Warning: Permanently added '[localhost]:45485' (ECDSA) to the list of known hosts. 2022/10/02 10:17:45 fuzzer started 2022/10/02 10:17:45 dialing manager at localhost:35095 syzkaller login: [ 44.652725] cgroup: Unknown subsys name 'net' [ 44.781527] cgroup: Unknown subsys name 'rlimit' 2022/10/02 10:17:59 syscalls: 2215 2022/10/02 10:17:59 code coverage: enabled 2022/10/02 10:17:59 comparison tracing: enabled 2022/10/02 10:17:59 extra coverage: enabled 2022/10/02 10:17:59 setuid sandbox: enabled 2022/10/02 10:17:59 namespace sandbox: enabled 2022/10/02 10:17:59 Android sandbox: enabled 2022/10/02 10:17:59 fault injection: enabled 2022/10/02 10:17:59 leak checking: enabled 2022/10/02 10:17:59 net packet injection: enabled 2022/10/02 10:17:59 net device setup: enabled 2022/10/02 10:17:59 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/02 10:17:59 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/02 10:17:59 USB emulation: enabled 2022/10/02 10:17:59 hci packet injection: enabled 2022/10/02 10:17:59 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/02 10:17:59 802.15.4 emulation: enabled 2022/10/02 10:18:00 fetching corpus: 50, signal 23566/25358 (executing program) 2022/10/02 10:18:00 fetching corpus: 100, signal 32678/36154 (executing program) 2022/10/02 10:18:00 fetching corpus: 150, signal 40491/45542 (executing program) 2022/10/02 10:18:00 fetching corpus: 200, signal 47291/53816 (executing program) 2022/10/02 10:18:00 fetching corpus: 250, signal 52550/60572 (executing program) 2022/10/02 10:18:00 fetching corpus: 300, signal 57191/66630 (executing program) 2022/10/02 10:18:00 fetching corpus: 350, signal 61618/72440 (executing program) 2022/10/02 10:18:00 fetching corpus: 400, signal 65667/77801 (executing program) 2022/10/02 10:18:00 fetching corpus: 450, signal 71295/84546 (executing program) 2022/10/02 10:18:01 fetching corpus: 500, signal 78253/92490 (executing program) 2022/10/02 10:18:01 fetching corpus: 550, signal 81003/96437 (executing program) 2022/10/02 10:18:01 fetching corpus: 600, signal 85033/101549 (executing program) 2022/10/02 10:18:01 fetching corpus: 650, signal 88263/105815 (executing program) 2022/10/02 10:18:01 fetching corpus: 700, signal 91068/109701 (executing program) 2022/10/02 10:18:01 fetching corpus: 750, signal 93301/112992 (executing program) 2022/10/02 10:18:01 fetching corpus: 800, signal 94847/115679 (executing program) 2022/10/02 10:18:01 fetching corpus: 850, signal 97557/119334 (executing program) 2022/10/02 10:18:02 fetching corpus: 900, signal 101730/124250 (executing program) 2022/10/02 10:18:02 fetching corpus: 950, signal 105045/128331 (executing program) 2022/10/02 10:18:02 fetching corpus: 1000, signal 106899/131193 (executing program) 2022/10/02 10:18:02 fetching corpus: 1050, signal 109122/134362 (executing program) 2022/10/02 10:18:02 fetching corpus: 1100, signal 111308/137351 (executing program) 2022/10/02 10:18:02 fetching corpus: 1150, signal 113363/140311 (executing program) 2022/10/02 10:18:02 fetching corpus: 1200, signal 116744/144274 (executing program) 2022/10/02 10:18:02 fetching corpus: 1250, signal 118086/146557 (executing program) 2022/10/02 10:18:03 fetching corpus: 1300, signal 120510/149689 (executing program) 2022/10/02 10:18:03 fetching corpus: 1350, signal 122666/152583 (executing program) 2022/10/02 10:18:03 fetching corpus: 1400, signal 124223/154904 (executing program) 2022/10/02 10:18:03 fetching corpus: 1450, signal 125871/157264 (executing program) 2022/10/02 10:18:03 fetching corpus: 1500, signal 128061/160065 (executing program) 2022/10/02 10:18:03 fetching corpus: 1550, signal 129205/162018 (executing program) 2022/10/02 10:18:03 fetching corpus: 1600, signal 131005/164418 (executing program) 2022/10/02 10:18:04 fetching corpus: 1650, signal 132038/166248 (executing program) 2022/10/02 10:18:04 fetching corpus: 1700, signal 133035/168061 (executing program) 2022/10/02 10:18:04 fetching corpus: 1750, signal 134708/170320 (executing program) 2022/10/02 10:18:04 fetching corpus: 1800, signal 135981/172289 (executing program) 2022/10/02 10:18:04 fetching corpus: 1850, signal 137536/174423 (executing program) 2022/10/02 10:18:04 fetching corpus: 1900, signal 139088/176522 (executing program) 2022/10/02 10:18:04 fetching corpus: 1950, signal 141550/179270 (executing program) 2022/10/02 10:18:04 fetching corpus: 2000, signal 144071/182029 (executing program) 2022/10/02 10:18:05 fetching corpus: 2050, signal 145179/183723 (executing program) 2022/10/02 10:18:05 fetching corpus: 2100, signal 146226/185372 (executing program) 2022/10/02 10:18:05 fetching corpus: 2150, signal 147233/187020 (executing program) 2022/10/02 10:18:05 fetching corpus: 2200, signal 148521/188796 (executing program) 2022/10/02 10:18:05 fetching corpus: 2250, signal 149325/190242 (executing program) 2022/10/02 10:18:05 fetching corpus: 2300, signal 150376/191839 (executing program) 2022/10/02 10:18:05 fetching corpus: 2350, signal 151934/193869 (executing program) 2022/10/02 10:18:05 fetching corpus: 2400, signal 153634/195861 (executing program) 2022/10/02 10:18:05 fetching corpus: 2450, signal 154158/197056 (executing program) 2022/10/02 10:18:06 fetching corpus: 2500, signal 154893/198376 (executing program) 2022/10/02 10:18:06 fetching corpus: 2550, signal 155638/199696 (executing program) 2022/10/02 10:18:06 fetching corpus: 2600, signal 156995/201383 (executing program) 2022/10/02 10:18:06 fetching corpus: 2650, signal 158256/203072 (executing program) 2022/10/02 10:18:06 fetching corpus: 2700, signal 159215/204480 (executing program) 2022/10/02 10:18:06 fetching corpus: 2750, signal 160112/205850 (executing program) 2022/10/02 10:18:06 fetching corpus: 2800, signal 161317/207388 (executing program) 2022/10/02 10:18:06 fetching corpus: 2850, signal 162143/208671 (executing program) 2022/10/02 10:18:06 fetching corpus: 2900, signal 163023/209978 (executing program) 2022/10/02 10:18:07 fetching corpus: 2950, signal 163699/211165 (executing program) 2022/10/02 10:18:07 fetching corpus: 3000, signal 164849/212656 (executing program) 2022/10/02 10:18:07 fetching corpus: 3050, signal 165737/213930 (executing program) 2022/10/02 10:18:07 fetching corpus: 3100, signal 166136/214938 (executing program) 2022/10/02 10:18:07 fetching corpus: 3150, signal 166766/216036 (executing program) 2022/10/02 10:18:07 fetching corpus: 3200, signal 167997/217502 (executing program) 2022/10/02 10:18:07 fetching corpus: 3250, signal 168686/218635 (executing program) 2022/10/02 10:18:07 fetching corpus: 3300, signal 169197/219731 (executing program) 2022/10/02 10:18:07 fetching corpus: 3350, signal 170211/221035 (executing program) 2022/10/02 10:18:08 fetching corpus: 3400, signal 171570/222469 (executing program) 2022/10/02 10:18:08 fetching corpus: 3450, signal 172432/223654 (executing program) 2022/10/02 10:18:08 fetching corpus: 3500, signal 174481/225402 (executing program) 2022/10/02 10:18:08 fetching corpus: 3550, signal 175373/226500 (executing program) 2022/10/02 10:18:08 fetching corpus: 3600, signal 175817/227401 (executing program) 2022/10/02 10:18:08 fetching corpus: 3650, signal 176328/228368 (executing program) 2022/10/02 10:18:08 fetching corpus: 3700, signal 176874/229296 (executing program) 2022/10/02 10:18:09 fetching corpus: 3750, signal 177959/230505 (executing program) 2022/10/02 10:18:09 fetching corpus: 3800, signal 178626/231492 (executing program) 2022/10/02 10:18:09 fetching corpus: 3850, signal 178994/232364 (executing program) 2022/10/02 10:18:09 fetching corpus: 3900, signal 179718/233339 (executing program) 2022/10/02 10:18:09 fetching corpus: 3950, signal 180558/234439 (executing program) 2022/10/02 10:18:09 fetching corpus: 4000, signal 180928/235254 (executing program) 2022/10/02 10:18:09 fetching corpus: 4050, signal 181507/236119 (executing program) 2022/10/02 10:18:09 fetching corpus: 4100, signal 182153/237070 (executing program) 2022/10/02 10:18:09 fetching corpus: 4150, signal 183432/238226 (executing program) 2022/10/02 10:18:10 fetching corpus: 4200, signal 183925/239085 (executing program) 2022/10/02 10:18:10 fetching corpus: 4250, signal 185256/240253 (executing program) 2022/10/02 10:18:10 fetching corpus: 4300, signal 185804/241103 (executing program) 2022/10/02 10:18:10 fetching corpus: 4350, signal 186432/242003 (executing program) 2022/10/02 10:18:10 fetching corpus: 4400, signal 186993/242865 (executing program) 2022/10/02 10:18:10 fetching corpus: 4450, signal 187380/243663 (executing program) 2022/10/02 10:18:10 fetching corpus: 4500, signal 187959/244521 (executing program) 2022/10/02 10:18:10 fetching corpus: 4550, signal 188830/245447 (executing program) 2022/10/02 10:18:11 fetching corpus: 4600, signal 189563/246338 (executing program) 2022/10/02 10:18:11 fetching corpus: 4650, signal 191582/247648 (executing program) 2022/10/02 10:18:11 fetching corpus: 4700, signal 192310/248469 (executing program) 2022/10/02 10:18:11 fetching corpus: 4750, signal 192778/249218 (executing program) 2022/10/02 10:18:11 fetching corpus: 4800, signal 193805/250158 (executing program) 2022/10/02 10:18:11 fetching corpus: 4850, signal 194233/250876 (executing program) 2022/10/02 10:18:11 fetching corpus: 4876, signal 194680/251581 (executing program) 2022/10/02 10:18:11 fetching corpus: 4876, signal 194680/252184 (executing program) 2022/10/02 10:18:11 fetching corpus: 4876, signal 194680/252745 (executing program) 2022/10/02 10:18:11 fetching corpus: 4876, signal 194680/253340 (executing program) 2022/10/02 10:18:11 fetching corpus: 4876, signal 194680/253924 (executing program) 2022/10/02 10:18:11 fetching corpus: 4876, signal 194680/254486 (executing program) 2022/10/02 10:18:11 fetching corpus: 4876, signal 194680/255059 (executing program) 2022/10/02 10:18:11 fetching corpus: 4876, signal 194680/255636 (executing program) 2022/10/02 10:18:11 fetching corpus: 4876, signal 194680/256216 (executing program) 2022/10/02 10:18:11 fetching corpus: 4876, signal 194680/256788 (executing program) 2022/10/02 10:18:11 fetching corpus: 4876, signal 194680/257349 (executing program) 2022/10/02 10:18:11 fetching corpus: 4876, signal 194680/257934 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/258549 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/259144 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/259733 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/260317 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/260907 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/261500 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/262061 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/262643 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/263246 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/263815 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/264376 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/264978 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/265553 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/266120 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/266738 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/267327 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/267936 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/268535 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/269126 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/269716 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/270319 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/270850 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/271421 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/271990 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/272557 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/273111 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/273111 (executing program) 2022/10/02 10:18:14 starting 8 fuzzer processes 10:18:14 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), r1) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), r0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r3, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r4}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0x28}}, 0x894) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000240)={0x440, 0x3f4, 0x200, 0x70bd2b, 0x25dfdbfe, {0x0, 0x2, 0x13, [0x7fffffff, 0x200, 0x1, 0x4, 0x7, 0x9, 0x100, 0x5, 0xffffff64, 0x1, 0x7fffffff, 0x80000001, 0x1, 0x401, 0x0, 0x81, 0x9, 0x6, 0xffffffff, 0x80000001, 0x2, 0x3, 0xd2e, 0x0, 0x40, 0x3, 0x1, 0xff6, 0x8, 0x1, 0x2, 0xbe01, 0x8, 0xfffffff8, 0x7, 0x80, 0x67ba24da, 0xffff8000, 0x2, 0x7f, 0x6, 0xfffff6bf, 0x401, 0x100, 0x3, 0x400, 0x3d, 0x2, 0x7, 0x8, 0x1, 0x3, 0x8, 0x1f, 0x8a77, 0x81, 0x4, 0x8, 0x8, 0x1, 0x3, 0x3000000, 0x6, 0x7], [0x7, 0x1, 0x0, 0x7, 0x2, 0xfbe4, 0xffffffb7, 0x3, 0x7f, 0x7, 0x2, 0x3, 0xaa0, 0x4fb, 0x100, 0x101, 0x8, 0xfffffffa, 0x5, 0x9, 0x81, 0x3, 0x7, 0x6, 0x5, 0x3f, 0xffffb822, 0x4a, 0x4, 0x8, 0xfffeffff, 0x7fffffff, 0x3ff, 0x1, 0x8, 0x9c, 0x800000, 0x8, 0xe1c, 0x0, 0x20, 0x33, 0x40, 0x4, 0x401, 0x2, 0x7fff, 0x80, 0x90, 0x2, 0x20a7, 0x100, 0xf808, 0x8, 0x7, 0x2f1, 0x4, 0x1000, 0x200, 0x4, 0x80000001, 0x40, 0x71, 0x4], [0x1f, 0x2, 0x200, 0x328a3f2b, 0x200, 0x3ff, 0x2, 0x4, 0x1, 0x0, 0x1ff, 0x0, 0x3, 0x1f, 0x2, 0x2, 0x37, 0x0, 0x5, 0xfffffc01, 0x6, 0x81, 0x7, 0x3, 0x2, 0x0, 0xcc, 0x80000001, 0x1f, 0x3a1, 0x5, 0x3f, 0x2, 0xfffffff8, 0x5cd, 0x9f0, 0x4, 0x0, 0x9, 0x6, 0x0, 0x81, 0xba4, 0x6, 0xa39b, 0xfffffe00, 0x4, 0x800, 0x28, 0x800, 0x5, 0x7, 0x6, 0x9, 0x1, 0x5, 0x3, 0x2, 0x6d4, 0x0, 0x2, 0x3f, 0x1f, 0x1], [0x1, 0x81, 0x4, 0x3f, 0x7ff, 0x0, 0xff, 0x6, 0xd05, 0xfffffffb, 0x0, 0x40, 0x72c3, 0x5, 0xff, 0x4, 0x9, 0x7, 0x5, 0xffffffff, 0x1c, 0x3, 0x6, 0x3, 0x8000, 0x6, 0x4, 0x7dc0, 0x101, 0x40, 0x2, 0x80000001, 0x1, 0x88c1, 0xce, 0x0, 0x8, 0x1ff, 0x6, 0x8, 0x181, 0x7, 0x10001, 0x400, 0xf4e8, 0x3, 0x401, 0xf9, 0x47, 0x1f, 0x4, 0xe4d, 0x3f, 0x6, 0x60, 0x2, 0x3f, 0x8001, 0x5, 0x9, 0x60, 0x5f3, 0x80, 0x4], 0x1f, ['!\x00', '.^\x00', 'NLBL_MGMT\x00', 'wpan1\x00', 'NLBL_MGMT\x00']}, ["", "", "", "", ""]}, 0x440}, 0x1, 0x0, 0x0, 0x49edd9c809b52a7b}, 0x1) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000700), r1) sendmsg$IEEE802154_LLSEC_ADD_KEY(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x38, r6, 0x800, 0x70bd26, 0x25dfdbfd, {}, [@IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x3}, @IEEE802154_ATTR_LLSEC_KEY_BYTES={0x14, 0x30, "a974318a349ebd031e2f8365a16cf52b"}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0xfffffff9}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x8000) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000880), r1) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r7, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r8, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x4a}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc020}, 0x4c081) r9 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000009c0), r1) sendmsg$IEEE802154_LLSEC_DEL_KEY(r1, &(0x7f0000000ac0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x7f345614e6efbb1e}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5c, r9, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0202}}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x9}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x7}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xaaa2}, @IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r4}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0xc800}, 0x40) r10 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000b40), r0) sendmsg$IEEE802154_ADD_IFACE(r5, &(0x7f0000000c40)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b80)={0x60, r10, 0x10, 0x70bd26, 0x25dfdbff, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy3\x00'}, @IEEE802154_ATTR_DEV_TYPE={0x5, 0x20, 0x1}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy3\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x40001}, 0x8000) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000c80), 0xffffffffffffffff) 10:18:14 executing program 1: unlink(&(0x7f0000000000)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x0}}, './file0\x00'}) r2 = syz_mount_image$nfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x5, 0x1, &(0x7f0000000180)=[{&(0x7f0000000100)="76021fb35afa49f5f897dc0261be879ccc237905066a500fac6eeaecb7935433f894f0ec61247719625a2537db6ab8173c039b5b97d09911d07d80766c0ce20fc5f9022189", 0x45, 0xffff}], 0x1000, &(0x7f00000001c0)={[{'\\{]}}'}], [{@euid_lt={'euid<', r1}}, {@fsname={'fsname', 0x3d, '-+-:^'}}, {@euid_lt={'euid<', r1}}]}) fallocate(r2, 0x1f, 0x45, 0x200) rename(&(0x7f0000000240)='./file1\x00', &(0x7f0000000280)='./file0\x00') ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000002c0)={0x0, 0x0, 0x535, 0x20}) r3 = dup2(r2, 0xffffffffffffffff) ftruncate(r3, 0x2) read(r0, &(0x7f0000000300)=""/69, 0x45) mount$cgroup2(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0), 0x220021, &(0x7f0000000400)={[{@memory_localevents}, {}, {@memory_recursiveprot}, {@memory_localevents}, {@memory_localevents}, {@subsystem='net_prio'}, {@memory_localevents}, {@memory_recursiveprot}, {}], [{@fsmagic={'fsmagic', 0x3d, 0x6e}}]}) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000004c0)='/sys/class/leds', 0xa80, 0xe) read(r0, &(0x7f0000000500)=""/248, 0xf8) sendmsg$NL80211_CMD_SET_STATION(r4, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x40, 0x0, 0x100, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_STA_FLAGS={0x14, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_WME={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_WME={0x4}]}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000004}, 0x800) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r3, 0xc0189374, &(0x7f0000000700)={{0x1, 0x1, 0x18, r2, {0x1}}, './file1/file0\x00'}) r6 = accept4(r5, 0x0, &(0x7f0000000740), 0x800) sendmsg$IPVS_CMD_SET_SERVICE(r6, &(0x7f0000000900)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000008c0)={&(0x7f00000007c0)={0xf0, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x58, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1={0xfc, 0x1, '\x00', 0x1}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x101}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8000}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x800}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1e}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4b}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffff8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x33}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x48010}, 0x20005020) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r5, 0xc018937d, &(0x7f0000000940)={{0x1, 0x1, 0x18, r0, {0x4}}, './file1\x00'}) getsockopt$ARPT_SO_GET_INFO(r7, 0x0, 0x60, &(0x7f0000000980)={'filter\x00', 0x0, [0x13, 0x9, 0x5]}, &(0x7f0000000a00)=0x44) close(r6) read(r7, &(0x7f0000000a40)=""/244, 0xf4) 10:18:14 executing program 2: getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000)=""/157, &(0x7f00000000c0)=0x9d) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x140, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0x1}, {0x5}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0x5}, {0x5, 0x12, 0x1}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8}, {0x6, 0x16, 0x6}, {0x5}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x3f}, {0x6, 0x16, 0x4733}, {0x5, 0x12, 0x1}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x200}, {0x6, 0x16, 0x3}, {0x5}}]}, 0x140}, 0x1, 0x0, 0x0, 0x44085}, 0x20048040) r0 = socket$netlink(0x10, 0x3, 0xe) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x50, 0x0, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @handle=@pci={{0x8}, {0x11}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4040000}, 0x48040) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x34, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@GTPA_FLOW={0x6, 0x6, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x3c}}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_FLOW={0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x10000000) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000001640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x4000320}, 0xc, &(0x7f0000001600)={&(0x7f0000000580)={0x1068, 0x0, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [@DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x800}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x49c}, @DEVLINK_ATTR_RATE_PARENT_NODE_NAME={0xe}, @handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_RATE_PARENT_NODE_NAME={0x1004, 0xa9, @random="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"}, @DEVLINK_ATTR_RATE_TX_MAX={0xc, 0xa7, 0x4}]}, 0x1068}, 0x1, 0x0, 0x0, 0x20008850}, 0x83f6812a4e9cba03) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000001740)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001700)={&(0x7f00000016c0)={0x40, 0x0, 0x200, 0x70bd27, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x5b, 0x7d}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x40}, 0x1, 0x0, 0x0, 0xd8d3c4e1b17de858}, 0x20000000) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001840)={0x0, @loopback, @remote}, &(0x7f0000001880)=0xc) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000001a00)={'syztnl2\x00', &(0x7f0000001980)={'ip6_vti0\x00', 0x0, 0x4, 0x3f, 0x1f, 0x6, 0x42, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x33}}, @loopback, 0x7, 0x7800, 0x81, 0x80000001}}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000001ac0)={'syztnl2\x00', &(0x7f0000001a40)={'ip6tnl0\x00', 0x0, 0x4, 0x1, 0x48, 0xb8e7, 0x52, @empty, @dev={0xfe, 0x80, '\x00', 0xa}, 0x1, 0x741, 0x9, 0x6}}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001ec0)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001e80)={&(0x7f0000001b00)={0x380, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [{{0x8, 0x1, r1}, {0x188, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x10001}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r2}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{0x1f, 0x3, 0x15, 0x1ff}, {0x2, 0xf7, 0x1, 0x8}, {0x5, 0x3, 0x8f, 0x5}, {0x7f, 0x7, 0x8, 0x6}]}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}, {{0x8}, {0x1d4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0xffffff24}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x80}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x6c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x3c, 0x4, [{0x81, 0x8, 0x0, 0x3}, {0x2, 0x2, 0x7, 0x8}, {0x800, 0x8, 0x5, 0x6d}, {0x9, 0x40, 0x20, 0x2}, {0x6, 0x9, 0x4, 0x1}, {0x1, 0x4, 0x5, 0xffff}, {0x3, 0x0, 0x7, 0xaac}]}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}]}, 0x380}, 0x1, 0x0, 0x0, 0x40000}, 0x4) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000001f40), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000001f80)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000002040)={&(0x7f0000001f00)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002000)={&(0x7f0000001fc0)={0x40, r4, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5, 0x4, 0x1}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x5}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r5}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x40}}, 0xa00d1) r6 = syz_genetlink_get_family_id$nbd(&(0x7f00000020c0), 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000021c0)={&(0x7f0000002080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000002180)={&(0x7f0000002100)={0x74, r6, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xffffffff}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xa}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x457}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x74}, 0x1, 0x0, 0x0, 0x80}, 0x48801) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000002240), r0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000002300)={&(0x7f0000002200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000022c0)={&(0x7f0000002280)={0x24, r7, 0x800, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x3}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000002400)={'gre0\x00', &(0x7f0000002340)={'syztnl2\x00', r1, 0x7, 0x1, 0x6, 0x9, {{0x1f, 0x4, 0x3, 0x36, 0x7c, 0x64, 0x0, 0x6, 0x29, 0x0, @broadcast, @broadcast, {[@timestamp={0x44, 0xc, 0x90, 0x0, 0xe, [0x3, 0x9]}, @timestamp_addr={0x44, 0x24, 0x6a, 0x1, 0x9, [{@remote, 0x7}, {@local, 0x1}, {@loopback, 0x800}, {@remote, 0x3}]}, @timestamp_prespec={0x44, 0x34, 0xb8, 0x3, 0x6, [{@multicast1, 0x1}, {@private=0xa010100, 0xfffffff7}, {@multicast1, 0x5529}, {@multicast1, 0xeb}, {@dev={0xac, 0x14, 0x14, 0x21}, 0x1ff}, {@private=0xa010101, 0x10001}]}, @noop]}}}}}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000002540)={&(0x7f0000002440)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000002500)={&(0x7f0000002480)={0x68, 0x0, 0x100, 0x70bd29, 0x25dfdbff, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x44814}, 0xf99555805f87a974) [ 73.315003] audit: type=1400 audit(1664705894.677:6): avc: denied { execmem } for pid=288 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 10:18:14 executing program 3: ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x53}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x4040040}, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000180), 0x1, 0x200) fchmodat(r1, &(0x7f00000001c0)='./file0\x00', 0xd0) ppoll(&(0x7f0000000200)=[{r0, 0x2418}], 0x1, &(0x7f0000000240)={0x0, 0x989680}, &(0x7f0000000280)={[0x4]}, 0x8) r2 = inotify_init() r3 = signalfd(r2, &(0x7f00000002c0)={[0x1]}, 0x8) fcntl$setown(r2, 0x8, 0x0) r4 = mq_open(&(0x7f0000000300)='/dev/vcsa#\x00', 0x0, 0x29, &(0x7f0000000340)={0x5, 0x1, 0x3, 0x4}) r5 = openat$cgroup_int(r3, &(0x7f0000000380)='io.bfq.weight\x00', 0x2, 0x0) r6 = ioctl$TIOCGPTPEER(r0, 0x5441, 0xd5) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0), 0x2000, 0x0) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000400), 0x80, 0x0) ppoll(&(0x7f0000000440)=[{r2, 0x80}, {r4}, {r5, 0x2000}, {r6, 0x1}, {r7, 0x204}, {r8, 0x2839}], 0x6, &(0x7f0000000480), &(0x7f00000004c0)={[0x6cf6]}, 0x8) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='fdinfo\x00') mq_timedsend(r9, &(0x7f0000000540)="ddc9f90f90ac1473d9a54132587215cca8c70f6ff927994be6240556bfae674809fde275e7a7bb950e08d7d8772d5c784337c5b7cad2ccdefe0c9a4441be36dce61c3151b42c47ebecb61909c00e054350d5a6ea03d8d0be8a17a5b53cb8912b3bb0eec5a86664a0bdeeb2b2185c7c8eefd6f428f4", 0x75, 0xfffffffffffffff8, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r7, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, 0x0, 0x110, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40080) ioctl$AUTOFS_DEV_IOCTL_FAIL(r3, 0xc0189377, &(0x7f00000006c0)={{0x1, 0x1, 0x18, r1, {0x1f}}, './file0/file0\x00'}) r11 = epoll_create(0x7) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r10, 0xc0189373, &(0x7f0000000700)={{0x1, 0x1, 0x18, r11, {0x5}}, './file0\x00'}) 10:18:14 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e22, @rand_addr=0x64010100}, 0x10) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x183300, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) r1 = accept4$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, &(0x7f0000000180)=0x10, 0x24d19c5a25d141e4) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r1, {0xffffffffffffffff, r2}}, './file0\x00'}) getsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f0000000300)={@rand_addr, @multicast1}, &(0x7f0000000340)=0x8) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) statx(r4, &(0x7f00000003c0)='./file0\x00', 0x1000, 0x80, &(0x7f0000000400)) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r3, 0xc0189374, &(0x7f0000000500)={{0x1, 0x1, 0x18, r1, {0x3}}, './file0\x00'}) getsockopt$IPT_SO_GET_INFO(r5, 0x0, 0x40, &(0x7f0000000540)={'raw\x00', 0x0, [0x4, 0xce5b, 0x4, 0x8000, 0x4]}, &(0x7f00000005c0)=0x54) connect$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000640)="61fc4b92142606c325b23945194787246c7c93bf81f39bdaa16b9f97a45a8519cfbc98fcdca299ff9d9d14b327eec48cfc6b644ce2c4cd7c5a0e45cb75668ad5df811db1577fea6edc6b196c9155d99f7065bb105d4deba3ccd0bb640287cc9f0a0d8211409c47f1508107b7691b42bc36acd61ffbca19cfd0c4753e90ceaa49b138e519caa14845393e361ff6d0838f97fc89d1e971d482622b01", 0x9b, 0xc004, &(0x7f0000000700)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) fstat(r1, &(0x7f0000000740)) r6 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000007c0)='./binderfs2/custom0\x00', 0x2, 0x0) r7 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000800)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000900)=@IORING_OP_FILES_UPDATE={0x14, 0x3, 0x0, 0x0, 0x7, &(0x7f00000008c0)=[r1, r1, r6, r3, r7, 0xffffffffffffffff, r4, 0xffffffffffffffff, 0xffffffffffffffff, r4], 0xa, 0x0, 0x1}, 0x10000) 10:18:14 executing program 7: r0 = syz_io_uring_setup(0x71da, &(0x7f0000000000)={0x0, 0xc003, 0x1, 0x3, 0x34d}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)) fsetxattr$security_selinux(r0, &(0x7f0000000100), &(0x7f0000000140)='system_u:object_r:init_var_run_t:s0\x00', 0x24, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180)=[r2, r0], 0x2) r3 = syz_io_uring_setup(0x71f9, &(0x7f00000001c0)={0x0, 0xee10, 0x2, 0x1, 0x331}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000240), &(0x7f0000000280)=0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000640)=@IORING_OP_WRITEV={0x2, 0x3, 0x2007, @fd=r2, 0x8, &(0x7f00000005c0)=[{&(0x7f00000002c0)="538adcd95439d313d9d867f7af23c452d08ec16e6afe3c44ea", 0x19}, {&(0x7f0000000300)="9f34d0d61bb44ef21139142030423dbcf44535d79abcdbb821a0262de28cddd9b238c35dbe04d06683487992f0056684dcc3220df1146354602fa7db816dd5ceb73223c0b4785439bc93705b2a62af027436a8be6b99cb6cad6759311c6072c2ba6ef4fbabae2b5119d637aded4bd89d5e17c84cb21b7c924690a5af03383006b0b40cc6bf11", 0x86}, {&(0x7f00000003c0)="a8cf0485c7336498a5", 0x9}, {&(0x7f0000000400)="bed26815c9f03496e4dfc72ac96b679cdd7d5c2f9b6f756b80e1e0209c7e96f0a54df8764396e7ad7f1cb658084797197e1325dee7dad23e74b815eeeecf8b4fdb68ad4f4b969887f5880636d3", 0x4d}, {&(0x7f0000000480)="aacc1402c55529169f189e3056f2ef979ed989fa26f6c414c125caa489a6676b2e92cfa7ffbf9ec06d79deb72cafc6d5e3ab292a49f6fb36851684856beed4", 0x3f}, {&(0x7f00000004c0)="a5cea648e27da7c25b592e561e2c2d1f1764af62029fdb93c532c2666313c2d81b95c4047057ac00c7c10813e9766e38947a4ce851275619afcfdf6081cd6aedbdd8910f0143e7ccbf1b24e45c4bdd190f38b84121293a5a9f100661e7a7fbb7df9ace06bd97cb175605d5e607db4089d6dbbbb97f6bf217e85a0d277a6601d43a751b6eb5e092538049d53c4f1eaf6a9127542e10e9ab461f8510e2b8a9c4782bc826349da5d3e83582a23ce5843eae8988d8822238660ae626458deace245f1bb189668fd773ae22fe70b227ab3acb708512541772325e505296faf38a707293c38e6ceb28a00b8ef06363fad52c", 0xef}], 0x6, 0x0, 0x0, {0x1}}, 0x9) r5 = perf_event_open(&(0x7f00000006c0)={0x3, 0x80, 0x6, 0xee, 0xde, 0xd4, 0x0, 0x3, 0x12000, 0x5, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffff9, 0x4, @perf_bp={&(0x7f0000000680), 0x8}, 0x10, 0x5f6d31cf, 0x9, 0x1, 0xffffffffffff0496, 0x9, 0x7, 0x0, 0x8, 0x0, 0x39}, 0x0, 0xe, 0xffffffffffffffff, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x4e20, 0x0, @remote, 0xd1}}, 0x0, 0x0, 0x2c, 0x0, "c4f391529d3e3afbc9c46a7f8399fc01ef4513b1d08f72e2137032d39a1cc51759383daa802a55b6615aab983504918b05f18dc22a6d03ee2ce06ed097443c7f482174ebd647f9015425b0b3abfadc7d"}, 0xd8) perf_event_open(&(0x7f0000000840)={0x5, 0x80, 0x5, 0x1, 0xc6, 0x7f, 0x0, 0xfffffffffffffffc, 0x4000, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x0, 0x4}, 0x2000, 0x6bd3, 0x9, 0x3, 0x4, 0x101, 0x1f, 0x0, 0x8}, 0x0, 0x6, 0xffffffffffffffff, 0x5) r6 = getpgrp(0xffffffffffffffff) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000980), 0x418400, 0x0) perf_event_open(&(0x7f0000000900)={0x1, 0x80, 0x2, 0x40, 0x2, 0x6, 0x0, 0x100, 0x80400, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f00000008c0), 0x8}, 0x10000, 0x3da, 0x400, 0x0, 0x5b9, 0x6, 0x1f, 0x0, 0x7, 0x0, 0xfffffffffffffff8}, r6, 0x8, r7, 0x9) syz_io_uring_setup(0x6e1, &(0x7f00000009c0)={0x0, 0xe839, 0x0, 0x0, 0x87}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000000a40), &(0x7f0000000a80)) io_uring_enter(r3, 0x7335, 0x1448, 0x3, &(0x7f0000000ac0)={[0x8001]}, 0x8) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r7, 0xc018937c, &(0x7f0000000b00)={{0x1, 0x1, 0x18, r5, {0x4}}, './file0\x00'}) r9 = dup(r8) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r8, 0xc018937b, &(0x7f0000000b40)={{0x1, 0x1, 0x18, r9, {0xffffffffffffffff, 0xee01}}, './file0\x00'}) io_uring_register$IORING_REGISTER_PERSONALITY(r10, 0x9, 0x0, 0x0) r11 = memfd_secret(0x0) syz_io_uring_setup(0x17d6, &(0x7f0000000b80)={0x0, 0xe127, 0x1, 0x3, 0x120, 0x0, r11}, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000c00), &(0x7f0000000c40)) 10:18:14 executing program 5: write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7b, 0x1}, 0x7) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)=[&(0x7f00000000c0)='&\x00', &(0x7f0000000100)='#&%/\xc1!$\x00', &(0x7f0000000140)='[$\\:[#^*\x00', &(0x7f0000000180)='[\x00', &(0x7f00000001c0)='%(!(V\x00', &(0x7f0000000200)='},\x00', &(0x7f0000000240)='\xd4-#\x00'], &(0x7f00000003c0)=[&(0x7f00000002c0)='$@\x00', &(0x7f0000000300)='(\x00', &(0x7f0000000340)='\'\x00', &(0x7f0000000380)='\xfc{(($/\x00']) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400), 0x2, 0x0) ioctl$FITHAW(r0, 0xc0045878) lremovexattr(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=@known='trusted.overlay.upper\x00') syz_io_uring_submit(0x0, 0x0, &(0x7f00000004c0)=@IORING_OP_POLL_REMOVE={0x7, 0x1, 0x0, 0x0, 0x0, 0x23456}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r2 = dup2(r0, r1) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x110, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r3, 0x0, &(0x7f0000001240)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd_index=0x3, 0x6, 0x0, 0x4}, 0x1) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000001280)={r0, 0x5, 0x2, 0x7dab}) r5 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000013c0)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000001400)={{0x1, 0x1, 0x18, r1, {0x1}}, './file0\x00'}) r7 = openat$incfs(r2, &(0x7f0000001440)='.pending_reads\x00', 0x40000, 0x48) r8 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001480), 0x1c1, 0x0) pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001500)=0x0) r11 = geteuid() sendmsg$netlink(r4, &(0x7f00000016c0)={&(0x7f00000012c0)=@kern={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001380)=[{&(0x7f0000001300)={0x70, 0x11, 0x800, 0x70bd2d, 0x25dfdbfe, "", [@generic="e0ab2a738925e0956da753f508daa49ba0ba3064c789c1e987582409dd58058bcb8e78334fc8493c5c2fc2766e21475af50c83d88d6bc7b11f28609c8be3159530dca925a8ddb055f773ec", @typed={0x8, 0x41, 0x0, 0x0, @uid}, @typed={0xc, 0x56, 0x0, 0x0, @u64=0x5}]}, 0x70}], 0x1, &(0x7f0000001600)=[@rights={{0x24, 0x1, 0x1, [r0, r5, r6, r0, r7]}}, @rights={{0x20, 0x1, 0x1, [r1, r8, r1, r2]}}, @rights={{0x1c, 0x1, 0x1, [r9, r1, r2]}}, @cred={{0x1c, 0x1, 0x2, {r10, r11}}}], 0x88, 0x20004004}, 0x10) 10:18:14 executing program 6: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000000)) write$sndseq(0xffffffffffffffff, &(0x7f0000000080)=[{0xe0, 0x3, 0x7f, 0xff, @tick, {0xff}, {0x9, 0x3f}, @addr={0x1d, 0x4}}, {0x0, 0x9, 0x1, 0x5, @tick=0x1, {0x7, 0xd7}, {0xfe}, @note={0x7, 0x8, 0x1f, 0x1, 0x539}}, {0x0, 0x5, 0x8, 0x7, @time={0x3f, 0x8}, {0x1, 0xff}, {0x3, 0x1f}, @note={0x82, 0x7, 0x4, 0x1, 0x9}}, {0x5, 0xe2, 0x9, 0x8, @time={0x800, 0x2b8}, {0x6, 0x9}, {0x49, 0x7}, @queue={0x81, {0x5, 0x7}}}, {0x5, 0x80, 0x0, 0x87, @tick=0x8, {0xf3, 0x1}, {0x4, 0x9}, @addr={0x2}}], 0x8c) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000140), 0x80000, 0x0) r1 = socket$inet(0x2, 0x4, 0x9ca9) r2 = socket$inet_udplite(0x2, 0x2, 0x88) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000001c0)={0x628, 0x0, &(0x7f0000000180)=[r0, r0, r1, r0, r0, r2, r0]}, 0x7) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000200)={'security\x00', 0x3, [{}, {}, {}]}, 0x58) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = fcntl$getown(r3, 0x9) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000280)={'virt_wifi0\x00'}) r5 = gettid() r6 = fcntl$dupfd(r2, 0x80c, r0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x8, 0x80, 0x1, 0x0, 0x0, 0x3, 0x103d034c2e1b30ea, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4f, 0x0, @perf_config_ext={0x0, 0x3ff}, 0x8410, 0x5, 0x1, 0x4, 0xc5d, 0xffff, 0x43, 0x0, 0x2, 0x0, 0x400}, r5, 0x9, r6, 0x7) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) connect$inet(r6, &(0x7f0000000380)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x81, 0x1, 0x0, 0x1, 0x0, 0x6, 0x115, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f00000003c0), 0x2}, 0x17200, 0x1, 0x1, 0x0, 0x0, 0x6, 0x5, 0x0, 0x80000000, 0x0, 0x3f}, r5, 0x3, 0xffffffffffffffff, 0x8) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000480)={{0x2, 0x4e20, @loopback}, {0x0, @local}, 0x0, {0x2, 0x4e22, @multicast1}, 'vxcan1\x00'}) r7 = syz_open_procfs$namespace(r4, &(0x7f0000000500)='ns/net\x00') dup2(0xffffffffffffffff, r7) setsockopt$inet_udp_int(r2, 0x11, 0x66, &(0x7f0000000540)=0x8, 0x4) [ 74.443650] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 74.445600] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 74.448126] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 74.455901] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 74.458201] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 74.460183] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 74.469413] Bluetooth: hci0: HCI_REQ-0x0c1a [ 74.643520] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 74.645851] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 74.648789] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 74.650078] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 74.651117] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 74.655636] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 74.656748] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 74.658790] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 74.660346] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 74.661614] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 74.664777] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 74.665766] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 74.666832] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 74.677593] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 74.678630] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 74.679683] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 74.680633] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 74.681594] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 74.685514] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 74.686788] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 74.688901] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 74.690252] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 74.696784] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 74.699108] Bluetooth: hci5: HCI_REQ-0x0c1a [ 74.701469] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 74.707419] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 74.708810] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 74.709440] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 74.714596] Bluetooth: hci3: HCI_REQ-0x0c1a [ 74.731665] Bluetooth: hci1: HCI_REQ-0x0c1a [ 74.739078] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 74.740475] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 74.749486] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 74.751181] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 74.753132] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 74.754289] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 74.755692] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 74.757062] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 74.758728] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 74.767642] Bluetooth: hci2: HCI_REQ-0x0c1a [ 74.777171] Bluetooth: hci4: HCI_REQ-0x0c1a [ 74.790376] Bluetooth: hci6: HCI_REQ-0x0c1a [ 74.814079] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 74.854361] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 74.863790] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 74.872257] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 74.888794] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 74.891969] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 74.914033] Bluetooth: hci7: HCI_REQ-0x0c1a [ 76.526604] Bluetooth: hci0: command 0x0409 tx timeout [ 76.719471] Bluetooth: hci5: command 0x0409 tx timeout [ 76.782438] Bluetooth: hci2: command 0x0409 tx timeout [ 76.782493] Bluetooth: hci3: command 0x0409 tx timeout [ 76.783011] Bluetooth: hci1: command 0x0409 tx timeout [ 76.846393] Bluetooth: hci6: command 0x0409 tx timeout [ 76.846425] Bluetooth: hci4: command 0x0409 tx timeout [ 76.974645] Bluetooth: hci7: command 0x0409 tx timeout [ 78.574359] Bluetooth: hci0: command 0x041b tx timeout [ 78.766380] Bluetooth: hci5: command 0x041b tx timeout [ 78.830407] Bluetooth: hci1: command 0x041b tx timeout [ 78.831477] Bluetooth: hci3: command 0x041b tx timeout [ 78.831877] Bluetooth: hci2: command 0x041b tx timeout [ 78.894360] Bluetooth: hci6: command 0x041b tx timeout [ 78.895603] Bluetooth: hci4: command 0x041b tx timeout [ 79.022688] Bluetooth: hci7: command 0x041b tx timeout [ 80.623356] Bluetooth: hci0: command 0x040f tx timeout [ 80.814397] Bluetooth: hci5: command 0x040f tx timeout [ 80.879415] Bluetooth: hci2: command 0x040f tx timeout [ 80.879829] Bluetooth: hci3: command 0x040f tx timeout [ 80.880214] Bluetooth: hci1: command 0x040f tx timeout [ 80.943370] Bluetooth: hci4: command 0x040f tx timeout [ 80.943789] Bluetooth: hci6: command 0x040f tx timeout [ 81.071605] Bluetooth: hci7: command 0x040f tx timeout [ 82.670499] Bluetooth: hci0: command 0x0419 tx timeout [ 82.862492] Bluetooth: hci5: command 0x0419 tx timeout [ 82.926468] Bluetooth: hci1: command 0x0419 tx timeout [ 82.927207] Bluetooth: hci3: command 0x0419 tx timeout [ 82.927987] Bluetooth: hci2: command 0x0419 tx timeout [ 82.990412] Bluetooth: hci6: command 0x0419 tx timeout [ 82.991177] Bluetooth: hci4: command 0x0419 tx timeout [ 83.118724] Bluetooth: hci7: command 0x0419 tx timeout 10:19:07 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32221, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc13b1735f03bac44, 0xa9) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0x9, 0xffffffffffffffff, 0x3) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000003f40)={&(0x7f0000002c00)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x55, 0x1, "731f430135c09c7d7bf9c4e975d76b1c1bcd1561cf12e4dcd2c13ab14a94a7128226da1c23e3c2c3e88049e0fdc1531bd2a68386c5cdba4ee094e691ef4a0b0728fdd5706e66e55db09da70f22b79905d8"}, @INET_DIAG_REQ_BYTECODE={0xe1d, 0x1, "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"}]}, 0xec4}, 0x1, 0x0, 0x0, 0x40001}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) openat(r0, &(0x7f00000001c0)='./file1\x00', 0x424c40, 0x102) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000140)={r2, 0x5, 0x0, 0x10001}) [ 126.003952] audit: type=1400 audit(1664705947.366:7): avc: denied { open } for pid=3727 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 126.005498] audit: type=1400 audit(1664705947.366:8): avc: denied { kernel } for pid=3727 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 126.026389] ------------[ cut here ]------------ [ 126.026410] [ 126.026414] ====================================================== [ 126.026417] WARNING: possible circular locking dependency detected [ 126.026421] 6.0.0-rc7-next-20220930 #1 Not tainted [ 126.026427] ------------------------------------------------------ [ 126.026430] syz-executor.4/3728 is trying to acquire lock: [ 126.026436] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 126.026474] [ 126.026474] but task is already holding lock: [ 126.026477] ffff88803cf7d020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 126.026503] [ 126.026503] which lock already depends on the new lock. [ 126.026503] [ 126.026506] [ 126.026506] the existing dependency chain (in reverse order) is: [ 126.026508] [ 126.026508] -> #3 (&ctx->lock){....}-{2:2}: [ 126.026522] _raw_spin_lock+0x2a/0x40 [ 126.026533] __perf_event_task_sched_out+0x53b/0x18d0 [ 126.026544] __schedule+0xedd/0x2470 [ 126.026557] schedule+0xda/0x1b0 [ 126.026571] exit_to_user_mode_prepare+0x114/0x1a0 [ 126.026583] syscall_exit_to_user_mode+0x19/0x40 [ 126.026595] do_syscall_64+0x48/0x90 [ 126.026612] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 126.026624] [ 126.026624] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 126.026637] _raw_spin_lock_nested+0x30/0x40 [ 126.026648] raw_spin_rq_lock_nested+0x1e/0x30 [ 126.026661] task_fork_fair+0x63/0x4d0 [ 126.026677] sched_cgroup_fork+0x3d0/0x540 [ 126.026690] copy_process+0x4183/0x6e20 [ 126.026701] kernel_clone+0xe7/0x890 [ 126.026710] user_mode_thread+0xad/0xf0 [ 126.026720] rest_init+0x24/0x250 [ 126.026732] arch_call_rest_init+0xf/0x14 [ 126.026748] start_kernel+0x4c6/0x4eb [ 126.026763] secondary_startup_64_no_verify+0xe0/0xeb [ 126.026778] [ 126.026778] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 126.026791] _raw_spin_lock_irqsave+0x39/0x60 [ 126.026802] try_to_wake_up+0xab/0x1930 [ 126.026815] up+0x75/0xb0 [ 126.026828] __up_console_sem+0x6e/0x80 [ 126.026844] console_unlock+0x46a/0x590 [ 126.026859] vt_ioctl+0x2822/0x2ca0 [ 126.026871] tty_ioctl+0x785/0x16b0 [ 126.026881] __x64_sys_ioctl+0x19a/0x210 [ 126.026901] do_syscall_64+0x3b/0x90 [ 126.026918] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 126.026930] [ 126.026930] -> #0 ((console_sem).lock){....}-{2:2}: [ 126.026944] __lock_acquire+0x2a02/0x5e70 [ 126.026960] lock_acquire+0x1a2/0x530 [ 126.026976] _raw_spin_lock_irqsave+0x39/0x60 [ 126.026986] down_trylock+0xe/0x70 [ 126.027001] __down_trylock_console_sem+0x3b/0xd0 [ 126.027017] vprintk_emit+0x16b/0x560 [ 126.027033] vprintk+0x84/0xa0 [ 126.027048] _printk+0xba/0xf1 [ 126.027060] report_bug.cold+0x72/0xab [ 126.027075] handle_bug+0x3c/0x70 [ 126.027092] exc_invalid_op+0x14/0x50 [ 126.027108] asm_exc_invalid_op+0x16/0x20 [ 126.027120] group_sched_out.part.0+0x2c7/0x460 [ 126.027137] ctx_sched_out+0x8f1/0xc10 [ 126.027154] __perf_event_task_sched_out+0x6d0/0x18d0 [ 126.027164] __schedule+0xedd/0x2470 [ 126.027178] schedule+0xda/0x1b0 [ 126.027191] exit_to_user_mode_prepare+0x114/0x1a0 [ 126.027201] syscall_exit_to_user_mode+0x19/0x40 [ 126.027214] do_syscall_64+0x48/0x90 [ 126.027230] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 126.027243] [ 126.027243] other info that might help us debug this: [ 126.027243] [ 126.027246] Chain exists of: [ 126.027246] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 126.027246] [ 126.027260] Possible unsafe locking scenario: [ 126.027260] [ 126.027262] CPU0 CPU1 [ 126.027265] ---- ---- [ 126.027267] lock(&ctx->lock); [ 126.027272] lock(&rq->__lock); [ 126.027278] lock(&ctx->lock); [ 126.027284] lock((console_sem).lock); [ 126.027290] [ 126.027290] *** DEADLOCK *** [ 126.027290] [ 126.027292] 2 locks held by syz-executor.4/3728: [ 126.027298] #0: ffff88806ce37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 126.027327] #1: ffff88803cf7d020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 126.027353] [ 126.027353] stack backtrace: [ 126.027356] CPU: 0 PID: 3728 Comm: syz-executor.4 Not tainted 6.0.0-rc7-next-20220930 #1 [ 126.027368] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 126.027376] Call Trace: [ 126.027380] [ 126.027384] dump_stack_lvl+0x8b/0xb3 [ 126.027403] check_noncircular+0x263/0x2e0 [ 126.027419] ? format_decode+0x26c/0xb50 [ 126.027435] ? print_circular_bug+0x450/0x450 [ 126.027452] ? simple_strtoul+0x30/0x30 [ 126.027468] ? format_decode+0x26c/0xb50 [ 126.027485] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 126.027502] __lock_acquire+0x2a02/0x5e70 [ 126.027526] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 126.027551] lock_acquire+0x1a2/0x530 [ 126.027567] ? down_trylock+0xe/0x70 [ 126.027584] ? lock_release+0x750/0x750 [ 126.027605] ? vprintk+0x84/0xa0 [ 126.027622] _raw_spin_lock_irqsave+0x39/0x60 [ 126.027634] ? down_trylock+0xe/0x70 [ 126.027650] down_trylock+0xe/0x70 [ 126.027665] ? vprintk+0x84/0xa0 [ 126.027682] __down_trylock_console_sem+0x3b/0xd0 [ 126.027699] vprintk_emit+0x16b/0x560 [ 126.027718] vprintk+0x84/0xa0 [ 126.027735] _printk+0xba/0xf1 [ 126.027746] ? record_print_text.cold+0x16/0x16 [ 126.027762] ? report_bug.cold+0x66/0xab [ 126.027780] ? group_sched_out.part.0+0x2c7/0x460 [ 126.027798] report_bug.cold+0x72/0xab [ 126.027817] handle_bug+0x3c/0x70 [ 126.027834] exc_invalid_op+0x14/0x50 [ 126.027852] asm_exc_invalid_op+0x16/0x20 [ 126.027865] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 126.027885] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 126.027897] RSP: 0018:ffff8880201f7c48 EFLAGS: 00010006 [ 126.027905] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 126.027913] RDX: ffff88801a410000 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 126.027921] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 126.027928] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88803cf7d000 [ 126.027935] R13: ffff88806ce3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 126.027946] ? group_sched_out.part.0+0x2c7/0x460 [ 126.027966] ? group_sched_out.part.0+0x2c7/0x460 [ 126.027986] ctx_sched_out+0x8f1/0xc10 [ 126.028005] __perf_event_task_sched_out+0x6d0/0x18d0 [ 126.028019] ? lock_is_held_type+0xd7/0x130 [ 126.028033] ? __perf_cgroup_move+0x160/0x160 [ 126.028043] ? set_next_entity+0x304/0x550 [ 126.028061] ? update_curr+0x267/0x740 [ 126.028079] ? lock_is_held_type+0xd7/0x130 [ 126.028093] __schedule+0xedd/0x2470 [ 126.028110] ? io_schedule_timeout+0x150/0x150 [ 126.028127] ? rcu_read_lock_sched_held+0x3e/0x80 [ 126.028147] schedule+0xda/0x1b0 [ 126.028162] exit_to_user_mode_prepare+0x114/0x1a0 [ 126.028174] syscall_exit_to_user_mode+0x19/0x40 [ 126.028188] do_syscall_64+0x48/0x90 [ 126.028205] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 126.028219] RIP: 0033:0x7f8fcba36b19 [ 126.028227] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 126.028237] RSP: 002b:00007f8fc8fac218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 126.028248] RAX: 0000000000000001 RBX: 00007f8fcbb49f68 RCX: 00007f8fcba36b19 [ 126.028255] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f8fcbb49f6c [ 126.028263] RBP: 00007f8fcbb49f60 R08: 000000000000000e R09: 0000000000000000 [ 126.028270] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f8fcbb49f6c [ 126.028277] R13: 00007fff0771321f R14: 00007f8fc8fac300 R15: 0000000000022000 [ 126.028289] [ 126.083582] WARNING: CPU: 0 PID: 3728 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 126.084265] Modules linked in: [ 126.084506] CPU: 0 PID: 3728 Comm: syz-executor.4 Not tainted 6.0.0-rc7-next-20220930 #1 [ 126.085102] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 126.085927] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 126.086344] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 126.087702] RSP: 0018:ffff8880201f7c48 EFLAGS: 00010006 [ 126.088097] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 126.088628] RDX: ffff88801a410000 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 126.089156] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 126.089697] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88803cf7d000 [ 126.090224] R13: ffff88806ce3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 126.090766] FS: 00007f8fc8fac700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 126.091380] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 126.091821] CR2: 00007f3359981260 CR3: 000000001035c000 CR4: 0000000000350ef0 [ 126.092350] Call Trace: [ 126.092550] [ 126.092721] ctx_sched_out+0x8f1/0xc10 [ 126.093020] __perf_event_task_sched_out+0x6d0/0x18d0 [ 126.093416] ? lock_is_held_type+0xd7/0x130 [ 126.093754] ? __perf_cgroup_move+0x160/0x160 [ 126.094094] ? set_next_entity+0x304/0x550 [ 126.094421] ? update_curr+0x267/0x740 [ 126.094722] ? lock_is_held_type+0xd7/0x130 [ 126.095057] __schedule+0xedd/0x2470 [ 126.095343] ? io_schedule_timeout+0x150/0x150 [ 126.095690] ? rcu_read_lock_sched_held+0x3e/0x80 [ 126.096059] schedule+0xda/0x1b0 [ 126.096319] exit_to_user_mode_prepare+0x114/0x1a0 [ 126.096686] syscall_exit_to_user_mode+0x19/0x40 [ 126.097048] do_syscall_64+0x48/0x90 [ 126.097336] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 126.097725] RIP: 0033:0x7f8fcba36b19 [ 126.098008] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 126.099359] RSP: 002b:00007f8fc8fac218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 126.099935] RAX: 0000000000000001 RBX: 00007f8fcbb49f68 RCX: 00007f8fcba36b19 [ 126.100460] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f8fcbb49f6c [ 126.100995] RBP: 00007f8fcbb49f60 R08: 000000000000000e R09: 0000000000000000 [ 126.101528] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f8fcbb49f6c [ 126.102052] R13: 00007fff0771321f R14: 00007f8fc8fac300 R15: 0000000000022000 [ 126.102589] [ 126.102775] irq event stamp: 2332 [ 126.103038] hardirqs last enabled at (2331): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 126.103731] hardirqs last disabled at (2332): [] __schedule+0x1225/0x2470 [ 126.104344] softirqs last enabled at (1424): [] __irq_exit_rcu+0x11b/0x180 [ 126.104979] softirqs last disabled at (1305): [] __irq_exit_rcu+0x11b/0x180 [ 126.105615] ---[ end trace 0000000000000000 ]--- 10:19:07 executing program 4: ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, &(0x7f0000000480)={0x0, 0x9, 0x4, 0xfffffffd, 0x2, [{0x1, 0x7, 0x6}, {0x1, 0x1000, 0x1, '\x00', 0x480}]}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xb220}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = getpid() r3 = gettid() rt_tgsigqueueinfo(r2, r3, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x6}) get_robust_list(r2, &(0x7f00000005c0)=&(0x7f0000000580)={&(0x7f0000000540)={&(0x7f0000000340)}}, &(0x7f0000000600)=0x18) perf_event_open(0x0, r3, 0xb, 0xffffffffffffffff, 0xb) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB="1c0000000201010200000000000000000202000008001a40000000003a3e542a333d5d2fbfc41c2a1ec3ab6a9d700e3025fd0ef2a7ea99265fe27afa1d8992a2eeb358651aa5eb43f4597d7ddd01b42729df2d75bc250c06f8c1f337bc65e07d69c151693119623da895c3b72c235a3ca657b3dea436c7a69b5abf6acdf362faf13bdf6c0f3df0e42eb88c4e693781c65d1dbe3bdfa6a83624b18491ede1b480a93226bea675b25784ae28ae2373dcb1c4968fe6f4e5cd108e42ef8bdf364b697e91b2b546a2b528299929bfa256c876a1e410ae03a24c7036417c7f109e706a95eb45c766c690c7445eab1cbd071ba55685b10fcea5041b2f74f98fe84ff60c04881ef4e919915f9d26715356d806edfcccb3b3cb9cf1a6f8bd691c5b3b7aab7aae72381cf5933050c263afce0ed800000080000000004fa8eea1826f56b44ea4eb8c96e456aca1c195d4034f6f1e0cfa70ef4ff1dcf3edaa9c95262b44faba986dd564795b15b0f693ca9e1222bc21f86d59c86da7146630563aaa24e26153551c9ca6df8a06ca4aa2632c58eb579c0f7b7b8b96bd424ec892151010d9a365d4634163b9802a96601143534919f5dfdc26dd0ba83300000000"], 0x1c}}, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000140), 0xd40, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_WAITACTIVE(r4, 0x5607) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x4, 0x1, 0x3, 0x0, 0x0, {0x5, 0x0, 0x9}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4005}, 0x4c016) 10:19:08 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x2000000000002, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000040)=ANY=[@ANYRES16]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000380)={0x0, 0x3ff}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x6, &(0x7f0000000040)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105241, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r3, 0x3, 0x4, 0x7ff, 0x2000000004}) sendfile(r2, r0, 0x0, 0xfffffdef) io_setup(0x6, &(0x7f0000000040)=0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105241, 0x0) io_submit(r4, 0x4000, &(0x7f00000004c0)=[&(0x7f0000000200)={0x0, 0x8008, 0xf, 0x1, 0x0, r5, &(0x7f00000001c0)="10", 0x1}]) pwrite64(r5, &(0x7f0000000180)="ccb4d58b453984bf1c94eb306c6ec793e10c07a31834219f9aaa6ac2d900ee263f94ce8eab52c32ac93b0791ac28d1beb51961f514efec0f6f439f3eb2c79d270fcc5716cf0660c125faaf76d7d267f8ee11587ecc164dea3b4fe7100f124d01c5e505a30eedb020bd541cf1ffc243c11cecc63c0ce0cd91650db68211f2a536151d9e7642ac", 0x86, 0x7) [ 126.850500] loop4: detected capacity change from 0 to 264192 [ 126.857720] FAT-fs (loop4): Unrecognized mount option "ÿÿ" or missing value [ 126.971112] loop4: detected capacity change from 0 to 264192 [ 126.972694] FAT-fs (loop4): Unrecognized mount option "ÿÿ" or missing value 10:19:08 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x2000000000002, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000040)=ANY=[@ANYRES16]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000380)={0x0, 0x3ff}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x6, &(0x7f0000000040)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105241, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r3, 0x3, 0x4, 0x7ff, 0x2000000004}) sendfile(r2, r0, 0x0, 0xfffffdef) io_setup(0x6, &(0x7f0000000040)=0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105241, 0x0) io_submit(r4, 0x4000, &(0x7f00000004c0)=[&(0x7f0000000200)={0x0, 0x8008, 0xf, 0x1, 0x0, r5, &(0x7f00000001c0)="10", 0x1}]) pwrite64(r5, &(0x7f0000000180)="ccb4d58b453984bf1c94eb306c6ec793e10c07a31834219f9aaa6ac2d900ee263f94ce8eab52c32ac93b0791ac28d1beb51961f514efec0f6f439f3eb2c79d270fcc5716cf0660c125faaf76d7d267f8ee11587ecc164dea3b4fe7100f124d01c5e505a30eedb020bd541cf1ffc243c11cecc63c0ce0cd91650db68211f2a536151d9e7642ac", 0x86, 0x7) [ 127.091934] loop4: detected capacity change from 0 to 264192 [ 127.093582] FAT-fs (loop4): Unrecognized mount option "ÿÿ" or missing value 10:19:08 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x2000000000002, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000040)=ANY=[@ANYRES16]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000380)={0x0, 0x3ff}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x6, &(0x7f0000000040)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105241, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r3, 0x3, 0x4, 0x7ff, 0x2000000004}) sendfile(r2, r0, 0x0, 0xfffffdef) io_setup(0x6, &(0x7f0000000040)=0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105241, 0x0) io_submit(r4, 0x4000, &(0x7f00000004c0)=[&(0x7f0000000200)={0x0, 0x8008, 0xf, 0x1, 0x0, r5, &(0x7f00000001c0)="10", 0x1}]) pwrite64(r5, &(0x7f0000000180)="ccb4d58b453984bf1c94eb306c6ec793e10c07a31834219f9aaa6ac2d900ee263f94ce8eab52c32ac93b0791ac28d1beb51961f514efec0f6f439f3eb2c79d270fcc5716cf0660c125faaf76d7d267f8ee11587ecc164dea3b4fe7100f124d01c5e505a30eedb020bd541cf1ffc243c11cecc63c0ce0cd91650db68211f2a536151d9e7642ac", 0x86, 0x7) [ 127.269682] loop4: detected capacity change from 0 to 264192 [ 127.271807] FAT-fs (loop4): Unrecognized mount option "ÿÿ" or missing value 10:19:08 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x2000000000002, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000040)=ANY=[@ANYRES16]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000380)={0x0, 0x3ff}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x6, &(0x7f0000000040)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105241, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r3, 0x3, 0x4, 0x7ff, 0x2000000004}) sendfile(r2, r0, 0x0, 0xfffffdef) io_setup(0x6, &(0x7f0000000040)=0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105241, 0x0) io_submit(r4, 0x4000, &(0x7f00000004c0)=[&(0x7f0000000200)={0x0, 0x8008, 0xf, 0x1, 0x0, r5, &(0x7f00000001c0)="10", 0x1}]) pwrite64(r5, &(0x7f0000000180)="ccb4d58b453984bf1c94eb306c6ec793e10c07a31834219f9aaa6ac2d900ee263f94ce8eab52c32ac93b0791ac28d1beb51961f514efec0f6f439f3eb2c79d270fcc5716cf0660c125faaf76d7d267f8ee11587ecc164dea3b4fe7100f124d01c5e505a30eedb020bd541cf1ffc243c11cecc63c0ce0cd91650db68211f2a536151d9e7642ac", 0x86, 0x7) [ 127.423894] loop4: detected capacity change from 0 to 264192 [ 127.429076] FAT-fs (loop4): Unrecognized mount option "ÿÿ" or missing value 10:19:08 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x2000000000002, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000040)=ANY=[@ANYRES16]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000380)={0x0, 0x3ff}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x6, &(0x7f0000000040)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105241, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r3, 0x3, 0x4, 0x7ff, 0x2000000004}) sendfile(r2, r0, 0x0, 0xfffffdef) io_setup(0x6, &(0x7f0000000040)=0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105241, 0x0) io_submit(r4, 0x4000, &(0x7f00000004c0)=[&(0x7f0000000200)={0x0, 0x8008, 0xf, 0x1, 0x0, r5, &(0x7f00000001c0)="10", 0x1}]) pwrite64(r5, &(0x7f0000000180)="ccb4d58b453984bf1c94eb306c6ec793e10c07a31834219f9aaa6ac2d900ee263f94ce8eab52c32ac93b0791ac28d1beb51961f514efec0f6f439f3eb2c79d270fcc5716cf0660c125faaf76d7d267f8ee11587ecc164dea3b4fe7100f124d01c5e505a30eedb020bd541cf1ffc243c11cecc63c0ce0cd91650db68211f2a536151d9e7642ac", 0x86, 0x7) [ 127.577919] loop4: detected capacity change from 0 to 264192 [ 127.579615] FAT-fs (loop4): Unrecognized mount option "ÿÿ" or missing value 10:19:09 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x2000000000002, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000040)=ANY=[@ANYRES16]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000380)={0x0, 0x3ff}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x6, &(0x7f0000000040)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105241, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r3, 0x3, 0x4, 0x7ff, 0x2000000004}) sendfile(r2, r0, 0x0, 0xfffffdef) io_setup(0x6, &(0x7f0000000040)=0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105241, 0x0) io_submit(r4, 0x4000, &(0x7f00000004c0)=[&(0x7f0000000200)={0x0, 0x8008, 0xf, 0x1, 0x0, r5, &(0x7f00000001c0)="10", 0x1}]) pwrite64(r5, &(0x7f0000000180)="ccb4d58b453984bf1c94eb306c6ec793e10c07a31834219f9aaa6ac2d900ee263f94ce8eab52c32ac93b0791ac28d1beb51961f514efec0f6f439f3eb2c79d270fcc5716cf0660c125faaf76d7d267f8ee11587ecc164dea3b4fe7100f124d01c5e505a30eedb020bd541cf1ffc243c11cecc63c0ce0cd91650db68211f2a536151d9e7642ac", 0x86, 0x7) [ 127.740834] loop4: detected capacity change from 0 to 264192 [ 127.742011] FAT-fs (loop4): Unrecognized mount option "ÿÿ" or missing value [ 128.147447] loop1: detected capacity change from 0 to 255 [ 128.161008] loop1: detected capacity change from 0 to 255 VM DIAGNOSIS: 10:19:07 Registers: info registers vcpu 0 RAX=0000000000000064 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff8880201f7690 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000064 R11=0000000000000001 R12=0000000000000064 R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f8fc8fac700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f3359981260 CR3=000000001035c000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f8fcbb1d7c0 00007f8fcbb1d7c8 YMM02=0000000000000000 0000000000000000 00007f8fcbb1d7e0 00007f8fcbb1d7c0 YMM03=0000000000000000 0000000000000000 00007f8fcbb1d7c8 00007f8fcbb1d7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=000000008f9716e1 RBX=0000000029851bf7 RCX=0000000000000010 RDX=00000000c46bf547 RSI=ffff8880181ff4f0 RDI=0000000000000008 RBP=0000000000000000 RSP=ffff8880181ff430 R8 =0000000000000010 R9 =00000000cb2b219a R10=0000000000000000 R11=0000000000000001 R12=0000000000000000 R13=0000000000000000 R14=0000000000000800 R15=ffff8880181ff490 RIP=ffffffff8217aad6 RFL=00000297 [--S-APC] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f7821d1c260 CR3=000000003e058000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 756e696c2d34365f 3638782f62696c2f YMM01=0000000000000000 0000000000000000 2e6f747079726362 696c2f756e672d78 YMM02=0000000000000000 0000000000000000 00312e312e6f732e 6f74707972636269 YMM03=0000000000000000 0000000000000000 6c2f756e672d7875 6e696c2d34365f36 YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000