Debian GNU/Linux 11 syzkaller ttyS0 Warning: Permanently added '[localhost]:25722' (ECDSA) to the list of known hosts. 2022/10/02 21:29:32 fuzzer started 2022/10/02 21:29:32 dialing manager at localhost:35095 syzkaller login: [ 36.625213] cgroup: Unknown subsys name 'net' [ 36.732458] cgroup: Unknown subsys name 'rlimit' 2022/10/02 21:29:48 syscalls: 2215 2022/10/02 21:29:48 code coverage: enabled 2022/10/02 21:29:48 comparison tracing: enabled 2022/10/02 21:29:48 extra coverage: enabled 2022/10/02 21:29:48 setuid sandbox: enabled 2022/10/02 21:29:48 namespace sandbox: enabled 2022/10/02 21:29:48 Android sandbox: enabled 2022/10/02 21:29:48 fault injection: enabled 2022/10/02 21:29:48 leak checking: enabled 2022/10/02 21:29:48 net packet injection: enabled 2022/10/02 21:29:48 net device setup: enabled 2022/10/02 21:29:48 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/02 21:29:48 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/02 21:29:48 USB emulation: enabled 2022/10/02 21:29:48 hci packet injection: enabled 2022/10/02 21:29:48 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/02 21:29:48 802.15.4 emulation: enabled 2022/10/02 21:29:48 fetching corpus: 50, signal 28361/30197 (executing program) 2022/10/02 21:29:48 fetching corpus: 100, signal 36127/39643 (executing program) 2022/10/02 21:29:48 fetching corpus: 150, signal 46998/52024 (executing program) 2022/10/02 21:29:48 fetching corpus: 200, signal 50271/56853 (executing program) 2022/10/02 21:29:48 fetching corpus: 250, signal 56456/64460 (executing program) 2022/10/02 21:29:48 fetching corpus: 300, signal 62528/71889 (executing program) 2022/10/02 21:29:48 fetching corpus: 350, signal 68788/79400 (executing program) 2022/10/02 21:29:49 fetching corpus: 400, signal 75392/87165 (executing program) 2022/10/02 21:29:49 fetching corpus: 450, signal 79539/92524 (executing program) 2022/10/02 21:29:49 fetching corpus: 500, signal 81740/96019 (executing program) 2022/10/02 21:29:49 fetching corpus: 550, signal 84694/100167 (executing program) 2022/10/02 21:29:49 fetching corpus: 600, signal 88094/104713 (executing program) 2022/10/02 21:29:49 fetching corpus: 650, signal 93126/110710 (executing program) 2022/10/02 21:29:49 fetching corpus: 700, signal 95028/113775 (executing program) 2022/10/02 21:29:49 fetching corpus: 750, signal 97080/117001 (executing program) 2022/10/02 21:29:50 fetching corpus: 800, signal 99783/120739 (executing program) 2022/10/02 21:29:50 fetching corpus: 850, signal 102563/124486 (executing program) 2022/10/02 21:29:50 fetching corpus: 900, signal 105122/127996 (executing program) 2022/10/02 21:29:50 fetching corpus: 950, signal 108299/132039 (executing program) 2022/10/02 21:29:50 fetching corpus: 1000, signal 110028/134803 (executing program) 2022/10/02 21:29:50 fetching corpus: 1050, signal 111254/137075 (executing program) 2022/10/02 21:29:50 fetching corpus: 1100, signal 113575/140277 (executing program) 2022/10/02 21:29:50 fetching corpus: 1150, signal 115085/142756 (executing program) 2022/10/02 21:29:51 fetching corpus: 1200, signal 116648/145246 (executing program) 2022/10/02 21:29:51 fetching corpus: 1250, signal 118505/147968 (executing program) 2022/10/02 21:29:51 fetching corpus: 1300, signal 120254/150588 (executing program) 2022/10/02 21:29:51 fetching corpus: 1350, signal 122379/153480 (executing program) 2022/10/02 21:29:51 fetching corpus: 1400, signal 123967/155868 (executing program) 2022/10/02 21:29:51 fetching corpus: 1450, signal 127048/159524 (executing program) 2022/10/02 21:29:51 fetching corpus: 1500, signal 129928/162925 (executing program) 2022/10/02 21:29:52 fetching corpus: 1550, signal 131337/165119 (executing program) 2022/10/02 21:29:52 fetching corpus: 1600, signal 132535/167167 (executing program) 2022/10/02 21:29:52 fetching corpus: 1650, signal 133848/169251 (executing program) 2022/10/02 21:29:52 fetching corpus: 1700, signal 135286/171419 (executing program) 2022/10/02 21:29:52 fetching corpus: 1750, signal 136581/173403 (executing program) 2022/10/02 21:29:52 fetching corpus: 1800, signal 137707/175327 (executing program) 2022/10/02 21:29:52 fetching corpus: 1850, signal 139535/177818 (executing program) 2022/10/02 21:29:52 fetching corpus: 1900, signal 141575/180353 (executing program) 2022/10/02 21:29:52 fetching corpus: 1950, signal 142157/181787 (executing program) 2022/10/02 21:29:52 fetching corpus: 2000, signal 143002/183411 (executing program) 2022/10/02 21:29:53 fetching corpus: 2050, signal 143851/185009 (executing program) 2022/10/02 21:29:53 fetching corpus: 2100, signal 145339/187023 (executing program) 2022/10/02 21:29:53 fetching corpus: 2150, signal 146830/189081 (executing program) 2022/10/02 21:29:53 fetching corpus: 2200, signal 147619/190583 (executing program) 2022/10/02 21:29:53 fetching corpus: 2250, signal 148660/192259 (executing program) 2022/10/02 21:29:53 fetching corpus: 2300, signal 149756/193970 (executing program) 2022/10/02 21:29:53 fetching corpus: 2350, signal 151029/195813 (executing program) 2022/10/02 21:29:53 fetching corpus: 2400, signal 151998/197426 (executing program) 2022/10/02 21:29:54 fetching corpus: 2450, signal 152856/198961 (executing program) 2022/10/02 21:29:54 fetching corpus: 2500, signal 154005/200655 (executing program) 2022/10/02 21:29:54 fetching corpus: 2550, signal 154710/202044 (executing program) 2022/10/02 21:29:54 fetching corpus: 2600, signal 155662/203576 (executing program) 2022/10/02 21:29:54 fetching corpus: 2650, signal 156158/204804 (executing program) 2022/10/02 21:29:54 fetching corpus: 2700, signal 157709/206643 (executing program) 2022/10/02 21:29:54 fetching corpus: 2750, signal 158341/207976 (executing program) 2022/10/02 21:29:54 fetching corpus: 2800, signal 158988/209276 (executing program) 2022/10/02 21:29:54 fetching corpus: 2850, signal 159750/210665 (executing program) 2022/10/02 21:29:54 fetching corpus: 2900, signal 160933/212243 (executing program) 2022/10/02 21:29:55 fetching corpus: 2950, signal 162557/214136 (executing program) 2022/10/02 21:29:55 fetching corpus: 3000, signal 164521/216157 (executing program) 2022/10/02 21:29:55 fetching corpus: 3050, signal 166120/217918 (executing program) 2022/10/02 21:29:55 fetching corpus: 3100, signal 166818/219182 (executing program) 2022/10/02 21:29:55 fetching corpus: 3150, signal 167426/220357 (executing program) 2022/10/02 21:29:55 fetching corpus: 3200, signal 167832/221397 (executing program) 2022/10/02 21:29:55 fetching corpus: 3250, signal 168530/222625 (executing program) 2022/10/02 21:29:55 fetching corpus: 3300, signal 169598/224018 (executing program) 2022/10/02 21:29:56 fetching corpus: 3350, signal 170304/225189 (executing program) 2022/10/02 21:29:56 fetching corpus: 3400, signal 170803/226299 (executing program) 2022/10/02 21:29:56 fetching corpus: 3450, signal 171767/227629 (executing program) 2022/10/02 21:29:56 fetching corpus: 3500, signal 172550/228814 (executing program) 2022/10/02 21:29:56 fetching corpus: 3550, signal 173085/229892 (executing program) 2022/10/02 21:29:56 fetching corpus: 3600, signal 173665/230970 (executing program) 2022/10/02 21:29:56 fetching corpus: 3650, signal 174418/232139 (executing program) 2022/10/02 21:29:56 fetching corpus: 3700, signal 175749/233571 (executing program) 2022/10/02 21:29:56 fetching corpus: 3750, signal 176286/234599 (executing program) 2022/10/02 21:29:57 fetching corpus: 3800, signal 177652/236054 (executing program) 2022/10/02 21:29:57 fetching corpus: 3850, signal 178262/237127 (executing program) 2022/10/02 21:29:57 fetching corpus: 3900, signal 178831/238190 (executing program) 2022/10/02 21:29:57 fetching corpus: 3950, signal 179544/239270 (executing program) 2022/10/02 21:29:57 fetching corpus: 4000, signal 179928/240233 (executing program) 2022/10/02 21:29:57 fetching corpus: 4050, signal 180602/241280 (executing program) 2022/10/02 21:29:57 fetching corpus: 4100, signal 181320/242347 (executing program) 2022/10/02 21:29:57 fetching corpus: 4150, signal 182091/243433 (executing program) 2022/10/02 21:29:58 fetching corpus: 4200, signal 184500/245180 (executing program) 2022/10/02 21:29:58 fetching corpus: 4250, signal 185201/246225 (executing program) 2022/10/02 21:29:58 fetching corpus: 4300, signal 185866/247189 (executing program) 2022/10/02 21:29:58 fetching corpus: 4350, signal 186834/248282 (executing program) 2022/10/02 21:29:58 fetching corpus: 4400, signal 187378/249137 (executing program) 2022/10/02 21:29:58 fetching corpus: 4450, signal 187983/250084 (executing program) 2022/10/02 21:29:58 fetching corpus: 4500, signal 188379/250914 (executing program) 2022/10/02 21:29:58 fetching corpus: 4550, signal 188781/251773 (executing program) 2022/10/02 21:29:59 fetching corpus: 4600, signal 189234/252739 (executing program) 2022/10/02 21:29:59 fetching corpus: 4650, signal 189794/253687 (executing program) 2022/10/02 21:29:59 fetching corpus: 4700, signal 190613/254745 (executing program) 2022/10/02 21:29:59 fetching corpus: 4750, signal 190983/255592 (executing program) 2022/10/02 21:29:59 fetching corpus: 4800, signal 191460/256433 (executing program) 2022/10/02 21:29:59 fetching corpus: 4850, signal 192436/257408 (executing program) 2022/10/02 21:29:59 fetching corpus: 4900, signal 193073/258304 (executing program) 2022/10/02 21:29:59 fetching corpus: 4950, signal 194015/259324 (executing program) 2022/10/02 21:30:00 fetching corpus: 4997, signal 194783/260214 (executing program) 2022/10/02 21:30:00 fetching corpus: 4997, signal 194783/260874 (executing program) 2022/10/02 21:30:00 fetching corpus: 4997, signal 194783/261529 (executing program) 2022/10/02 21:30:00 fetching corpus: 4997, signal 194783/262156 (executing program) 2022/10/02 21:30:00 fetching corpus: 4997, signal 194783/262814 (executing program) 2022/10/02 21:30:00 fetching corpus: 4997, signal 194783/263485 (executing program) 2022/10/02 21:30:00 fetching corpus: 4997, signal 194783/264157 (executing program) 2022/10/02 21:30:00 fetching corpus: 4997, signal 194783/264784 (executing program) 2022/10/02 21:30:00 fetching corpus: 4997, signal 194783/265462 (executing program) 2022/10/02 21:30:00 fetching corpus: 4997, signal 194783/266147 (executing program) 2022/10/02 21:30:00 fetching corpus: 4997, signal 194783/266790 (executing program) 2022/10/02 21:30:00 fetching corpus: 4997, signal 194783/267465 (executing program) 2022/10/02 21:30:00 fetching corpus: 4997, signal 194783/268125 (executing program) 2022/10/02 21:30:00 fetching corpus: 4997, signal 194783/268764 (executing program) 2022/10/02 21:30:00 fetching corpus: 4997, signal 194783/269390 (executing program) 2022/10/02 21:30:00 fetching corpus: 4997, signal 194783/270026 (executing program) 2022/10/02 21:30:00 fetching corpus: 4997, signal 194783/270627 (executing program) 2022/10/02 21:30:00 fetching corpus: 4997, signal 194783/271303 (executing program) 2022/10/02 21:30:00 fetching corpus: 4997, signal 194783/271926 (executing program) 2022/10/02 21:30:00 fetching corpus: 4997, signal 194783/272572 (executing program) 2022/10/02 21:30:00 fetching corpus: 4997, signal 194783/273227 (executing program) 2022/10/02 21:30:00 fetching corpus: 4997, signal 194783/273844 (executing program) 2022/10/02 21:30:00 fetching corpus: 4997, signal 194783/274514 (executing program) 2022/10/02 21:30:00 fetching corpus: 4997, signal 194783/275159 (executing program) 2022/10/02 21:30:00 fetching corpus: 4997, signal 194783/275811 (executing program) 2022/10/02 21:30:00 fetching corpus: 4997, signal 194783/276454 (executing program) 2022/10/02 21:30:00 fetching corpus: 4997, signal 194783/277095 (executing program) 2022/10/02 21:30:00 fetching corpus: 4997, signal 194783/277774 (executing program) 2022/10/02 21:30:00 fetching corpus: 4997, signal 194783/278432 (executing program) 2022/10/02 21:30:00 fetching corpus: 4997, signal 194783/279115 (executing program) 2022/10/02 21:30:00 fetching corpus: 4997, signal 194783/279813 (executing program) 2022/10/02 21:30:00 fetching corpus: 4997, signal 194783/280475 (executing program) 2022/10/02 21:30:00 fetching corpus: 4997, signal 194783/281127 (executing program) 2022/10/02 21:30:00 fetching corpus: 4997, signal 194783/281776 (executing program) 2022/10/02 21:30:00 fetching corpus: 4997, signal 194783/282407 (executing program) 2022/10/02 21:30:00 fetching corpus: 4997, signal 194783/283043 (executing program) 2022/10/02 21:30:00 fetching corpus: 4997, signal 194783/283726 (executing program) 2022/10/02 21:30:00 fetching corpus: 4997, signal 194783/284393 (executing program) 2022/10/02 21:30:00 fetching corpus: 4997, signal 194783/285010 (executing program) 2022/10/02 21:30:00 fetching corpus: 4997, signal 194783/285673 (executing program) 2022/10/02 21:30:00 fetching corpus: 4997, signal 194783/286304 (executing program) 2022/10/02 21:30:00 fetching corpus: 4997, signal 194783/286954 (executing program) 2022/10/02 21:30:00 fetching corpus: 4997, signal 194783/287596 (executing program) 2022/10/02 21:30:00 fetching corpus: 4997, signal 194783/287795 (executing program) 2022/10/02 21:30:00 fetching corpus: 4997, signal 194783/287795 (executing program) 2022/10/02 21:30:03 starting 8 fuzzer processes 21:30:03 executing program 0: ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, @out_args}, './file0\x00'}) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000140)={0x0, r0, 0x3, 0xfffffffffffffffd, 0xffffffffffffff01}) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000180)=0x3) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000001c0)={r0, 0x3, 0x7}) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000200)={0x4, 0x9, 0x1}) fallocate(r2, 0x4, 0x1, 0x2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'bond0\x00'}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)={0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000000380)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r6 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x7a, 0x3, 0x1, 0x0, 0x49e, 0x20, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0xe8, 0x7}, 0x10, 0xffffffffffffffeb, 0xfffffeff, 0x6, 0xe665, 0x6, 0x5, 0x0, 0x6, 0x0, 0x7d8}, r4, 0x8, r5, 0x2) syz_genetlink_get_family_id$devlink(&(0x7f00000003c0), r2) mkdirat(r5, &(0x7f0000000400)='./file0\x00', 0x284) r7 = socket$inet(0x2, 0x3, 0x7) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r7, 0x8982, &(0x7f0000000440)={0x1, 'veth0_vlan\x00'}) close(r6) openat(r2, &(0x7f0000000480)='./file0\x00', 0x40a40, 0x9) 21:30:03 executing program 1: ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x4}) r1 = socket$netlink(0x10, 0x3, 0xb) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000100)=0x2, 0x4) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r2, 0xc0189374, &(0x7f0000000140)={{0x1, 0x1, 0x18, r3, {0xb13}}, './file0\x00'}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000180)={0x2}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00'}) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x8) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r5, 0xc0189373, &(0x7f0000000240)={{0x1, 0x1, 0x18, r6, {0x7}}, './file0\x00'}) r8 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$SO_COOKIE(r8, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000002c0)=0x8) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000300)) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, 0x0, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8000}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xfe}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x8040) fallocate(r2, 0x57, 0x1, 0x800000000000) fcntl$dupfd(r7, 0x0, r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x220080, 0x60) 21:30:03 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x400200, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000040)={0x2, 0x6, {0x3, @usage=0xfffffffffffff801, 0x0, 0xcea, 0x4, 0x4, 0x3, 0x6, 0x2, @usage=0x7ff, 0x7fff, 0x3209caf3, [0x8, 0xff, 0x100000000, 0x3, 0x6, 0x1]}, {0x7, @struct={0x0, 0x5}, 0x0, 0x3, 0x5, 0xfffffffffffffff7, 0x70b6, 0x1b, 0x403, @struct={0x8000, 0x9}, 0x6, 0x8000, [0x8, 0x10, 0x101, 0x5, 0x5, 0x8]}, {0x4, @usage=0x769332c0, 0x0, 0x34d, 0x0, 0x3f, 0x5, 0x8, 0x440, @usage=0x1, 0x5, 0x2a124794, [0x80, 0x2, 0x9, 0x81, 0xfff, 0x6]}, {0x8f2c, 0x7fff, 0x7}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000440)={r2, 0x2, 0x4, 0x1}) r5 = syz_open_dev$vcsa(&(0x7f0000000840), 0x1f, 0x400000) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000880)={0xa, 0x1, {0x6, @usage=0x80000001, r2, 0x0, 0x6, 0xf761, 0xfffffffffffffff8, 0x2, 0x4a, @usage=0x1ff, 0x4, 0x8000, [0x1, 0x6f, 0x2, 0x9, 0x7fffffff]}, {0x1, @struct={0x101, 0x4}, r1, 0x6, 0x63, 0x1, 0x6, 0x6, 0x64, @struct={0x16, 0xa1c}, 0x262e, 0x1, [0x3ff, 0x80, 0xa3e4, 0x8000000000, 0x9, 0x3]}, {0x7, @usage=0x1, r4, 0x20, 0x20, 0xf257, 0x6, 0xfff, 0x6, @struct={0x2, 0x4}, 0x0, 0x4, [0x4, 0xfff, 0x2, 0x4, 0x2, 0x4]}, {0x7fff, 0x5, 0x101}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r5, 0xc400941d, &(0x7f0000000c80)={r6, 0xffffffffffff7fff, 0x7}) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$AUTOFS_IOC_CATATONIC(r7, 0x9362, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r7, 0x942e, 0x0) ioctl$CDROM_TIMED_MEDIA_CHANGE(r5, 0x5396, &(0x7f0000001080)={0x8, 0x1}) r8 = openat$cgroup_netprio_ifpriomap(r5, &(0x7f00000010c0), 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r8, 0x6609) fstat(r7, &(0x7f0000001100)) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r7, 0xc400941d, &(0x7f0000001180)={r1, 0x2, 0x10000, 0x1}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000001580)={0x7ff, 0x10000, 0x6, 0x6, 0x1, [{0x62e3, 0xf60, 0x3, '\x00', 0x1480}]}) fcntl$addseals(r0, 0x409, 0xb) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000001600)=""/104, &(0x7f0000001680)=0x68) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000001700)={'veth1\x00', &(0x7f00000016c0)=@ethtool_eee={0x44, 0x7, 0x1dd74c38, 0x200, 0xb1, 0x4, 0x4, 0x0, [0xffffff01, 0x7fffffff]}}) ioctl$BTRFS_IOC_RESIZE(r9, 0x50009403, &(0x7f0000001740)={{r7}, {@val={r3}, @max}}) [ 67.163047] audit: type=1400 audit(1664746203.434:6): avc: denied { execmem } for pid=284 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 21:30:03 executing program 3: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, r0, 0x201, 0x70bd2b, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e21}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e20}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast2}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @rand_addr=0x64010101}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e21}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x2f}]}, 0x54}, 0x1, 0x0, 0x0, 0x4008004}, 0x3) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x800, 0x70bd25, 0x25dfdbff, {{}, {@void, @void}}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x840) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000280), 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r2, 0x100, 0x70bd26, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x1}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000001ac0)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000001bc0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001b80)={&(0x7f0000001b00)={0x54, 0x0, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000810) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000021c0)={&(0x7f0000001c00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000002180)={&(0x7f0000001c40)={0x514, 0x0, 0x700, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x1100}, @NL80211_ATTR_SCAN_SUPP_RATES={0x2c0, 0x7d, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x67, 0x3, "e8214690ad7f477094b7b0f87b81eaf461a7ef4540f6c24e6fc697e98052f2a6bcfcd375ad31369e4b6a4ebf9cea85268397e8c258cd4e5083a95d1aad7311a91b7c653c6731c33a61b90ef2f5974cf213d3f75300b480aa169323dd821f60d02e840f"}, @NL80211_BAND_2GHZ={0xd9, 0x0, "3d3d8ebb1d699d94f4fcff9ad8eec48d956de67eab324367d87ef6deff8f420078dc71f1d3ab8d6978e3d3d772765f04cdbe2fdb264707f20a8ce2e11a3334c499b52bbc5d13296308366630f9a19d0a9af722febcce346c2d74043afecc8f763b3ccc453b71fdeaafeb958ec6040f2e556fe96b73830f785aeb033379313b85f488e100dd1cbabfef072ee18b1b94096cc80ddb2117cd80f3e13f328774777d997b25934506d92af1427d427d6c09eeba88a23cca5e6ca92703cab5c8b7086e4d3fb58b88e06f27523afe0956ecaed1634ad59201"}, @NL80211_BAND_6GHZ={0x73, 0x3, "673f83e7b8199c642c7e361f97e7e3463c32759270d4de1a4911e2183ec919091f67459c196ca16e1a6f9c11ac01b29c1e324a5d5d77f3f862fca8a3410549b4678106b4e8d28bc87367ae15e5d25f80ed2f3516ec1309cbd493c3f5c77fa320866c769bcc1aded3d8f09b3ca2f25a"}, @NL80211_BAND_2GHZ={0x9d, 0x0, "bd741be9329d0d107a8747f671080c2c13e563d6a95b70b46748853d6bc2ece268c4ed1e31ee44799c87e93a3857ba239113475274b4d58ea790030b1f1a6469347fd1bf2daf5140fb9ea889ef344fcbf816a2771e308d7b955710f49cb9b361c42fca98d89c92f8bbf2f386244915d1ebc0e27d0665a26c73a1de710bd657dd55aa5843a717f4a80f73307fef91e549c4eb4b0497a95d52f6"}, @NL80211_BAND_6GHZ={0x62, 0x3, "57c1e49047e9e21e41dd7790c584a3094a21cd599c330544c02d0f5affe1b6b463b05621c00d15590d807660cd55d095c8ab3790e3e8232b3b2ac7a181b5d18a5d46ed393c8410c9924b0ec6b1b16997cffa05fe632085d7c9bed2a4d406"}]}, @NL80211_ATTR_SCAN_SUPP_RATES={0x228, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc4, 0x1, "b2cccf179620225fd74c303852cf32020c79211fe43596a299f9630f08edc248325d2685ccadc264bedab5c1c9bf58bd5d6f5f5cb0975c88e2c1ef6e997ba6e01a8a711d3e53dffd1e603c2ed256135a7761cea22a8c3fe9c31b155e45529dbaef99920ec02c30ee9d9075050ad58642e35081ba8a33776a40d42c560115ddfc5877d457a3475c4c6636aa355f61d7e4b03e54bc9a849b5212d2c66c1c642951333586b1b8b7fff8d2e678d64dc20c10835ab90d328d92c4d2c30924faa0ae6b"}, @NL80211_BAND_60GHZ={0xee, 0x2, "2402a265e2a9a17d3cab487e7fb7ba03a2f91380c992f75f9fdf30992ee0059d8aa3f9aa1ab872a4a8b075914af92743da6cad154e0f4639c3a0e2c8f20b1aa32ff9d05f12cf8f496ecb734eea0161f47d9a53cfae2de0f511374bc0e0a226991d692d626dcbbd1ed395a7b34b55bbe39ad66d8aae4885bf86d7617df5cbd34b647766b599df09d61e983aba3f7e6a5fec9c723a496ecce0668ee1be5740ab37b853cf27f1bfbab506040275d6fdd0ac0f98b38bafa6f34e4e23cacd8bb9124557097e8827a00ad7a3858c5b82f37207b090cc37f5d7e5b1a2d28358c743f1ea509468b54ae59daadfbe"}, @NL80211_BAND_6GHZ={0x70, 0x3, "18c3289d7f5072e0bac70377e0de57475f7e85b5410f899c0d220ca169d1f90fc779acfba98ac196254c1e79fe6f48a04d67e45e85613b55b195325add6d6264f44b888af1039a91e585280556cf9d308dfb3907b182148af9f1b03cc7d4c1ce06e050f11f1fe5e857ee41d3"}]}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x0, 0x2}}]}, 0x514}, 0x1, 0x0, 0x0, 0x810}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000022c0)={&(0x7f0000002200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000002280)={&(0x7f0000002240)={0x30, r1, 0x10, 0x70bd2a, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_PEER_V4={0x8, 0x8, @empty}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IFINDEX={0x8, 0xb, r3}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) r4 = socket$netlink(0x10, 0x3, 0x5) sendmsg$DEVLINK_CMD_SB_POOL_GET(r4, &(0x7f0000003540)={&(0x7f00000032c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000003500)={&(0x7f0000003300)={0x1ec, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x400}, {0x6, 0x11, 0x401}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6, 0x11, 0x54b3}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x800}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x101}, {0x6, 0x11, 0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xfffffff9}, {0x6, 0x11, 0xfffa}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1000}, {0x6, 0x11, 0x7}}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x80}, 0x41) recvmsg$unix(0xffffffffffffffff, &(0x7f0000003c00)={&(0x7f0000003580)=@abs, 0x6e, &(0x7f0000003b00)=[{&(0x7f0000003600)=""/170, 0xaa}, {&(0x7f00000036c0)=""/161, 0xa1}, {&(0x7f0000003780)=""/114, 0x72}, {&(0x7f0000003800)=""/222, 0xde}, {&(0x7f0000003900)=""/222, 0xde}, {&(0x7f0000003a00)=""/70, 0x46}, {&(0x7f0000003a80)=""/70, 0x46}], 0x7, &(0x7f0000003b80)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x58}, 0x10100) sendmsg$NL80211_CMD_DISCONNECT(r7, &(0x7f0000003d00)={&(0x7f0000003c40)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000003cc0)={&(0x7f0000003c80)={0x24, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x3f}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x30}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) sendmsg$SMC_PNETID_DEL(r5, &(0x7f0000003e40)={&(0x7f0000003d40)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000003e00)={&(0x7f0000003d80)={0x54, 0x0, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macsec0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x400c0}, 0x4000) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r7, 0xd000943e, &(0x7f0000003e80)={0x0, 0x0, "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", "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"}) sendmsg$NL80211_CMD_VENDOR(r4, &(0x7f0000004f40)={&(0x7f0000004e80)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000004f00)={&(0x7f0000004ec0)={0x24, 0x0, 0x400, 0x70bd29, 0x25dfdbfe, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x4090}, 0x8010) r8 = openat$cgroup_ro(r6, &(0x7f0000004f80)='cpu.stat\x00', 0x0, 0x0) sendmsg$NL80211_CMD_CONNECT(r8, &(0x7f00000050c0)={&(0x7f0000004fc0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000005080)={&(0x7f0000005000)={0x54, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x8, 0x54}}}}, [@NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x3}, @NL80211_ATTR_PRIVACY={0x4}, @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8}], @NL80211_ATTR_USE_RRM={0x4}, @NL80211_ATTR_VHT_CAPABILITY_MASK={0x10, 0xb0, {0xe000, {0x3, 0x0, 0x100, 0x1c0}}}, @NL80211_ATTR_PREV_BSSID={0xa, 0x4f, @random="ca457bd12a4e"}]}, 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x4000011) sendmsg$NL80211_CMD_JOIN_IBSS(r7, &(0x7f0000005380)={&(0x7f0000005100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000005340)={&(0x7f0000005140)={0x1cc, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@broadcast}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_IE={0xd3, 0x2a, [@rann={0x7e, 0x15, {{0x1, 0x5e}, 0x81, 0x40, @device_a, 0x401, 0x40, 0x8}}, @chsw_timing={0x68, 0x4, {0x9, 0xbe}}, @sec_chan_ofs={0x3e, 0x1, 0x3}, @random_vendor={0xdd, 0xad, "af20e54ebc3aa691fb0577f971226dfbe2ffcf6f74d802c8c826295d08a0140c756d95c114a7872aea91b4ce0b47d9cde89a6d0513efcce55b66247960c93a526d49c5dc6ebe98a4be9904c6a7ab7d5bd38e0f6271a1a7dab633ac8c9f1a3f6497df3bb4461f182b69e37a07728dfa76351f8f5aed1a9b8c39f6c079bffd1a36be905b2a3a8e3fb1a573a9801c932e53bf2ba869d3992f9d0f0abf31e50328d4a2f8506f844e45d9ca0b676704"}]}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}], @NL80211_ATTR_SOCKET_OWNER={0x4}, @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x81}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}], @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xfb23}, @NL80211_ATTR_IE={0x69, 0x2a, [@peer_mgmt={0x75, 0x8, {0x0, 0x1, @val=0x4, @val=0x16, @void}}, @rann={0x7e, 0x15, {{0x1, 0x4}, 0x7, 0x5, @device_a, 0x3}}, @mic={0x8c, 0x18, {0x699, "d2081922e520", @long="7cd6bc9c6f3bf95e6f191be5a5a4d247"}}, @channel_switch={0x25, 0x3, {0x0, 0x4, 0x5}}, @supported_rates={0x1, 0x1, [{0x6}]}, @challenge={0x10, 0x1, 0x5}, @perr={0x84, 0x15, {0x0, 0x1, [@ext={{}, @broadcast, 0x4, @broadcast, 0x2}]}}, @gcr_ga={0xbd, 0x6}]}]}, 0x1cc}, 0x1, 0x0, 0x0, 0xc0}, 0x8090) 21:30:03 executing program 4: shmat(0xffffffffffffffff, &(0x7f0000ff9000/0x4000)=nil, 0x4000) shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x2000)=nil, 0x7000) shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x4000)=nil, 0x0) mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) r0 = shmget$private(0x0, 0x4000, 0x200, &(0x7f0000a0f000/0x4000)=nil) shmat(0xffffffffffffffff, &(0x7f0000e52000/0x4000)=nil, 0x4000) r1 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000a94000/0x3000)=nil) shmat(r1, &(0x7f0000837000/0x1000)=nil, 0x1000) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8000, &(0x7f0000000000)=0x5, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7}}, './file0\x00'}) mmap$perf(&(0x7f0000866000/0x1000)=nil, 0x1000, 0x1000000, 0x4000010, r2, 0x3f) shmat(r0, &(0x7f0000e6e000/0x1000)=nil, 0x4000) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000080)=0x80000000, 0x3f, 0x6) r3 = shmget(0x1, 0x3000, 0x800, &(0x7f0000f5c000/0x3000)=nil) shmat(r3, &(0x7f000093b000/0x3000)=nil, 0x1000) mbind(&(0x7f0000b30000/0x2000)=nil, 0x2000, 0x8000, &(0x7f00000000c0)=0x45f, 0x8, 0x6) shmat(r0, &(0x7f000087c000/0x2000)=nil, 0x2000) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)=""/10, 0xa}, {&(0x7f0000000140)=""/136, 0x88}, {&(0x7f0000000200)=""/138, 0x8a}, {&(0x7f00000002c0)=""/17, 0x11}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/63, 0x3f}], 0x6, &(0x7f0000000480)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf0}, 0x40000000) shmat(r3, &(0x7f0000ce0000/0x4000)=nil, 0x3000) shmat(0x0, &(0x7f0000a76000/0x2000)=nil, 0x0) 21:30:03 executing program 5: prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 21:30:03 executing program 6: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x3, 0x414001) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x300, 0x70bd27, 0x25dfdbff, {}, [@SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8000}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x28008040}, 0x0) r2 = syz_io_uring_setup(0x2ffb, &(0x7f0000000180)={0x0, 0x8cee, 0x20, 0x1, 0x2ec, 0x0, r0}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000240)=0x0) r5 = syz_io_uring_setup(0x2b1e, &(0x7f0000000280)={0x0, 0x624c, 0x2, 0x2, 0x27d, 0x0, r0}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000300), &(0x7f0000000340)=0x0) syz_io_uring_submit(r3, r6, &(0x7f0000000380)=@IORING_OP_FSYNC={0x3, 0x4, 0x0, @fd_index=0x9, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x3f5) r7 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) r8 = inotify_init1(0x800) write$binfmt_aout(r8, &(0x7f00000003c0)={{0x10b, 0x0, 0x1, 0x1f1, 0x48, 0x5, 0x21c, 0x100}, "1b6788d417a1a1f1ae629a09f2dc4aa303b55a6de2cd43444891c581609c4762fd34c6cdab6a512589b6aae35a01553edc7c8570c62ef63ee958af69de", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xa5d) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, r8) r10 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000e80), 0xffffffffffffffff) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f0000000f40)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x80420a00}, 0xc, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x2c, r10, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8011}, 0x20000000) syz_io_uring_submit(r7, r4, &(0x7f0000001340)=@IORING_OP_WRITEV={0x2, 0x5, 0x2007, @fd_index=0x8, 0x100000000, &(0x7f00000012c0)=[{&(0x7f0000000f80)="2cd6955bcc117a", 0x7}, {&(0x7f0000000fc0)="06682df0ac87ee397aa2cfbc11c571348c6e8456e75d28656a719af37f553d97aa0edf890858c4cbb0d9ad07c18c5d4b0b566b2ffbe937ba71073591107ddcc2a3f0517ffeba4f7c686cac8cb0c60933f1d5422217d4ba6724aeb65772e7f7b9a8ae8682dd95460cb43c4d08c3af7bf956f266737c348b0811abbc0665d430b1bf4fb0944c2dc2bdce20e36d75246273f23560ba05e770d148f51616f1f3912ac1f36a681af49316ea15474866332a5dab28c7215f535b96f9", 0xb9}, {&(0x7f0000001080)="a055a352c0afa2d04ec88d82f49d0538a6bb19432ba0fe2fce10dcbeb9ecbcf5791245be1fa45a8d1ff8b6151cdd5c7f63ed54202bfc5f2db10bae7e7baacbc524a68e3208db8fb570", 0x49}, {&(0x7f0000001100)="28c85dc4cc5449351c20891ea9373548af69181d3c45be6db797fbbec7dd7958ba5a23d140ea235b2b5b4563d12942870c163584687f8e7462e1e83bc177c4db", 0x40}, {&(0x7f0000001140)="a12a7605e75864274a2c07c2c35d5451f9c9cb2d91070877e413c5375470178b00fa769d52268a7bc9c725260c8e14d8956bc1e442c6015db79906ea36ec6bad12444150b621867da6d236867126ad24730f1a758128ee45084473445d2319612914ff97123dce864cb5e0fc3274a23dd8b7824e0738d2019e4f6fdc83497b72273a03d42bae90fe3cb898d462ad189805744e2721c9c8", 0x97}, {&(0x7f0000001200)="acc864ec052314f2750b030ac1597252f3a0fb32712e46f51e6a1d0da8f57e8c7eb165d98bb55e3beae8f8a24e0c51307dd4792acf90b3accef371544bb05e10bc40eb40c2058b", 0x47}, {&(0x7f0000001280)="ab985c1c058b4db1eec6ddcffc1e6ce072e30537cdac495f78f225288f49", 0x1e}], 0x7, 0x10, 0x1, {0x1}}, 0x1f) r11 = fcntl$dupfd(r5, 0x406, r9) read(r11, &(0x7f0000001380)=""/252, 0xfc) openat$hpet(0xffffffffffffff9c, &(0x7f0000001480), 0x30d500, 0x0) r12 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_IOC_FAIL(r12, 0x9361, 0x5) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001540)={&(0x7f0000001500)={0x28, 0x0, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}, 0x1, 0x0, 0x0, 0x40020}, 0x20000001) sendmsg$NL80211_CMD_GET_MPP(r9, &(0x7f0000001700)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000016c0)={&(0x7f0000001640)={0x50, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x4, 0x4b}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x50}, 0x1, 0x0, 0x0, 0x804}, 0x20004090) 21:30:03 executing program 7: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r0, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x80) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x800, 0x0) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r0, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xddd}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x38}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x8040001) r2 = fsmount(r1, 0x0, 0x4) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x34, r0, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x9}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x20080044}, 0x4044) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000003c0)=':+$[-$\x00', &(0x7f0000000400)='(\v\xbf+,&.--{-\x00', 0x0) r3 = signalfd4(r2, &(0x7f0000000440)={[0x9]}, 0x8, 0x80000) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r2, 0x89f7, &(0x7f0000000500)={'ip6gre0\x00', &(0x7f0000000480)={'syztnl0\x00', 0x0, 0x2f, 0x0, 0x5, 0x9, 0xc, @remote, @empty, 0x8, 0x1, 0x1000, 0x2}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r3, 0x89f6, &(0x7f00000005c0)={'sit0\x00', &(0x7f0000000540)={'syztnl1\x00', r4, 0x4, 0x1, 0x1, 0x6f, 0x51, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x7800, 0x40, 0x1e, 0x401}}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x78, 0x0, 0x8, 0x70bd26, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x7}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x44}, 0x8008) r5 = signalfd4(r2, &(0x7f0000000740)={[0x5]}, 0x8, 0x80000) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x44, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x100000001}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x44}, 0x1, 0x0, 0x0, 0x44080}, 0x880) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r8 = fcntl$getown(r7, 0x9) dup3(r1, r1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r5, 0xc0189379, &(0x7f00000009c0)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) r10 = syz_genetlink_get_family_id$devlink(&(0x7f0000000a40), r1) sendmsg$DEVLINK_CMD_RELOAD(r9, &(0x7f0000000b80)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000b40)={&(0x7f0000000a80)={0x84, r10, 0x800, 0x70bd28, 0x25dfdbfd, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x4}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x4}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r8}}]}, 0x84}, 0x1, 0x0, 0x0, 0x4080}, 0x4) [ 68.428807] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 68.430946] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 68.432251] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 68.435163] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 68.438325] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 68.439772] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 68.444241] Bluetooth: hci0: HCI_REQ-0x0c1a [ 68.548481] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 68.550334] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 68.551980] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 68.553708] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 68.555417] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 68.556978] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 68.558397] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 68.559761] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 68.561188] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 68.564292] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 68.564380] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 68.567932] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 68.569832] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 68.571125] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 68.572314] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 68.573623] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 68.575918] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 68.579941] Bluetooth: hci2: HCI_REQ-0x0c1a [ 68.581094] Bluetooth: hci1: HCI_REQ-0x0c1a [ 68.581182] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 68.587409] Bluetooth: hci3: HCI_REQ-0x0c1a [ 68.602114] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 68.612048] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 68.616106] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 68.618544] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 68.620425] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 68.621860] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 68.626029] Bluetooth: hci5: HCI_REQ-0x0c1a [ 68.667353] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 68.670101] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 68.671410] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 68.679873] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 68.689961] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 68.693366] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 68.703802] Bluetooth: hci4: HCI_REQ-0x0c1a [ 68.790304] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 68.792963] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 68.798594] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 68.810901] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 68.818942] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 68.825878] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 68.839803] Bluetooth: hci7: HCI_REQ-0x0c1a [ 70.512207] Bluetooth: hci0: command 0x0409 tx timeout [ 70.638721] Bluetooth: hci5: command 0x0409 tx timeout [ 70.638750] Bluetooth: hci3: command 0x0409 tx timeout [ 70.639350] Bluetooth: hci1: command 0x0409 tx timeout [ 70.639923] Bluetooth: hci2: command 0x0409 tx timeout [ 70.640600] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 70.766736] Bluetooth: hci4: command 0x0409 tx timeout [ 70.894720] Bluetooth: hci7: command 0x0409 tx timeout [ 72.558742] Bluetooth: hci0: command 0x041b tx timeout [ 72.686903] Bluetooth: hci1: command 0x041b tx timeout [ 72.688037] Bluetooth: hci2: command 0x041b tx timeout [ 72.688915] Bluetooth: hci3: command 0x041b tx timeout [ 72.689790] Bluetooth: hci5: command 0x041b tx timeout [ 72.814720] Bluetooth: hci4: command 0x041b tx timeout [ 72.942740] Bluetooth: hci7: command 0x041b tx timeout [ 73.591735] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 73.624924] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 73.626252] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 73.653273] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 73.656767] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 73.658889] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 73.693378] Bluetooth: hci6: HCI_REQ-0x0c1a [ 74.606700] Bluetooth: hci0: command 0x040f tx timeout [ 74.734699] Bluetooth: hci2: command 0x040f tx timeout [ 74.735145] Bluetooth: hci1: command 0x040f tx timeout [ 74.735704] Bluetooth: hci3: command 0x040f tx timeout [ 74.736092] Bluetooth: hci5: command 0x040f tx timeout [ 74.863701] Bluetooth: hci4: command 0x040f tx timeout [ 74.991679] Bluetooth: hci7: command 0x040f tx timeout [ 75.759754] Bluetooth: hci6: command 0x0409 tx timeout [ 76.655480] Bluetooth: hci0: command 0x0419 tx timeout [ 76.782802] Bluetooth: hci5: command 0x0419 tx timeout [ 76.783744] Bluetooth: hci3: command 0x0419 tx timeout [ 76.784571] Bluetooth: hci1: command 0x0419 tx timeout [ 76.785621] Bluetooth: hci2: command 0x0419 tx timeout [ 76.910833] Bluetooth: hci4: command 0x0419 tx timeout [ 77.038828] Bluetooth: hci7: command 0x0419 tx timeout [ 77.806768] Bluetooth: hci6: command 0x041b tx timeout [ 79.854727] Bluetooth: hci6: command 0x040f tx timeout [ 81.902737] Bluetooth: hci6: command 0x0419 tx timeout 21:31:00 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {0x1f, 0x2}}, './file0\x00'}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, 0x0, 0x0, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x6, 0x22}}}}, [@NL80211_ATTR_TSID={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x40004}, 0x20000008) r3 = syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x100000001, 0x2, &(0x7f0000000240)=[{&(0x7f0000000680)="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", 0x1000, 0x483e}, {&(0x7f0000000200)="84f446a627a0b79c96e18fb3b52aae2bd2776c4056b0", 0x16, 0x8}], 0x41400, &(0x7f0000000300)={[], [{@measure}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@hash}, {@uid_eq}, {@euid_gt}, {@smackfsdef={'smackfsdef', 0x3d, 'vfat\x00'}}, {@pcr={'pcr', 0x3d, 0x19}}]}) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x2010, r0, 0x3f) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000400)={{0x1, 0x1, 0x18, r2, {r3}}, './file0\x00'}) ftruncate(r1, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000001680)={r0, 0x101, 0x2, 0x778d}) r4 = memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x2) fcntl$addseals(r4, 0x409, 0xd) [ 123.899756] audit: type=1400 audit(1664746260.171:7): avc: denied { open } for pid=3799 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 123.901241] audit: type=1400 audit(1664746260.171:8): avc: denied { kernel } for pid=3799 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 123.927126] ------------[ cut here ]------------ [ 123.927145] [ 123.927148] ====================================================== [ 123.927152] WARNING: possible circular locking dependency detected [ 123.927156] 6.0.0-rc7-next-20220930 #1 Not tainted [ 123.927162] ------------------------------------------------------ [ 123.927165] syz-executor.2/3801 is trying to acquire lock: [ 123.927171] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 123.927212] [ 123.927212] but task is already holding lock: [ 123.927214] ffff88803f498420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 123.927241] [ 123.927241] which lock already depends on the new lock. [ 123.927241] [ 123.927244] [ 123.927244] the existing dependency chain (in reverse order) is: [ 123.927247] [ 123.927247] -> #3 (&ctx->lock){....}-{2:2}: [ 123.927261] _raw_spin_lock+0x2a/0x40 [ 123.927272] __perf_event_task_sched_out+0x53b/0x18d0 [ 123.927283] __schedule+0xedd/0x2470 [ 123.927297] schedule+0xda/0x1b0 [ 123.927310] exit_to_user_mode_prepare+0x114/0x1a0 [ 123.927323] syscall_exit_to_user_mode+0x19/0x40 [ 123.927336] do_syscall_64+0x48/0x90 [ 123.927354] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 123.927366] [ 123.927366] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 123.927380] _raw_spin_lock_nested+0x30/0x40 [ 123.927390] raw_spin_rq_lock_nested+0x1e/0x30 [ 123.927403] task_fork_fair+0x63/0x4d0 [ 123.927420] sched_cgroup_fork+0x3d0/0x540 [ 123.927434] copy_process+0x4183/0x6e20 [ 123.927444] kernel_clone+0xe7/0x890 [ 123.927454] user_mode_thread+0xad/0xf0 [ 123.927464] rest_init+0x24/0x250 [ 123.927475] arch_call_rest_init+0xf/0x14 [ 123.927493] start_kernel+0x4c6/0x4eb [ 123.927508] secondary_startup_64_no_verify+0xe0/0xeb [ 123.927522] [ 123.927522] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 123.927535] _raw_spin_lock_irqsave+0x39/0x60 [ 123.927546] try_to_wake_up+0xab/0x1930 [ 123.927559] up+0x75/0xb0 [ 123.927572] __up_console_sem+0x6e/0x80 [ 123.927588] console_unlock+0x46a/0x590 [ 123.927604] vprintk_emit+0x1bd/0x560 [ 123.927620] vprintk+0x84/0xa0 [ 123.927639] _printk+0xba/0xf1 [ 123.927650] regdb_fw_cb.cold+0x6c/0xa7 [ 123.927668] request_firmware_work_func+0x12e/0x240 [ 123.927687] process_one_work+0xa17/0x16a0 [ 123.927705] worker_thread+0x637/0x1260 [ 123.927721] kthread+0x2ed/0x3a0 [ 123.927735] ret_from_fork+0x22/0x30 [ 123.927747] [ 123.927747] -> #0 ((console_sem).lock){....}-{2:2}: [ 123.927760] __lock_acquire+0x2a02/0x5e70 [ 123.927777] lock_acquire+0x1a2/0x530 [ 123.927792] _raw_spin_lock_irqsave+0x39/0x60 [ 123.927803] down_trylock+0xe/0x70 [ 123.927817] __down_trylock_console_sem+0x3b/0xd0 [ 123.927833] vprintk_emit+0x16b/0x560 [ 123.927849] vprintk+0x84/0xa0 [ 123.927864] _printk+0xba/0xf1 [ 123.927875] report_bug.cold+0x72/0xab [ 123.927890] handle_bug+0x3c/0x70 [ 123.927906] exc_invalid_op+0x14/0x50 [ 123.927923] asm_exc_invalid_op+0x16/0x20 [ 123.927935] group_sched_out.part.0+0x2c7/0x460 [ 123.927953] ctx_sched_out+0x8f1/0xc10 [ 123.927969] __perf_event_task_sched_out+0x6d0/0x18d0 [ 123.927980] __schedule+0xedd/0x2470 [ 123.927993] schedule+0xda/0x1b0 [ 123.928006] exit_to_user_mode_prepare+0x114/0x1a0 [ 123.928017] syscall_exit_to_user_mode+0x19/0x40 [ 123.928029] do_syscall_64+0x48/0x90 [ 123.928045] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 123.928058] [ 123.928058] other info that might help us debug this: [ 123.928058] [ 123.928060] Chain exists of: [ 123.928060] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 123.928060] [ 123.928075] Possible unsafe locking scenario: [ 123.928075] [ 123.928077] CPU0 CPU1 [ 123.928079] ---- ---- [ 123.928082] lock(&ctx->lock); [ 123.928087] lock(&rq->__lock); [ 123.928094] lock(&ctx->lock); [ 123.928100] lock((console_sem).lock); [ 123.928105] [ 123.928105] *** DEADLOCK *** [ 123.928105] [ 123.928107] 2 locks held by syz-executor.2/3801: [ 123.928114] #0: ffff88806cf37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 123.928143] #1: ffff88803f498420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 123.928169] [ 123.928169] stack backtrace: [ 123.928171] CPU: 1 PID: 3801 Comm: syz-executor.2 Not tainted 6.0.0-rc7-next-20220930 #1 [ 123.928184] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 123.928192] Call Trace: [ 123.928195] [ 123.928199] dump_stack_lvl+0x8b/0xb3 [ 123.928217] check_noncircular+0x263/0x2e0 [ 123.928233] ? format_decode+0x26c/0xb50 [ 123.928249] ? print_circular_bug+0x450/0x450 [ 123.928266] ? simple_strtoul+0x30/0x30 [ 123.928282] ? format_decode+0x26c/0xb50 [ 123.928299] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 123.928316] __lock_acquire+0x2a02/0x5e70 [ 123.928338] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 123.928360] lock_acquire+0x1a2/0x530 [ 123.928376] ? down_trylock+0xe/0x70 [ 123.928393] ? lock_release+0x750/0x750 [ 123.928413] ? vprintk+0x84/0xa0 [ 123.928431] _raw_spin_lock_irqsave+0x39/0x60 [ 123.928442] ? down_trylock+0xe/0x70 [ 123.928458] down_trylock+0xe/0x70 [ 123.928473] ? vprintk+0x84/0xa0 [ 123.928490] __down_trylock_console_sem+0x3b/0xd0 [ 123.928507] vprintk_emit+0x16b/0x560 [ 123.928526] vprintk+0x84/0xa0 [ 123.928543] _printk+0xba/0xf1 [ 123.928554] ? record_print_text.cold+0x16/0x16 [ 123.928570] ? report_bug.cold+0x66/0xab [ 123.928587] ? group_sched_out.part.0+0x2c7/0x460 [ 123.928605] report_bug.cold+0x72/0xab [ 123.928624] handle_bug+0x3c/0x70 [ 123.928641] exc_invalid_op+0x14/0x50 [ 123.928659] asm_exc_invalid_op+0x16/0x20 [ 123.928671] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 123.928692] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 123.928703] RSP: 0018:ffff88803e6afc48 EFLAGS: 00010006 [ 123.928712] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 123.928719] RDX: ffff88801a98b580 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 123.928727] RBP: ffff88803fa38000 R08: 0000000000000005 R09: 0000000000000001 [ 123.928734] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff88803f498400 [ 123.928742] R13: ffff88806cf3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 123.928752] ? group_sched_out.part.0+0x2c7/0x460 [ 123.928772] ? group_sched_out.part.0+0x2c7/0x460 [ 123.928792] ctx_sched_out+0x8f1/0xc10 [ 123.928811] __perf_event_task_sched_out+0x6d0/0x18d0 [ 123.928825] ? lock_is_held_type+0xd7/0x130 [ 123.928839] ? __perf_cgroup_move+0x160/0x160 [ 123.928849] ? set_next_entity+0x304/0x550 [ 123.928867] ? update_curr+0x267/0x740 [ 123.928885] ? lock_is_held_type+0xd7/0x130 [ 123.928899] __schedule+0xedd/0x2470 [ 123.928916] ? io_schedule_timeout+0x150/0x150 [ 123.928932] ? rcu_read_lock_sched_held+0x3e/0x80 [ 123.928953] schedule+0xda/0x1b0 [ 123.928968] exit_to_user_mode_prepare+0x114/0x1a0 [ 123.928980] syscall_exit_to_user_mode+0x19/0x40 [ 123.928993] do_syscall_64+0x48/0x90 [ 123.929011] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 123.929024] RIP: 0033:0x7f7f36425b19 [ 123.929032] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 123.929043] RSP: 002b:00007f7f3399b218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 123.929053] RAX: 0000000000000001 RBX: 00007f7f36538f68 RCX: 00007f7f36425b19 [ 123.929060] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f7f36538f6c [ 123.929068] RBP: 00007f7f36538f60 R08: 000000000000000e R09: 0000000000000000 [ 123.929075] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f7f36538f6c [ 123.929082] R13: 00007fff48584e9f R14: 00007f7f3399b300 R15: 0000000000022000 [ 123.929094] [ 123.982948] WARNING: CPU: 1 PID: 3801 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 123.983561] Modules linked in: [ 123.983778] CPU: 1 PID: 3801 Comm: syz-executor.2 Not tainted 6.0.0-rc7-next-20220930 #1 [ 123.984304] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 123.985031] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 123.985409] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 123.986581] RSP: 0018:ffff88803e6afc48 EFLAGS: 00010006 [ 123.986932] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 123.987396] RDX: ffff88801a98b580 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 123.987862] RBP: ffff88803fa38000 R08: 0000000000000005 R09: 0000000000000001 [ 123.988331] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff88803f498400 [ 123.988795] R13: ffff88806cf3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 123.989262] FS: 00007f7f3399b700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 123.989791] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 123.990175] CR2: 00007f5990335b90 CR3: 000000000e7fa000 CR4: 0000000000350ee0 [ 123.990644] Call Trace: [ 123.990820] [ 123.990975] ctx_sched_out+0x8f1/0xc10 [ 123.991247] __perf_event_task_sched_out+0x6d0/0x18d0 [ 123.991593] ? lock_is_held_type+0xd7/0x130 [ 123.991883] ? __perf_cgroup_move+0x160/0x160 [ 123.992184] ? set_next_entity+0x304/0x550 [ 123.992471] ? update_curr+0x267/0x740 [ 123.992738] ? lock_is_held_type+0xd7/0x130 [ 123.993027] __schedule+0xedd/0x2470 [ 123.993285] ? io_schedule_timeout+0x150/0x150 [ 123.993605] ? rcu_read_lock_sched_held+0x3e/0x80 [ 123.993933] schedule+0xda/0x1b0 [ 123.994170] exit_to_user_mode_prepare+0x114/0x1a0 [ 123.994498] syscall_exit_to_user_mode+0x19/0x40 [ 123.994816] do_syscall_64+0x48/0x90 [ 123.995074] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 123.995417] RIP: 0033:0x7f7f36425b19 [ 123.995668] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 123.996839] RSP: 002b:00007f7f3399b218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 123.997341] RAX: 0000000000000001 RBX: 00007f7f36538f68 RCX: 00007f7f36425b19 [ 123.997817] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f7f36538f6c [ 123.998283] RBP: 00007f7f36538f60 R08: 000000000000000e R09: 0000000000000000 [ 123.998748] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f7f36538f6c [ 123.999214] R13: 00007fff48584e9f R14: 00007f7f3399b300 R15: 0000000000022000 [ 123.999687] [ 123.999847] irq event stamp: 1008 [ 124.000079] hardirqs last enabled at (1007): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 124.000690] hardirqs last disabled at (1008): [] __schedule+0x1225/0x2470 [ 124.001233] softirqs last enabled at (842): [] __irq_exit_rcu+0x11b/0x180 [ 124.001801] softirqs last disabled at (805): [] __irq_exit_rcu+0x11b/0x180 [ 124.002359] ---[ end trace 0000000000000000 ]--- 21:31:00 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002, 0xa824}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000540)={0x0, 0x0}) perf_event_open(&(0x7f00000004c0)={0x5, 0x80, 0x3, 0x42, 0x3f, 0x5d, 0x0, 0x9, 0x80000, 0x8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x80000009, 0x4, @perf_config_ext={0x3, 0xfc0000000}, 0x12198, 0x1000, 0x0, 0x0, 0x8, 0x2, 0x9, 0x0, 0x9, 0x0, 0x5}, r1, 0x2, 0xffffffffffffffff, 0x3) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300), 0x242880, &(0x7f00000005c0)=ANY=[@ANYBLOB="7472616e7390a15ba47b28803dce31140d294091dc31655df04a2c38b41389c25277c75f06b768", @ANYRESHEX, @ANYBLOB="2c6a62267c2885e717862c6f9e4928", @ANYRESOCT, @ANYBLOB=',cache=fscache,version=9p2000.u,privport,nodevmap,loose,\x00osixacl,access=', @ANYRESDEC, @ANYBLOB=',access=any,cache=none,subj_role=,smackfsroot=,fsname=\\,smackfshat=,(^\\)\a^,hash,smackfsfloor=^#\",func=FIRMWARE_CHECK,\x00']) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='xfs\x00', 0x40000, 0x0) lchown(&(0x7f0000000140)='./file0\x00', 0xee01, 0xee01) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000000)={'gretap0\x00', {0x2, 0x0, @loopback}}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)) [ 124.156610] loop2: detected capacity change from 0 to 264192 [ 124.170930] loop2: detected capacity change from 0 to 256 [ 124.182946] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:31:00 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {0x1f, 0x2}}, './file0\x00'}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, 0x0, 0x0, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x6, 0x22}}}}, [@NL80211_ATTR_TSID={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x40004}, 0x20000008) r3 = syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x100000001, 0x2, &(0x7f0000000240)=[{&(0x7f0000000680)="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", 0x1000, 0x483e}, {&(0x7f0000000200)="84f446a627a0b79c96e18fb3b52aae2bd2776c4056b0", 0x16, 0x8}], 0x41400, &(0x7f0000000300)={[], [{@measure}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@hash}, {@uid_eq}, {@euid_gt}, {@smackfsdef={'smackfsdef', 0x3d, 'vfat\x00'}}, {@pcr={'pcr', 0x3d, 0x19}}]}) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x2010, r0, 0x3f) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000400)={{0x1, 0x1, 0x18, r2, {r3}}, './file0\x00'}) ftruncate(r1, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000001680)={r0, 0x101, 0x2, 0x778d}) r4 = memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x2) fcntl$addseals(r4, 0x409, 0xd) 21:31:00 executing program 7: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x4e20, @multicast1}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) openat(r3, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x181c00, 0x0) r4 = memfd_create(&(0x7f0000000200)='-%@,/.(\x00', 0x6) ftruncate(r0, 0x1) dup(r4) 21:31:00 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002, 0xa824}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000540)={0x0, 0x0}) perf_event_open(&(0x7f00000004c0)={0x5, 0x80, 0x3, 0x42, 0x3f, 0x5d, 0x0, 0x9, 0x80000, 0x8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x80000009, 0x4, @perf_config_ext={0x3, 0xfc0000000}, 0x12198, 0x1000, 0x0, 0x0, 0x8, 0x2, 0x9, 0x0, 0x9, 0x0, 0x5}, r1, 0x2, 0xffffffffffffffff, 0x3) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300), 0x242880, &(0x7f00000005c0)=ANY=[@ANYBLOB="7472616e7390a15ba47b28803dce31140d294091dc31655df04a2c38b41389c25277c75f06b768", @ANYRESHEX, @ANYBLOB="2c6a62267c2885e717862c6f9e4928", @ANYRESOCT, @ANYBLOB=',cache=fscache,version=9p2000.u,privport,nodevmap,loose,\x00osixacl,access=', @ANYRESDEC, @ANYBLOB=',access=any,cache=none,subj_role=,smackfsroot=,fsname=\\,smackfshat=,(^\\)\a^,hash,smackfsfloor=^#\",func=FIRMWARE_CHECK,\x00']) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='xfs\x00', 0x40000, 0x0) lchown(&(0x7f0000000140)='./file0\x00', 0xee01, 0xee01) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000000)={'gretap0\x00', {0x2, 0x0, @loopback}}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)) [ 124.330293] loop2: detected capacity change from 0 to 264192 [ 124.350453] loop2: detected capacity change from 0 to 256 [ 124.391197] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:31:00 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002, 0xa824}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000540)={0x0, 0x0}) perf_event_open(&(0x7f00000004c0)={0x5, 0x80, 0x3, 0x42, 0x3f, 0x5d, 0x0, 0x9, 0x80000, 0x8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x80000009, 0x4, @perf_config_ext={0x3, 0xfc0000000}, 0x12198, 0x1000, 0x0, 0x0, 0x8, 0x2, 0x9, 0x0, 0x9, 0x0, 0x5}, r1, 0x2, 0xffffffffffffffff, 0x3) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300), 0x242880, &(0x7f00000005c0)=ANY=[@ANYBLOB="7472616e7390a15ba47b28803dce31140d294091dc31655df04a2c38b41389c25277c75f06b768", @ANYRESHEX, @ANYBLOB="2c6a62267c2885e717862c6f9e4928", @ANYRESOCT, @ANYBLOB=',cache=fscache,version=9p2000.u,privport,nodevmap,loose,\x00osixacl,access=', @ANYRESDEC, @ANYBLOB=',access=any,cache=none,subj_role=,smackfsroot=,fsname=\\,smackfshat=,(^\\)\a^,hash,smackfsfloor=^#\",func=FIRMWARE_CHECK,\x00']) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='xfs\x00', 0x40000, 0x0) lchown(&(0x7f0000000140)='./file0\x00', 0xee01, 0xee01) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000000)={'gretap0\x00', {0x2, 0x0, @loopback}}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)) 21:31:00 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002, 0xa824}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000540)={0x0, 0x0}) perf_event_open(&(0x7f00000004c0)={0x5, 0x80, 0x3, 0x42, 0x3f, 0x5d, 0x0, 0x9, 0x80000, 0x8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x80000009, 0x4, @perf_config_ext={0x3, 0xfc0000000}, 0x12198, 0x1000, 0x0, 0x0, 0x8, 0x2, 0x9, 0x0, 0x9, 0x0, 0x5}, r1, 0x2, 0xffffffffffffffff, 0x3) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300), 0x242880, &(0x7f00000005c0)=ANY=[@ANYBLOB="7472616e7390a15ba47b28803dce31140d294091dc31655df04a2c38b41389c25277c75f06b768", @ANYRESHEX, @ANYBLOB="2c6a62267c2885e717862c6f9e4928", @ANYRESOCT, @ANYBLOB=',cache=fscache,version=9p2000.u,privport,nodevmap,loose,\x00osixacl,access=', @ANYRESDEC, @ANYBLOB=',access=any,cache=none,subj_role=,smackfsroot=,fsname=\\,smackfshat=,(^\\)\a^,hash,smackfsfloor=^#\",func=FIRMWARE_CHECK,\x00']) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='xfs\x00', 0x40000, 0x0) lchown(&(0x7f0000000140)='./file0\x00', 0xee01, 0xee01) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000000)={'gretap0\x00', {0x2, 0x0, @loopback}}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)) 21:31:00 executing program 5: syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r0 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000180)='.pending_reads\x00', 0x48000, 0x100) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYRES16=r0, @ANYRESHEX, @ANYRES32=0xee00, @ANYBLOB="ff0100000000000004000000000000010000000032000000ffffffff00000000000000000000000000000000000000000000000000002c00e7ffec939cf800020000000000000000002000000000000000000000000000000000da0000f5ff000000000000000000000000000000000000000004c58ec5ca0aba580f178bd46b94000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004800021f08a9a784c316b4ed4fe7e213007863962b15ef7eaa956c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c0017000000000000000000000000000000000000000000000000000000000000000000debc3f38dd1ca2aaef108e651d000000005eeac0e8ec56711ffac32581"], 0x154}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) r4 = perf_event_open$cgroup(&(0x7f00000012c0)={0x4, 0x80, 0x1, 0xf9, 0xcc, 0x7, 0x0, 0x100, 0x41500, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x80, 0x9}, 0x40002, 0x8, 0x4, 0x1, 0x0, 0x3, 0x3ff, 0x0, 0xce9d, 0x0, 0x5}, r1, 0xb, 0xffffffffffffffff, 0xc) sendfile(r3, r4, &(0x7f0000001340)=0x3, 0x2) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/meminfo\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x100000101) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r6, 0xa, 0x0, r7) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f00000001c0), 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000040), 0x2}, 0xa12, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) VM DIAGNOSIS: 21:31:00 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=0000000000000001 RCX=ffffffff84274587 RDX=ffffed100d9e6fd1 RSI=0000000000000004 RDI=ffff88806cf37e80 RBP=ffff88806cf37e80 RSP=ffff88803a20fab0 R8 =0000000000000000 R9 =ffff88806cf37e83 R10=ffffed100d9e6fd0 R11=0000000000000001 R12=0000000000000003 R13=ffffed100d9e6fd0 R14=0000000000000001 R15=1ffff11007441f57 RIP=ffffffff84274604 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000555555ca6400 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f699a875260 CR3=000000003b3fc000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=000000000000003a RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff88803e6af690 R8 =0000000000000001 R9 =000000000000000a R10=000000000000003a R11=0000000000000001 R12=000000000000003a R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f7f3399b700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f5990335b90 CR3=000000000e7fa000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f7f3650c7c0 00007f7f3650c7c8 YMM02=0000000000000000 0000000000000000 00007f7f3650c7e0 00007f7f3650c7c0 YMM03=0000000000000000 0000000000000000 00007f7f3650c7c8 00007f7f3650c7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000