 3912 at kernel/events/core.c:2557 merge_sched_in+0xadb/0x1110 [ 118.931347] Modules linked in: [ 118.931586] CPU: 0 PID: 3912 Comm: modprobe Tainted: G W 6.0.0-rc5-next-20220913 #1 [ 118.932225] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 118.933020] RIP: 0010:merge_sched_in+0xadb/0x1110 [ 118.933380] Code: ff ff e8 78 16 ef ff 65 8b 05 ed 74 ab 7e 31 ff 89 c6 89 04 24 e8 15 13 ef ff 8b 04 24 85 c0 0f 84 13 02 00 00 e8 55 16 ef ff <0f> 0b e9 c4 fb ff ff e8 49 16 ef ff 4c 89 e8 48 05 18 01 00 00 e9 [ 118.934687] RSP: 0000:ffff88806ce09cb0 EFLAGS: 00010046 [ 118.935111] RAX: 0000000080010001 RBX: ffff88806ce3d100 RCX: 0000000000000000 [ 118.935661] RDX: ffff888018a25040 RSI: ffffffff815700eb RDI: 0000000000000005 [ 118.936208] RBP: ffff88803d560000 R08: 0000000000000005 R09: 0000000000000001 [ 118.936780] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88806ce3d100 [ 118.937334] R13: ffff88806ce00000 R14: ffff88803d5600a8 R15: ffff88803d560220 [ 118.937884] FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 118.938525] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 118.938981] CR2: 00007f8ffd3be008 CR3: 0000000017ca0000 CR4: 0000000000350ef0 [ 118.939539] Call Trace: [ 118.939744] [ 118.939926] visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 [ 118.940391] ? merge_sched_in+0x1110/0x1110 [ 118.940722] ? lock_is_held_type+0xd7/0x130 [ 118.941073] ctx_sched_in+0x2e6/0x770 [ 118.941373] ? lock_acquire+0x1b2/0x530 [ 118.941685] ? visit_groups_merge.constprop.0.isra.0+0xef0/0xef0 [ 118.942156] ? lock_is_held_type+0xd7/0x130 [ 118.942498] perf_event_sched_in+0x75/0x80 [ 118.942830] ctx_resched+0x1ce/0x390 [ 118.943126] __perf_install_in_context+0x285/0x9c0 [ 118.943506] ? ctx_resched+0x390/0x390 [ 118.943815] remote_function+0x125/0x1b0 [ 118.944133] __flush_smp_call_function_queue+0x1df/0x5a0 [ 118.944550] ? perf_duration_warn+0x40/0x40 [ 118.944893] __sysvec_call_function_single+0x92/0x3a0 [ 118.945305] sysvec_call_function_single+0x89/0xc0 [ 118.945693] [ 118.945866] [ 118.946055] asm_sysvec_call_function_single+0x16/0x20 [ 118.946466] RIP: 0010:__sanitizer_cov_trace_pc+0x0/0x70 [ 118.946875] Code: 00 00 5d e9 b2 bd b7 02 66 90 48 8b be a8 01 00 00 e8 b4 ff ff ff 31 c0 e9 cd 23 1a 03 66 66 2e 0f 1f 84 00 00 00 00 00 66 90 <65> 8b 05 39 57 bc 7e 89 c1 48 8b 34 24 81 e1 00 01 00 00 65 48 8b [ 118.948263] RSP: 0000:ffff88803cd8fd10 EFLAGS: 00000246 [ 118.948673] RAX: dffffc0000000000 RBX: 1ffff110079b1fab RCX: 0000000000000000 [ 118.949222] RDX: 1ffff11001d7708f RSI: ffffffff8169bd1e RDI: ffff88800ebb8478 [ 118.949781] RBP: ffff88800ebb8410 R08: 0000000000000007 R09: 0000000000000000 [ 118.950355] R10: 0000000000000000 R11: 0000000000000001 R12: 00007f8ffd3be008 [ 118.950920] R13: 0000000000000000 R14: 0000000000000254 R15: ffff88800e855180 [ 118.951481] ? __handle_mm_fault+0x15e/0x35e0 [ 118.951850] __handle_mm_fault+0x1ac/0x35e0 [ 118.952199] ? lock_is_held_type+0xd7/0x130 [ 118.952542] ? __pmd_alloc+0x690/0x690 [ 118.952856] ? handle_mm_fault+0x6fd/0xa20 [ 118.953193] handle_mm_fault+0x2e6/0xa20 [ 118.953513] do_user_addr_fault+0x536/0x1300 [ 118.953872] exc_page_fault+0x98/0x1a0 [ 118.954192] asm_exc_page_fault+0x22/0x30 [ 118.954527] RIP: 0033:0x7f8ffd3d93cc [ 118.954825] Code: 00 e8 d8 98 ff ff 49 89 c0 48 83 f8 ff 0f 84 8f 00 00 00 4c 8b 1d 3c 4d 01 00 49 83 fb 30 76 5e 48 ba 2e 73 6f 2e 63 61 63 68 <48> 33 50 08 48 b8 67 6c 69 62 63 2d 6c 64 49 33 00 48 09 c2 75 44 [ 118.956236] RSP: 002b:00007ffe231e2bb0 EFLAGS: 00010206 [ 118.956644] RAX: 00007f8ffd3be000 RBX: 000055adfac7b4bf RCX: 00007f8ffd3dda67 [ 118.957186] RDX: 686361632e6f732e RSI: 00000000000031ca RDI: 0000000000000000 [ 118.957745] RBP: 00007ffe231e2c20 R08: 00007f8ffd3be000 R09: 0000000000000000 [ 118.958302] R10: 0000000000000002 R11: 00000000000031ca R12: 00007f8ffd3ee180 [ 118.958850] R13: 000055adfac7b4bf R14: 00007f8ffd3ed060 R15: 00007f8ffd3ee538 [ 118.959416] [ 118.959600] irq event stamp: 2416 [ 118.959865] hardirqs last enabled at (2415): [] handle_mm_fault+0x6fd/0xa20 [ 118.960522] hardirqs last disabled at (2416): [] sysvec_call_function_single+0xb/0xc0 [ 118.961239] softirqs last enabled at (1604): [] __irq_exit_rcu+0x11b/0x180 [ 118.961902] softirqs last disabled at (1587): [] __irq_exit_rcu+0x11b/0x180 [ 118.962573] ---[ end trace 0000000000000000 ]--- [ 118.963050] audit: type=1400 audit(1663077140.915:7): avc: denied { open } for pid=3916 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 118.963483] ------------[ cut here ]------------ [ 118.964691] audit: type=1400 audit(1663077140.915:8): avc: denied { kernel } for pid=3916 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 118.965028] WARNING: CPU: 0 PID: 3914 at kernel/events/core.c:2233 perf_iterate_sb+0x5d8/0xb30 [ 118.967174] Modules linked in: [ 118.967429] CPU: 0 PID: 3914 Comm: syz-executor.0 Tainted: G W 6.0.0-rc5-next-20220913 #1 [ 118.968177] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 118.969048] RIP: 0010:perf_iterate_sb+0x5d8/0xb30 [ 118.969447] Code: e8 1d 36 f0 ff 65 8b 05 92 94 ac 7e 31 ff 89 c6 89 44 24 08 e8 b9 32 f0 ff 8b 44 24 08 85 c0 0f 84 fd 02 00 00 e8 f8 35 f0 ff <0f> 0b e8 f1 35 f0 ff 48 8d bb 90 00 00 00 48 89 f8 48 c1 e8 03 80 [ 118.970861] RSP: 0018:ffff88803cc57a78 EFLAGS: 00010293 [ 118.971282] RAX: 0000000000000000 RBX: ffff88803d560000 RCX: 0000000000000000 [ 118.971824] RDX: ffff888018a20000 RSI: ffffffff8155e148 RDI: 0000000000000005 [ 118.972395] RBP: dffffc0000000000 R08: 0000000000000005 R09: 0000000000000000 [ 118.972934] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88803d560220 [ 118.973496] R13: 000000000003d100 R14: ffff88803cc57b38 R15: ffff88806ce33860 [ 118.974053] FS: 0000555557133400(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 118.974680] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 118.975142] CR2: 00007f8ffd3be008 CR3: 000000001d30e000 CR4: 0000000000350ef0 [ 118.975691] Call Trace: [ 118.975894] [ 118.976072] ? perf_mmap_fault+0x780/0x780 [ 118.976426] ? mas_destroy+0x391/0x560 [ 118.976745] perf_event_mmap+0x724/0xd20 [ 118.977075] ? perf_event_namespaces+0x50/0x50 [ 118.977463] ? vma_expand+0x6cb/0xb50 [ 118.977777] mmap_region+0xf59/0x1a00 [ 118.978104] ? do_munmap+0x100/0x100 [ 118.978421] ? security_mmap_addr+0x79/0xa0 [ 118.978766] ? get_unmapped_area+0x1e5/0x3e0 [ 118.979118] do_mmap+0x828/0xf40 [ 118.979420] vm_mmap_pgoff+0x1af/0x270 [ 118.979731] ? randomize_page+0xb0/0xb0 [ 118.980037] ? __x64_sys_futex+0x1cf/0x4d0 [ 118.980395] ksys_mmap_pgoff+0x79/0x4f0 [ 118.980714] do_syscall_64+0x3b/0x90 [ 118.981009] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 118.981426] RIP: 0033:0x7f08928e6b62 [ 118.981712] Code: 00 00 00 00 00 0f 1f 00 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 66 5b 5d c3 0f 1f 00 48 c7 c0 bc ff ff ff 64 [ 118.983116] RSP: 002b:00007ffdd56b35d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 118.983685] RAX: ffffffffffffffda RBX: 0000000000020022 RCX: 00007f08928e6b62 [ 118.984227] RDX: 0000000000000000 RSI: 0000000000021000 RDI: 0000000000000000 [ 118.984747] RBP: 0000000000000000 R08: 00000000ffffffff R09: 0000000000000000 [ 118.985291] R10: 0000000000020022 R11: 0000000000000246 R12: 00007ffdd56b37d0 [ 118.985823] R13: 00007f089065d700 R14: 0000000000000000 R15: 0000000000022000 [ 118.986397] [ 118.986575] irq event stamp: 3137 [ 118.986831] hardirqs last enabled at (3147): [] __up_console_sem+0x78/0x80 [ 118.987475] hardirqs last disabled at (3158): [] __up_console_sem+0x5d/0x80 [ 118.988103] softirqs last enabled at (2660): [] __irq_exit_rcu+0x11b/0x180 [ 118.988750] softirqs last disabled at (2651): [] __irq_exit_rcu+0x11b/0x180 [ 118.989394] ---[ end trace 0000000000000000 ]--- [ 119.084024] ------------[ cut here ]------------ [ 119.084047] [ 119.084051] ====================================================== [ 119.084054] WARNING: possible circular locking dependency detected [ 119.084059] 6.0.0-rc5-next-20220913 #1 Tainted: G W [ 119.084066] ------------------------------------------------------ [ 119.084070] syz-executor.0/3915 is trying to acquire lock: [ 119.084077] ffffffff853fa878 ((console_sem).lock){-...}-{2:2}, at: down_trylock+0xe/0x70 [ 119.084115] [ 119.084115] but task is already holding lock: [ 119.084119] ffff88800fc21820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 119.084149] [ 119.084149] which lock already depends on the new lock. [ 119.084149] [ 119.084152] [ 119.084152] the existing dependency chain (in reverse order) is: [ 119.084155] [ 119.084155] -> #3 (&ctx->lock){....}-{2:2}: [ 119.084169] _raw_spin_lock+0x2a/0x40 [ 119.084186] __perf_event_task_sched_out+0x53b/0x18d0 [ 119.084199] __schedule+0xedd/0x2470 [ 119.084209] preempt_schedule_common+0x45/0xc0 [ 119.084220] __cond_resched+0x17/0x30 [ 119.084230] __mutex_lock+0xa3/0x14d0 [ 119.084241] __do_sys_perf_event_open+0x1eec/0x32c0 [ 119.084254] do_syscall_64+0x3b/0x90 [ 119.084269] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 119.084287] [ 119.084287] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 119.084300] _raw_spin_lock_nested+0x30/0x40 [ 119.084315] raw_spin_rq_lock_nested+0x1e/0x30 [ 119.084329] task_fork_fair+0x63/0x4d0 [ 119.084346] sched_cgroup_fork+0x3d0/0x540 [ 119.084361] copy_process+0x3f9e/0x6df0 [ 119.084371] kernel_clone+0xe7/0x890 [ 119.084380] user_mode_thread+0xad/0xf0 [ 119.084391] rest_init+0x24/0x250 [ 119.084407] arch_call_rest_init+0xf/0x14 [ 119.084428] start_kernel+0x4c1/0x4e6 [ 119.084445] secondary_startup_64_no_verify+0xe0/0xeb [ 119.084460] [ 119.084460] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 119.084473] _raw_spin_lock_irqsave+0x39/0x60 [ 119.084488] try_to_wake_up+0xab/0x1920 [ 119.084502] up+0x75/0xb0 [ 119.084513] __up_console_sem+0x6e/0x80 [ 119.084530] console_unlock+0x46a/0x590 [ 119.084546] do_con_write+0xc05/0x1d50 [ 119.084558] con_write+0x21/0x40 [ 119.084567] n_tty_write+0x4d4/0xfe0 [ 119.084580] file_tty_write.constprop.0+0x49c/0x8f0 [ 119.084593] vfs_write+0x9c3/0xd90 [ 119.084611] ksys_write+0x127/0x250 [ 119.084628] do_syscall_64+0x3b/0x90 [ 119.084641] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 119.084658] [ 119.084658] -> #0 ((console_sem).lock){-...}-{2:2}: [ 119.084672] __lock_acquire+0x2a02/0x5e70 [ 119.084689] lock_acquire+0x1a2/0x530 [ 119.084705] _raw_spin_lock_irqsave+0x39/0x60 [ 119.084720] down_trylock+0xe/0x70 [ 119.084732] __down_trylock_console_sem+0x3b/0xd0 [ 119.084748] vprintk_emit+0x16b/0x560 [ 119.084765] vprintk+0x84/0xa0 [ 119.084782] _printk+0xba/0xf1 [ 119.084800] report_bug.cold+0x72/0xab [ 119.084812] handle_bug+0x3c/0x70 [ 119.084825] exc_invalid_op+0x14/0x50 [ 119.084838] asm_exc_invalid_op+0x16/0x20 [ 119.084854] group_sched_out.part.0+0x2c7/0x460 [ 119.084865] ctx_sched_out+0x8f1/0xc10 [ 119.084875] __perf_event_task_sched_out+0x6d0/0x18d0 [ 119.084887] __schedule+0xedd/0x2470 [ 119.084896] preempt_schedule_common+0x45/0xc0 [ 119.084907] __cond_resched+0x17/0x30 [ 119.084917] __mutex_lock+0xa3/0x14d0 [ 119.084928] __do_sys_perf_event_open+0x1eec/0x32c0 [ 119.084940] do_syscall_64+0x3b/0x90 [ 119.084953] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 119.084970] [ 119.084970] other info that might help us debug this: [ 119.084970] [ 119.084973] Chain exists of: [ 119.084973] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 119.084973] [ 119.084988] Possible unsafe locking scenario: [ 119.084988] [ 119.084990] CPU0 CPU1 [ 119.084993] ---- ---- [ 119.084995] lock(&ctx->lock); [ 119.085001] lock(&rq->__lock); [ 119.085007] lock(&ctx->lock); [ 119.085013] lock((console_sem).lock); [ 119.085019] [ 119.085019] *** DEADLOCK *** [ 119.085019] [ 119.085021] 2 locks held by syz-executor.0/3915: [ 119.085028] #0: ffff88806cf37cd8 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 119.085053] #1: ffff88800fc21820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 119.085081] [ 119.085081] stack backtrace: [ 119.085084] CPU: 1 PID: 3915 Comm: syz-executor.0 Tainted: G W 6.0.0-rc5-next-20220913 #1 [ 119.085098] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 119.085106] Call Trace: [ 119.085109] [ 119.085113] dump_stack_lvl+0x8b/0xb3 [ 119.085128] check_noncircular+0x263/0x2e0 [ 119.085145] ? format_decode+0x26c/0xb50 [ 119.085161] ? print_circular_bug+0x450/0x450 [ 119.085178] ? enable_ptr_key_workfn+0x20/0x20 [ 119.085192] ? __lockdep_reset_lock+0x180/0x180 [ 119.085209] ? format_decode+0x26c/0xb50 [ 119.085225] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 119.085243] __lock_acquire+0x2a02/0x5e70 [ 119.085265] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 119.085287] lock_acquire+0x1a2/0x530 [ 119.085304] ? down_trylock+0xe/0x70 [ 119.085319] ? rcu_read_unlock+0x40/0x40 [ 119.085337] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 119.085359] ? vprintk+0x84/0xa0 [ 119.085377] _raw_spin_lock_irqsave+0x39/0x60 [ 119.085393] ? down_trylock+0xe/0x70 [ 119.085406] down_trylock+0xe/0x70 [ 119.085420] ? vprintk+0x84/0xa0 [ 119.085437] __down_trylock_console_sem+0x3b/0xd0 [ 119.085455] vprintk_emit+0x16b/0x560 [ 119.085472] ? lock_downgrade+0x6d0/0x6d0 [ 119.085491] vprintk+0x84/0xa0 [ 119.085509] _printk+0xba/0xf1 [ 119.085527] ? record_print_text.cold+0x16/0x16 [ 119.085547] ? hrtimer_try_to_cancel+0x163/0x2c0 [ 119.085561] ? lock_downgrade+0x6d0/0x6d0 [ 119.085579] ? report_bug.cold+0x66/0xab [ 119.085593] ? group_sched_out.part.0+0x2c7/0x460 [ 119.085605] report_bug.cold+0x72/0xab [ 119.085620] handle_bug+0x3c/0x70 [ 119.085633] exc_invalid_op+0x14/0x50 [ 119.085648] asm_exc_invalid_op+0x16/0x20 [ 119.085665] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 119.085679] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 119.085690] RSP: 0018:ffff88801745f978 EFLAGS: 00010006 [ 119.085699] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 119.085707] RDX: ffff88801f5b9ac0 RSI: ffffffff81566027 RDI: 0000000000000005 [ 119.085715] RBP: ffff88803d5605c8 R08: 0000000000000005 R09: 0000000000000001 [ 119.085722] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800fc21800 [ 119.085730] R13: ffff88806cf3d100 R14: ffffffff8547bfc0 R15: 0000000000000002 [ 119.085741] ? group_sched_out.part.0+0x2c7/0x460 [ 119.085754] ? group_sched_out.part.0+0x2c7/0x460 [ 119.085766] ctx_sched_out+0x8f1/0xc10 [ 119.085779] __perf_event_task_sched_out+0x6d0/0x18d0 [ 119.085794] ? lock_is_held_type+0xd7/0x130 [ 119.085813] ? __perf_cgroup_move+0x160/0x160 [ 119.085825] ? set_next_entity+0x304/0x550 [ 119.085843] ? update_curr+0x267/0x740 [ 119.085862] ? lock_is_held_type+0xd7/0x130 [ 119.085881] __schedule+0xedd/0x2470 [ 119.085894] ? io_schedule_timeout+0x150/0x150 [ 119.085905] ? find_held_lock+0x2c/0x110 [ 119.085922] ? lock_is_held_type+0xd7/0x130 [ 119.085940] ? __cond_resched+0x17/0x30 [ 119.085951] preempt_schedule_common+0x45/0xc0 [ 119.085970] __cond_resched+0x17/0x30 [ 119.085981] __mutex_lock+0xa3/0x14d0 [ 119.085993] ? lock_is_held_type+0xd7/0x130 [ 119.086011] ? __do_sys_perf_event_open+0x1eec/0x32c0 [ 119.086026] ? mutex_lock_io_nested+0x1310/0x1310 [ 119.086038] ? lock_release+0x3b2/0x750 [ 119.086056] ? __up_read+0x192/0x730 [ 119.086071] ? up_write+0x480/0x480 [ 119.086088] __do_sys_perf_event_open+0x1eec/0x32c0 [ 119.086105] ? perf_compat_ioctl+0x130/0x130 [ 119.086117] ? xfd_validate_state+0x59/0x180 [ 119.086141] ? syscall_enter_from_user_mode+0x1d/0x50 [ 119.086160] ? syscall_enter_from_user_mode+0x1d/0x50 [ 119.086180] do_syscall_64+0x3b/0x90 [ 119.086195] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 119.086212] RIP: 0033:0x7f08928e6b19 [ 119.086221] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 119.086232] RSP: 002b:00007f088fe5c188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 119.086243] RAX: ffffffffffffffda RBX: 00007f08929f9f60 RCX: 00007f08928e6b19 [ 119.086251] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000000020000280 [ 119.086258] RBP: 00007f0892940f6d R08: 0000000000000000 R09: 0000000000000000 [ 119.086265] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 119.086273] R13: 00007ffdd56b364f R14: 00007f088fe5c300 R15: 0000000000022000 [ 119.086286] [ 119.148662] WARNING: CPU: 1 PID: 3915 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 119.149354] Modules linked in: [ 119.149600] CPU: 1 PID: 3915 Comm: syz-executor.0 Tainted: G W 6.0.0-rc5-next-20220913 #1 [ 119.150317] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 119.151150] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 119.151550] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 119.152895] RSP: 0018:ffff88801745f978 EFLAGS: 00010006 [ 119.153302] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 119.153840] RDX: ffff88801f5b9ac0 RSI: ffffffff81566027 RDI: 0000000000000005 [ 119.154380] RBP: ffff88803d5605c8 R08: 0000000000000005 R09: 0000000000000001 [ 119.154907] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800fc21800 [ 119.155447] R13: ffff88806cf3d100 R14: ffffffff8547bfc0 R15: 0000000000000002 [ 119.155985] FS: 00007f088fe5c700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 119.156598] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 119.157039] CR2: 00007fb31a284368 CR3: 000000001d30e000 CR4: 0000000000350ee0 [ 119.157577] Call Trace: [ 119.157780] [ 119.157969] ctx_sched_out+0x8f1/0xc10 [ 119.158273] __perf_event_task_sched_out+0x6d0/0x18d0 [ 119.158665] ? lock_is_held_type+0xd7/0x130 [ 119.159000] ? __perf_cgroup_move+0x160/0x160 [ 119.159350] ? set_next_entity+0x304/0x550 [ 119.159679] ? update_curr+0x267/0x740 [ 119.159982] ? lock_is_held_type+0xd7/0x130 [ 119.160318] __schedule+0xedd/0x2470 [ 119.160610] ? io_schedule_timeout+0x150/0x150 [ 119.160955] ? find_held_lock+0x2c/0x110 [ 119.161270] ? lock_is_held_type+0xd7/0x130 [ 119.161606] ? __cond_resched+0x17/0x30 [ 119.161914] preempt_schedule_common+0x45/0xc0 [ 119.162272] __cond_resched+0x17/0x30 [ 119.162563] __mutex_lock+0xa3/0x14d0 [ 119.162855] ? lock_is_held_type+0xd7/0x130 [ 119.163190] ? __do_sys_perf_event_open+0x1eec/0x32c0 [ 119.163584] ? mutex_lock_io_nested+0x1310/0x1310 [ 119.163950] ? lock_release+0x3b2/0x750 [ 119.164255] ? __up_read+0x192/0x730 [ 119.164543] ? up_write+0x480/0x480 [ 119.164825] __do_sys_perf_event_open+0x1eec/0x32c0 [ 119.165200] ? perf_compat_ioctl+0x130/0x130 [ 119.165537] ? xfd_validate_state+0x59/0x180 [ 119.165884] ? syscall_enter_from_user_mode+0x1d/0x50 [ 119.166288] ? syscall_enter_from_user_mode+0x1d/0x50 [ 119.166680] do_syscall_64+0x3b/0x90 [ 119.166967] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 119.167361] RIP: 0033:0x7f08928e6b19 [ 119.167642] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 119.168992] RSP: 002b:00007f088fe5c188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 119.169565] RAX: ffffffffffffffda RBX: 00007f08929f9f60 RCX: 00007f08928e6b19 [ 119.170112] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000000020000280 [ 119.170640] RBP: 00007f0892940f6d R08: 0000000000000000 R09: 0000000000000000 [ 119.171188] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 119.171719] R13: 00007ffdd56b364f R14: 00007f088fe5c300 R15: 0000000000022000 [ 119.172258] [ 119.172433] irq event stamp: 5140 [ 119.172689] hardirqs last enabled at (5139): [] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 119.173431] hardirqs last disabled at (5140): [] __schedule+0x1225/0x2470 [ 119.174047] softirqs last enabled at (4750): [] __irq_exit_rcu+0x11b/0x180 [ 119.174688] softirqs last disabled at (4745): [] __irq_exit_rcu+0x11b/0x180 [ 119.175337] ---[ end trace 0000000000000000 ]--- [ 119.311762] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 13:52:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) openat(r0, 0x0, 0x101000, 0x1) r2 = shmget$private(0x0, 0x3000, 0x54001b05, &(0x7f0000ff9000/0x3000)=nil) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/sockstat6\x00') pread64(r3, &(0x7f0000000180)=""/16, 0x2f00, 0x600) openat(r3, &(0x7f0000000000)='./file1\x00', 0x143100, 0x140) shmctl$IPC_RMID(r2, 0xb) lsetxattr$security_evm(&(0x7f0000000080)='./file1\x00', &(0x7f0000000200), &(0x7f0000000240)=@v1={0x2, "c00e"}, 0x3, 0x1) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="1c", 0x1}], 0x1, 0x7fffffc, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) 13:52:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') pread64(r0, &(0x7f0000000180)=""/4096, 0x1000, 0x1) 13:52:22 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) unlinkat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x200) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7f}}, './file0\x00'}) execveat(r0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000240)='}\xa0/$-*{\x00', &(0x7f0000000280)=':}#\x00', &(0x7f00000002c0)='o/#\'}(\\})%\x00', &(0x7f0000000300)=':!^\x00', &(0x7f0000000340)='$\'\x00', &(0x7f0000000380)=':\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='{\x00'], &(0x7f0000000480), 0x1000) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000500)=0x3) openat(0xffffffffffffffff, &(0x7f0000000780)='./file0\x00', 0x4540, 0x23) newfstatat(0xffffffffffffff9c, &(0x7f0000000840)='./file0\x00', &(0x7f0000000880), 0x800) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x7000) 13:52:22 executing program 3: write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="68000000290000000000000000000000000000000000000000000000000007002e2f66361a9fc915e4783100000000000000000000000000000000000007002e2f66696c653000000000000000000000000000b4e9"], 0x68) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x40, &(0x7f0000000080)={@rand_addr, @remote}, 0xc) 13:52:22 executing program 6: r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) r2 = epoll_create(0x4) r3 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) 13:52:22 executing program 5: clock_nanosleep(0xa, 0x0, 0x0, 0x0) 13:52:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:52:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000000)={0x2c, 0x10, 0x1, 0x0, 0x0, "", [@typed={0xfffffffffffffcf3, 0x0, 0x0, 0x0, @u64=0x2}, @typed={0x4, 0x0, 0x0, 0x0, @binary}, @typed={0xc, 0x10, 0x0, 0x0, @u64=0x4}]}, 0x2c}], 0x1}, 0x0) [ 120.042017] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 13:52:22 executing program 5: clock_nanosleep(0xa, 0x0, 0x0, 0x0) 13:52:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:52:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000000)={0x2c, 0x10, 0x1, 0x0, 0x0, "", [@typed={0xfffffffffffffcf3, 0x0, 0x0, 0x0, @u64=0x2}, @typed={0x4, 0x0, 0x0, 0x0, @binary}, @typed={0xc, 0x10, 0x0, 0x0, @u64=0x4}]}, 0x2c}], 0x1}, 0x0) 13:52:22 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) unlinkat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x200) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7f}}, './file0\x00'}) execveat(r0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000240)='}\xa0/$-*{\x00', &(0x7f0000000280)=':}#\x00', &(0x7f00000002c0)='o/#\'}(\\})%\x00', &(0x7f0000000300)=':!^\x00', &(0x7f0000000340)='$\'\x00', &(0x7f0000000380)=':\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='{\x00'], &(0x7f0000000480), 0x1000) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000500)=0x3) openat(0xffffffffffffffff, &(0x7f0000000780)='./file0\x00', 0x4540, 0x23) newfstatat(0xffffffffffffff9c, &(0x7f0000000840)='./file0\x00', &(0x7f0000000880), 0x800) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x7000) 13:52:22 executing program 6: r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) r2 = epoll_create(0x4) r3 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) 13:52:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') pread64(r0, &(0x7f0000000180)=""/4096, 0x1000, 0x1) 13:52:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) openat(r0, 0x0, 0x101000, 0x1) r2 = shmget$private(0x0, 0x3000, 0x54001b05, &(0x7f0000ff9000/0x3000)=nil) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/sockstat6\x00') pread64(r3, &(0x7f0000000180)=""/16, 0x2f00, 0x600) openat(r3, &(0x7f0000000000)='./file1\x00', 0x143100, 0x140) shmctl$IPC_RMID(r2, 0xb) lsetxattr$security_evm(&(0x7f0000000080)='./file1\x00', &(0x7f0000000200), &(0x7f0000000240)=@v1={0x2, "c00e"}, 0x3, 0x1) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="1c", 0x1}], 0x1, 0x7fffffc, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) [ 120.121178] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 13:52:22 executing program 3: write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="68000000290000000000000000000000000000000000000000000000000007002e2f66361a9fc915e4783100000000000000000000000000000000000007002e2f66696c653000000000000000000000000000b4e9"], 0x68) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x40, &(0x7f0000000080)={@rand_addr, @remote}, 0xc) 13:52:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) openat(r0, 0x0, 0x101000, 0x1) r2 = shmget$private(0x0, 0x3000, 0x54001b05, &(0x7f0000ff9000/0x3000)=nil) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/sockstat6\x00') pread64(r3, &(0x7f0000000180)=""/16, 0x2f00, 0x600) openat(r3, &(0x7f0000000000)='./file1\x00', 0x143100, 0x140) shmctl$IPC_RMID(r2, 0xb) lsetxattr$security_evm(&(0x7f0000000080)='./file1\x00', &(0x7f0000000200), &(0x7f0000000240)=@v1={0x2, "c00e"}, 0x3, 0x1) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="1c", 0x1}], 0x1, 0x7fffffc, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) 13:52:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) openat(r0, 0x0, 0x101000, 0x1) r2 = shmget$private(0x0, 0x3000, 0x54001b05, &(0x7f0000ff9000/0x3000)=nil) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/sockstat6\x00') pread64(r3, &(0x7f0000000180)=""/16, 0x2f00, 0x600) openat(r3, &(0x7f0000000000)='./file1\x00', 0x143100, 0x140) shmctl$IPC_RMID(r2, 0xb) lsetxattr$security_evm(&(0x7f0000000080)='./file1\x00', &(0x7f0000000200), &(0x7f0000000240)=@v1={0x2, "c00e"}, 0x3, 0x1) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="1c", 0x1}], 0x1, 0x7fffffc, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) 13:52:22 executing program 3: write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="68000000290000000000000000000000000000000000000000000000000007002e2f66361a9fc915e4783100000000000000000000000000000000000007002e2f66696c653000000000000000000000000000b4e9"], 0x68) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x40, &(0x7f0000000080)={@rand_addr, @remote}, 0xc) 13:52:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') pread64(r0, &(0x7f0000000180)=""/4096, 0x1000, 0x1) 13:52:22 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) unlinkat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x200) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7f}}, './file0\x00'}) execveat(r0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000240)='}\xa0/$-*{\x00', &(0x7f0000000280)=':}#\x00', &(0x7f00000002c0)='o/#\'}(\\})%\x00', &(0x7f0000000300)=':!^\x00', &(0x7f0000000340)='$\'\x00', &(0x7f0000000380)=':\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='{\x00'], &(0x7f0000000480), 0x1000) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000500)=0x3) openat(0xffffffffffffffff, &(0x7f0000000780)='./file0\x00', 0x4540, 0x23) newfstatat(0xffffffffffffff9c, &(0x7f0000000840)='./file0\x00', &(0x7f0000000880), 0x800) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x7000) 13:52:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:52:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000000)={0x2c, 0x10, 0x1, 0x0, 0x0, "", [@typed={0xfffffffffffffcf3, 0x0, 0x0, 0x0, @u64=0x2}, @typed={0x4, 0x0, 0x0, 0x0, @binary}, @typed={0xc, 0x10, 0x0, 0x0, @u64=0x4}]}, 0x2c}], 0x1}, 0x0) 13:52:22 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) openat(r0, 0x0, 0x101000, 0x1) r2 = shmget$private(0x0, 0x3000, 0x54001b05, &(0x7f0000ff9000/0x3000)=nil) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/sockstat6\x00') pread64(r3, &(0x7f0000000180)=""/16, 0x2f00, 0x600) openat(r3, &(0x7f0000000000)='./file1\x00', 0x143100, 0x140) shmctl$IPC_RMID(r2, 0xb) lsetxattr$security_evm(&(0x7f0000000080)='./file1\x00', &(0x7f0000000200), &(0x7f0000000240)=@v1={0x2, "c00e"}, 0x3, 0x1) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="1c", 0x1}], 0x1, 0x7fffffc, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) [ 120.241652] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 13:52:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) openat(r0, 0x0, 0x101000, 0x1) r2 = shmget$private(0x0, 0x3000, 0x54001b05, &(0x7f0000ff9000/0x3000)=nil) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/sockstat6\x00') pread64(r3, &(0x7f0000000180)=""/16, 0x2f00, 0x600) openat(r3, &(0x7f0000000000)='./file1\x00', 0x143100, 0x140) shmctl$IPC_RMID(r2, 0xb) lsetxattr$security_evm(&(0x7f0000000080)='./file1\x00', &(0x7f0000000200), &(0x7f0000000240)=@v1={0x2, "c00e"}, 0x3, 0x1) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="1c", 0x1}], 0x1, 0x7fffffc, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) 13:52:22 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) unlinkat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x200) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7f}}, './file0\x00'}) execveat(r0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000240)='}\xa0/$-*{\x00', &(0x7f0000000280)=':}#\x00', &(0x7f00000002c0)='o/#\'}(\\})%\x00', &(0x7f0000000300)=':!^\x00', &(0x7f0000000340)='$\'\x00', &(0x7f0000000380)=':\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='{\x00'], &(0x7f0000000480), 0x1000) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000500)=0x3) openat(0xffffffffffffffff, &(0x7f0000000780)='./file0\x00', 0x4540, 0x23) newfstatat(0xffffffffffffff9c, &(0x7f0000000840)='./file0\x00', &(0x7f0000000880), 0x800) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x7000) 13:52:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) unlinkat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x200) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7f}}, './file0\x00'}) execveat(r0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000240)='}\xa0/$-*{\x00', &(0x7f0000000280)=':}#\x00', &(0x7f00000002c0)='o/#\'}(\\})%\x00', &(0x7f0000000300)=':!^\x00', &(0x7f0000000340)='$\'\x00', &(0x7f0000000380)=':\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='{\x00'], &(0x7f0000000480), 0x1000) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000500)=0x3) openat(0xffffffffffffffff, &(0x7f0000000780)='./file0\x00', 0x4540, 0x23) newfstatat(0xffffffffffffff9c, &(0x7f0000000840)='./file0\x00', &(0x7f0000000880), 0x800) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x7000) 13:52:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) openat(r0, 0x0, 0x101000, 0x1) r2 = shmget$private(0x0, 0x3000, 0x54001b05, &(0x7f0000ff9000/0x3000)=nil) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/sockstat6\x00') pread64(r3, &(0x7f0000000180)=""/16, 0x2f00, 0x600) openat(r3, &(0x7f0000000000)='./file1\x00', 0x143100, 0x140) shmctl$IPC_RMID(r2, 0xb) lsetxattr$security_evm(&(0x7f0000000080)='./file1\x00', &(0x7f0000000200), &(0x7f0000000240)=@v1={0x2, "c00e"}, 0x3, 0x1) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="1c", 0x1}], 0x1, 0x7fffffc, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) 13:52:22 executing program 3: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000140)="5b0776e4a4af879f25c7ed39c4973ab58a66743cac593d2e1eccfbc3f8ffffffffffffff96558f9c0b964547d85bb0f67f46a7a79cef4978b2cd34c54a8315b498b6d9b7bc0a98f6ef81c723a797e76988a8566439985cc2a3a2f6fc938122fd2982ba9ae7e35392f236c11fc5da809dfc3ed00100f7f1dc09c287e599490f8a34098ce2d831aa8d0bf246e3d65823ed99b2e70ed09fc5b24d7730c083f4c8020ba182abc52ef8020b8109f406f41fac2c7840698ae92e08b44c34006a3a118d708c408c950a91f76fa6a74a0bcf646856e91f9eb3d16e26541b3891681c1c5a626f947abdf5a86fbcb0bf5a8ef846e68848c9d67800f92fd2eccdbfea06ebef7a311c2c9c3d53e688673a8351073931fa13974a72777c094461fb7de1975ed09bd155dde3fd67f94001f66310dedd08f61dd48500e44de11ef0535faeca6a053f00fc9b43009039f8ece89f522c4dc1838db00a1c569e22ec0644ad42eb5c0cf25675210000000000000000000000000000000000000000005615a3d9efbb45cb", 0x181) 13:52:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) openat(r0, 0x0, 0x101000, 0x1) r2 = shmget$private(0x0, 0x3000, 0x54001b05, &(0x7f0000ff9000/0x3000)=nil) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/sockstat6\x00') pread64(r3, &(0x7f0000000180)=""/16, 0x2f00, 0x600) openat(r3, &(0x7f0000000000)='./file1\x00', 0x143100, 0x140) shmctl$IPC_RMID(r2, 0xb) lsetxattr$security_evm(&(0x7f0000000080)='./file1\x00', &(0x7f0000000200), &(0x7f0000000240)=@v1={0x2, "c00e"}, 0x3, 0x1) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="1c", 0x1}], 0x1, 0x7fffffc, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) 13:52:22 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) unlinkat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x200) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7f}}, './file0\x00'}) execveat(r0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000240)='}\xa0/$-*{\x00', &(0x7f0000000280)=':}#\x00', &(0x7f00000002c0)='o/#\'}(\\})%\x00', &(0x7f0000000300)=':!^\x00', &(0x7f0000000340)='$\'\x00', &(0x7f0000000380)=':\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='{\x00'], &(0x7f0000000480), 0x1000) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000500)=0x3) openat(0xffffffffffffffff, &(0x7f0000000780)='./file0\x00', 0x4540, 0x23) newfstatat(0xffffffffffffff9c, &(0x7f0000000840)='./file0\x00', &(0x7f0000000880), 0x800) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x7000) 13:52:22 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) openat(r0, 0x0, 0x101000, 0x1) r2 = shmget$private(0x0, 0x3000, 0x54001b05, &(0x7f0000ff9000/0x3000)=nil) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/sockstat6\x00') pread64(r3, &(0x7f0000000180)=""/16, 0x2f00, 0x600) openat(r3, &(0x7f0000000000)='./file1\x00', 0x143100, 0x140) shmctl$IPC_RMID(r2, 0xb) lsetxattr$security_evm(&(0x7f0000000080)='./file1\x00', &(0x7f0000000200), &(0x7f0000000240)=@v1={0x2, "c00e"}, 0x3, 0x1) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="1c", 0x1}], 0x1, 0x7fffffc, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) 13:52:22 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) unlinkat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x200) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7f}}, './file0\x00'}) execveat(r0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000240)='}\xa0/$-*{\x00', &(0x7f0000000280)=':}#\x00', &(0x7f00000002c0)='o/#\'}(\\})%\x00', &(0x7f0000000300)=':!^\x00', &(0x7f0000000340)='$\'\x00', &(0x7f0000000380)=':\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='{\x00'], &(0x7f0000000480), 0x1000) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000500)=0x3) openat(0xffffffffffffffff, &(0x7f0000000780)='./file0\x00', 0x4540, 0x23) newfstatat(0xffffffffffffff9c, &(0x7f0000000840)='./file0\x00', &(0x7f0000000880), 0x800) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x7000) 13:52:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) unlinkat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x200) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7f}}, './file0\x00'}) execveat(r0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000240)='}\xa0/$-*{\x00', &(0x7f0000000280)=':}#\x00', &(0x7f00000002c0)='o/#\'}(\\})%\x00', &(0x7f0000000300)=':!^\x00', &(0x7f0000000340)='$\'\x00', &(0x7f0000000380)=':\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='{\x00'], &(0x7f0000000480), 0x1000) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000500)=0x3) openat(0xffffffffffffffff, &(0x7f0000000780)='./file0\x00', 0x4540, 0x23) newfstatat(0xffffffffffffff9c, &(0x7f0000000840)='./file0\x00', &(0x7f0000000880), 0x800) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x7000) 13:52:22 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) unlinkat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x200) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7f}}, './file0\x00'}) execveat(r0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000240)='}\xa0/$-*{\x00', &(0x7f0000000280)=':}#\x00', &(0x7f00000002c0)='o/#\'}(\\})%\x00', &(0x7f0000000300)=':!^\x00', &(0x7f0000000340)='$\'\x00', &(0x7f0000000380)=':\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='{\x00'], &(0x7f0000000480), 0x1000) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000500)=0x3) openat(0xffffffffffffffff, &(0x7f0000000780)='./file0\x00', 0x4540, 0x23) newfstatat(0xffffffffffffff9c, &(0x7f0000000840)='./file0\x00', &(0x7f0000000880), 0x800) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x7000) 13:52:22 executing program 3: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000140)="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", 0x181) 13:52:22 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) unlinkat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x200) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7f}}, './file0\x00'}) execveat(r0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000240)='}\xa0/$-*{\x00', &(0x7f0000000280)=':}#\x00', &(0x7f00000002c0)='o/#\'}(\\})%\x00', &(0x7f0000000300)=':!^\x00', &(0x7f0000000340)='$\'\x00', &(0x7f0000000380)=':\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='{\x00'], &(0x7f0000000480), 0x1000) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000500)=0x3) openat(0xffffffffffffffff, &(0x7f0000000780)='./file0\x00', 0x4540, 0x23) newfstatat(0xffffffffffffff9c, &(0x7f0000000840)='./file0\x00', &(0x7f0000000880), 0x800) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x7000) 13:52:22 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) openat(r0, 0x0, 0x101000, 0x1) r2 = shmget$private(0x0, 0x3000, 0x54001b05, &(0x7f0000ff9000/0x3000)=nil) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/sockstat6\x00') pread64(r3, &(0x7f0000000180)=""/16, 0x2f00, 0x600) openat(r3, &(0x7f0000000000)='./file1\x00', 0x143100, 0x140) shmctl$IPC_RMID(r2, 0xb) lsetxattr$security_evm(&(0x7f0000000080)='./file1\x00', &(0x7f0000000200), &(0x7f0000000240)=@v1={0x2, "c00e"}, 0x3, 0x1) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="1c", 0x1}], 0x1, 0x7fffffc, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) 13:52:22 executing program 3: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000140)="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", 0x181) 13:52:22 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) unlinkat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x200) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7f}}, './file0\x00'}) execveat(r0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000240)='}\xa0/$-*{\x00', &(0x7f0000000280)=':}#\x00', &(0x7f00000002c0)='o/#\'}(\\})%\x00', &(0x7f0000000300)=':!^\x00', &(0x7f0000000340)='$\'\x00', &(0x7f0000000380)=':\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='{\x00'], &(0x7f0000000480), 0x1000) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000500)=0x3) openat(0xffffffffffffffff, &(0x7f0000000780)='./file0\x00', 0x4540, 0x23) newfstatat(0xffffffffffffff9c, &(0x7f0000000840)='./file0\x00', &(0x7f0000000880), 0x800) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x7000) 13:52:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) unlinkat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x200) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7f}}, './file0\x00'}) execveat(r0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000240)='}\xa0/$-*{\x00', &(0x7f0000000280)=':}#\x00', &(0x7f00000002c0)='o/#\'}(\\})%\x00', &(0x7f0000000300)=':!^\x00', &(0x7f0000000340)='$\'\x00', &(0x7f0000000380)=':\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='{\x00'], &(0x7f0000000480), 0x1000) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000500)=0x3) openat(0xffffffffffffffff, &(0x7f0000000780)='./file0\x00', 0x4540, 0x23) newfstatat(0xffffffffffffff9c, &(0x7f0000000840)='./file0\x00', &(0x7f0000000880), 0x800) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x7000) 13:52:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) openat(r0, 0x0, 0x101000, 0x1) r2 = shmget$private(0x0, 0x3000, 0x54001b05, &(0x7f0000ff9000/0x3000)=nil) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/sockstat6\x00') pread64(r3, &(0x7f0000000180)=""/16, 0x2f00, 0x600) openat(r3, &(0x7f0000000000)='./file1\x00', 0x143100, 0x140) shmctl$IPC_RMID(r2, 0xb) lsetxattr$security_evm(&(0x7f0000000080)='./file1\x00', &(0x7f0000000200), &(0x7f0000000240)=@v1={0x2, "c00e"}, 0x3, 0x1) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="1c", 0x1}], 0x1, 0x7fffffc, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) 13:52:22 executing program 3: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000140)="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", 0x181) 13:52:22 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) uname(&(0x7f0000000000)=""/59) 13:52:22 executing program 1: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x2042, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 13:52:22 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000240)=0x0) r1 = eventfd2(0x8001, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x8000, 0xffffffffffffffff, 0x0, 0x0, 0x9}, &(0x7f0000000300)) sync() 13:52:22 executing program 7: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x40605346, &(0x7f00000002c0)) 13:52:22 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) uname(&(0x7f0000000000)=""/59) 13:52:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) openat(r0, 0x0, 0x101000, 0x1) r2 = shmget$private(0x0, 0x3000, 0x54001b05, &(0x7f0000ff9000/0x3000)=nil) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/sockstat6\x00') pread64(r3, &(0x7f0000000180)=""/16, 0x2f00, 0x600) openat(r3, &(0x7f0000000000)='./file1\x00', 0x143100, 0x140) shmctl$IPC_RMID(r2, 0xb) lsetxattr$security_evm(&(0x7f0000000080)='./file1\x00', &(0x7f0000000200), &(0x7f0000000240)=@v1={0x2, "c00e"}, 0x3, 0x1) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="1c", 0x1}], 0x1, 0x7fffffc, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) [ 120.734544] ALSA: seq fatal error: cannot create timer (-22) [ 120.739003] ALSA: seq fatal error: cannot create timer (-22) 13:52:22 executing program 1: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x2042, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 13:52:22 executing program 7: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x40605346, &(0x7f00000002c0)) 13:52:22 executing program 6: fallocate(0xffffffffffffffff, 0x0, 0x2, 0x0) readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) getdents64(r0, &(0x7f0000000140)=""/26, 0x1a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000200)=ANY=[@ANYRES16=r1, @ANYRES32, @ANYRES32], 0x8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r5, &(0x7f0000000040)=""/169, 0x200000e9) sendfile(r4, r3, 0x0, 0xfffffdef) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="20007dbc498dfb68165e5d25d36f3c17011c5c89ce961f15c73cc5791bb3acd2c7b7625d009eeb67c405fce273f1e3c3c4c2b59cdeb7b76aa850ec4604cf9511ae707cea5eccbebe49a6dc24307e93bfc20f071b872699c1bece45fccc848fa4fa013572"], 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x10004000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000180)='./file1\x00', 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/consoles\x00', 0x0, 0x0) 13:52:22 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 13:52:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') fchown(r0, 0xee00, 0xee01) 13:52:22 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file2\x00', 0x1010c2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/locks\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000100)={0x5f}, 0x0, 0x0, 0x0, 0x0) 13:52:22 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000240)=0x0) r1 = eventfd2(0x8001, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x8000, 0xffffffffffffffff, 0x0, 0x0, 0x9}, &(0x7f0000000300)) sync() 13:52:22 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file2\x00', 0x1010c2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/locks\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000100)={0x5f}, 0x0, 0x0, 0x0, 0x0) [ 120.946040] ALSA: seq fatal error: cannot create timer (-22) [ 120.962958] audit: type=1400 audit(1663077142.981:9): avc: denied { setattr } for pid=4076 comm="syz-executor.3" name="oom_score_adj" dev="proc" ino=13967 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=file permissive=1 13:52:22 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) uname(&(0x7f0000000000)=""/59) 13:52:23 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file2\x00', 0x1010c2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/locks\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000100)={0x5f}, 0x0, 0x0, 0x0, 0x0) 13:52:23 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000240)=0x0) r1 = eventfd2(0x8001, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x8000, 0xffffffffffffffff, 0x0, 0x0, 0x9}, &(0x7f0000000300)) sync() 13:52:23 executing program 7: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x40605346, &(0x7f00000002c0)) 13:52:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') fchown(r0, 0xee00, 0xee01) 13:52:23 executing program 1: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x2042, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) [ 121.052865] ALSA: seq fatal error: cannot create timer (-22) 13:52:23 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) uname(&(0x7f0000000000)=""/59) [ 121.227165] syz-executor.6 (4075) used greatest stack depth: 24536 bytes left 13:52:23 executing program 6: fallocate(0xffffffffffffffff, 0x0, 0x2, 0x0) readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) getdents64(r0, &(0x7f0000000140)=""/26, 0x1a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000200)=ANY=[@ANYRES16=r1, @ANYRES32, @ANYRES32], 0x8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r5, &(0x7f0000000040)=""/169, 0x200000e9) sendfile(r4, r3, 0x0, 0xfffffdef) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="20007dbc498dfb68165e5d25d36f3c17011c5c89ce961f15c73cc5791bb3acd2c7b7625d009eeb67c405fce273f1e3c3c4c2b59cdeb7b76aa850ec4604cf9511ae707cea5eccbebe49a6dc24307e93bfc20f071b872699c1bece45fccc848fa4fa013572"], 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x10004000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000180)='./file1\x00', 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/consoles\x00', 0x0, 0x0) 13:52:23 executing program 1: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x2042, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 13:52:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') fchown(r0, 0xee00, 0xee01) 13:52:23 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000240)=0x0) r1 = eventfd2(0x8001, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x8000, 0xffffffffffffffff, 0x0, 0x0, 0x9}, &(0x7f0000000300)) sync() 13:52:23 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000240)=0x0) r1 = eventfd2(0x8001, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x8000, 0xffffffffffffffff, 0x0, 0x0, 0x9}, &(0x7f0000000300)) sync() 13:52:23 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file2\x00', 0x1010c2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/locks\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000100)={0x5f}, 0x0, 0x0, 0x0, 0x0) [ 121.298296] ALSA: seq fatal error: cannot create timer (-22) 13:52:23 executing program 7: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x40605346, &(0x7f00000002c0)) 13:52:23 executing program 4: fallocate(0xffffffffffffffff, 0x0, 0x2, 0x0) readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) getdents64(r0, &(0x7f0000000140)=""/26, 0x1a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000200)=ANY=[@ANYRES16=r1, @ANYRES32, @ANYRES32], 0x8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r5, &(0x7f0000000040)=""/169, 0x200000e9) sendfile(r4, r3, 0x0, 0xfffffdef) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="20007dbc498dfb68165e5d25d36f3c17011c5c89ce961f15c73cc5791bb3acd2c7b7625d009eeb67c405fce273f1e3c3c4c2b59cdeb7b76aa850ec4604cf9511ae707cea5eccbebe49a6dc24307e93bfc20f071b872699c1bece45fccc848fa4fa013572"], 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x10004000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000180)='./file1\x00', 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/consoles\x00', 0x0, 0x0) 13:52:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') fchown(r0, 0xee00, 0xee01) 13:52:23 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000240)=0x0) r1 = eventfd2(0x8001, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x8000, 0xffffffffffffffff, 0x0, 0x0, 0x9}, &(0x7f0000000300)) sync() 13:52:23 executing program 7: fallocate(0xffffffffffffffff, 0x0, 0x2, 0x0) readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) getdents64(r0, &(0x7f0000000140)=""/26, 0x1a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000200)=ANY=[@ANYRES16=r1, @ANYRES32, @ANYRES32], 0x8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r5, &(0x7f0000000040)=""/169, 0x200000e9) sendfile(r4, r3, 0x0, 0xfffffdef) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="20007dbc498dfb68165e5d25d36f3c17011c5c89ce961f15c73cc5791bb3acd2c7b7625d009eeb67c405fce273f1e3c3c4c2b59cdeb7b76aa850ec4604cf9511ae707cea5eccbebe49a6dc24307e93bfc20f071b872699c1bece45fccc848fa4fa013572"], 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x10004000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000180)='./file1\x00', 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/consoles\x00', 0x0, 0x0) 13:52:23 executing program 1: fallocate(0xffffffffffffffff, 0x0, 0x2, 0x0) readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) getdents64(r0, &(0x7f0000000140)=""/26, 0x1a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000200)=ANY=[@ANYRES16=r1, @ANYRES32, @ANYRES32], 0x8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r5, &(0x7f0000000040)=""/169, 0x200000e9) sendfile(r4, r3, 0x0, 0xfffffdef) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="20007dbc498dfb68165e5d25d36f3c17011c5c89ce961f15c73cc5791bb3acd2c7b7625d009eeb67c405fce273f1e3c3c4c2b59cdeb7b76aa850ec4604cf9511ae707cea5eccbebe49a6dc24307e93bfc20f071b872699c1bece45fccc848fa4fa013572"], 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x10004000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000180)='./file1\x00', 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/consoles\x00', 0x0, 0x0) 13:52:23 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000240)=0x0) r1 = eventfd2(0x8001, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x8000, 0xffffffffffffffff, 0x0, 0x0, 0x9}, &(0x7f0000000300)) sync() 13:52:23 executing program 6: fallocate(0xffffffffffffffff, 0x0, 0x2, 0x0) readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) getdents64(r0, &(0x7f0000000140)=""/26, 0x1a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000200)=ANY=[@ANYRES16=r1, @ANYRES32, @ANYRES32], 0x8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r5, &(0x7f0000000040)=""/169, 0x200000e9) sendfile(r4, r3, 0x0, 0xfffffdef) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="20007dbc498dfb68165e5d25d36f3c17011c5c89ce961f15c73cc5791bb3acd2c7b7625d009eeb67c405fce273f1e3c3c4c2b59cdeb7b76aa850ec4604cf9511ae707cea5eccbebe49a6dc24307e93bfc20f071b872699c1bece45fccc848fa4fa013572"], 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x10004000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000180)='./file1\x00', 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/consoles\x00', 0x0, 0x0) 13:52:23 executing program 4: fallocate(0xffffffffffffffff, 0x0, 0x2, 0x0) readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) getdents64(r0, &(0x7f0000000140)=""/26, 0x1a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000200)=ANY=[@ANYRES16=r1, @ANYRES32, @ANYRES32], 0x8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r5, &(0x7f0000000040)=""/169, 0x200000e9) sendfile(r4, r3, 0x0, 0xfffffdef) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="20007dbc498dfb68165e5d25d36f3c17011c5c89ce961f15c73cc5791bb3acd2c7b7625d009eeb67c405fce273f1e3c3c4c2b59cdeb7b76aa850ec4604cf9511ae707cea5eccbebe49a6dc24307e93bfc20f071b872699c1bece45fccc848fa4fa013572"], 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x10004000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000180)='./file1\x00', 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/consoles\x00', 0x0, 0x0) 13:52:23 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000240)=0x0) r1 = eventfd2(0x8001, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x8000, 0xffffffffffffffff, 0x0, 0x0, 0x9}, &(0x7f0000000300)) sync() 13:52:23 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8850, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0xffff, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x10300, &(0x7f0000001640)) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180)=[&(0x7f0000000040)='\x00'], &(0x7f0000000300)=[&(0x7f00000001c0)='\x00', &(0x7f0000000380)='\x00'], 0x400) r0 = openat(0xffffffffffffffff, 0x0, 0x420000, 0x2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000340)=0x4) io_uring_setup(0x7b31, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file2\x00', &(0x7f0000000200)={0x200100, 0x40, 0x9}, 0x18) ioctl$AUTOFS_IOC_FAIL(r1, 0x9361, 0x7) 13:52:23 executing program 1: fallocate(0xffffffffffffffff, 0x0, 0x2, 0x0) readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) getdents64(r0, &(0x7f0000000140)=""/26, 0x1a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000200)=ANY=[@ANYRES16=r1, @ANYRES32, @ANYRES32], 0x8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r5, &(0x7f0000000040)=""/169, 0x200000e9) sendfile(r4, r3, 0x0, 0xfffffdef) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="20007dbc498dfb68165e5d25d36f3c17011c5c89ce961f15c73cc5791bb3acd2c7b7625d009eeb67c405fce273f1e3c3c4c2b59cdeb7b76aa850ec4604cf9511ae707cea5eccbebe49a6dc24307e93bfc20f071b872699c1bece45fccc848fa4fa013572"], 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x10004000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000180)='./file1\x00', 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/consoles\x00', 0x0, 0x0) 13:52:23 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000240)=0x0) r1 = eventfd2(0x8001, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x8000, 0xffffffffffffffff, 0x0, 0x0, 0x9}, &(0x7f0000000300)) sync() 13:52:23 executing program 7: fallocate(0xffffffffffffffff, 0x0, 0x2, 0x0) readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) getdents64(r0, &(0x7f0000000140)=""/26, 0x1a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000200)=ANY=[@ANYRES16=r1, @ANYRES32, @ANYRES32], 0x8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r5, &(0x7f0000000040)=""/169, 0x200000e9) sendfile(r4, r3, 0x0, 0xfffffdef) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="20007dbc498dfb68165e5d25d36f3c17011c5c89ce961f15c73cc5791bb3acd2c7b7625d009eeb67c405fce273f1e3c3c4c2b59cdeb7b76aa850ec4604cf9511ae707cea5eccbebe49a6dc24307e93bfc20f071b872699c1bece45fccc848fa4fa013572"], 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x10004000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000180)='./file1\x00', 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/consoles\x00', 0x0, 0x0) 13:52:23 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000240)=0x0) r1 = eventfd2(0x8001, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x8000, 0xffffffffffffffff, 0x0, 0x0, 0x9}, &(0x7f0000000300)) sync() [ 121.701149] hrtimer: interrupt took 16741 ns 13:52:23 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000240)=0x0) r1 = eventfd2(0x8001, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x8000, 0xffffffffffffffff, 0x0, 0x0, 0x9}, &(0x7f0000000300)) sync() 13:52:24 executing program 6: fallocate(0xffffffffffffffff, 0x0, 0x2, 0x0) readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) getdents64(r0, &(0x7f0000000140)=""/26, 0x1a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000200)=ANY=[@ANYRES16=r1, @ANYRES32, @ANYRES32], 0x8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r5, &(0x7f0000000040)=""/169, 0x200000e9) sendfile(r4, r3, 0x0, 0xfffffdef) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="20007dbc498dfb68165e5d25d36f3c17011c5c89ce961f15c73cc5791bb3acd2c7b7625d009eeb67c405fce273f1e3c3c4c2b59cdeb7b76aa850ec4604cf9511ae707cea5eccbebe49a6dc24307e93bfc20f071b872699c1bece45fccc848fa4fa013572"], 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x10004000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000180)='./file1\x00', 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/consoles\x00', 0x0, 0x0) 13:52:24 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000240)=0x0) r1 = eventfd2(0x8001, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x8000, 0xffffffffffffffff, 0x0, 0x0, 0x9}, &(0x7f0000000300)) sync() 13:52:24 executing program 7: fallocate(0xffffffffffffffff, 0x0, 0x2, 0x0) readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) getdents64(r0, &(0x7f0000000140)=""/26, 0x1a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000200)=ANY=[@ANYRES16=r1, @ANYRES32, @ANYRES32], 0x8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r5, &(0x7f0000000040)=""/169, 0x200000e9) sendfile(r4, r3, 0x0, 0xfffffdef) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="20007dbc498dfb68165e5d25d36f3c17011c5c89ce961f15c73cc5791bb3acd2c7b7625d009eeb67c405fce273f1e3c3c4c2b59cdeb7b76aa850ec4604cf9511ae707cea5eccbebe49a6dc24307e93bfc20f071b872699c1bece45fccc848fa4fa013572"], 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x10004000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000180)='./file1\x00', 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/consoles\x00', 0x0, 0x0) 13:52:24 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8850, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0xffff, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x10300, &(0x7f0000001640)) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180)=[&(0x7f0000000040)='\x00'], &(0x7f0000000300)=[&(0x7f00000001c0)='\x00', &(0x7f0000000380)='\x00'], 0x400) r0 = openat(0xffffffffffffffff, 0x0, 0x420000, 0x2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000340)=0x4) io_uring_setup(0x7b31, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file2\x00', &(0x7f0000000200)={0x200100, 0x40, 0x9}, 0x18) ioctl$AUTOFS_IOC_FAIL(r1, 0x9361, 0x7) 13:52:24 executing program 4: fallocate(0xffffffffffffffff, 0x0, 0x2, 0x0) readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) getdents64(r0, &(0x7f0000000140)=""/26, 0x1a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000200)=ANY=[@ANYRES16=r1, @ANYRES32, @ANYRES32], 0x8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r5, &(0x7f0000000040)=""/169, 0x200000e9) sendfile(r4, r3, 0x0, 0xfffffdef) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="20007dbc498dfb68165e5d25d36f3c17011c5c89ce961f15c73cc5791bb3acd2c7b7625d009eeb67c405fce273f1e3c3c4c2b59cdeb7b76aa850ec4604cf9511ae707cea5eccbebe49a6dc24307e93bfc20f071b872699c1bece45fccc848fa4fa013572"], 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x10004000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000180)='./file1\x00', 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/consoles\x00', 0x0, 0x0) 13:52:24 executing program 1: fallocate(0xffffffffffffffff, 0x0, 0x2, 0x0) readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000300)=""/102, 0x66}], 0x1) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) getdents64(r0, &(0x7f0000000140)=""/26, 0x1a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000200)=ANY=[@ANYRES16=r1, @ANYRES32, @ANYRES32], 0x8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r5, &(0x7f0000000040)=""/169, 0x200000e9) sendfile(r4, r3, 0x0, 0xfffffdef) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="20007dbc498dfb68165e5d25d36f3c17011c5c89ce961f15c73cc5791bb3acd2c7b7625d009eeb67c405fce273f1e3c3c4c2b59cdeb7b76aa850ec4604cf9511ae707cea5eccbebe49a6dc24307e93bfc20f071b872699c1bece45fccc848fa4fa013572"], 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x10004000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000180)='./file1\x00', 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/consoles\x00', 0x0, 0x0) 13:52:24 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8850, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0xffff, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x10300, &(0x7f0000001640)) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180)=[&(0x7f0000000040)='\x00'], &(0x7f0000000300)=[&(0x7f00000001c0)='\x00', &(0x7f0000000380)='\x00'], 0x400) r0 = openat(0xffffffffffffffff, 0x0, 0x420000, 0x2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000340)=0x4) io_uring_setup(0x7b31, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file2\x00', &(0x7f0000000200)={0x200100, 0x40, 0x9}, 0x18) ioctl$AUTOFS_IOC_FAIL(r1, 0x9361, 0x7) 13:52:24 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:52:24 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8850, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0xffff, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x10300, &(0x7f0000001640)) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180)=[&(0x7f0000000040)='\x00'], &(0x7f0000000300)=[&(0x7f00000001c0)='\x00', &(0x7f0000000380)='\x00'], 0x400) r0 = openat(0xffffffffffffffff, 0x0, 0x420000, 0x2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000340)=0x4) io_uring_setup(0x7b31, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file2\x00', &(0x7f0000000200)={0x200100, 0x40, 0x9}, 0x18) ioctl$AUTOFS_IOC_FAIL(r1, 0x9361, 0x7) 13:52:24 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:52:24 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8850, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0xffff, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x10300, &(0x7f0000001640)) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180)=[&(0x7f0000000040)='\x00'], &(0x7f0000000300)=[&(0x7f00000001c0)='\x00', &(0x7f0000000380)='\x00'], 0x400) r0 = openat(0xffffffffffffffff, 0x0, 0x420000, 0x2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000340)=0x4) io_uring_setup(0x7b31, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file2\x00', &(0x7f0000000200)={0x200100, 0x40, 0x9}, 0x18) ioctl$AUTOFS_IOC_FAIL(r1, 0x9361, 0x7) 13:52:24 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000240)=0x0) r1 = eventfd2(0x8001, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x8000, 0xffffffffffffffff, 0x0, 0x0, 0x9}, &(0x7f0000000300)) sync() 13:52:24 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:52:25 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8850, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0xffff, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x10300, &(0x7f0000001640)) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180)=[&(0x7f0000000040)='\x00'], &(0x7f0000000300)=[&(0x7f00000001c0)='\x00', &(0x7f0000000380)='\x00'], 0x400) r0 = openat(0xffffffffffffffff, 0x0, 0x420000, 0x2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000340)=0x4) io_uring_setup(0x7b31, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file2\x00', &(0x7f0000000200)={0x200100, 0x40, 0x9}, 0x18) ioctl$AUTOFS_IOC_FAIL(r1, 0x9361, 0x7) 13:52:25 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8850, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0xffff, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x10300, &(0x7f0000001640)) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180)=[&(0x7f0000000040)='\x00'], &(0x7f0000000300)=[&(0x7f00000001c0)='\x00', &(0x7f0000000380)='\x00'], 0x400) r0 = openat(0xffffffffffffffff, 0x0, 0x420000, 0x2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000340)=0x4) io_uring_setup(0x7b31, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file2\x00', &(0x7f0000000200)={0x200100, 0x40, 0x9}, 0x18) ioctl$AUTOFS_IOC_FAIL(r1, 0x9361, 0x7) 13:52:25 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:52:25 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) stat(&(0x7f0000000180)='./file1\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, 0x0) 13:52:25 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) r2 = getpgrp(0x0) setpriority(0x1, r2, 0x0) perf_event_open(&(0x7f0000001240)={0x3, 0x80, 0xbf, 0x0, 0x3, 0x5, 0x0, 0x6, 0x8000a, 0xb, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8c68, 0x2, @perf_bp={&(0x7f0000000040), 0x1}, 0x0, 0x0, 0x3f, 0x2, 0x0, 0x800000, 0x3, 0x0, 0x5, 0x0, 0x1}, r2, 0xa, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0021, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x5}, 0x18e8, 0x40}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r3, 0x5380) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000340)={'\x00', 0x80, 0x3f, 0x7fffffff, 0x0, 0x2, r1}) r4 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2}) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000340)={'\x00', 0x80, 0x3f, 0x7fffffff, 0x0, 0x2}) syz_open_procfs(0x0, 0x0) 13:52:25 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000003f40)={&(0x7f0000002c00)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x55, 0x1, "731f430135c09c7d7bf9c4e975d76b1c1bcd1561cf12e4dcd2c13ab14a94a7128226da1c23e3c2c3e88049e0fdc1531bd2a68386c5cdba4ee094e691ef4a0b0728fdd5706e66e55db09da70f22b79905d8"}, @INET_DIAG_REQ_BYTECODE={0xe1d, 0x1, "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"}]}, 0xec4}, 0x1, 0x0, 0x0, 0x40001}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 13:52:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(r0, 0x0, 0x0) 13:52:25 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) stat(&(0x7f0000000180)='./file1\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, 0x0) 13:52:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(r0, 0x0, 0x0) 13:52:25 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000003f40)={&(0x7f0000002c00)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x55, 0x1, "731f430135c09c7d7bf9c4e975d76b1c1bcd1561cf12e4dcd2c13ab14a94a7128226da1c23e3c2c3e88049e0fdc1531bd2a68386c5cdba4ee094e691ef4a0b0728fdd5706e66e55db09da70f22b79905d8"}, @INET_DIAG_REQ_BYTECODE={0xe1d, 0x1, "a0ce8a74e4d2196d4f34bef15542e6dc5b530a5d9c8a3ad4e8ab68531d26fa47725ce913cdf65c0807bec6216351b2406c18b35eacc2c4d47420715cb29dec6686cdbf8118a5c2dcdeae02249e5308604cf3f331b9406450b245826cd469e8edc3248d75a8570ebc48bab834d4c0fbde6c525bf2add01b7a10e85e3d0c1474d4637a6e2f925ecc2756afa81bac0ce38cb94eab22571e95ba1304ea768c0223ce1bb56044dcae49d91ac63e30ee84c0043da011437c54e2b43375ce43785de4640d97d2f926905ea1a2c24c3f4ad922e91baa553cf99eb43d906185fc2665107dabb6c4092eca755b438285bf749161d479c402f9c3ae030afc48793f5c04521770eac93113b24d0475823a92be129f6e4998507be3c2284b8d25162935dc27f922b0df069962b61388fee3efd4d7c8a4ba90537b55930db0406ba95c2fae3a8d9242a40c4ddd469f29fc43901011deae509283f31f2f688a05915190e72e488a0d28e41c487cdce775a3528d1a5f1127491c93bd5f265f8fea5e78eb9be1ceba8e347f1e695334d51c02c3990ced7cb7f279e2150efa29d027c2399b7ea37d5abd26e8425fa3487ae121eb7acc0b9361f5f3100079687dd9a730c352d0bd7b0ddbe31d7a15990e11786c27e9e4c3dcd28ae174458885f36be106b3698728247866afd33fc54afd6ad0066b9112c57740f6400a99cb846be73726d35651c75c7be47c0403811722224dfe7e39dcda804bdc5a60a19c2fce1a19d7524c779be461a8fae3e522f5444e25aa48faebf9c4a84302ada15ab5355c960fc3b1aa23b85c8b4b809e865cbc0b85b1d910428c5fd835a2655ca652b5bd905c0b0143435d7e7cda0768c6389db8bfc483a6d2cd0ba3dd188581a78351c593def66fb314a68384333060b3bc2e664db180dc3c4d223ad342922be12e27a9f68e5e7537f9530384b2fbfabad0d7087e29e6d7ef8603c94eb158a283c3f4fac0638dbfe3b5f956858269b9578725c69360659713cb9be76036d5cb4a31141ff9d7aa34fd58973f4cf81006a355ad4a1b892260756bb4ddc711d12b5e5b04106ebb7df794359493f65685e648155d85ae7557c2da11cc9a1bf6bf805763cc55981c42f697c03e8ee3af538632fbd070dd65179c259a84000bfd36dc83d633d4b0aaa76f5ffc77705f080bdc6cd01079de1ccf37420bf731218d45434d8966b853fef1351594a4d0c2fed4780ef3572b40caefca13e3b1a616cd55eb2aee842bddd5edb983f9c72d54bd1f1ee35d96d9c377ceca467cb96114d8ae85f4c06c6fd1f70eaf8b77dbb47d774fe00927ce51a5391e6e8715a7a39607a51a29225bdc9acfb9ce06371111f132cda01e5fab6a9d12f1a81ef4dd4273183fc9dfb71610240c4b0078e1862a1cdf543f1e7f073021bc70b6217a0f8ab92e0d1f01cd25d40c5425a103f3c57204af5430cfa6d5e6325a354a03279789870657fe4fc6ee05b671c8277f561fa77d3971d519667544c2bf0526ba7392c96f57f4dc0b2566b17791cf9fc44a13ebafde3dfc26814103db1b3bb935d73d6db169a1d760d7b7489fb27221ff9f87dcad2591c75a6facb4b7d238cd1095e0802a22a071a7dc0e700392176765f8445aa0f9b278e06e3ca9d526d0d8b247a20a2f025f7ad418ba2de9862878edfed944ac947635e2b0ccf220ab07503ceb4f1057e2d4f532bee55eadb13a62b2e493247e9e6f6b53c7da1aa01e768b9b11dbee2a77b375246f243f489381a5bcc5786175a378f3860e1d63c1a5e9874e9a1c596daf0b356d4628fdbf8032a8b0757d933cb428c8efd8d6a3fef32c142807bc13235c51d7f3c3a0964abf1a19fffc7d1c0bf0bfaf85758c82651b09dbf21b3e80de5304bc062d866f1b6cf4037f52b3dfc2805e9831b86f823b99f1450a7927dafc80099b572b92b0bf5813d0efc96a33c43650eaedbe5c66bef6744c32cb39a3d36da6e92a26c545d0f9c9d08e4e24c4307ea8d26c774decd61a2f3d01e9f85058d7d5364f1343ed547c952fd529b801133bdecb4ae5929949b8be6a84e52ffbd2f2d8c4be48691ff112e11de5e0bb120f2b5ae3e98aea25299d7b4e46648baaf1d4899a59d7f2b8f08dd7f985633e2fac499697d3ba49e7b6175dc82175268d3923296cb4f27def5bcf5474ff294f99d1bc8f155c3b97ce37ddefbabd5719139be2ce52ea4ab47073b7c1324c3919ae46f0fd70379f2e3da83b68390edc3ff0344bba9e669b85b18eb01c81bc79455a603292233c0d5ea82c8c23167d8edc6c0dcf9f5f66578c7cd6613bf438d0eb2b8a51b1d8412d12c40af4a217f78653f13a1b34a0b0dcc313d7861ef3a35273b7dc4542c04fa06b8704d62083442017931c255ab4f8d329c47da6b9f48715d5a82f95d4fcb890171e099036cb0613976a6bb5133fa2012d314bbbd9bd090bc2dd2163b932336bfd20f22adff1b3c661e634af9c02c0f7faedb84004e0468abf2ca3a44d69099680c8dec0668a41286e6e320bc36ab08de8326ede8f4bc6fbbad322b0580b1d80e59e9b631f91604f3aa77ca5b1c2d3419a457f7240a29f517c98b20b4d221ac565558fe9435d4427284325f96521e05bde76d029e124fe873db494ad3e40ac84ff475678386b1cd8d2b3096c68006a650b1e285e34d38cfb22192136988f373cfb8b70037663fcf5e40f87dc29a49ce1c35c84240da21475a25ee2facaba153d5e282fe062110ee1d2510ae10149eed50f87f4f9d99fd6f700d9147abe8c6c6755655e6eecc46eaeefd12939312b284a41d6771d60269571465ba0bb9f01feff68ec28c0080c8943ae964ac84ce459f8b0cd1abbfa6d3fd78a9264dd8209790de4d107e77d06ca3fdb170379db9c7c4c84d44474f03cb4fa2a81aa10d60d4f422731eb2c481431f6f68cc6fb74175386a0d6b07c8005711b614ad2d6899b4cbd67c3e2fac086072afb6e6d3ba5a7f90c7e55e266e3c9c18357d58cbb9139dc2943948d2ef1039a251477d8bd1af3332a735b17abec37946b72a46f9881c53b013342fc1719f22ba50fbefbf08883daecad6e423136c29d15a32aff844c6043ca1e6b98ec5e1c7e5366d7aa9c9931569beeedd94b621f8a543c32849d053d574d7d3b131810572eb2640da9b4da24e3f9e42cc7996325945ada7923da1272593a0e4bca193457ade8628177d55c50ddc112407247b3ac5efcfb8bdb8d889b84c580b5a43a3e3f8e576ba6b7bf917adca3d16177c0db041b9fe70aadd776932d936b8d647b40f64f4b649537be50780f7d7472edc4ea521ff4d417ef7f2ea78351a79201906e33cbd30296fa6fd8499346aa1f03e7da0711c6569f12baa4af3e7ad45d1549f124f22ff289e0502541c6c45cb1721d7ab8fe55f9372731c9377318c90ebe373c4d87cf12ee4a215a5406d547b2b53cb9b843a73ec1c94912a2493f413c57868f7aeac658c92465a62dbc2141ef9579105ca3bc08fa84e9dd46b555e3446511b77ef85d07469fec9d6fa3626ba69a48ec9c5251cc854341431161de84542f3dfd5f1a786961554d7fae541c979270d8bb49cc5047447b4290718d3bea4120d558c28e314e066cdcd67771934c75af7eda14368e307f21754bfee231092fcf638549b30a711043de039edd6e6ae2aac5a1d56796a70451d6bf4e7777699c33f6d17396ce8a1ee03c6387a0331fc14dfbfeae0b556566747c7852567717b20781eea446ecde5a19ee5621fbc24e19d20585a51e1cb19c9ab75e7583edf647debb31acaff5e1bf329c491dbe14ef7a8b3f3cae68e819e5c5d3bca7126e9929ac75c2c0e23f16abfc6ff00bafc79424a33b5050fd429be585b59e8256ffb6cf1e867cab82b733e0b89fdc107028b0faef52494cea6a0177df20b1d971d6a567bdb33a1742620fc775ccc41efe0f4dc78665009b74bea268e6a1aec37973882f7ecef43a9c3227f1e01473e60d7b29c38d83f4e217ca64d2a3721a2dc4efcf608dbfd508c79b9cd934fb9a2ff8c65dd0c9328819a48d8494eb55515cd9ecba35fcdf1c4ebdca171fdaad269d108ab7dce4e7a22f70915a66ab68d8e84c20e9c3fc8c3b8d0576fc1d2506f654f628d88f73e28609432df68b328f8184b5674fb39512fcd5f083b1e85beb2f6df2f860e40cc90e51a0830dd13f6044cc6e65a6f00af97307826b7f13549e1c4fedbd8e9c11877cd38739de2865a11e2e858424aa6e945f4280efcb7c35abf66546b3b128ed983f7b007cef5b1281d650293a376f322c9fd01bfd594b983a75b8afb8895aa4776b7ebf8023d911876e0d5d3f4ba54e15dfeb62cc88c7ce8ccf6ae5ba621ea98f2b97f6a42dacdbbe5b283bf0c08ed44402ec401e1103be41e1bd8f309669a9795b285a9320e01b770cfb0e7c1b8d0ec691a2920defd9e26a04a579707f2a0eb828e99e050e93616a1fb4d8facbd8b13ca93161be97c74381df497c99959841d6a1711c36f51d937104d8860057a8f2f82c3914b53e3a6a352e5ff21f4af97836e7646b988803bf1b39a7e55b9493dadd3da5202ba1ed0da2e8e4008d27f3ec08a87e5ce8d2f38fcdf173c7056f951dff2cc3c06594f717bcc21af0d49df6aff43a7e5e318c663393207a533dfa90e41e44ee70e23b22f75b9e946419b4c3ae6eda08b835e21e1e55e1872648e235cf66384ebdd52c204801931ed5f264efe09e66dd2dfdb20d7c6d0e256a9b8a80a4263aad4f2985e54bb7cfcc51ecebb0e01d90ec574195f024701b52943497531de3919d8a695b96ace0960a0a5b44a1f30f6105613576d57b902e7d1802a0fef802f2c41cc6f7efa7d4502d2f01bd595ca51fc0fbc5913b395dafa4394bf9235717df680db8102a182da0fc9ee4d120da7a12d0c79849298fbb92084cac5446d89585a52e82b762b1e5b84a329d37787b7d0dad367a914d55e58b3505e95023802795adf45905f7f98621e79b9f94e278a4096ff1b7f1c6879940778240883209acc92a01101ae85163011272b4210759f270e4717db37a833b280cfa0a0abebc21755c73384837bc3ba5cf45b4e5f3bd4c3abf889cfe92c1673018a2fa9cd28440e0e6ccf87ae7b873d255d91cc47719"}]}, 0xec4}, 0x1, 0x0, 0x0, 0x40001}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 13:52:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(r0, 0x0, 0x0) 13:52:25 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000003f40)={&(0x7f0000002c00)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x55, 0x1, "731f430135c09c7d7bf9c4e975d76b1c1bcd1561cf12e4dcd2c13ab14a94a7128226da1c23e3c2c3e88049e0fdc1531bd2a68386c5cdba4ee094e691ef4a0b0728fdd5706e66e55db09da70f22b79905d8"}, @INET_DIAG_REQ_BYTECODE={0xe1d, 0x1, "a0ce8a74e4d2196d4f34bef15542e6dc5b530a5d9c8a3ad4e8ab68531d26fa47725ce913cdf65c0807bec6216351b2406c18b35eacc2c4d47420715cb29dec6686cdbf8118a5c2dcdeae02249e5308604cf3f331b9406450b245826cd469e8edc3248d75a8570ebc48bab834d4c0fbde6c525bf2add01b7a10e85e3d0c1474d4637a6e2f925ecc2756afa81bac0ce38cb94eab22571e95ba1304ea768c0223ce1bb56044dcae49d91ac63e30ee84c0043da011437c54e2b43375ce43785de4640d97d2f926905ea1a2c24c3f4ad922e91baa553cf99eb43d906185fc2665107dabb6c4092eca755b438285bf749161d479c402f9c3ae030afc48793f5c04521770eac93113b24d0475823a92be129f6e4998507be3c2284b8d25162935dc27f922b0df069962b61388fee3efd4d7c8a4ba90537b55930db0406ba95c2fae3a8d9242a40c4ddd469f29fc43901011deae509283f31f2f688a05915190e72e488a0d28e41c487cdce775a3528d1a5f1127491c93bd5f265f8fea5e78eb9be1ceba8e347f1e695334d51c02c3990ced7cb7f279e2150efa29d027c2399b7ea37d5abd26e8425fa3487ae121eb7acc0b9361f5f3100079687dd9a730c352d0bd7b0ddbe31d7a15990e11786c27e9e4c3dcd28ae174458885f36be106b3698728247866afd33fc54afd6ad0066b9112c57740f6400a99cb846be73726d35651c75c7be47c0403811722224dfe7e39dcda804bdc5a60a19c2fce1a19d7524c779be461a8fae3e522f5444e25aa48faebf9c4a84302ada15ab5355c960fc3b1aa23b85c8b4b809e865cbc0b85b1d910428c5fd835a2655ca652b5bd905c0b0143435d7e7cda0768c6389db8bfc483a6d2cd0ba3dd188581a78351c593def66fb314a68384333060b3bc2e664db180dc3c4d223ad342922be12e27a9f68e5e7537f9530384b2fbfabad0d7087e29e6d7ef8603c94eb158a283c3f4fac0638dbfe3b5f956858269b9578725c69360659713cb9be76036d5cb4a31141ff9d7aa34fd58973f4cf81006a355ad4a1b892260756bb4ddc711d12b5e5b04106ebb7df794359493f65685e648155d85ae7557c2da11cc9a1bf6bf805763cc55981c42f697c03e8ee3af538632fbd070dd65179c259a84000bfd36dc83d633d4b0aaa76f5ffc77705f080bdc6cd01079de1ccf37420bf731218d45434d8966b853fef1351594a4d0c2fed4780ef3572b40caefca13e3b1a616cd55eb2aee842bddd5edb983f9c72d54bd1f1ee35d96d9c377ceca467cb96114d8ae85f4c06c6fd1f70eaf8b77dbb47d774fe00927ce51a5391e6e8715a7a39607a51a29225bdc9acfb9ce06371111f132cda01e5fab6a9d12f1a81ef4dd4273183fc9dfb71610240c4b0078e1862a1cdf543f1e7f073021bc70b6217a0f8ab92e0d1f01cd25d40c5425a103f3c57204af5430cfa6d5e6325a354a03279789870657fe4fc6ee05b671c8277f561fa77d3971d519667544c2bf0526ba7392c96f57f4dc0b2566b17791cf9fc44a13ebafde3dfc26814103db1b3bb935d73d6db169a1d760d7b7489fb27221ff9f87dcad2591c75a6facb4b7d238cd1095e0802a22a071a7dc0e700392176765f8445aa0f9b278e06e3ca9d526d0d8b247a20a2f025f7ad418ba2de9862878edfed944ac947635e2b0ccf220ab07503ceb4f1057e2d4f532bee55eadb13a62b2e493247e9e6f6b53c7da1aa01e768b9b11dbee2a77b375246f243f489381a5bcc5786175a378f3860e1d63c1a5e9874e9a1c596daf0b356d4628fdbf8032a8b0757d933cb428c8efd8d6a3fef32c142807bc13235c51d7f3c3a0964abf1a19fffc7d1c0bf0bfaf85758c82651b09dbf21b3e80de5304bc062d866f1b6cf4037f52b3dfc2805e9831b86f823b99f1450a7927dafc80099b572b92b0bf5813d0efc96a33c43650eaedbe5c66bef6744c32cb39a3d36da6e92a26c545d0f9c9d08e4e24c4307ea8d26c774decd61a2f3d01e9f85058d7d5364f1343ed547c952fd529b801133bdecb4ae5929949b8be6a84e52ffbd2f2d8c4be48691ff112e11de5e0bb120f2b5ae3e98aea25299d7b4e46648baaf1d4899a59d7f2b8f08dd7f985633e2fac499697d3ba49e7b6175dc82175268d3923296cb4f27def5bcf5474ff294f99d1bc8f155c3b97ce37ddefbabd5719139be2ce52ea4ab47073b7c1324c3919ae46f0fd70379f2e3da83b68390edc3ff0344bba9e669b85b18eb01c81bc79455a603292233c0d5ea82c8c23167d8edc6c0dcf9f5f66578c7cd6613bf438d0eb2b8a51b1d8412d12c40af4a217f78653f13a1b34a0b0dcc313d7861ef3a35273b7dc4542c04fa06b8704d62083442017931c255ab4f8d329c47da6b9f48715d5a82f95d4fcb890171e099036cb0613976a6bb5133fa2012d314bbbd9bd090bc2dd2163b932336bfd20f22adff1b3c661e634af9c02c0f7faedb84004e0468abf2ca3a44d69099680c8dec0668a41286e6e320bc36ab08de8326ede8f4bc6fbbad322b0580b1d80e59e9b631f91604f3aa77ca5b1c2d3419a457f7240a29f517c98b20b4d221ac565558fe9435d4427284325f96521e05bde76d029e124fe873db494ad3e40ac84ff475678386b1cd8d2b3096c68006a650b1e285e34d38cfb22192136988f373cfb8b70037663fcf5e40f87dc29a49ce1c35c84240da21475a25ee2facaba153d5e282fe062110ee1d2510ae10149eed50f87f4f9d99fd6f700d9147abe8c6c6755655e6eecc46eaeefd12939312b284a41d6771d60269571465ba0bb9f01feff68ec28c0080c8943ae964ac84ce459f8b0cd1abbfa6d3fd78a9264dd8209790de4d107e77d06ca3fdb170379db9c7c4c84d44474f03cb4fa2a81aa10d60d4f422731eb2c481431f6f68cc6fb74175386a0d6b07c8005711b614ad2d6899b4cbd67c3e2fac086072afb6e6d3ba5a7f90c7e55e266e3c9c18357d58cbb9139dc2943948d2ef1039a251477d8bd1af3332a735b17abec37946b72a46f9881c53b013342fc1719f22ba50fbefbf08883daecad6e423136c29d15a32aff844c6043ca1e6b98ec5e1c7e5366d7aa9c9931569beeedd94b621f8a543c32849d053d574d7d3b131810572eb2640da9b4da24e3f9e42cc7996325945ada7923da1272593a0e4bca193457ade8628177d55c50ddc112407247b3ac5efcfb8bdb8d889b84c580b5a43a3e3f8e576ba6b7bf917adca3d16177c0db041b9fe70aadd776932d936b8d647b40f64f4b649537be50780f7d7472edc4ea521ff4d417ef7f2ea78351a79201906e33cbd30296fa6fd8499346aa1f03e7da0711c6569f12baa4af3e7ad45d1549f124f22ff289e0502541c6c45cb1721d7ab8fe55f9372731c9377318c90ebe373c4d87cf12ee4a215a5406d547b2b53cb9b843a73ec1c94912a2493f413c57868f7aeac658c92465a62dbc2141ef9579105ca3bc08fa84e9dd46b555e3446511b77ef85d07469fec9d6fa3626ba69a48ec9c5251cc854341431161de84542f3dfd5f1a786961554d7fae541c979270d8bb49cc5047447b4290718d3bea4120d558c28e314e066cdcd67771934c75af7eda14368e307f21754bfee231092fcf638549b30a711043de039edd6e6ae2aac5a1d56796a70451d6bf4e7777699c33f6d17396ce8a1ee03c6387a0331fc14dfbfeae0b556566747c7852567717b20781eea446ecde5a19ee5621fbc24e19d20585a51e1cb19c9ab75e7583edf647debb31acaff5e1bf329c491dbe14ef7a8b3f3cae68e819e5c5d3bca7126e9929ac75c2c0e23f16abfc6ff00bafc79424a33b5050fd429be585b59e8256ffb6cf1e867cab82b733e0b89fdc107028b0faef52494cea6a0177df20b1d971d6a567bdb33a1742620fc775ccc41efe0f4dc78665009b74bea268e6a1aec37973882f7ecef43a9c3227f1e01473e60d7b29c38d83f4e217ca64d2a3721a2dc4efcf608dbfd508c79b9cd934fb9a2ff8c65dd0c9328819a48d8494eb55515cd9ecba35fcdf1c4ebdca171fdaad269d108ab7dce4e7a22f70915a66ab68d8e84c20e9c3fc8c3b8d0576fc1d2506f654f628d88f73e28609432df68b328f8184b5674fb39512fcd5f083b1e85beb2f6df2f860e40cc90e51a0830dd13f6044cc6e65a6f00af97307826b7f13549e1c4fedbd8e9c11877cd38739de2865a11e2e858424aa6e945f4280efcb7c35abf66546b3b128ed983f7b007cef5b1281d650293a376f322c9fd01bfd594b983a75b8afb8895aa4776b7ebf8023d911876e0d5d3f4ba54e15dfeb62cc88c7ce8ccf6ae5ba621ea98f2b97f6a42dacdbbe5b283bf0c08ed44402ec401e1103be41e1bd8f309669a9795b285a9320e01b770cfb0e7c1b8d0ec691a2920defd9e26a04a579707f2a0eb828e99e050e93616a1fb4d8facbd8b13ca93161be97c74381df497c99959841d6a1711c36f51d937104d8860057a8f2f82c3914b53e3a6a352e5ff21f4af97836e7646b988803bf1b39a7e55b9493dadd3da5202ba1ed0da2e8e4008d27f3ec08a87e5ce8d2f38fcdf173c7056f951dff2cc3c06594f717bcc21af0d49df6aff43a7e5e318c663393207a533dfa90e41e44ee70e23b22f75b9e946419b4c3ae6eda08b835e21e1e55e1872648e235cf66384ebdd52c204801931ed5f264efe09e66dd2dfdb20d7c6d0e256a9b8a80a4263aad4f2985e54bb7cfcc51ecebb0e01d90ec574195f024701b52943497531de3919d8a695b96ace0960a0a5b44a1f30f6105613576d57b902e7d1802a0fef802f2c41cc6f7efa7d4502d2f01bd595ca51fc0fbc5913b395dafa4394bf9235717df680db8102a182da0fc9ee4d120da7a12d0c79849298fbb92084cac5446d89585a52e82b762b1e5b84a329d37787b7d0dad367a914d55e58b3505e95023802795adf45905f7f98621e79b9f94e278a4096ff1b7f1c6879940778240883209acc92a01101ae85163011272b4210759f270e4717db37a833b280cfa0a0abebc21755c73384837bc3ba5cf45b4e5f3bd4c3abf889cfe92c1673018a2fa9cd28440e0e6ccf87ae7b873d255d91cc47719"}]}, 0xec4}, 0x1, 0x0, 0x0, 0x40001}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 13:52:25 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) stat(&(0x7f0000000180)='./file1\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, 0x0) 13:52:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(r0, 0x0, 0x0) [ 123.398421] blktrace: Concurrent blktraces are not allowed on sg0 13:52:25 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000003f40)={&(0x7f0000002c00)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x55, 0x1, "731f430135c09c7d7bf9c4e975d76b1c1bcd1561cf12e4dcd2c13ab14a94a7128226da1c23e3c2c3e88049e0fdc1531bd2a68386c5cdba4ee094e691ef4a0b0728fdd5706e66e55db09da70f22b79905d8"}, @INET_DIAG_REQ_BYTECODE={0xe1d, 0x1, "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 VM DIAGNOSIS: 13:52:21 Registers: info registers vcpu 0 RAX=0000000000000031 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b25c1 RDI=ffffffff8763fae0 RBP=ffffffff8763faa0 RSP=ffff88806ce09598 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000031 R11=0000000000000001 R12=0000000000000031 R13=ffffffff8763faa0 R14=0000000000000010 R15=ffffffff822b25b0 RIP=ffffffff822b2619 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0000 0000000000000000 00000000 00000000 DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f8ffd3be008 CR3=0000000017ca0000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 000000ff00000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=00000000000228ea RBX=1ffff11002088f84 RCX=ffffc90000785000 RDX=0000000000040000 RSI=ffffffff813bc113 RDI=0000000000000005 RBP=ffff888010447cc8 RSP=ffff888010447c00 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=0000000000000001 R13=0000000000000000 R14=0000000000000000 R15=0000000000000200 RIP=ffffffff813bc115 RFL=00000212 [----A--] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f8e9489b700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f8e97439018 CR3=000000001f472000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f8e9740c7c0 00007f8e9740c7c8 YMM02=0000000000000000 0000000000000000 00007f8e9740c7e0 00007f8e9740c7c0 YMM03=0000000000000000 0000000000000000 00007f8e9740c7c8 00007f8e9740c7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000