Warning: Permanently added '[localhost]:22986' (ECDSA) to the list of known hosts. 2022/10/02 01:03:11 fuzzer started 2022/10/02 01:03:12 dialing manager at localhost:35095 syzkaller login: [ 45.421290] cgroup: Unknown subsys name 'net' [ 45.496919] cgroup: Unknown subsys name 'rlimit' 2022/10/02 01:03:25 syscalls: 2215 2022/10/02 01:03:25 code coverage: enabled 2022/10/02 01:03:25 comparison tracing: enabled 2022/10/02 01:03:25 extra coverage: enabled 2022/10/02 01:03:25 setuid sandbox: enabled 2022/10/02 01:03:25 namespace sandbox: enabled 2022/10/02 01:03:25 Android sandbox: enabled 2022/10/02 01:03:25 fault injection: enabled 2022/10/02 01:03:25 leak checking: enabled 2022/10/02 01:03:25 net packet injection: enabled 2022/10/02 01:03:25 net device setup: enabled 2022/10/02 01:03:25 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/02 01:03:25 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/02 01:03:25 USB emulation: enabled 2022/10/02 01:03:25 hci packet injection: enabled 2022/10/02 01:03:25 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/02 01:03:25 802.15.4 emulation: enabled 2022/10/02 01:03:26 fetching corpus: 50, signal 27419/29183 (executing program) 2022/10/02 01:03:27 fetching corpus: 100, signal 40713/44053 (executing program) 2022/10/02 01:03:27 fetching corpus: 150, signal 46394/51266 (executing program) 2022/10/02 01:03:27 fetching corpus: 200, signal 52777/59085 (executing program) 2022/10/02 01:03:27 fetching corpus: 250, signal 58718/66370 (executing program) 2022/10/02 01:03:27 fetching corpus: 300, signal 63404/72392 (executing program) 2022/10/02 01:03:27 fetching corpus: 350, signal 72160/82215 (executing program) 2022/10/02 01:03:27 fetching corpus: 400, signal 76936/88132 (executing program) 2022/10/02 01:03:27 fetching corpus: 450, signal 79193/91659 (executing program) 2022/10/02 01:03:27 fetching corpus: 500, signal 82418/96074 (executing program) 2022/10/02 01:03:28 fetching corpus: 550, signal 85930/100711 (executing program) 2022/10/02 01:03:28 fetching corpus: 600, signal 90798/106486 (executing program) 2022/10/02 01:03:28 fetching corpus: 650, signal 92678/109438 (executing program) 2022/10/02 01:03:28 fetching corpus: 700, signal 95090/112863 (executing program) 2022/10/02 01:03:28 fetching corpus: 750, signal 98283/116920 (executing program) 2022/10/02 01:03:28 fetching corpus: 800, signal 101086/120630 (executing program) 2022/10/02 01:03:28 fetching corpus: 850, signal 103821/124230 (executing program) 2022/10/02 01:03:29 fetching corpus: 900, signal 107039/128262 (executing program) 2022/10/02 01:03:29 fetching corpus: 950, signal 109017/131146 (executing program) 2022/10/02 01:03:29 fetching corpus: 1000, signal 110036/133133 (executing program) 2022/10/02 01:03:29 fetching corpus: 1050, signal 112381/136218 (executing program) 2022/10/02 01:03:29 fetching corpus: 1100, signal 113941/138655 (executing program) 2022/10/02 01:03:29 fetching corpus: 1150, signal 116335/141686 (executing program) 2022/10/02 01:03:29 fetching corpus: 1200, signal 117411/143625 (executing program) 2022/10/02 01:03:29 fetching corpus: 1250, signal 119324/146284 (executing program) 2022/10/02 01:03:30 fetching corpus: 1300, signal 121309/148950 (executing program) 2022/10/02 01:03:30 fetching corpus: 1350, signal 123281/151575 (executing program) 2022/10/02 01:03:30 fetching corpus: 1400, signal 126480/155131 (executing program) 2022/10/02 01:03:30 fetching corpus: 1450, signal 129427/158407 (executing program) 2022/10/02 01:03:30 fetching corpus: 1500, signal 130857/160465 (executing program) 2022/10/02 01:03:30 fetching corpus: 1550, signal 132549/162749 (executing program) 2022/10/02 01:03:30 fetching corpus: 1600, signal 133933/164750 (executing program) 2022/10/02 01:03:30 fetching corpus: 1650, signal 134915/166432 (executing program) 2022/10/02 01:03:30 fetching corpus: 1700, signal 135929/168123 (executing program) 2022/10/02 01:03:31 fetching corpus: 1750, signal 137565/170337 (executing program) 2022/10/02 01:03:31 fetching corpus: 1800, signal 139067/172306 (executing program) 2022/10/02 01:03:31 fetching corpus: 1850, signal 140970/174571 (executing program) 2022/10/02 01:03:31 fetching corpus: 1900, signal 141804/176060 (executing program) 2022/10/02 01:03:31 fetching corpus: 1950, signal 142799/177662 (executing program) 2022/10/02 01:03:31 fetching corpus: 2000, signal 143803/179222 (executing program) 2022/10/02 01:03:31 fetching corpus: 2050, signal 145402/181268 (executing program) 2022/10/02 01:03:31 fetching corpus: 2100, signal 146594/182920 (executing program) 2022/10/02 01:03:31 fetching corpus: 2150, signal 147623/184494 (executing program) 2022/10/02 01:03:32 fetching corpus: 2200, signal 148531/185986 (executing program) 2022/10/02 01:03:32 fetching corpus: 2250, signal 150094/187922 (executing program) 2022/10/02 01:03:32 fetching corpus: 2300, signal 151149/189471 (executing program) 2022/10/02 01:03:32 fetching corpus: 2350, signal 152022/190877 (executing program) 2022/10/02 01:03:32 fetching corpus: 2400, signal 152718/192142 (executing program) 2022/10/02 01:03:32 fetching corpus: 2450, signal 153880/193668 (executing program) 2022/10/02 01:03:32 fetching corpus: 2500, signal 154896/195131 (executing program) 2022/10/02 01:03:32 fetching corpus: 2550, signal 155381/196240 (executing program) 2022/10/02 01:03:32 fetching corpus: 2600, signal 156985/197975 (executing program) 2022/10/02 01:03:33 fetching corpus: 2650, signal 157630/199113 (executing program) 2022/10/02 01:03:33 fetching corpus: 2700, signal 158381/200400 (executing program) 2022/10/02 01:03:33 fetching corpus: 2750, signal 159056/201592 (executing program) 2022/10/02 01:03:33 fetching corpus: 2800, signal 160247/203049 (executing program) 2022/10/02 01:03:33 fetching corpus: 2850, signal 161969/204727 (executing program) 2022/10/02 01:03:33 fetching corpus: 2900, signal 163886/206505 (executing program) 2022/10/02 01:03:33 fetching corpus: 2950, signal 165641/208246 (executing program) 2022/10/02 01:03:33 fetching corpus: 3000, signal 166190/209295 (executing program) 2022/10/02 01:03:34 fetching corpus: 3050, signal 166825/210330 (executing program) 2022/10/02 01:03:34 fetching corpus: 3100, signal 167325/211276 (executing program) 2022/10/02 01:03:34 fetching corpus: 3150, signal 168141/212430 (executing program) 2022/10/02 01:03:34 fetching corpus: 3200, signal 169064/213552 (executing program) 2022/10/02 01:03:34 fetching corpus: 3250, signal 169722/214584 (executing program) 2022/10/02 01:03:34 fetching corpus: 3300, signal 170245/215543 (executing program) 2022/10/02 01:03:34 fetching corpus: 3350, signal 171419/216780 (executing program) 2022/10/02 01:03:34 fetching corpus: 3400, signal 172073/217770 (executing program) 2022/10/02 01:03:34 fetching corpus: 3450, signal 172617/218685 (executing program) 2022/10/02 01:03:35 fetching corpus: 3500, signal 173262/219659 (executing program) 2022/10/02 01:03:35 fetching corpus: 3550, signal 174118/220742 (executing program) 2022/10/02 01:03:35 fetching corpus: 3600, signal 175334/221918 (executing program) 2022/10/02 01:03:35 fetching corpus: 3650, signal 176019/222860 (executing program) 2022/10/02 01:03:35 fetching corpus: 3700, signal 177315/224042 (executing program) 2022/10/02 01:03:35 fetching corpus: 3750, signal 177901/224945 (executing program) 2022/10/02 01:03:35 fetching corpus: 3800, signal 178597/225873 (executing program) 2022/10/02 01:03:35 fetching corpus: 3850, signal 179153/226700 (executing program) 2022/10/02 01:03:36 fetching corpus: 3900, signal 179647/227527 (executing program) 2022/10/02 01:03:36 fetching corpus: 3950, signal 180351/228380 (executing program) 2022/10/02 01:03:36 fetching corpus: 4000, signal 181370/229390 (executing program) 2022/10/02 01:03:36 fetching corpus: 4050, signal 183030/230659 (executing program) 2022/10/02 01:03:36 fetching corpus: 4100, signal 184382/231736 (executing program) 2022/10/02 01:03:36 fetching corpus: 4150, signal 184988/232579 (executing program) 2022/10/02 01:03:36 fetching corpus: 4200, signal 185801/233483 (executing program) 2022/10/02 01:03:37 fetching corpus: 4250, signal 186766/234356 (executing program) 2022/10/02 01:03:37 fetching corpus: 4300, signal 187334/235048 (executing program) 2022/10/02 01:03:37 fetching corpus: 4350, signal 187806/235749 (executing program) 2022/10/02 01:03:37 fetching corpus: 4400, signal 188138/236438 (executing program) 2022/10/02 01:03:37 fetching corpus: 4450, signal 188659/237226 (executing program) 2022/10/02 01:03:37 fetching corpus: 4500, signal 189243/237989 (executing program) 2022/10/02 01:03:37 fetching corpus: 4550, signal 189983/238865 (executing program) 2022/10/02 01:03:37 fetching corpus: 4600, signal 190446/239546 (executing program) 2022/10/02 01:03:37 fetching corpus: 4650, signal 191185/240280 (executing program) 2022/10/02 01:03:38 fetching corpus: 4700, signal 191901/240999 (executing program) 2022/10/02 01:03:38 fetching corpus: 4750, signal 192539/241721 (executing program) 2022/10/02 01:03:38 fetching corpus: 4800, signal 193761/242623 (executing program) 2022/10/02 01:03:38 fetching corpus: 4850, signal 194316/243275 (executing program) 2022/10/02 01:03:38 fetching corpus: 4874, signal 194680/243851 (executing program) 2022/10/02 01:03:38 fetching corpus: 4874, signal 194680/244357 (executing program) 2022/10/02 01:03:38 fetching corpus: 4874, signal 194680/244819 (executing program) 2022/10/02 01:03:38 fetching corpus: 4874, signal 194680/245338 (executing program) 2022/10/02 01:03:38 fetching corpus: 4874, signal 194680/245846 (executing program) 2022/10/02 01:03:38 fetching corpus: 4874, signal 194680/246352 (executing program) 2022/10/02 01:03:38 fetching corpus: 4874, signal 194680/246869 (executing program) 2022/10/02 01:03:38 fetching corpus: 4874, signal 194680/247413 (executing program) 2022/10/02 01:03:38 fetching corpus: 4874, signal 194680/247915 (executing program) 2022/10/02 01:03:38 fetching corpus: 4874, signal 194680/248434 (executing program) 2022/10/02 01:03:38 fetching corpus: 4874, signal 194680/248933 (executing program) 2022/10/02 01:03:38 fetching corpus: 4874, signal 194680/249464 (executing program) 2022/10/02 01:03:38 fetching corpus: 4874, signal 194680/250019 (executing program) 2022/10/02 01:03:38 fetching corpus: 4874, signal 194680/250549 (executing program) 2022/10/02 01:03:38 fetching corpus: 4874, signal 194680/251031 (executing program) 2022/10/02 01:03:38 fetching corpus: 4874, signal 194680/251522 (executing program) 2022/10/02 01:03:38 fetching corpus: 4874, signal 194680/252013 (executing program) 2022/10/02 01:03:38 fetching corpus: 4874, signal 194680/252524 (executing program) 2022/10/02 01:03:38 fetching corpus: 4874, signal 194680/253026 (executing program) 2022/10/02 01:03:38 fetching corpus: 4874, signal 194680/253506 (executing program) 2022/10/02 01:03:38 fetching corpus: 4874, signal 194680/254035 (executing program) 2022/10/02 01:03:38 fetching corpus: 4874, signal 194680/254568 (executing program) 2022/10/02 01:03:38 fetching corpus: 4874, signal 194680/255022 (executing program) 2022/10/02 01:03:38 fetching corpus: 4874, signal 194680/255537 (executing program) 2022/10/02 01:03:38 fetching corpus: 4874, signal 194680/256008 (executing program) 2022/10/02 01:03:38 fetching corpus: 4874, signal 194680/256533 (executing program) 2022/10/02 01:03:38 fetching corpus: 4874, signal 194680/257024 (executing program) 2022/10/02 01:03:38 fetching corpus: 4874, signal 194680/257529 (executing program) 2022/10/02 01:03:38 fetching corpus: 4874, signal 194680/258041 (executing program) 2022/10/02 01:03:38 fetching corpus: 4874, signal 194680/258501 (executing program) 2022/10/02 01:03:38 fetching corpus: 4874, signal 194680/258950 (executing program) 2022/10/02 01:03:38 fetching corpus: 4874, signal 194680/258950 (executing program) 2022/10/02 01:03:41 starting 8 fuzzer processes 01:03:41 executing program 0: ioctl$AUTOFS_IOC_PROTOSUBVER(0xffffffffffffffff, 0x80049367, &(0x7f0000000000)) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/156}) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) fcntl$addseals(r0, 0x409, 0x0) r1 = mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6, 0x810, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, r1, &(0x7f00000002c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x3, 0x0, 0x9, 0x3, &(0x7f00000001c0)="770d383853d313cec07d1b6e9346c0d63c5f0ddba6b18a35797fd6aa9eeec7ed9810ace8b2a9e0294dca8aac90facedadbd5ed97e1055a547a15985e4f87fa62411cf87a674f061018a6f5a14d1332b1760a2477e6576a6cd036f036114c1fcf34b95452f8ff4e3e60e9004ff8f64b5a2d0ffaf7a3fa51017be18b6b53d72819aa5d930b2ea779b1ea835b8a701db354ac433eb05bd0593ccde6fc4b92ee692f4b8df2d4c22f29a0d2a5d96a2095c9aa082378b3f65c3131067637c785b1d286da5e4199004720a1556127a8bd6a2517f30e05429988b82d5b4d9af6e9d72577d7e5ec3bb849983acdfa7a253a1e23", 0x8}, 0xffffff95) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000300)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000340)=0x400000) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000380)={0x2, 0x4}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) getpeername(r3, &(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000480)=0x80) close(r3) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000004c0), 0x220100, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r5, 0x82307202, &(0x7f0000000500)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r6 = open_tree(0xffffffffffffff9c, &(0x7f0000000740)='./file0\x00', 0x8000) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r6, 0xc0189378, &(0x7f0000000780)={{0x1, 0x1, 0x18, r3, {r4}}, './file0/file0\x00'}) r7 = signalfd(r2, &(0x7f00000007c0)={[0x6b]}, 0x8) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r7, 0x84009422, &(0x7f0000000800)={0x0, 0x0, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) dup(r7) mknod(&(0x7f0000000c00)='./file0/file0\x00', 0xc000, 0x4) 01:03:41 executing program 1: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x4, 0x7, 0x5, 0x1, 0x53, @private1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x40, 0x7, 0x200, 0xfe}}) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f00000000c0)={r0, 0x1, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x26}}, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xdc, 0x0, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x3}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x1}, @ETHTOOL_A_RINGS_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0xffffffff}, @ETHTOOL_A_RINGS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_RINGS_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x24000846}, 0x24004890) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000000, 0x1010, 0xffffffffffffffff, 0x8000000) r2 = syz_io_uring_complete(r1) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) sendfile(r2, r3, 0x0, 0x100000000) r4 = syz_io_uring_complete(r1) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r2, 0x5000943a, &(0x7f0000000380)={{r4}, 0x0, 0x8, @inherit={0x58, &(0x7f0000000300)={0x1, 0x2, 0x1, 0x4, {0x1, 0x80000000, 0x2, 0x9, 0x2}, [0x9, 0x4916f054]}}, @name="83f77dbea4c9da000dafa40b3000c6b6d5ee6cc8d98de74a0192e5d303408a572782b0e27aaa9e4b0cbfcaaadcae63b59c421e04fd60b38c335b479442e9ff2c3692997c04e57aa50457354ddb821093b6dd399f2c31fd20807054385a5356bdaf956bf41e41c34b022193f8f312afa277cb37d8ba93a0a8b788a247aa460e1dbc5dd61e79d6da65174e36789ed1e2274b6ab5146999ba1acaa3c9212070210fb0bd6e09a8bfdc80e02b6095b5a756f500a7bc7987a6f99321ccaa3ad8f02436592f41dcbfc2bbde10bd90b6453385a5257c512e62a0dd3e9f9f691b8047960d8c65429278aa3bb2329e652fe8c46918f3780beb7bd40f8f09b443148eaf81f4940c92fc0e062120c76cf684104c037ad6ff8e9fe557dc22e4b21008c1975cdeb6ed9cba0845a74c998c1e9dcb1b4ab093a71bd167bfb046772e004fa22a31acc24c318ee588f6b32510fe089d6547ee111c2cdfd9ca8a6dc27904745ff832de8c70e80c9b258225d04ff079a19fdd09da930ef0fd0d59ea20d845ae44bdc363c253c49c81e3af597915c6f75aa87a6e5125438146ea19a999f01fb4a6d5c72dc1974d7a2b56fe0d4a4c62547b686ebf8ffa43ab0fa98413cae2c6d36dec2ccebce8aada702b1e64f6611ec2d89b67a1f086322f0ed0f792b6d18a20afe65b2f62bf6f684f5d7279eef2d253eafdc4e7aeb3cb3ccb7a81b461d5fa6de1142535cb9d3794d3c7afd319f86c89ea9a7864e70b1d122e8ad587e0724678d437ea130bfff98bbb3feae0ad749de76ee27fa724e4304929de25a37ed93b5935b0ed8f8c697bd6924a4784c5d39923e139632ad89312102278692b05cd4f45c9d3b9cae68edbd0a8b3ca981d6784347426af08ccf839c29a836f84b7b523f3b92cf6058c8b76889b9c5866aaea83225ca8735fa6e157c1fd3470e3b4c0aa09e15ad4b100eaa24866c08f1d00cf3efb37b6697e0bfa367aab29777e7e9e85bda8d2251d55faef61edd2f587345ddab9e51c8ea399f4c0656d11d4d5ec98a8c908e7b824ffc6a5ac06e8360fe1ec4a29f2920ea69917d4d80209773c1db713f3c40b0d74a41cbd74fca8fa61e0c16bb014380a25dd8716bf3bcd5bd1a0c332447a0ed0d19329e8dcd5e968e54571288cac5adc108f5c2e5c2b997e897f168f1d2f04ef0b0d6677a9f365915742e408231d9ec9e0089755f6aaa2da513808e728d2632df7376a8f201743983098fb516091cc4e90ca742ec12884d5af4b2d7046ccd00465f669b3420741cf0910d653ee0f03dc8aaca85ddd484be3d094aa3a254c8e5535abd76f3d4af3e795f4b3c8476f2848e6ce2dc97b13f12d529605439df46994f5eef406d29f2e4e47ce6e17265d86dc00b164ebed6f47bd155f7a0c1e77a98051f65d9142481d6a4debb390037183560a4a4348eb961f92cfff00a1f0ffbac0cf3ee791002f0016c1897f0c8f5b33cb9c6fe8c8cd1d80bcc544a795d89c4006c70d876187ea59315132be860be0e2b0c058c558f6accc7b1eb7d092d87207893ed0fec57db99e126c7c526a791bf3ec9ebfd9a34223741af22d3c52ea3743d4947e402c29be5a75f349a592d1c24ac71503547dbdaaeccb79a3df7326987cdf598fc3ffe90012658223e815de294c77294926b2dd212ce54ee34c2f889efc9369f3287eef2790d0a8a32ecd1c5eafb82dc9bee891b5b41eec6243f8921b28f32e75a9fe722fde8a4ab91b3ab7c4a37261ed28b6a0550fb206fdf162d152548b688c27ed868ac7ad6700e39c69c7ea0827324d1f8e76b8011f0e95bd715d463456f5ec8baeab263c939f3dfcd8a66938cbc974613d29a67f94600e3db461805121975f4ab6a01207f0231e617bf52be39fbbceedce98bf2f1eeada878ef29906af87fd725fdfe3dc5c0b01f9856a81ae2356a4d7c78730db2f248f452e85286891bb7d4d9feb1dd6fab498ed66234268b21b95ff67f6192b15b77ce90ce0931c5b3eeb3052a713d210eacb6b2081748d6fb6be202b837e9ce598b30644e21957858fc0cfa542b3842732eb6f4d2768dd9b00481f299102e109b18a56a07f8ca7f09858deffd54de4b6e8b4a48a5f69b9bda3a36a26f7048dd57829610688c80968caa16abde22519c3dd50df71d42fde3810e90435d26d9841123a09e9f71c20b4ffa18a6a815e4ef5d3d7dd2c9aa62d0284bf689fa0d978d298e2dbf1423b5e26bfd046016b77ee4d0277349a3b3e810285824cb9fd5d28676b2f3dd924757cdafd4d1035ec020c1ad27adef91148a351f2cfe9087e72b3db5dadf1f93f2b50ec0ae8a507c79ef164af301ea06150c5d879844a6b20a7e21aa149708aa72a09763a7c1ce9c0286b5ed43d87caee9054742197e2dd1f233189e17da3de280ab35d6e7b3bd9c995eb1837022d2137cfb8175f3203f21a5ca6b16485d6a790fbfc5bdb2c71dd8407f62bae445c19ea47a2aa44161689eca0c687955cdb3c073ec34881a38d6b395c87b1be8e088a5200f1528e7d7e8ceac773fc0f0cd97e6d6798d1608fd82cc5a2163b70df566898af4ae972e733401ea04bb139cb69f8558ed5a2ab8231977d2a2432eed29a9f94b49c4c4f75719c111d7deb3f644987eec6a60d2a7209d781aac5284b079804c42d9dae281cdb87eeed221ab08fec3b3f459f983d7e7e952fbb0552195a85986277f619616c25ceae47335272ece58021b3715c37c33aeb7d2898053903c466b58bcac444274bb4a8f04755395bcb7a63f540dc7293f6c1c1fb803d8bdb020e5fd72d0a024543c30aa4c50fa87c31b24aa0607394acd2ef10f1575a4951ecf9e9f9ae17f1da9368f7b01cada798513cad06a2e1967569be9cbfb1b153017c5cb194ad7907a1ce10e9d6412064c4d2eba4aa8581135e23c13f6eeea6e87f5a00e74b0298197fb96a2ea6abc8c6c680d6f4409fe34251e7088d03573366dd56c8610e4b784616a8299c0a009d5c4fd922689d1c67edb93353c12ae15a3c1fd61db6ccffb7f62ea7db4419ecd76354f18f21e4e29c50b2875de53de2f5f18dbc86e26c472357a61d1e6fa78e9e34f44bc8d3c19eb6eaa86e91469c9436c9a78720bea2b5f7de847d3748a590033576dce8db3165c711545d37b7b50a19d01754ddc2064632ac5c9b743474d7deea7cd44139afc438f3a74d0b62fc097540c71c93030f78d9f8df17f297f30cf9a3badb9324f26fe8940dc45490620ef0ea2f623fcd017bc378795388e1ce49922ef7dfa46765f11cf5427b98a6d5ef792391e60aba5cc2e4b417503e1de520522bbe26ebfce3a6dec58b5d3d7124d25a0c22e06b1d97ebe4f959dad3a9548bed8f411a5d072457cd1cd481e28523bcbe2b64da2c2259f0abe46c451e1a3426f067169e43854f9e5f47cf5a6d7d5b555cb7babc8a3f6cce558383f2a5fd30ee1bc15b851115b70ff3a5893d9a4994da7c71cf94e07c6f0ded2c5b4480afc488d49b132f75e765b0df69e75bfee20dcedb0bcd7ba01678e08de4eddb4b25d9d0bba9bc529423629f84b02af1ca3039c6f038701437b830c925a51975fb52954e7c6126483e46756baf9d32ca951b30f945fc6821901feeb7b30fe0c26d44d8b7474cb6a9c5350ddded576e3a1484610cd46d31063e7c9470f3623806853d6ce498f5554330aa1ad057918607612f753f6aa417b80fe4aafb98b858f354ed8dd279f25d5f8d71c0788159621777935a05deee0c9eccf1b59d5e6eeae56bb9c7442083fd507ed6a7da0409082d848d09db0f70c216858e88e8b7df0039891429231b233790b1cadf4f11a66b8c80a9556454f91723e71f603056094eb2d9a5493136cb4af1fc7e98d7fba660ae05aa901ec5f37130e642e61ca60e11c3a018cee53130fc5d9d85f81530406b4bc18907cec249654335016b85f62ace496172bed8fbe58338e8f856e7b3cd13aabb98e7cb1824e94707e1fc6c4a341a6a133bab342ebcd851fcc285b5c9086c1879224ff1885ea1946ccc7c408949f3e36e885b3ff65042723fed40cd639baf44688146e1256012e8473f22f4c836a8799f543b6ee3257fabdc0153928fa57dad84b7fb7ebda8549d2d8fed83f0faacebf946dced34d6cdb10531e3d193a1ea838b40a84167b269070adb998c8e1c5a464b6aad5b06cd96ad13683566ad423d3daaaee684303d03a2ae48b5c3486a813e35d43442f49614752b0b772d4c2a8b3138fd61075d9ba67614566f44bb67ec7ec83ad18186db91b5b635e0466475697f40fb6d2b9cebed869d09534d98b4331149f27723901dce7758ed105e2b80686892f54d3a49ca7964b4570643130f1194597f21bb672b535e2e6c91dcd6328f194c2109873ffc38796775a2139ab6e4b83d52f30a9b44b135b7ce6b01f1b43bbe13a84e4c7866657a2b70b765727c10ab96fed0c3434ca8512ebcabd191fb013e94cf4e816b4c4610cacbb807a27067eaf15c6f43cb73521ad33a6cdadb5f35c16f5b52b05b65dc0b2d9aa1d633cca770c1f7254036bdf599b125abf01d1524bb75c0aa17ff1e86a591be63cd1f0536922b388060768d9d91146ec1371dab82f8d190d913300034e066e0a9d59c370ff6eaff42828a5beb254dbc30744dc494710bd215e0f149f216443e1d982564aef2936a1f894ed47c9f517c5864f40340b4ba9e56cb1da741b697b91d66687932410edb27830693bc76e24d2f01ea74bd173eea9ee7afd85b3aa1158938eae7f52f321b063ab83c5ad5fe5f8ad3540502a5414521b5530187e6362254622bbffd9c30d2804932fc9e4e7282576b338626cc447ec9e8e72c93af322b29f606ab6614793f037c3e439d43d24f80820f0f88e10d414ef7a16c08bee64f7bf623ce43a449cb9b48019ed71cf96e670472e21010f107d84aa149a53dd9d4197426c68ec310b12f8d3d7fc963a7e550f3739db3ba4927b63d09cb2bca2001f2b231ca977b3eae7d0deafeb2391149b13c7687bb9a379241aa34f463f600e648bf90a70adfdbb92d1cae88f6067e7aa5cadb63a259a179ee4fc651762ae80640a1cf75427688efe04a62311c6cc10ee76a90f3aa6a3f70e3851fac0ad0cc5191eb68d7f28651106c25c3408d126f815bedad5466362ba046a326a5c3f7de52ac238787174b97b969b1d22278e0d347817fe2932890927d0cc914ab6053a579c66b7a451a804c663a31133b8bc21bc307ff2995c5b23682c7437976bd04b975621b39f3c7c533014bea3c53a2c08c52506cab5f8c574d981813af6718038cb0d4da81828ea70ec2ca1c96499ad4f985a6aa70280423935e339ad9838f942e60ecf363db88a417b96a81b15be5fe048ddccd11678b07d7915ed973c60adfd4b320e5081ef77c925cd377672a8e151bacd766d5b5637fa085d02d3a352d88c4e248c5d011f5cd9121d965dd63e28b98a93d5d4d516e14066203114b9611834c6be384a1a0ea946a81f36ee00bd2588cfdc5deaffd48fe5866f15e6eb657d2508d1a81515c46faa04b299477a245147337b6a027c83bd1e9ee85865914d80f99f1ade9f815d5376bba01125dd02243a0d57ab1df375c596bea4de9096f752cd7a5fbf2e71ec5f7cd3dbd7f7fd34cbb634348b6203b98090b55b69febc339d9e2e0b47c2ba8fbbd29cee24a0f4eb58b85e31b0761a84fd225d8aab2482af8ccff237bac56d63d7e6396db71de77c662e4afe2fb02ecbc95e565b00cee"}) ioctl$INCFS_IOC_FILL_BLOCKS(r3, 0x80106720, &(0x7f0000001640)={0x4, &(0x7f00000015c0)=[{0xffffffff, 0x4d, &(0x7f0000001380)="3cb892c7192ee9836ba774c00c6767e93520fe2c64787331cf130ead0499d56e15d6bb6284cc3ff5485ee230082e038c8b5c6f27e4cdadc28470ed10fdd023cdfea85a0b5d3b2127ab2c276244", 0x1, 0x1}, {0x0, 0x58, &(0x7f0000001400)="f5e4f3b5e8748f9af0e6eecc2e1ab3d986166a3ec4c1ca38e7b876809a1e805b3edda37f15a74f4020bf68a0ee9432c0e388d2beae6ad810112a9781e5ae3392a9464e55f19714e0e32542ca2a0d1067d03e378630c37407"}, {0xe9a6b85b, 0x73, &(0x7f0000001480)="002ada54e79b7b7fd747ca1befcab2f0963150ec5f9079a61e9fec2f5f28ac596ceb8688c78f4e6fb42117391556c03dab4e873ebe5be061ed8fe0912631870cd2646aed913d98c7355a083a96ea28e3f860ca103e1607329068586ed7b3eba43e215de3b31adda4d7eee3b17802d9cd7efb23", 0x1, 0x1}, {0x81, 0xbd, &(0x7f0000001500)="d514ee81b894ba2906dac147094ef47853c97965d7581126d7847f4526c4dc847dcafacd060104fddec838ea979abd202c92c02deb5a116fe1d1d016145b367fc7816ad272c8b5e3068d48f63cc0a858856a563d62c4b18f997a09701e48fb619d9b733dffce4d59ace68ba4493c49f5c618b342307efd2ecdaad694868649132d6200c4b98bf909c3071357b0bea959273356dfc320feeb5688d3bd454dd13bb099695c87d31b18d85ae5d6274e3596d67c1ad452d02978e16428e615"}]}) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r6 = syz_io_uring_setup(0x5505, &(0x7f0000001680)={0x0, 0x875b, 0x0, 0x0, 0x2b5}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000001700), &(0x7f0000001740)) sendmsg$ETHTOOL_MSG_RINGS_SET(r4, &(0x7f0000001840)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001800)={&(0x7f00000017c0)={0x14, 0x0, 0x4, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4048000}, 0x0) r7 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001880), 0x4240, 0x0) sendfile(r7, r8, &(0x7f00000018c0)=0x4, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f0000001900)={{0x1, 0x1, 0x18, r6}, './file0\x00'}) bind$inet6(r9, &(0x7f0000001940)={0xa, 0x4e20, 0x7ff, @dev={0xfe, 0x80, '\x00', 0x2f}}, 0x1c) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r5, 0xc0189373, &(0x7f0000001980)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7}}, './file0\x00'}) 01:03:41 executing program 2: fcntl$setsig(0xffffffffffffffff, 0xa, 0x3f) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x44100, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000040)={0x0, 0x0, "f2ed195df0027a10b925e6744aca1195207eb6f4a74925ea55663423801918189d3e61faa12609f2da15649c5ad930097b8a32507650cf20ac438607a53a57f44c63212b717b9943cbb357a8dbd6352fe024c404e4e4164d49c0e71d4f019873aea55b84991d475205316209d40d246e00c502b7488724742ddf2fa7c91830669191b7d5823045279bf1c7e6900f629814933f62bfc5b04646ad3e037f01c4564c88a597dbf2265dea9d35baf76907d2961c7c639c48c1d6f9bc51b0e7f17949c5ec51f89e214e81d5847012370b4f30a64a1e616ff303d456662f97bc9e4aa99b689819d78506c75cf89c356ad1f13601f8df8e3597b77ff5e1c7c95f191c18", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001040)={r1, 0x1000}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002040), 0x40, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000020c0), r0) sendmsg$NL80211_CMD_REGISTER_BEACONS(r2, &(0x7f0000002180)={&(0x7f0000002080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002140)={&(0x7f0000002100)={0x14, r4, 0x800, 0x70bd2c, 0x25dfdbff, {{}, {@void, @void, @void}}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44815}, 0x800) sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f00000022c0)={&(0x7f00000021c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000002280)={&(0x7f0000002200)={0x50, r4, 0x200, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x6}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x75}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x5}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xff}]}, 0x50}, 0x1, 0x0, 0x0, 0x840}, 0x4044052) r5 = openat(r2, &(0x7f0000002300)='./file0\x00', 0x62441, 0xaecf673087ac4cdf) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000002340)={'veth1_macvtap\x00'}) getdents(r5, &(0x7f0000002380)=""/129, 0x81) mknodat(r3, &(0x7f0000002440)='./file0\x00', 0x8, 0xb41) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000002480), 0x480840, 0x0) r7 = fsmount(r3, 0x1, 0x2) mount_setattr(r6, &(0x7f00000024c0)='./file0\x00', 0x9800, &(0x7f0000002500)={0x100103, 0x0, 0x80000, {r7}}, 0x20) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000002540)={0x7, 0x3, 0xfff, 0xbc84, 0x7f38}) r8 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000002580), 0x20002, 0x0) sendfile(r5, r8, &(0x7f00000025c0)=0x7, 0x3) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f0000002600)) 01:03:41 executing program 3: ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000000)={0x1, 0x7, 0x1}) r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x40002) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000080)) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x20000) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r1, 0x80286722, &(0x7f0000000200)={&(0x7f00000001c0)=""/22, 0x16, 0x80000000, 0x1}) ioctl$TIOCNXCL(r0, 0x540d) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r1, 0x8010671f, &(0x7f0000000280)={&(0x7f0000000240)=""/6, 0x6}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_sco(r3, &(0x7f0000000300)={0x1f, @none}, 0x8) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000340)) r4 = socket$inet6_icmp(0xa, 0x2, 0x3a) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5, 0x10, r4, 0xe23fd000) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/cpuinfo\x00', 0x0, 0x0) close_range(r5, r4, 0x2) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000000480)) ioctl$TCSBRK(r2, 0x5409, 0x0) r6 = openat$cdrom(0xffffffffffffff9c, &(0x7f00000004c0), 0x4040, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000500)=0x9, 0x7fff) 01:03:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000000)=0x6) ioctl$TIOCCBRK(r0, 0x5428) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x1ff}}, './file0\x00'}) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000080)) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f00000000c0)) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r0}}, './file0\x00'}) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000140)={0x5, 0x0, 0x1, 0x3c, 0x5, 0x79e2}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2}, './file1\x00'}) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000005c0)={0x3, 0x1, 0x6, 0x5, 0x179, &(0x7f00000001c0)}) r4 = syz_open_dev$vcsn(&(0x7f0000000600), 0x100, 0x4000) ioctl$TIOCL_BLANKSCREEN(r4, 0x541c, &(0x7f0000000640)) ioctl$KIOCSOUND(r4, 0x4b2f, 0x9) r5 = signalfd(r4, &(0x7f0000000680)={[0x100]}, 0x8) ioctl$TCSETS2(r5, 0x402c542b, &(0x7f00000006c0)={0x5, 0xffffffff, 0x78, 0x1000, 0xa, "972b4d2f659b8662c010a6740e445edf311538", 0x2, 0x7}) fcntl$addseals(r5, 0x409, 0xf) ioctl$TIOCMBIC(r3, 0x5417, &(0x7f0000000700)=0x2) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000740)={0x0, 0x2, 0xd3}) socket$nl_audit(0x10, 0x3, 0x9) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000b80)) 01:03:41 executing program 4: write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000000)={0x24, 0x29, 0x1, {0x47b, [{{0x4, 0x4, 0x8}, 0x7fff, 0x27, 0x1, '.'}]}}, 0x24) r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000000c0)=0x6e, 0x80000) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x73, 0x2, {{0x20, 0x0, 0x3}, 0x3}}, 0x18) fsync(r0) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f00000001c0)={'L+', 0x81}, 0x16, 0x3) ioctl$BTRFS_IOC_SPACE_INFO(r1, 0xc0109414, &(0x7f0000000200)={0x22b, 0xcb, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) flock(r1, 0x0) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x80049367, &(0x7f0000003640)=0x43e8) ioctl$AUTOFS_IOC_SETTIMEOUT(0xffffffffffffffff, 0x80049367, &(0x7f0000003680)=0x5) r2 = dup2(r1, r0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r2, 0x80585414, &(0x7f00000036c0)) pread64(r1, &(0x7f0000003740)=""/184, 0xb8, 0xfffffffffffffff8) getsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000003800), &(0x7f0000003840)=0x4) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000003b40), 0x4000, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) write$binfmt_aout(r2, &(0x7f0000003b80)={{0x108, 0x6, 0x4, 0x394, 0x1a1, 0x5, 0x2a7, 0x6}, "dabe0351ee8b74b5312d9c32d936bd47ebd05f0ea8f8d297f2b1040018fcff94d6fc0c06bbb18e5e8a2cb267a892fb068e771ed7e1765e91f9806a74ad8e6a0925a5d97202218a77f35aec12d8e042377fdc7117fbf45e1a2cd7ce0144c28df19df34b900acd2c5615c978944a0e35d528f15785bdd97c4057f439d204d917880f5fc5931dc62e121cc9be39fb71bea722d4b9992f76105896f01d3bfb69d76fab4d1b8c297bd0a9438140276f18b4747839f061d7ba35ab3d3e994253bb193ddcd419aedbae46e238a5fa3016773f060da55d7a2e858f46e14d0e319d078a60cdbd75eab96f67ef3ab99ce25b5d13d6517d", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x912) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f00000044c0)={0x6, 0x1, 0x9}) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000004540)={0xfa96, 0x10000000, 0x9, 0x800, 0x2, 0x401}) write$P9_RSTAT(r1, &(0x7f0000004580)={0x57, 0x7d, 0x1, {0x0, 0x50, 0x3, 0x979, {0x20, 0x1, 0x4}, 0x80000000, 0x2, 0x61e, 0xf59, 0x0, '', 0x0, '', 0x7, '!**}]/@', 0x16, 'trusted.overlay.nlink\x00'}}, 0x57) 01:03:41 executing program 6: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/dev/char', 0x204040, 0xe0) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x135003, 0x9) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3}, {0x8, 0x5}], r3}, 0x18, 0x3) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x82000, 0x0) unlinkat(r0, &(0x7f0000000240)='./file0\x00', 0x200) r5 = syz_open_dev$ptys(0xc, 0x3, 0x0) close(r1) clone3(&(0x7f0000000500)={0x8000480, &(0x7f0000000280)=0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000300), {0x34}, &(0x7f0000000340)=""/224, 0xe0, &(0x7f0000000440)=""/112, &(0x7f00000004c0)=[r2, r2, r2, r2, r2], 0x5, {r0}}, 0x58) sendfile(r6, r0, &(0x7f0000000580)=0x5, 0x5) dup3(r0, r6, 0x80000) syncfs(r4) r7 = socket$inet6(0xa, 0x4, 0x4) ioctl$BTRFS_IOC_DEV_REPLACE(r7, 0xca289435, &(0x7f00000005c0)={0x0, 0x7fffffff, @status={[0x7ff, 0x80000000, 0xffff, 0x800, 0xfffffffffffffff9, 0x8001]}, [0x8be, 0xf000000000000000, 0x100, 0xfff, 0xfff, 0x5, 0x480000000, 0x6, 0x8, 0x7, 0x8, 0x7, 0x1, 0xfffffffffffffffb, 0x6, 0x3, 0xd8d, 0x9, 0x800, 0x9, 0xfffffffffffffff7, 0xfffffffffffffc00, 0x4, 0x100, 0xdfc, 0x0, 0x1f, 0x3, 0x3b2aad4d, 0x20, 0x7c03, 0x100, 0x3, 0x3f, 0x3ff, 0x1, 0x100, 0x1779cea6, 0x5, 0x2685, 0x1f, 0xce9b, 0x0, 0x5, 0xfffffffffffffffe, 0x7fffffff, 0x1, 0x2, 0x8, 0x1, 0x5, 0x8, 0x4, 0x9, 0x0, 0x0, 0xffffffff, 0x80000000, 0x5, 0x2, 0xfffffffffffffffe, 0x6, 0x1, 0x1bf]}) connect$inet6(r4, &(0x7f0000001000)={0xa, 0x4e22, 0xfffffeff, @rand_addr=' \x01\x00', 0x9}, 0x1c) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f0000001040)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) pwrite64(r8, &(0x7f0000001080)="9eb64c9a6ea59b38433f1cd67bf6fd209b634b92c6765afc65e3204401b5e54d90b56b8c768245f78f1583b96b35b39e74eb694b658bac305298049f5b6dc1a8ea59da0778c5ad7b6a864d91136effcc4be860a8a87ea0f90f8d881f4fa2815830cd", 0x62, 0xffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(r8, 0xc018620b, &(0x7f0000001100)={0x1}) stat(&(0x7f0000001140)='./file0\x00', &(0x7f0000001180)) syz_mount_image$iso9660(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x730, 0x3, &(0x7f0000001480)=[{&(0x7f0000001280)="09864f85bad960f9b8659cbf291e02fc71645a420d54ca17f5bb5e5763828f8acacc02396339c8a9954b61b3b2c57c0a1551bbabb7d105bc31899da5fc8c5ec54a83c4d45cfcb0f20fbc0b62b00022997ffc976aadcac21cb42762fb670ffab1c5f1a857ca1249c98ae55ce5a76b562ae8803c174467de620261c5be69a30ee8b715cae9ba7e002587f2e942072704320656c5c7d75e80308e783784c37a57584637c615c31a6d6f0e81f28e5680664f27534aa72182ca8613", 0xb9, 0x200}, {&(0x7f0000001340)="fab694a93086a0bd45dde8cc5fbb5eba231a15a2f56fc71df4844a55bebe15e8fc21ecefc6509c67515454b29463b487736a8745c7c79ade7ddb4fec5bb159cd773070ce334d3865edfb744f48b294a9ff4e59fac5b7b640f788cb840f8b74fca86eb42f8286bca75420bb2ffd763ff215fa1c98a6b74c169290252286da8fcff506cb4bf505a7a94d14de4583367b0058ce071f511ba28e71e57ce2799b61a807ab50", 0xa3, 0x4}, {&(0x7f0000001400)="9ab32d42e2312c030dae8b2cf41e1cd5d001e9ce58ac3c9a87b99899f88ea19fb877233c19cffe7ac223215add2dcf7ebe553faf165986650be7af39d82db07bb60cce6d7728", 0x46, 0xa5}], 0x10000, &(0x7f00000015c0)={[{@mode={'mode', 0x3d, 0x20}}, {@block={'block', 0x3d, 0x200}}, {@iocharset={'iocharset', 0x3d, 'cp866'}}, {@check_relaxed}, {@check_relaxed}, {@hide}, {@gid}, {@overriderock}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@func={'func', 0x3d, 'PATH_CHECK'}}, {@obj_type={'obj_type', 0x3d, '!'}}, {@obj_type={'obj_type', 0x3d, '\\//(^'}}]}) [ 74.987819] audit: type=1400 audit(1664672621.797:6): avc: denied { execmem } for pid=286 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 01:03:41 executing program 7: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}, 0x1, 0x0, 0x0, 0x82ab279d05f42b99}, 0x8040) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x29, 0xec, 0x0, 0x1f, 0x1, @private0, @mcast2, 0x700, 0x7, 0x3, 0x91}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000002c0)={'gretap0\x00', &(0x7f0000000200)={'ip_vti0\x00', 0x0, 0x700, 0x7800, 0x1f, 0x6, {{0x1c, 0x4, 0x2, 0x4, 0x70, 0x68, 0x0, 0x1f, 0x4, 0x0, @multicast2, @multicast2, {[@timestamp_prespec={0x44, 0x3c, 0xa0, 0x3, 0x5, [{@broadcast, 0x8}, {@rand_addr=0x64010100, 0xfffffffa}, {@broadcast, 0x6}, {@empty, 0x1}, {@loopback, 0x3f}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1000}, {@broadcast, 0x1}]}, @rr={0x7, 0x1f, 0x8e, [@empty, @local, @multicast2, @rand_addr=0x64010100, @rand_addr=0x64010100, @loopback, @rand_addr=0x64010101]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000480)={'gre0\x00', &(0x7f0000000300)={'ip_vti0\x00', 0x0, 0x8, 0x10, 0x5, 0xa9, {{0x51, 0x4, 0x1, 0x6, 0x144, 0x68, 0x0, 0x8, 0x0, 0x0, @multicast1, @empty, {[@timestamp_prespec={0x44, 0x4c, 0x4c, 0x3, 0x3, [{@rand_addr=0x64010100, 0x5}, {@local}, {@broadcast, 0x2}, {@private=0xa010102, 0x3}, {@remote, 0x4}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xfe58}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x40}, {@multicast1, 0x200}, {@remote, 0x200}]}, @rr={0x7, 0x1f, 0x45, [@local, @empty, @broadcast, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010100, @multicast2]}, @lsrr={0x83, 0x27, 0xc2, [@empty, @loopback, @multicast2, @local, @remote, @loopback, @local, @multicast2, @rand_addr=0x64010102]}, @cipso={0x86, 0x6, 0xffffffffffffffff}, @generic={0x94, 0xe, "cbe2c6136bd0298227acdaad"}, @timestamp_addr={0x44, 0x24, 0x38, 0x1, 0x8, [{@local, 0x8f5c}, {@dev={0xac, 0x14, 0x14, 0x11}, 0x5}, {@empty, 0x5}, {@empty, 0x2}]}, @lsrr={0x83, 0x1b, 0x4e, [@local, @dev={0xac, 0x14, 0x14, 0x1d}, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @dev={0xac, 0x14, 0x14, 0x33}, @local]}, @noop, @timestamp_addr={0x44, 0x24, 0x4d, 0x1, 0x4, [{@private=0xa010101, 0x1}, {@loopback, 0x2}, {@multicast2, 0xff}, {@private=0xa010102, 0x4}]}, @cipso={0x86, 0x24, 0x7, [{0x6, 0x9, "948237474234f6"}, {0x5, 0x9, "12a3f741b1c84e"}, {0x1, 0x2}, {0x6, 0xa, "4134063436b7a7d9"}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000540)={'syztnl1\x00', &(0x7f00000004c0)={'syztnl1\x00', 0x0, 0x4, 0x4, 0x71, 0x5, 0x4c, @private2, @local, 0x40, 0x80, 0x3e46890d, 0x30}}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f00000008c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000880)={&(0x7f0000000580)={0x2d4, 0x0, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xf8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xf4, 0x4, "2bccffd379d14355f1d891f439a43356ffe60973465a6fc1ef61b82033d0a638a95317f7201b74971bc65a4f61ccafd9e19c058c6de082944d092fbef2c7f320288de5cfc99ebd97688d3508e121e4a35b50e80c2806ea62f5ce3fcd4173f92a16c1b4f01499bbd3f79cb2d2ee042ff5f64b3f7adb7b796873786eb911776f21943dd4ddc66754681f5ade0a7526616ab4273ccd73cfb01f85716db9b459b6bce62bffb5d8c39b8482201849564ab90df2cc5a011818f00110eb8ddc2a612a23c2286e350687a0c4066eea08d19c5bb216c83aa5f32f5be096cb86249aa61aee2da6d6ba8fcdcef775f7f70476b34a1d"}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x90, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x80, 0x5, "a13834f80c4f79f063a48198c7b4e523422420ae3bd5d2230f0892b4de8efd29c3374c3ec6ac46cd58cbe58722f8813ad4997243a4adf2c067950ad0dcdf904fa2f0a71df5af957ea701696964f0de547657c8c82ec4ec59ca507bca3f517128b557b263a2efb530489611b48a88a54978db8ef3284cc19d68d43410"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}]}, 0x2d4}}, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000940), r1) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x2c, r6, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0xbe}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0xfffffff9}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x4000880) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000a80)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r7, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x3c, 0x0, 0x4, 0x70bd26, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_MIN_BE={0x5, 0x11, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40080}, 0x404c8c0) r9 = socket$netlink(0x10, 0x3, 0xe) sendmsg$NL80211_CMD_SET_WDS_PEER(r9, &(0x7f0000000c80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000bc0)={0x74, 0x0, 0x8, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x7, 0x36}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="8d0ff1596f28"}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @random="41e1139284c8"}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @random="17a908385d6c"}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_MAC={0xa}]}, 0x74}, 0x1, 0x0, 0x0, 0x8c1}, 0x80) r10 = dup2(r9, r1) sendmsg$TIPC_NL_LINK_GET(r10, &(0x7f0000000f80)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000f40)={&(0x7f0000000dc0)={0x17c, 0x0, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x14c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x6b, 0x3, "c352d58cb95cc4abaaa6eeaba21d6c92ab6c86deff7362359f535727c466e571ef36c563a310f185a47e331ea347b2b48625b93945af11929afb9c929bc44aea794d3e64e8eb106cea14fc51db3a80f594a41fc345ff896dba04304135871f6d14999dfcc1e3a5"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x264}, @TIPC_NLA_NODE_ID={0xcf, 0x3, "0f3e72ecc57d882f5b99e0a8af578c13e44407fb13edeebe5f869c759d8e5fef0484322b14556d9da02685b124d7b9b1b4f2246fdb794616a206c6c4cb09b9c530d660cc9310bbc0c41f02524795e5c1b8d32fceb982f919128de3facf3a16f4613b4076b1895c27d742cdd46189d58e4e3236ab86c0a4db37796ec02ff2846d3fdaa219cbac41f513c087cc2523cff9f4ed71ac9c8d3bdb693884c1903a0dc60d1dadabaadc2f7b6351f2eb7803972b46d4f96662fc6c3437fbffe8bcd69be3cd1bcaa6dec1e17cb9f3b6"}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3ff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0xe17632c7368db68d}, 0x20000001) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r7, &(0x7f00000010c0)={&(0x7f0000000fc0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001080)={&(0x7f0000001000)={0x58, 0x0, 0x4ad774dcc80f20ef, 0x70bd27, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, @NLBL_UNLABEL_A_SECCTX={0x2d, 0x7, 'system_u:object_r:admin_passwd_exec_t:s0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x20000094) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000013c0)={'syztnl1\x00', &(0x7f00000012c0)={'tunl0\x00', 0x0, 0x25302b613777a266, 0x7800, 0x20, 0x6, {{0x2b, 0x4, 0x0, 0x14, 0xac, 0x68, 0x0, 0x9, 0x4, 0x0, @private=0xa010101, @dev={0xac, 0x14, 0x14, 0xb}, {[@generic={0x44, 0x4, 'AB'}, @cipso={0x86, 0x34, 0x2, [{0x7, 0xe, "a8bb5a77ffbd737788da2003"}, {0x5, 0xd, "7ecc7643e9061a77458aec"}, {0x6, 0x4, "1d43"}, {0x2, 0x5, "5d0813"}, {0x7, 0xa, "8386bcc49774165f"}]}, @timestamp={0x44, 0x20, 0x7d, 0x0, 0x2, [0x4, 0x80000001, 0x1, 0x0, 0x1230, 0x0, 0x4]}, @ssrr={0x89, 0x2b, 0xf9, [@loopback, @private=0xa010101, @empty, @multicast2, @rand_addr=0x64010102, @rand_addr=0x64010102, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @dev={0xac, 0x14, 0x14, 0x18}, @remote]}, @timestamp_prespec={0x44, 0xc, 0xef, 0x3, 0x8, [{@broadcast, 0xfffffffc}]}, @ra={0x94, 0x4, 0x1}, @end, @ra={0x94, 0x4}]}}}}}) [ 76.346995] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 76.349779] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 76.352639] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 76.354181] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 76.359603] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 76.361203] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 76.363734] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 76.364957] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 76.368008] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 76.373367] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 76.375464] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 76.402583] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 76.404706] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 76.406344] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 76.408590] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 76.409619] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 76.410825] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 76.412117] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 76.413529] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 76.415158] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 76.416147] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 76.417087] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 76.418101] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 76.419133] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 76.420202] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 76.422035] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 76.423198] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 76.424195] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 76.433832] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 76.435351] Bluetooth: hci1: HCI_REQ-0x0c1a [ 76.435794] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 76.438531] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 76.439629] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 76.440240] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 76.440732] Bluetooth: hci0: HCI_REQ-0x0c1a [ 76.441969] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 76.442180] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 76.443522] Bluetooth: hci2: HCI_REQ-0x0c1a [ 76.444307] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 76.445837] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 76.451714] Bluetooth: hci4: HCI_REQ-0x0c1a [ 76.457577] Bluetooth: hci6: HCI_REQ-0x0c1a [ 76.462266] Bluetooth: hci7: HCI_REQ-0x0c1a [ 76.483905] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 76.485228] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 76.488190] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 76.489367] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 76.492725] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 76.496875] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 76.497941] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 76.506086] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 76.507188] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 76.519923] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 76.521169] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 76.526855] Bluetooth: hci5: HCI_REQ-0x0c1a [ 76.527643] Bluetooth: hci3: HCI_REQ-0x0c1a [ 78.486958] Bluetooth: hci0: command 0x0409 tx timeout [ 78.486970] Bluetooth: hci4: command 0x0409 tx timeout [ 78.488193] Bluetooth: hci7: command 0x0409 tx timeout [ 78.488711] Bluetooth: hci6: command 0x0409 tx timeout [ 78.489603] Bluetooth: hci2: command 0x0409 tx timeout [ 78.490229] Bluetooth: hci1: command 0x0409 tx timeout [ 78.552493] Bluetooth: hci3: command 0x0409 tx timeout [ 78.553066] Bluetooth: hci5: command 0x0409 tx timeout [ 80.534960] Bluetooth: hci1: command 0x041b tx timeout [ 80.535471] Bluetooth: hci2: command 0x041b tx timeout [ 80.535876] Bluetooth: hci6: command 0x041b tx timeout [ 80.536329] Bluetooth: hci7: command 0x041b tx timeout [ 80.536783] Bluetooth: hci4: command 0x041b tx timeout [ 80.537186] Bluetooth: hci0: command 0x041b tx timeout [ 80.598500] Bluetooth: hci5: command 0x041b tx timeout [ 80.599295] Bluetooth: hci3: command 0x041b tx timeout [ 82.582544] Bluetooth: hci0: command 0x040f tx timeout [ 82.583287] Bluetooth: hci4: command 0x040f tx timeout [ 82.584073] Bluetooth: hci7: command 0x040f tx timeout [ 82.584780] Bluetooth: hci6: command 0x040f tx timeout [ 82.585502] Bluetooth: hci2: command 0x040f tx timeout [ 82.586169] Bluetooth: hci1: command 0x040f tx timeout [ 82.646507] Bluetooth: hci3: command 0x040f tx timeout [ 82.647226] Bluetooth: hci5: command 0x040f tx timeout [ 84.630477] Bluetooth: hci1: command 0x0419 tx timeout [ 84.631064] Bluetooth: hci2: command 0x0419 tx timeout [ 84.631642] Bluetooth: hci6: command 0x0419 tx timeout [ 84.632158] Bluetooth: hci7: command 0x0419 tx timeout [ 84.632713] Bluetooth: hci4: command 0x0419 tx timeout [ 84.633224] Bluetooth: hci0: command 0x0419 tx timeout [ 84.694494] Bluetooth: hci5: command 0x0419 tx timeout [ 84.695062] Bluetooth: hci3: command 0x0419 tx timeout 01:04:39 executing program 3: ioctl$CDROMRESET(0xffffffffffffffff, 0x5312) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x80, 0x0) ioctl$CDROMEJECT_SW(r0, 0x530f, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x5}]}) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000040)={0x3, 0x9, 0x191, 0x93a5, 0x7fff, 0x7ff}) ioctl$CDROMEJECT_SW(r0, 0x530f, 0x1) 01:04:39 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000180)=']{\x00', 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x4) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, r4, 0x10001, 0x40, 0x7, 0x9}) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x17) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev2(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000000c0)="05ff232ef592436bf2d9", 0xa}, {&(0x7f0000000100)="9f", 0x1}], 0x2, 0x0, 0x0, 0x0) sendfile(r3, r0, 0x0, 0xfffffdef) [ 133.032933] loop3: detected capacity change from 0 to 40 [ 133.079365] audit: type=1400 audit(1664672679.888:7): avc: denied { open } for pid=3769 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 133.100434] audit: type=1400 audit(1664672679.909:8): avc: denied { kernel } for pid=3769 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 133.114067] ------------[ cut here ]------------ [ 133.114087] [ 133.114090] ====================================================== [ 133.114093] WARNING: possible circular locking dependency detected [ 133.114098] 6.0.0-rc7-next-20220930 #1 Not tainted [ 133.114104] ------------------------------------------------------ [ 133.114107] syz-executor.3/3770 is trying to acquire lock: [ 133.114113] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 133.114152] [ 133.114152] but task is already holding lock: [ 133.114155] ffff88800fcad020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 133.114181] [ 133.114181] which lock already depends on the new lock. [ 133.114181] [ 133.114184] [ 133.114184] the existing dependency chain (in reverse order) is: [ 133.114187] [ 133.114187] -> #3 (&ctx->lock){....}-{2:2}: [ 133.114200] _raw_spin_lock+0x2a/0x40 [ 133.114211] __perf_event_task_sched_out+0x53b/0x18d0 [ 133.114222] __schedule+0xedd/0x2470 [ 133.114236] schedule+0xda/0x1b0 [ 133.114249] exit_to_user_mode_prepare+0x114/0x1a0 [ 133.114261] syscall_exit_to_user_mode+0x19/0x40 [ 133.114274] do_syscall_64+0x48/0x90 [ 133.114290] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 133.114303] [ 133.114303] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 133.114316] _raw_spin_lock_nested+0x30/0x40 [ 133.114327] raw_spin_rq_lock_nested+0x1e/0x30 [ 133.114340] task_fork_fair+0x63/0x4d0 [ 133.114356] sched_cgroup_fork+0x3d0/0x540 [ 133.114373] copy_process+0x4183/0x6e20 [ 133.114383] kernel_clone+0xe7/0x890 [ 133.114394] user_mode_thread+0xad/0xf0 [ 133.114404] rest_init+0x24/0x250 [ 133.114416] arch_call_rest_init+0xf/0x14 [ 133.114433] start_kernel+0x4c6/0x4eb [ 133.114448] secondary_startup_64_no_verify+0xe0/0xeb [ 133.114461] [ 133.114461] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 133.114474] _raw_spin_lock_irqsave+0x39/0x60 [ 133.114485] try_to_wake_up+0xab/0x1930 [ 133.114498] up+0x75/0xb0 [ 133.114512] __up_console_sem+0x6e/0x80 [ 133.114527] console_unlock+0x46a/0x590 [ 133.114542] do_con_write+0xc05/0x1d50 [ 133.114553] con_write+0x21/0x40 [ 133.114562] n_tty_write+0x4d4/0xfe0 [ 133.114574] file_tty_write.constprop.0+0x455/0x8a0 [ 133.114585] vfs_write+0x9c3/0xd90 [ 133.114601] ksys_write+0x127/0x250 [ 133.114616] do_syscall_64+0x3b/0x90 [ 133.114632] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 133.114644] [ 133.114644] -> #0 ((console_sem).lock){....}-{2:2}: [ 133.114658] __lock_acquire+0x2a02/0x5e70 [ 133.114674] lock_acquire+0x1a2/0x530 [ 133.114689] _raw_spin_lock_irqsave+0x39/0x60 [ 133.114700] down_trylock+0xe/0x70 [ 133.114715] __down_trylock_console_sem+0x3b/0xd0 [ 133.114730] vprintk_emit+0x16b/0x560 [ 133.114746] vprintk+0x84/0xa0 [ 133.114762] _printk+0xba/0xf1 [ 133.114773] report_bug.cold+0x72/0xab [ 133.114788] handle_bug+0x3c/0x70 [ 133.114805] exc_invalid_op+0x14/0x50 [ 133.114821] asm_exc_invalid_op+0x16/0x20 [ 133.114833] group_sched_out.part.0+0x2c7/0x460 [ 133.114851] ctx_sched_out+0x8f1/0xc10 [ 133.114867] __perf_event_task_sched_out+0x6d0/0x18d0 [ 133.114878] __schedule+0xedd/0x2470 [ 133.114891] schedule+0xda/0x1b0 [ 133.114904] exit_to_user_mode_prepare+0x114/0x1a0 [ 133.114914] syscall_exit_to_user_mode+0x19/0x40 [ 133.114927] do_syscall_64+0x48/0x90 [ 133.114943] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 133.114955] [ 133.114955] other info that might help us debug this: [ 133.114955] [ 133.114958] Chain exists of: [ 133.114958] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 133.114958] [ 133.114972] Possible unsafe locking scenario: [ 133.114972] [ 133.114974] CPU0 CPU1 [ 133.114977] ---- ---- [ 133.114979] lock(&ctx->lock); [ 133.114984] lock(&rq->__lock); [ 133.114991] lock(&ctx->lock); [ 133.114997] lock((console_sem).lock); [ 133.115002] [ 133.115002] *** DEADLOCK *** [ 133.115002] [ 133.115004] 2 locks held by syz-executor.3/3770: [ 133.115011] #0: ffff88806ce37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 133.115040] #1: ffff88800fcad020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 133.115066] [ 133.115066] stack backtrace: [ 133.115068] CPU: 0 PID: 3770 Comm: syz-executor.3 Not tainted 6.0.0-rc7-next-20220930 #1 [ 133.115081] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 133.115088] Call Trace: [ 133.115091] [ 133.115096] dump_stack_lvl+0x8b/0xb3 [ 133.115114] check_noncircular+0x263/0x2e0 [ 133.115130] ? format_decode+0x26c/0xb50 [ 133.115146] ? print_circular_bug+0x450/0x450 [ 133.115163] ? simple_strtoul+0x30/0x30 [ 133.115179] ? format_decode+0x26c/0xb50 [ 133.115195] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 133.115213] __lock_acquire+0x2a02/0x5e70 [ 133.115249] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 133.115272] lock_acquire+0x1a2/0x530 [ 133.115288] ? down_trylock+0xe/0x70 [ 133.115305] ? lock_release+0x750/0x750 [ 133.115325] ? vprintk+0x84/0xa0 [ 133.115343] _raw_spin_lock_irqsave+0x39/0x60 [ 133.115354] ? down_trylock+0xe/0x70 [ 133.115370] down_trylock+0xe/0x70 [ 133.115385] ? vprintk+0x84/0xa0 [ 133.115402] __down_trylock_console_sem+0x3b/0xd0 [ 133.115419] vprintk_emit+0x16b/0x560 [ 133.115438] vprintk+0x84/0xa0 [ 133.115455] _printk+0xba/0xf1 [ 133.115466] ? record_print_text.cold+0x16/0x16 [ 133.115482] ? report_bug.cold+0x66/0xab [ 133.115500] ? group_sched_out.part.0+0x2c7/0x460 [ 133.115518] report_bug.cold+0x72/0xab [ 133.115536] handle_bug+0x3c/0x70 [ 133.115553] exc_invalid_op+0x14/0x50 [ 133.115571] asm_exc_invalid_op+0x16/0x20 [ 133.115584] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 133.115604] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 133.115615] RSP: 0018:ffff88801b0efc48 EFLAGS: 00010006 [ 133.115624] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 133.115631] RDX: ffff88800a25b580 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 133.115639] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 133.115646] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88800fcad000 [ 133.115654] R13: ffff88806ce3d2c0 R14: ffffffff8547d160 R15: 0000000000000002 [ 133.115665] ? group_sched_out.part.0+0x2c7/0x460 [ 133.115684] ? group_sched_out.part.0+0x2c7/0x460 [ 133.115704] ctx_sched_out+0x8f1/0xc10 [ 133.115723] __perf_event_task_sched_out+0x6d0/0x18d0 [ 133.115737] ? lock_is_held_type+0xd7/0x130 [ 133.115751] ? __perf_cgroup_move+0x160/0x160 [ 133.115761] ? set_next_entity+0x304/0x550 [ 133.115779] ? update_curr+0x267/0x740 [ 133.115797] ? lock_is_held_type+0xd7/0x130 [ 133.115811] __schedule+0xedd/0x2470 [ 133.115828] ? io_schedule_timeout+0x150/0x150 [ 133.115844] ? rcu_read_lock_sched_held+0x3e/0x80 [ 133.115864] schedule+0xda/0x1b0 [ 133.115879] exit_to_user_mode_prepare+0x114/0x1a0 [ 133.115891] syscall_exit_to_user_mode+0x19/0x40 [ 133.115905] do_syscall_64+0x48/0x90 [ 133.115922] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 133.115935] RIP: 0033:0x7f36f5c12b19 [ 133.115943] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 133.115954] RSP: 002b:00007f36f3188218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 133.115965] RAX: 0000000000000001 RBX: 00007f36f5d25f68 RCX: 00007f36f5c12b19 [ 133.115972] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f36f5d25f6c [ 133.115979] RBP: 00007f36f5d25f60 R08: 000000000000000e R09: 0000000000000000 [ 133.115986] R10: 0000000000000007 R11: 0000000000000246 R12: 00007f36f5d25f6c [ 133.115993] R13: 00007ffcabc1142f R14: 00007f36f3188300 R15: 0000000000022000 [ 133.116006] [ 133.173091] WARNING: CPU: 0 PID: 3770 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 133.173778] Modules linked in: [ 133.174022] CPU: 0 PID: 3770 Comm: syz-executor.3 Not tainted 6.0.0-rc7-next-20220930 #1 [ 133.174622] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 133.175467] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 133.175879] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 133.177230] RSP: 0018:ffff88801b0efc48 EFLAGS: 00010006 [ 133.177630] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 133.178168] RDX: ffff88800a25b580 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 133.178698] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 133.179235] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88800fcad000 [ 133.179765] R13: ffff88806ce3d2c0 R14: ffffffff8547d160 R15: 0000000000000002 [ 133.180298] FS: 00007f36f3188700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 133.180890] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 133.181327] CR2: 00007f50f214c1f0 CR3: 000000001d71a000 CR4: 0000000000350ef0 [ 133.181838] Call Trace: [ 133.182032] [ 133.182203] ctx_sched_out+0x8f1/0xc10 [ 133.182497] __perf_event_task_sched_out+0x6d0/0x18d0 [ 133.182883] ? lock_is_held_type+0xd7/0x130 [ 133.183212] ? __perf_cgroup_move+0x160/0x160 [ 133.183554] ? set_next_entity+0x304/0x550 [ 133.183872] ? update_curr+0x267/0x740 [ 133.184166] ? lock_is_held_type+0xd7/0x130 [ 133.184486] __schedule+0xedd/0x2470 [ 133.184772] ? io_schedule_timeout+0x150/0x150 [ 133.185116] ? rcu_read_lock_sched_held+0x3e/0x80 [ 133.185480] schedule+0xda/0x1b0 [ 133.185736] exit_to_user_mode_prepare+0x114/0x1a0 [ 133.186102] syscall_exit_to_user_mode+0x19/0x40 [ 133.186453] do_syscall_64+0x48/0x90 [ 133.186741] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 133.187125] RIP: 0033:0x7f36f5c12b19 [ 133.187418] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 133.188685] RSP: 002b:00007f36f3188218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 133.189230] RAX: 0000000000000001 RBX: 00007f36f5d25f68 RCX: 00007f36f5c12b19 [ 133.189749] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f36f5d25f6c [ 133.190269] RBP: 00007f36f5d25f60 R08: 000000000000000e R09: 0000000000000000 [ 133.190777] R10: 0000000000000007 R11: 0000000000000246 R12: 00007f36f5d25f6c [ 133.191294] R13: 00007ffcabc1142f R14: 00007f36f3188300 R15: 0000000000022000 [ 133.191834] [ 133.192014] irq event stamp: 3888 [ 133.192274] hardirqs last enabled at (3887): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 133.192988] hardirqs last disabled at (3888): [] __schedule+0x1225/0x2470 [ 133.193617] softirqs last enabled at (3686): [] __irq_exit_rcu+0x11b/0x180 [ 133.194272] softirqs last disabled at (3621): [] __irq_exit_rcu+0x11b/0x180 [ 133.194920] ---[ end trace 0000000000000000 ]--- 01:04:40 executing program 7: syz_io_uring_setup(0x5bf3, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080)=0x0, 0x0) syz_io_uring_submit(r0, 0x0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000180)) lremovexattr(&(0x7f00000001c0)='./file0\x00', 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) syz_io_uring_setup(0x6260, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000a40), &(0x7f0000000a80)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) setxattr$incfs_size(0x0, 0x0, 0x0, 0x0, 0x0) [ 133.555690] syz-executor.3: attempt to access beyond end of device [ 133.555690] loop3: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 133.556676] Buffer I/O error on dev loop3, logical block 10, lost async page write 01:04:40 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000180)=']{\x00', 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x4) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, r4, 0x10001, 0x40, 0x7, 0x9}) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x17) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev2(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000000c0)="05ff232ef592436bf2d9", 0xa}, {&(0x7f0000000100)="9f", 0x1}], 0x2, 0x0, 0x0, 0x0) sendfile(r3, r0, 0x0, 0xfffffdef) [ 133.652205] loop3: detected capacity change from 0 to 40 01:04:40 executing program 7: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x2e, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d6f4655f000000000000000001000000000000000b0000000001000008000000d2420000120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e31333638353234303200"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000008395006fb905454792d9f392427055b7010040000c00000000000000d6f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000003700000000000000", 0x40, 0x540}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010500)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d6f4655fd6f4655fd6f4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d6f4655fd7f4655fd7f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x1500}, {&(0x7f0000010f00)="2000000098a2e27a98a2e27a00000000d6f4655f00"/32, 0x20, 0x1580}, {&(0x7f0000011000)="8081000000180000d6f4655fd6f4655fd6f4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000300000000200000004000000320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d6f4655f00"/160, 0xa0, 0x1600}, {&(0x7f0000011100)="8081000000180000d6f4655fd6f4655fd6f4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000400000000200000004000000420000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d6f4655f00"/160, 0xa0, 0x1700}, {&(0x7f0000011200)="c041000000300000d6f4655fd6f4655fd6f4655f00000000000002002000000000000800000000000af301000400000000000000000000000c00000020000000", 0x40, 0x1e00}, {&(0x7f0000011300)="20000000000000000000000000000000d6f4655f00"/32, 0x20, 0x1e80}, {&(0x7f0000011400)="ed41000000040000d7f4655fd7f4655fd7f4655f00000000000002002000000000000800030000000af3010004000000000000000000000001000000500000000000000000000000000000000000000000000000000000000000000000000000000000005bbc60cd0000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x1f00}, {&(0x7f0000011500)="ed8100001a040000d7f4655fd7f4655fd7f4655f00000000000001002000000000000800010000000af301000400000000000000000000000200000060000000000000000000000000000000000000000000000000000000000000000000000000000000491c1dd40000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x2000}, {&(0x7f0000011600)="ffa1000026000000d7f4655fd7f4655fd7f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3133363835323430322f66696c65302f66696c6530000000000000000000000000000000000000000000008a6df6170000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x2100}, {&(0x7f0000011700)="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", 0x1a0, 0x2200}, {&(0x7f0000011900)="ed81000064000000d7f4655fd7f4655fd7f4655f00000000000001002000000000000800010000000af3010004000000000000000000000001000000900000000000000000000000000000000000000000000000000000000000000000000000000000002248c6120000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x2400}, {&(0x7f0000011a00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0x4000}, {&(0x7f0000011b00)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x8000}, {&(0x7f0000011c00)="00000000000400"/32, 0x20, 0x8400}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0x8800}, {&(0x7f0000011e00)="00000000000400"/32, 0x20, 0x8c00}, {&(0x7f0000011f00)="00000000000400"/32, 0x20, 0x9000}, {&(0x7f0000012000)="00000000000400"/32, 0x20, 0x9400}, {&(0x7f0000012100)="00000000000400"/32, 0x20, 0x9800}, {&(0x7f0000012200)="00000000000400"/32, 0x20, 0x9c00}, {&(0x7f0000012300)="00000000000400"/32, 0x20, 0xa000}, {&(0x7f0000012400)="00000000000400"/32, 0x20, 0xa400}, {&(0x7f0000012500)="00000000000400"/32, 0x20, 0xa800}, {&(0x7f0000012600)="00000000000400"/32, 0x20, 0xac00}, {&(0x7f0000012700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0xc000}, {&(0x7f0000012800)="0200"/32, 0x20, 0xc400}, {&(0x7f0000012900)="0300"/32, 0x20, 0xc800}, {&(0x7f0000012a00)="0400"/32, 0x20, 0xcc00}, {&(0x7f0000012b00)="0500"/32, 0x20, 0xd000}, {&(0x7f0000012c00)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000c00100"/96, 0x60, 0xd400}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x10000}, {&(0x7f0000012e00)="0200"/32, 0x20, 0x10400}, {&(0x7f0000012f00)="0300"/32, 0x20, 0x10800}, {&(0x7f0000013000)="0400"/32, 0x20, 0x10c00}, {&(0x7f0000013100)="0500"/32, 0x20, 0x11000}, {&(0x7f0000013200)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000c00100"/96, 0x60, 0x11400}, {&(0x7f0000013300)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d803050766696c653100"/64, 0x40, 0x14000}, {&(0x7f0000013400)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x18000}, {&(0x7f0000013900)='syzkallers\x00'/32, 0x20, 0x1c000}, {&(0x7f0000013a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x24000}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0084c4dc83cd6c0076ead101d8e9061a0818634e443a3f1e39b0ddeb82fd52f8ec0c04665c78c174119303f63379789ce17d5aea177ea2de3445be7f02c882"]) [ 133.758915] syz-executor.3: attempt to access beyond end of device [ 133.758915] loop3: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 133.760119] Buffer I/O error on dev loop3, logical block 10, lost async page write [ 133.768367] loop6: detected capacity change from 0 to 3 [ 133.769640] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 133.818022] loop7: detected capacity change from 0 to 1024 01:04:40 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000180)=']{\x00', 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x4) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, r4, 0x10001, 0x40, 0x7, 0x9}) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x17) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev2(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000000c0)="05ff232ef592436bf2d9", 0xa}, {&(0x7f0000000100)="9f", 0x1}], 0x2, 0x0, 0x0, 0x0) sendfile(r3, r0, 0x0, 0xfffffdef) [ 133.859258] EXT4-fs (loop7): mounted filesystem without journal. Quota mode: writeback. 01:04:40 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000000)=ANY=[@ANYBLOB="0100008401000000f1a1bd06", @ANYRES32=r0, @ANYBLOB="86aa0000000000002e2f66696c653100"]) openat(r1, &(0x7f0000000040)='./file1\x00', 0x200, 0x89) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='#! .o \n'], 0xb) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) [ 133.876076] loop3: detected capacity change from 0 to 40 [ 133.894450] EXT4-fs (loop7): unmounting filesystem. [ 133.922872] process 'syz-executor.7' launched './file1' with NULL argv: empty string added 01:04:40 executing program 7: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='\\\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) pwritev(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)="1e", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) [ 133.972871] syz-executor.3: attempt to access beyond end of device [ 133.972871] loop3: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 133.973897] Buffer I/O error on dev loop3, logical block 10, lost async page write [ 137.425782] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 137.428168] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 137.432016] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 137.436179] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 137.439964] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 137.441466] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 137.446433] Bluetooth: hci3: HCI_REQ-0x0c1a [ 139.350420] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 139.415396] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 139.422427] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 139.478430] Bluetooth: hci3: command 0x0409 tx timeout [ 141.526441] Bluetooth: hci3: command 0x041b tx timeout VM DIAGNOSIS: 01:04:40 Registers: info registers vcpu 0 RAX=0000000000000030 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff88801b0ef690 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000030 R11=0000000000000001 R12=0000000000000030 R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f36f3188700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f50f214c1f0 CR3=000000001d71a000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM03=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=0000000000000000 RCX=ffffffff816c3ae0 RDX=ffff88801d598000 RSI=0000000000000000 RDI=0000000000000000 RBP=ffff8880101f4600 RSP=ffff88803f3ffdf8 R8 =0000000000000000 R9 =ffff8880101f46f7 R10=ffffed100203e8de R11=0000000000000001 R12=0000000000000000 R13=0000000000000000 R14=0000000000000000 R15=ffff8880101f46e8 RIP=ffffffff814608e4 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fb4b9541540 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fb4b96a1270 CR3=0000000017674000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM01=0000000000000000 0000000000000000 2f7273752f3a6e69 62732f3d48544150 YMM02=0000000000000000 0000000000000000 0000000000000000 00ff000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000ff00000000ff YMM04=0000000000000000 0000000000000000 2f2f2f2f2f2f2f2f 2f2f2f2f2f2f2f2f YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 5f45424f5250444f 4d0068563a623a6b YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000