Warning: Permanently added '[localhost]:61871' (ECDSA) to the list of known hosts. 2022/10/03 00:05:13 fuzzer started 2022/10/03 00:05:13 dialing manager at localhost:35095 syzkaller login: [ 44.581666] cgroup: Unknown subsys name 'net' [ 44.754957] cgroup: Unknown subsys name 'rlimit' 2022/10/03 00:05:27 syscalls: 2215 2022/10/03 00:05:27 code coverage: enabled 2022/10/03 00:05:27 comparison tracing: enabled 2022/10/03 00:05:27 extra coverage: enabled 2022/10/03 00:05:27 setuid sandbox: enabled 2022/10/03 00:05:27 namespace sandbox: enabled 2022/10/03 00:05:27 Android sandbox: enabled 2022/10/03 00:05:27 fault injection: enabled 2022/10/03 00:05:27 leak checking: enabled 2022/10/03 00:05:27 net packet injection: enabled 2022/10/03 00:05:27 net device setup: enabled 2022/10/03 00:05:27 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/03 00:05:27 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/03 00:05:27 USB emulation: enabled 2022/10/03 00:05:27 hci packet injection: enabled 2022/10/03 00:05:27 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/03 00:05:27 802.15.4 emulation: enabled 2022/10/03 00:05:27 fetching corpus: 50, signal 27149/28960 (executing program) 2022/10/03 00:05:27 fetching corpus: 100, signal 37449/40936 (executing program) 2022/10/03 00:05:27 fetching corpus: 150, signal 49778/54726 (executing program) 2022/10/03 00:05:27 fetching corpus: 200, signal 54048/60533 (executing program) 2022/10/03 00:05:27 fetching corpus: 250, signal 58366/66316 (executing program) 2022/10/03 00:05:27 fetching corpus: 300, signal 62867/72220 (executing program) 2022/10/03 00:05:27 fetching corpus: 350, signal 65375/76151 (executing program) 2022/10/03 00:05:28 fetching corpus: 400, signal 71150/83124 (executing program) 2022/10/03 00:05:28 fetching corpus: 450, signal 75136/88348 (executing program) 2022/10/03 00:05:28 fetching corpus: 500, signal 78427/92894 (executing program) 2022/10/03 00:05:28 fetching corpus: 550, signal 85479/100892 (executing program) 2022/10/03 00:05:28 fetching corpus: 600, signal 89235/105743 (executing program) 2022/10/03 00:05:28 fetching corpus: 650, signal 92260/109897 (executing program) 2022/10/03 00:05:29 fetching corpus: 700, signal 95949/114599 (executing program) 2022/10/03 00:05:29 fetching corpus: 750, signal 97871/117665 (executing program) 2022/10/03 00:05:29 fetching corpus: 800, signal 101154/121997 (executing program) 2022/10/03 00:05:29 fetching corpus: 850, signal 102337/124392 (executing program) 2022/10/03 00:05:29 fetching corpus: 900, signal 103898/127029 (executing program) 2022/10/03 00:05:29 fetching corpus: 950, signal 105966/130147 (executing program) 2022/10/03 00:05:29 fetching corpus: 1000, signal 107515/132768 (executing program) 2022/10/03 00:05:29 fetching corpus: 1050, signal 109473/135743 (executing program) 2022/10/03 00:05:29 fetching corpus: 1100, signal 110738/138101 (executing program) 2022/10/03 00:05:30 fetching corpus: 1150, signal 112416/140745 (executing program) 2022/10/03 00:05:30 fetching corpus: 1200, signal 114526/143729 (executing program) 2022/10/03 00:05:30 fetching corpus: 1250, signal 116246/146407 (executing program) 2022/10/03 00:05:30 fetching corpus: 1300, signal 119274/150088 (executing program) 2022/10/03 00:05:30 fetching corpus: 1350, signal 121133/152731 (executing program) 2022/10/03 00:05:30 fetching corpus: 1400, signal 123199/155582 (executing program) 2022/10/03 00:05:30 fetching corpus: 1450, signal 125117/158256 (executing program) 2022/10/03 00:05:30 fetching corpus: 1500, signal 127195/161024 (executing program) 2022/10/03 00:05:30 fetching corpus: 1550, signal 127985/162759 (executing program) 2022/10/03 00:05:31 fetching corpus: 1600, signal 129981/165443 (executing program) 2022/10/03 00:05:31 fetching corpus: 1650, signal 131722/167854 (executing program) 2022/10/03 00:05:31 fetching corpus: 1700, signal 133543/170333 (executing program) 2022/10/03 00:05:31 fetching corpus: 1750, signal 135786/173107 (executing program) 2022/10/03 00:05:31 fetching corpus: 1800, signal 137118/175181 (executing program) 2022/10/03 00:05:31 fetching corpus: 1850, signal 137996/176927 (executing program) 2022/10/03 00:05:31 fetching corpus: 1900, signal 139547/179121 (executing program) 2022/10/03 00:05:31 fetching corpus: 1950, signal 141537/181638 (executing program) 2022/10/03 00:05:32 fetching corpus: 2000, signal 143410/184063 (executing program) 2022/10/03 00:05:32 fetching corpus: 2050, signal 144367/185774 (executing program) 2022/10/03 00:05:32 fetching corpus: 2100, signal 145365/187510 (executing program) 2022/10/03 00:05:32 fetching corpus: 2150, signal 146858/189610 (executing program) 2022/10/03 00:05:32 fetching corpus: 2200, signal 148407/191655 (executing program) 2022/10/03 00:05:32 fetching corpus: 2250, signal 149583/193493 (executing program) 2022/10/03 00:05:32 fetching corpus: 2300, signal 151242/195628 (executing program) 2022/10/03 00:05:33 fetching corpus: 2350, signal 152295/197293 (executing program) 2022/10/03 00:05:33 fetching corpus: 2400, signal 153029/198721 (executing program) 2022/10/03 00:05:33 fetching corpus: 2450, signal 154282/200510 (executing program) 2022/10/03 00:05:33 fetching corpus: 2500, signal 155168/202002 (executing program) 2022/10/03 00:05:33 fetching corpus: 2550, signal 156144/203595 (executing program) 2022/10/03 00:05:34 fetching corpus: 2600, signal 156922/205061 (executing program) 2022/10/03 00:05:34 fetching corpus: 2650, signal 158102/206729 (executing program) 2022/10/03 00:05:34 fetching corpus: 2700, signal 159167/208326 (executing program) 2022/10/03 00:05:34 fetching corpus: 2750, signal 159897/209697 (executing program) 2022/10/03 00:05:34 fetching corpus: 2800, signal 161870/211836 (executing program) 2022/10/03 00:05:34 fetching corpus: 2850, signal 163673/213846 (executing program) 2022/10/03 00:05:34 fetching corpus: 2900, signal 164387/215162 (executing program) 2022/10/03 00:05:34 fetching corpus: 2950, signal 165222/216522 (executing program) 2022/10/03 00:05:35 fetching corpus: 3000, signal 165906/217758 (executing program) 2022/10/03 00:05:35 fetching corpus: 3050, signal 166660/219037 (executing program) 2022/10/03 00:05:35 fetching corpus: 3100, signal 167433/220338 (executing program) 2022/10/03 00:05:35 fetching corpus: 3150, signal 168122/221647 (executing program) 2022/10/03 00:05:35 fetching corpus: 3200, signal 169286/223175 (executing program) 2022/10/03 00:05:35 fetching corpus: 3250, signal 170679/224787 (executing program) 2022/10/03 00:05:35 fetching corpus: 3300, signal 171096/225798 (executing program) 2022/10/03 00:05:35 fetching corpus: 3350, signal 171672/226934 (executing program) 2022/10/03 00:05:35 fetching corpus: 3400, signal 172319/228096 (executing program) 2022/10/03 00:05:36 fetching corpus: 3450, signal 173415/229497 (executing program) 2022/10/03 00:05:36 fetching corpus: 3500, signal 174263/230790 (executing program) 2022/10/03 00:05:36 fetching corpus: 3550, signal 174869/231904 (executing program) 2022/10/03 00:05:36 fetching corpus: 3600, signal 175662/233099 (executing program) 2022/10/03 00:05:36 fetching corpus: 3650, signal 176621/234393 (executing program) 2022/10/03 00:05:36 fetching corpus: 3700, signal 177505/235617 (executing program) 2022/10/03 00:05:36 fetching corpus: 3750, signal 178139/236700 (executing program) 2022/10/03 00:05:36 fetching corpus: 3800, signal 178777/237823 (executing program) 2022/10/03 00:05:36 fetching corpus: 3850, signal 179757/239065 (executing program) 2022/10/03 00:05:37 fetching corpus: 3900, signal 180221/240037 (executing program) 2022/10/03 00:05:37 fetching corpus: 3950, signal 180866/241086 (executing program) 2022/10/03 00:05:37 fetching corpus: 4000, signal 181206/241960 (executing program) 2022/10/03 00:05:37 fetching corpus: 4050, signal 182429/243284 (executing program) 2022/10/03 00:05:37 fetching corpus: 4100, signal 182863/244254 (executing program) 2022/10/03 00:05:37 fetching corpus: 4150, signal 183314/245210 (executing program) 2022/10/03 00:05:37 fetching corpus: 4200, signal 183938/246236 (executing program) 2022/10/03 00:05:37 fetching corpus: 4250, signal 184563/247243 (executing program) 2022/10/03 00:05:37 fetching corpus: 4300, signal 185710/248411 (executing program) 2022/10/03 00:05:38 fetching corpus: 4350, signal 187418/249791 (executing program) 2022/10/03 00:05:38 fetching corpus: 4400, signal 188589/250954 (executing program) 2022/10/03 00:05:38 fetching corpus: 4450, signal 189028/251817 (executing program) 2022/10/03 00:05:38 fetching corpus: 4500, signal 189530/252723 (executing program) 2022/10/03 00:05:38 fetching corpus: 4550, signal 189846/253526 (executing program) 2022/10/03 00:05:38 fetching corpus: 4600, signal 190437/254465 (executing program) 2022/10/03 00:05:38 fetching corpus: 4650, signal 191328/255483 (executing program) 2022/10/03 00:05:38 fetching corpus: 4700, signal 191883/256361 (executing program) 2022/10/03 00:05:38 fetching corpus: 4750, signal 192273/257202 (executing program) 2022/10/03 00:05:39 fetching corpus: 4800, signal 192950/258131 (executing program) 2022/10/03 00:05:39 fetching corpus: 4850, signal 193483/258982 (executing program) 2022/10/03 00:05:39 fetching corpus: 4900, signal 193848/259798 (executing program) 2022/10/03 00:05:39 fetching corpus: 4950, signal 194308/260617 (executing program) 2022/10/03 00:05:39 fetching corpus: 4997, signal 194783/261445 (executing program) 2022/10/03 00:05:39 fetching corpus: 4997, signal 194783/262124 (executing program) 2022/10/03 00:05:39 fetching corpus: 4997, signal 194783/262798 (executing program) 2022/10/03 00:05:39 fetching corpus: 4997, signal 194783/263466 (executing program) 2022/10/03 00:05:39 fetching corpus: 4997, signal 194783/264141 (executing program) 2022/10/03 00:05:39 fetching corpus: 4997, signal 194783/264800 (executing program) 2022/10/03 00:05:39 fetching corpus: 4997, signal 194783/265480 (executing program) 2022/10/03 00:05:39 fetching corpus: 4997, signal 194783/266150 (executing program) 2022/10/03 00:05:39 fetching corpus: 4997, signal 194783/266757 (executing program) 2022/10/03 00:05:39 fetching corpus: 4997, signal 194783/267395 (executing program) 2022/10/03 00:05:39 fetching corpus: 4997, signal 194783/268075 (executing program) 2022/10/03 00:05:39 fetching corpus: 4997, signal 194783/268755 (executing program) 2022/10/03 00:05:39 fetching corpus: 4997, signal 194783/269410 (executing program) 2022/10/03 00:05:39 fetching corpus: 4997, signal 194783/270104 (executing program) 2022/10/03 00:05:39 fetching corpus: 4997, signal 194783/270773 (executing program) 2022/10/03 00:05:39 fetching corpus: 4997, signal 194783/271458 (executing program) 2022/10/03 00:05:39 fetching corpus: 4997, signal 194783/272093 (executing program) 2022/10/03 00:05:39 fetching corpus: 4997, signal 194783/272757 (executing program) 2022/10/03 00:05:39 fetching corpus: 4997, signal 194783/273458 (executing program) 2022/10/03 00:05:39 fetching corpus: 4997, signal 194783/274121 (executing program) 2022/10/03 00:05:39 fetching corpus: 4997, signal 194783/274773 (executing program) 2022/10/03 00:05:39 fetching corpus: 4997, signal 194783/275399 (executing program) 2022/10/03 00:05:39 fetching corpus: 4997, signal 194783/276095 (executing program) 2022/10/03 00:05:39 fetching corpus: 4997, signal 194783/276796 (executing program) 2022/10/03 00:05:39 fetching corpus: 4997, signal 194783/277490 (executing program) 2022/10/03 00:05:39 fetching corpus: 4997, signal 194783/278171 (executing program) 2022/10/03 00:05:39 fetching corpus: 4997, signal 194783/278864 (executing program) 2022/10/03 00:05:39 fetching corpus: 4997, signal 194783/279529 (executing program) 2022/10/03 00:05:39 fetching corpus: 4997, signal 194783/280144 (executing program) 2022/10/03 00:05:39 fetching corpus: 4997, signal 194783/280820 (executing program) 2022/10/03 00:05:39 fetching corpus: 4997, signal 194783/281488 (executing program) 2022/10/03 00:05:39 fetching corpus: 4997, signal 194783/282172 (executing program) 2022/10/03 00:05:39 fetching corpus: 4997, signal 194783/282840 (executing program) 2022/10/03 00:05:39 fetching corpus: 4997, signal 194783/283500 (executing program) 2022/10/03 00:05:39 fetching corpus: 4997, signal 194783/284161 (executing program) 2022/10/03 00:05:39 fetching corpus: 4997, signal 194783/284794 (executing program) 2022/10/03 00:05:39 fetching corpus: 4997, signal 194783/285461 (executing program) 2022/10/03 00:05:39 fetching corpus: 4997, signal 194783/286155 (executing program) 2022/10/03 00:05:39 fetching corpus: 4997, signal 194783/286797 (executing program) 2022/10/03 00:05:39 fetching corpus: 4997, signal 194783/287458 (executing program) 2022/10/03 00:05:39 fetching corpus: 4997, signal 194783/288126 (executing program) 2022/10/03 00:05:39 fetching corpus: 4997, signal 194783/288782 (executing program) 2022/10/03 00:05:40 fetching corpus: 4997, signal 194783/289440 (executing program) 2022/10/03 00:05:40 fetching corpus: 4997, signal 194783/290082 (executing program) 2022/10/03 00:05:40 fetching corpus: 4997, signal 194783/290509 (executing program) 2022/10/03 00:05:40 fetching corpus: 4997, signal 194783/290509 (executing program) 2022/10/03 00:05:42 starting 8 fuzzer processes 00:05:42 executing program 0: ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000040)) r1 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x1, 0x20) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x100, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000100), &(0x7f0000000140)=@v1={0x1000000, [{0x1f, 0xad58}]}, 0xc, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000000180)={0x7fffffff, 0x3, 0x7, 0x3, 0x1000, 0x3}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r3, 0x80286722, &(0x7f00000002c0)={&(0x7f0000000240)=""/90, 0x5a, 0xab72, 0x583f}) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fba4d9f767564979e9c7a561be3a3d4fb6bbf6f722b77f4ed7a5ca8c86823cbaa5c4a86e96c9b690a8c03a06604d1ddae633de157a80681f337ece701278de3473c4d25b69b4bc6dea2158d8a4152d1f1b508684c7e129dc26b0b3eb1f3800140adc1b216b355873614a28ae81487b71f2df9ce065f721caba5f98a7706e63ea22bec1b640b0976bca99ca84fd1797d294d3eda179b1e13618c9aee2e1e19871035a705f8e05116d86395f8cef40d4cbfe5ac968e734b914446f4478ff33bb404dc6d1", 0xc3}], 0x1, 0x1951, 0x6) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x200000, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000480), 0x521000, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r4, 0x8008f513, &(0x7f00000004c0)) r5 = syz_open_dev$loop(&(0x7f0000000500), 0x5, 0x40001) fcntl$getflags(r5, 0x40a) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000540), 0x105802, 0x0) dup2(r5, r4) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x70, 0x0, 0x10, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_REG_RULES={0x18, 0x22, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xa518}, @NL80211_ATTR_FREQ_RANGE_START={0x8}]}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x77}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4c}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x77}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x68}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x9}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}]}, 0x70}, 0x1, 0x0, 0x0, 0x24000001}, 0x8080) ioctl$TCSETS(r1, 0x5402, &(0x7f00000006c0)={0x8001, 0x3, 0x400, 0x6, 0xc, "8d0faa6275869eedad316bda370e3190173a4e"}) fstat(r4, &(0x7f0000000700)) syz_open_procfs(0x0, &(0x7f0000000e80)='net/nf_conntrack\x00') 00:05:42 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) futimesat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={{r1, r2/1000+60000}, {r3, r4/1000+10000}}) r5 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/pid_for_children\x00') ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000180)={0xfff, 0xffffffffffff8000, 0x1, 0x8, 0x7, [{0x333800, 0x68ac, 0xffffffffffffffff, '\x00', 0x1406}, {0xcfe0, 0x1, 0x100000000, '\x00', 0x310a}, {0x9, 0x9708, 0x6, '\x00', 0x404}, {0x679, 0x1, 0x473000000000, '\x00', 0x200}, {0x3, 0xffffffff, 0xfff, '\x00', 0x808}, {0x9, 0x1, 0x517, '\x00', 0x1109}, {0x100000001, 0x1, 0x5, '\x00', 0x1004}]}) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f0000000340)) clock_gettime(0x7, &(0x7f0000000380)) umount2(&(0x7f00000003c0)='./file0\x00', 0x9) clock_gettime(0x6, &(0x7f0000000400)) r6 = mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, 0x1010, r0, 0x10000000) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r6, &(0x7f0000000440)=@IORING_OP_ASYNC_CANCEL={0xe, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, {0x0, r7}}, 0x0) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000480), 0x761002, 0x0) mknodat$null(r8, &(0x7f00000004c0)='./file0\x00', 0x4, 0x103) clock_gettime(0x4, &(0x7f0000000500)) sendto(r0, &(0x7f0000000540)="ddb6e72e", 0x4, 0x10, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x8, 0x3, @rand_addr=' \x01\x00', 0xcce8}}, 0x80) clock_gettime(0x2, &(0x7f0000000600)) r9 = semget$private(0x0, 0x4, 0x484) semtimedop(r9, &(0x7f0000000640)=[{0x0, 0xf4c}], 0x1, &(0x7f0000000680)={0x77359400}) 00:05:42 executing program 2: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xc, &(0x7f0000000000), 0x4) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000040)=""/97, 0x61, 0x40002011, &(0x7f00000000c0)={0x11, 0x4, 0x0, 0x1, 0x3, 0x6, @local}, 0x14) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000100)=@req={0x9, 0x1, 0x1, 0xa1}, 0x10) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000140)={0x0, 0x3}) r1 = syz_open_dev$vcsu(&(0x7f0000000180), 0x3, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000001c0)=[@sack_perm, @mss={0x2, 0x101}, @mss={0x2, 0x7ff}, @sack_perm, @sack_perm], 0x5) r2 = dup(r1) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000280)={0x8001, 0x101, 0x5c, &(0x7f0000000200)="6ff737926b76e9220cad78ed6f0950c4b21a431860b1983079276f00b388abd5b71dbdce1aafd5fff2325ce4d23ce89b05114b6b641c67eecb7f3fc2b0db574d2093ffd418f72ba1ee8b830684ddcd431ba5e931aa8df1625cc2376e"}) statx(r1, &(0x7f00000002c0)='./file0\x00', 0x6000, 0x800, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000400)={{{@in=@multicast1, @in=@rand_addr=0x64010102, 0x4e22, 0x0, 0x4e20, 0x101, 0x2, 0x20, 0x0, 0x88, 0x0, r3}, {0x7fff, 0x8000, 0x100, 0x9, 0x6, 0x7, 0x3, 0x3}, {0x456e, 0x902d, 0x6, 0x3}, 0x0, 0x6e6bb9, 0x2, 0x1, 0x0, 0x2}, {{@in6=@loopback, 0x4d6, 0x32}, 0x2, @in6=@local, 0x0, 0x3, 0x0, 0x7b, 0x9, 0x8, 0x8}}, 0xe8) connect$802154_dgram(r1, &(0x7f0000000500)={0x24, @long={0x3, 0x2, {0xaaaaaaaaaaaa0002}}}, 0x14) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000540)=0x2) r4 = accept4$inet(r2, 0x0, &(0x7f0000000580), 0x80800) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0x483, &(0x7f00000005c0), &(0x7f0000000640)=0x68) accept(r2, &(0x7f0000000680)=@un=@abs, &(0x7f0000000700)=0x80) pipe2(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r6, 0x40082102, &(0x7f0000000780)) preadv2(r2, &(0x7f00000009c0)=[{&(0x7f00000007c0)=""/131, 0x83}, {&(0x7f0000000880)=""/204, 0xcc}, {&(0x7f0000000980)=""/16, 0x10}], 0x3, 0x7, 0x3, 0x3) sendfile(r5, r6, &(0x7f0000000a00)=0x100000000, 0x7f) 00:05:42 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000000)={0x400, 0x5, 0x81, 0x100}, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x194, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x4}, {0x6, 0x16, 0x1}, {0x5}, {0x6}, {0x8, 0xb, 0x10001}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0xfffffff9}, {0x6, 0x16, 0x6}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x3}, {0x8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x10000}, {0x6, 0x16, 0x1}, {0x5}, {0x6, 0x11, 0x6}, {0x8, 0xb, 0xffffff4e}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x5}, {0x6, 0x16, 0x2}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0xa2}, {0x8, 0xb, 0xffff}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6, 0x16, 0x4}, {0x5}, {0x6, 0x11, 0x46}, {0x8, 0xb, 0x3}}]}, 0x194}, 0x1, 0x0, 0x0, 0x10048001}, 0x4) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) flock(0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f00000003c0)) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0xdc, 0x0, 0x8, 0x70bd2d, 0x25dfdbff, {}, [{@pci={{0x8}, {0x11}}, {0x1c}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5, 0x83, 0x1}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x800}, 0x4c004) r0 = fspick(0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) flock(r0, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000600), 0x10200, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, r2, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000040}, 0x401) flock(r0, 0x9) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_SPACE_INFO(r3, 0xc0109414, &(0x7f0000000780)={0x400, 0x3, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f00000067c0)={0x0, 0xe, "6f03b588d220482dce2901511469"}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000006800)={{0x1, 0x1, 0x18, r4, {0x3}}, './file0\x00'}) sendmsg$AUDIT_SET(r5, &(0x7f0000006900)={&(0x7f0000006840)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000068c0)={&(0x7f0000006880)={0x38, 0x3e9, 0x200, 0x70bd25, 0x25dfdbfc, {0x17, 0x1, 0x0, 0xffffffffffffffff, 0x2, 0x90000, 0x22e3, 0x1, 0x0, 0x7ff}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x4080}, 0x80) r6 = accept$unix(r1, &(0x7f0000006940)=@abs, &(0x7f00000069c0)=0x6e) dup2(r4, r6) [ 73.730329] audit: type=1400 audit(1664755542.894:6): avc: denied { execmem } for pid=286 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 00:05:42 executing program 5: ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5}}, './file0\x00'}) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000040)) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r3 = perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x81, 0x1, 0xe0, 0x85, 0x0, 0xe21, 0x10000, 0x13, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000080), 0x1}, 0x49522, 0x8, 0x3, 0x5, 0x9, 0xbb6e, 0x0, 0x0, 0xb510, 0x0, 0x1ff}, 0xffffffffffffffff, 0x6, r2, 0xb) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x2010, r2, 0x8000000) r5 = syz_io_uring_setup(0x3021, &(0x7f0000000180)={0x0, 0xfbe, 0x23, 0x2, 0x14b, 0x0, r2}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)=0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r6, &(0x7f0000000280)=@IORING_OP_WRITE_FIXED={0x5, 0x1, 0x0, @fd=r3, 0x6c00000, 0x1, 0x0, 0x9, 0x0, {0x0, r7}}, 0x4) r8 = accept$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000300)=0x1c) r9 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) sendfile(r8, r9, &(0x7f0000000380)=0xfffffffffffffffe, 0xfffffffffffffffb) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f00000003c0)={{0x1, 0x1, 0x18, r0, {0x1000}}, './file0\x00'}) io_uring_setup(0x62d8, &(0x7f0000000400)={0x0, 0xfb0c, 0x1, 0x0, 0x322, 0x0, r10}) r11 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x4010, r1, 0x8000000) syz_io_uring_submit(r11, r6, &(0x7f0000000480)=@IORING_OP_FSYNC={0x3, 0x4, 0x0, @fd, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x5) ioctl$BTRFS_IOC_SUBVOL_CREATE(r5, 0x5000940e, &(0x7f00000004c0)={{r3}, "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"}) syz_open_procfs(0x0, &(0x7f00000014c0)='setgroups\x00') r12 = openat$null(0xffffffffffffff9c, &(0x7f0000001500), 0x40100, 0x0) ioctl$TIOCL_SETSEL(r12, 0x541c, &(0x7f0000001540)={0x2, {0x2, 0x100, 0x1, 0xff, 0x80, 0x11}}) 00:05:42 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8001}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x10000}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8000}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x302}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xffffffffffffffff}]}, 0x50}, 0x1, 0x0, 0x0, 0xc814}, 0x4040004) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, 0xa, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x2}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x7fff}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x28, 0x7, 0x0, 0x1, [@IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x4}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x81}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x4084) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40010040}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x48, r1, 0x300, 0x70bd2b, 0x25dfdbff, {}, [@IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x3}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xaaa0}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x2}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x1}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x24008000}, 0x805) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x84, r2, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xba}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}]}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3f}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xe3d6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x41}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x40080}, 0xc810) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x3c, r1, 0x1, 0x70bd29, 0x25dfdbfc, {}, [@IEEE802154_ATTR_CHANNEL={0x5, 0x7, 0x6}, @IEEE802154_ATTR_CAPABILITY={0x5, 0x11, 0x8}, @IEEE802154_ATTR_CAPABILITY={0x5, 0x11, 0x20}, @IEEE802154_ATTR_CHANNEL={0x5, 0x7, 0x6}, @IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x10}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24000891}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_REQ(r3, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x1c, r1, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@IEEE802154_ATTR_COORD_PAN_ID={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4000010) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x20, 0x17, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0x1}, [@NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x22000015) socketpair(0x22, 0xc, 0x3, &(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_GET(r4, &(0x7f0000000e40)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x84000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000d80)={0x50, 0x0, 0x10, 0x70bd27, 0x25dfdbff, {}, [@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}]}, 0x50}, 0x1, 0x0, 0x0, 0x20004851}, 0x80) ioctl$sock_SIOCBRADDBR(r5, 0x89a0, &(0x7f0000000e80)='bond_slave_0\x00') syz_genetlink_get_family_id$mptcp(&(0x7f0000000ec0), r5) sendmsg$NLBL_MGMT_C_REMOVEDEF(r3, &(0x7f0000000fc0)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000f40)={0x24, 0x0, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x40081) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001040), r4) r7 = getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001080)={0x0}, &(0x7f00000010c0)=0xc) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r5, &(0x7f0000001200)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000011c0)={&(0x7f0000001140)={0x74, r6, 0xf01, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @void, @val={0xc, 0x99, {0x7, 0x6c}}}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4a}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_PID={0x8, 0x52, r7}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_PID={0x8, 0x52, r8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_PID={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x46}}, @NL80211_ATTR_NETNS_FD={0x8}]}, 0x74}, 0x1, 0x0, 0x0, 0x20000800}, 0x1) 00:05:42 executing program 6: ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000000)=0x401) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x40000000) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000000c0)=0x4) copy_file_range(r0, 0x0, r0, &(0x7f0000000100)=0x5, 0x5, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000140)=0x2) r1 = syz_open_dev$sg(&(0x7f0000000180), 0x1ff, 0x111000) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r1, 0x40089413, &(0x7f00000001c0)) io_setup(0x7fffffff, &(0x7f0000000200)=0x0) r3 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x200000, 0x130, 0x2}, 0x18) r4 = syz_open_dev$vcsu(&(0x7f0000000700), 0x7, 0x40000) r5 = syz_io_uring_complete(0x0) r6 = openat$incfs(r0, &(0x7f0000000880)='.pending_reads\x00', 0x400002, 0x21) io_submit(r2, 0x7, &(0x7f0000000900)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000240)="29a86d7ae94b73d6c1d525d91c85bb2fc26d90eb699980430fa74b6439072104c1719a732f0f2175e643eb50077fde107e506a0d7c908b3485c9db39c714dd4d7988f85879d036119ee23c0ecff95d29857c32d6868155fb36dc5bc010dfac91c2fd33a56f51b23786728b3be7c7dbfafeee24893010e793395226ab3f20c9344de4dd51b6bc75169276cf6dc05ff405ffc0e0e7681b62b1acf79397bac349abf36be7", 0xa3, 0x3f, 0x0, 0x325c212d5bee312e, r0}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x6, r0, &(0x7f0000000340)="e70f7a4819b821158067c05d4d420a57787334d4ca80d05292cf90b80303981968555c04c6d8057f7aca988970800bff789fb65e336f948c75a8e48813187233dd825d9fe405ec64392e1c1f8e13a97e8d752ae8ce840b0d906920966229b2d134bac62b3c583a349bc01bddcc0c1544c8c2b8786955ae36b9ae322135ba58db00f19b17802bf96649ed263017c18d8761d06e3a8d71d92fb75fb061d787f1d710946b97ce9bce490653718a52c6a463d9fd7e2a24968838108b317bb9e1b24ac67df71938de42c4cf18bf2dee006bc7c059", 0xd2, 0x2e1, 0x0, 0x1, r0}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000500)="6c3cbd20e5aadece2b7b718406a0a93122cfe4e17c2054168e588a5c29d540cb0642e22de31993d4991be91b2e657b8b56efdb908436a5743e09d03fcbe4552982e698df77b091930ca859e4f6f9cad5bd2b07c7fb3925b7d7fcbe7c96d2a5f18ae53714900b0abc433580d977390891518948e1f787e43484a1ea45bbd0bcd34169fa024a1ce1104f47ff09d3e56b9199f482c27a2eebdbde4219ae405b938f13373ed6090ca09f0ad97388170a108c38321d57430d824dbea71dfe962c9d7b6888641f392abbea48212d4331b71e42f879a6cfe348ca51c51558aa94d8460e55738d8630e2130746512b365e4f7106aa135253e37b02e3", 0xf8, 0x80000001, 0x0, 0x0, r0}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x8, 0xff, r1, &(0x7f0000000640)="220e093ecaea55258eb6a06fbcc64be663866fb13b340e576a10082aba9edef04cd64d14fda38ba429d7ea0acc505e955389380028319834da5f0c144c7a12645e3b2974aefccd6ed7935d23fffffebc57768914204226fd8a5dd6caee3e7a51d0aa28beff4c20038466cb3e966cea20e9db1961db5ed07dbff7", 0x7a, 0x9, 0x0, 0x2, r0}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x7, 0x20, r4, &(0x7f0000000740)="efe9358d73b72cc4", 0x8, 0x4, 0x0, 0x1, r5}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x1, 0x8001, r0, &(0x7f00000007c0)="53b8f4d9cf4afcb3", 0x8, 0x752, 0x0, 0x2, r0}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x4, 0xe4, r1, &(0x7f0000000840)="4f47013e7ca5", 0x6, 0x100000001, 0x0, 0x3, r6}]) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000000940)={{0x0, 0x0, 0x9, 0x3, 0x6}}) ioctl$SG_SET_KEEP_ORPHAN(r4, 0x2287, &(0x7f0000000980)=0x2) pwritev(r5, &(0x7f0000000e40)=[{&(0x7f00000009c0)="169f6f20bec6f70f7641ce62f33f05c14b322576ae5d4240d58f75ac6f0fb285db6d900c993eb92bce1a0b5ac3ca91532df42996d78f134f3269addbe19985c703f134526f840773c381ad715f25289bb69204692657f5a839bd5d07b0ae3e44f28f5697a5fa1183020779c077654185d64c1cddcc4a718843a9e5843c4c149f8764d12ecab03cba43459e52ef96375efac06e2ce531565ce50f3cdfeacab2d43d8d7f291545c2f61717385c77c3916c8e7400f7265e", 0xb6}, {&(0x7f0000000a80)="065431b24dac6f02674caf283fd5ef4a4708c212ba19cbf0978346c48395c89cdf220cb57304ae53f428cc44c3fcf1ddb665db936343b3", 0x37}, {&(0x7f0000000ac0)="fb8e3cb3246c88ffd731c52ecce7c920b75141a0fd7e292acf2f4f39bb1622b3bb9bd02b554aa0b67c5fc1addd55a8552475ac1999b75fa495ee950c3ce3b2387e4b148f8ad6f6d90aa7e4ce16baf832c002c1affc2a4bca883ab11744bf741e673cd5a0634b2baa17b9f56893c5f31baad36a6e088713867a2f50539744f31ed70d9b48521623c2b300424955b8e53e776c7a9195794ecdabc89b550488bcf245e6f774b494d03932e196ca07e936fae9434b516678922b5b0af77d6b21c992da30bed44159ce7e1265cb7c85465dbefdab0784fa9b90a525dec970f207067612a4", 0xe2}, {&(0x7f0000000bc0)="5ce5175c00f80e0956d3b263d70b10fa70a383de6916230bfd9bf56748e9afddcbeabc23c2ec9f64d0f50b5d645b34d8d4e0249605c91d0c2c4d983abe36aed7cb745504f0ce232cb65bd9a6d6415e02398d6ad45c7e5f00966526cd3b0403604e57bef98037feecf324a1964123a9ca75af8413954af4ad2ba5f916cbadb5a026d149818d1c682de42e94dc2e33e517a4198e9e56beb6b4c5ea69ca0716ab4397fcc0f689e1d62f04d5ffb816c7c6176d227e867d92967649e17b16067fcac3ff262aaf454d6258f6bd0e62c9ed6b3735414198570931", 0xd7}, {&(0x7f0000000cc0)="9f214138f48a23d599dc0a483c6ffb776138d54142d648d38ef678a65052d2633b8a471c8fc8a38014e272f369f757d93440c2e07b9a1dfa3807f3375708c9c40098952e67f509ac836ea81cea61987dc50bac0be0c6f4034733e653592dd9d1ec31bbb2a76cde2912d6e4b239207378fcc07a9425f81ed33668bf099913c43aa19d296c09fae25b992048612cb2f4be316a9137f5e017b333525dc4eb77d4d52030d2f44816537586b5d8c417dc764c5c4b586caa33ca50a079d0c7d87f4f97ea30ac59892fb75b96ed60049b0b5c1b0edf7721b062a33b91af8b961db9e13c544bcca6519c0d462d256a4ca9", 0xed}, {&(0x7f0000000dc0)="a17ed7b67bf40fc9af64615c9222cd14244b386a50b663e058fa8dc09df674b698738caf417b9eaa50c82c5ee081621a4f6ed31e9359fa0b868f38c1fb083710dba705d9b20917712cdd7dc7f8f2b4491e1a3837950f6a562d1a9ebe3f403ec4ad43e4e694e08735088d6525870b2a2b58f5c9814c39947316adff62", 0x7c}], 0x6, 0x5, 0x1) r7 = creat(&(0x7f0000000f00)='./file0\x00', 0x2) syz_genetlink_get_family_id$ethtool(&(0x7f0000000ec0), r7) openat(r3, &(0x7f0000000f40)='./file0\x00', 0x20040, 0x100) 00:05:42 executing program 7: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x2, &(0x7f0000ffd000/0x1000)=nil) shmget(0x3, 0x1000, 0x1, &(0x7f0000ffc000/0x1000)=nil) r0 = shmget$private(0x0, 0x1000, 0x1, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0xd000) shmget$private(0x0, 0x1000, 0x80, &(0x7f0000ffd000/0x1000)=nil) r1 = shmget(0x3, 0x1000, 0x400, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_RMID(r1, 0x0) r2 = shmget(0x1, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x5000) shmctl$SHM_STAT_ANY(r1, 0xf, &(0x7f0000000000)=""/4096) r3 = shmget(0x2, 0x3000, 0x78000000, &(0x7f0000ffd000/0x3000)=nil) shmat(r3, &(0x7f0000ff9000/0x4000)=nil, 0x1000) syz_io_uring_setup(0x4a81, &(0x7f0000001000)={0x0, 0x47c, 0x0, 0x2, 0x85}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000001080), &(0x7f00000010c0)) shmget$private(0x0, 0x2000, 0x78000000, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r1, 0xb) shmget(0x2, 0x4000, 0x1, &(0x7f0000ff7000/0x4000)=nil) shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ffb000/0x4000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmat(r2, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmget(0x1, 0x4000, 0x1, &(0x7f0000ffc000/0x4000)=nil) [ 74.987594] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 74.989520] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 74.991245] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 74.994605] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 74.997819] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 74.999130] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 75.005011] Bluetooth: hci0: HCI_REQ-0x0c1a [ 75.046430] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 75.048791] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 75.050626] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 75.052095] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 75.053698] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 75.055159] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 75.058587] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 75.060058] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 75.061604] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 75.069293] Bluetooth: hci1: HCI_REQ-0x0c1a [ 75.083454] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 75.085488] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 75.092391] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 75.101402] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 75.102734] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 75.103695] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 75.108420] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 75.109551] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 75.112900] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 75.114155] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 75.116149] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 75.120588] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 75.122132] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 75.124994] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 75.129930] Bluetooth: hci3: HCI_REQ-0x0c1a [ 75.131052] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 75.132305] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 75.133982] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 75.136838] Bluetooth: hci4: HCI_REQ-0x0c1a [ 75.137624] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 75.138671] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 75.143807] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 75.160512] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 75.165383] Bluetooth: hci2: HCI_REQ-0x0c1a [ 75.166559] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 75.168633] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 75.173455] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 75.182791] Bluetooth: hci5: HCI_REQ-0x0c1a [ 75.183897] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 75.188501] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 75.190496] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 75.198996] Bluetooth: hci7: HCI_REQ-0x0c1a [ 77.071577] Bluetooth: hci0: command 0x0409 tx timeout [ 77.134541] Bluetooth: hci1: command 0x0409 tx timeout [ 77.135258] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 77.198475] Bluetooth: hci5: command 0x0409 tx timeout [ 77.198498] Bluetooth: hci2: command 0x0409 tx timeout [ 77.199474] Bluetooth: hci4: command 0x0409 tx timeout [ 77.200096] Bluetooth: hci3: command 0x0409 tx timeout [ 77.263343] Bluetooth: hci7: command 0x0409 tx timeout [ 79.118307] Bluetooth: hci0: command 0x041b tx timeout [ 79.182274] Bluetooth: hci1: command 0x041b tx timeout [ 79.246286] Bluetooth: hci4: command 0x041b tx timeout [ 79.246679] Bluetooth: hci2: command 0x041b tx timeout [ 79.247036] Bluetooth: hci5: command 0x041b tx timeout [ 79.247564] Bluetooth: hci3: command 0x041b tx timeout [ 79.320258] Bluetooth: hci7: command 0x041b tx timeout [ 80.152481] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 80.153993] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 80.156586] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 80.159565] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 80.165320] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 80.166662] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 80.173276] Bluetooth: hci6: HCI_REQ-0x0c1a [ 81.166236] Bluetooth: hci0: command 0x040f tx timeout [ 81.231238] Bluetooth: hci1: command 0x040f tx timeout [ 81.295250] Bluetooth: hci3: command 0x040f tx timeout [ 81.295276] Bluetooth: hci5: command 0x040f tx timeout [ 81.295628] Bluetooth: hci2: command 0x040f tx timeout [ 81.296063] Bluetooth: hci4: command 0x040f tx timeout [ 81.358246] Bluetooth: hci7: command 0x040f tx timeout [ 82.191263] Bluetooth: hci6: command 0x0409 tx timeout [ 83.214276] Bluetooth: hci0: command 0x0419 tx timeout [ 83.279235] Bluetooth: hci1: command 0x0419 tx timeout [ 83.342248] Bluetooth: hci4: command 0x0419 tx timeout [ 83.343330] Bluetooth: hci2: command 0x0419 tx timeout [ 83.343747] Bluetooth: hci5: command 0x0419 tx timeout [ 83.344160] Bluetooth: hci3: command 0x0419 tx timeout [ 83.406446] Bluetooth: hci7: command 0x0419 tx timeout [ 84.238296] Bluetooth: hci6: command 0x041b tx timeout [ 86.286311] Bluetooth: hci6: command 0x040f tx timeout [ 88.334255] Bluetooth: hci6: command 0x0419 tx timeout 00:06:38 executing program 6: ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x8}}, './file0\x00'}) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)="76a81f559147f4f48fda283ec1710b5cc3bc212ff26bbf04327083e94ae37b82feba613512e6898211de83d3956e7670c74c9259c36f5ff9d5f668936d2c8d57a1c5594b", 0x44}, {&(0x7f00000000c0)="89765161f1527f1d81f5d0f17eaeb9437463e1de809f8937f3d9775fa0daa9028de55662d365369a35007b78920422ce3845eab326e226cf9db1304120712be020eeafc2abe808a36ecb50abee8423d03fd92ddee6ef7cd971b8b6211113d6a29483838b632d370c58950c23698e544fb5ab03c72216b4c80950c31167c1e3094cfb1a5b2a4d81fc6a887d173e246fb7d6ddb4e70f33a8102f712622d3e22020ce05a713f5d38533070ac41307bd49982b028d5911ee373373ac46094ef13eb81643bb26cf00afa7ff63", 0xca}, {&(0x7f00000001c0)="149ae107b8c97cc6682d7a063e1f564178549872f9f0a1ed7b81d95b99b2edb392d6d20156e7feb3a58ab68dc43cd3483287873c702152b4ecd9d6c121f266d21c045949d90e3b919eac094c385067dedfb3554fd17eefbdf8c03a999615090e2c70c7bc6e21abad9f0b88374347a89dfc50cb1fa7c28c32fe98a2c4ac7bdfa682cebe03ed03d30e", 0x88}, {&(0x7f0000000280)="5ad1aca9a67b44c0c6b490c551729ebd54106306e93e71b723f79dd2fa374ccb6552a192b3a1505058edbcde6f27ef67d220c1efefe588dbfc004538766284170bd5deaa31dce2aef715a2622bf4193df0b7a62eb03907a7", 0x58}, {&(0x7f0000000300)="0008bf54d16d9c7ddbc0061f2237b6995cf14a2fe476703095faef46e3f93c2d46c751d11b2ade997a16e8e1aed1ef2f", 0x30}], 0x5, 0x1ff, 0x80) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000680)={'HL\x00'}, &(0x7f00000006c0)=0x1e) 00:06:38 executing program 6: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r1, &(0x7f0000000880)={0x1f, 0xffc0}, 0xe) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r2, &(0x7f0000000880)={0x1f, 0xffc0}, 0xe) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0}], 0x0, &(0x7f0000000180)=ANY=[@ANYRESDEC=r4, @ANYRES16=r1, @ANYRESOCT=r1, @ANYRESOCT=r0, @ANYRES16=r3, @ANYRES64=r1, @ANYRESDEC=r2, @ANYRES32=r1, @ANYRESOCT=r3]) chdir(&(0x7f0000000140)='./file0\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x6) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r5, 0x29, 0x41, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)=0xa8) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000880)={0x1f, 0xffc0}, 0xe) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r6, 0x0, 0x0, 0x8800000) openat(r6, &(0x7f0000000080)='./file0\x00', 0x64000, 0x2) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000480), &(0x7f00000004c0)=0x6) [ 129.857075] audit: type=1400 audit(1664755599.021:7): avc: denied { open } for pid=3804 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 129.858788] audit: type=1400 audit(1664755599.021:8): avc: denied { kernel } for pid=3804 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 129.875206] ------------[ cut here ]------------ [ 129.875231] [ 129.875235] ====================================================== [ 129.875239] WARNING: possible circular locking dependency detected [ 129.875243] 6.0.0-rc7-next-20220930 #1 Not tainted [ 129.875249] ------------------------------------------------------ [ 129.875253] syz-executor.6/3805 is trying to acquire lock: [ 129.875259] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 129.875300] [ 129.875300] but task is already holding lock: [ 129.875304] ffff88800d40ec20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 129.875331] [ 129.875331] which lock already depends on the new lock. [ 129.875331] [ 129.875334] [ 129.875334] the existing dependency chain (in reverse order) is: [ 129.875337] [ 129.875337] -> #3 (&ctx->lock){....}-{2:2}: [ 129.875351] _raw_spin_lock+0x2a/0x40 [ 129.875363] __perf_event_task_sched_out+0x53b/0x18d0 [ 129.875374] __schedule+0xedd/0x2470 [ 129.875388] preempt_schedule_common+0x45/0xc0 [ 129.875403] __cond_resched+0x17/0x30 [ 129.875417] __mutex_lock+0xa3/0x14d0 [ 129.875432] __do_sys_perf_event_open+0x1eec/0x32c0 [ 129.875443] do_syscall_64+0x3b/0x90 [ 129.875461] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 129.875473] [ 129.875473] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 129.875487] _raw_spin_lock_nested+0x30/0x40 [ 129.875497] raw_spin_rq_lock_nested+0x1e/0x30 [ 129.875511] task_fork_fair+0x63/0x4d0 [ 129.875528] sched_cgroup_fork+0x3d0/0x540 [ 129.875542] copy_process+0x4183/0x6e20 [ 129.875553] kernel_clone+0xe7/0x890 [ 129.875562] user_mode_thread+0xad/0xf0 [ 129.875572] rest_init+0x24/0x250 [ 129.875584] arch_call_rest_init+0xf/0x14 [ 129.875602] start_kernel+0x4c6/0x4eb [ 129.875617] secondary_startup_64_no_verify+0xe0/0xeb [ 129.875631] [ 129.875631] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 129.875645] _raw_spin_lock_irqsave+0x39/0x60 [ 129.875655] try_to_wake_up+0xab/0x1930 [ 129.875668] up+0x75/0xb0 [ 129.875682] __up_console_sem+0x6e/0x80 [ 129.875698] console_unlock+0x46a/0x590 [ 129.875714] vprintk_emit+0x1bd/0x560 [ 129.875730] vprintk+0x84/0xa0 [ 129.875745] _printk+0xba/0xf1 [ 129.875758] kauditd_hold_skb.cold+0x3f/0x4e [ 129.875775] kauditd_send_queue+0x233/0x290 [ 129.875790] kauditd_thread+0x5f9/0x9c0 [ 129.875804] kthread+0x2ed/0x3a0 [ 129.875818] ret_from_fork+0x22/0x30 [ 129.875830] [ 129.875830] -> #0 ((console_sem).lock){....}-{2:2}: [ 129.875844] __lock_acquire+0x2a02/0x5e70 [ 129.875861] lock_acquire+0x1a2/0x530 [ 129.875876] _raw_spin_lock_irqsave+0x39/0x60 [ 129.875887] down_trylock+0xe/0x70 [ 129.875902] __down_trylock_console_sem+0x3b/0xd0 [ 129.875917] vprintk_emit+0x16b/0x560 [ 129.875933] vprintk+0x84/0xa0 [ 129.875949] _printk+0xba/0xf1 [ 129.875959] report_bug.cold+0x72/0xab [ 129.875975] handle_bug+0x3c/0x70 [ 129.875991] exc_invalid_op+0x14/0x50 [ 129.876008] asm_exc_invalid_op+0x16/0x20 [ 129.876020] group_sched_out.part.0+0x2c7/0x460 [ 129.876038] ctx_sched_out+0x8f1/0xc10 [ 129.876054] __perf_event_task_sched_out+0x6d0/0x18d0 [ 129.876065] __schedule+0xedd/0x2470 [ 129.876078] preempt_schedule_common+0x45/0xc0 [ 129.876093] __cond_resched+0x17/0x30 [ 129.876107] __mutex_lock+0xa3/0x14d0 [ 129.876121] __do_sys_perf_event_open+0x1eec/0x32c0 [ 129.876132] do_syscall_64+0x3b/0x90 [ 129.876149] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 129.876161] [ 129.876161] other info that might help us debug this: [ 129.876161] [ 129.876164] Chain exists of: [ 129.876164] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 129.876164] [ 129.876179] Possible unsafe locking scenario: [ 129.876179] [ 129.876181] CPU0 CPU1 [ 129.876183] ---- ---- [ 129.876186] lock(&ctx->lock); [ 129.876192] lock(&rq->__lock); [ 129.876198] lock(&ctx->lock); [ 129.876204] lock((console_sem).lock); [ 129.876210] [ 129.876210] *** DEADLOCK *** [ 129.876210] [ 129.876212] 2 locks held by syz-executor.6/3805: [ 129.876219] #0: ffff88806ce37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 129.876248] #1: ffff88800d40ec20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 129.876274] [ 129.876274] stack backtrace: [ 129.876277] CPU: 0 PID: 3805 Comm: syz-executor.6 Not tainted 6.0.0-rc7-next-20220930 #1 [ 129.876289] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 129.876297] Call Trace: [ 129.876300] [ 129.876305] dump_stack_lvl+0x8b/0xb3 [ 129.876323] check_noncircular+0x263/0x2e0 [ 129.876339] ? format_decode+0x26c/0xb50 [ 129.876355] ? print_circular_bug+0x450/0x450 [ 129.876372] ? simple_strtoul+0x30/0x30 [ 129.876387] ? __lockdep_reset_lock+0x180/0x180 [ 129.876403] ? format_decode+0x26c/0xb50 [ 129.876420] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 129.876438] __lock_acquire+0x2a02/0x5e70 [ 129.876459] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 129.876481] lock_acquire+0x1a2/0x530 [ 129.876497] ? down_trylock+0xe/0x70 [ 129.876514] ? lock_release+0x750/0x750 [ 129.876531] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 129.876552] ? vprintk+0x84/0xa0 [ 129.876569] _raw_spin_lock_irqsave+0x39/0x60 [ 129.876580] ? down_trylock+0xe/0x70 [ 129.876596] down_trylock+0xe/0x70 [ 129.876612] ? vprintk+0x84/0xa0 [ 129.876628] __down_trylock_console_sem+0x3b/0xd0 [ 129.876646] vprintk_emit+0x16b/0x560 [ 129.876662] ? lock_downgrade+0x6d0/0x6d0 [ 129.876680] vprintk+0x84/0xa0 [ 129.876697] _printk+0xba/0xf1 [ 129.876709] ? record_print_text.cold+0x16/0x16 [ 129.876722] ? hrtimer_try_to_cancel+0x163/0x2c0 [ 129.876737] ? lock_downgrade+0x6d0/0x6d0 [ 129.876754] ? report_bug.cold+0x66/0xab [ 129.876772] ? group_sched_out.part.0+0x2c7/0x460 [ 129.876790] report_bug.cold+0x72/0xab [ 129.876808] handle_bug+0x3c/0x70 [ 129.876825] exc_invalid_op+0x14/0x50 [ 129.876843] asm_exc_invalid_op+0x16/0x20 [ 129.876856] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 129.876876] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 129.876887] RSP: 0018:ffff88803fa57978 EFLAGS: 00010006 [ 129.876896] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 129.876904] RDX: ffff88802e228000 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 129.876912] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 129.876919] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800d40ec00 [ 129.876926] R13: ffff88806ce3d2c0 R14: ffffffff8547d160 R15: 0000000000000002 [ 129.876937] ? group_sched_out.part.0+0x2c7/0x460 [ 129.876957] ? group_sched_out.part.0+0x2c7/0x460 [ 129.876976] ctx_sched_out+0x8f1/0xc10 [ 129.876995] __perf_event_task_sched_out+0x6d0/0x18d0 [ 129.877009] ? lock_is_held_type+0xd7/0x130 [ 129.877023] ? __perf_cgroup_move+0x160/0x160 [ 129.877034] ? set_next_entity+0x304/0x550 [ 129.877051] ? update_curr+0x267/0x740 [ 129.877070] ? lock_is_held_type+0xd7/0x130 [ 129.877083] __schedule+0xedd/0x2470 [ 129.877100] ? io_schedule_timeout+0x150/0x150 [ 129.877115] ? find_held_lock+0x2c/0x110 [ 129.877131] ? lock_is_held_type+0xd7/0x130 [ 129.877144] ? __cond_resched+0x17/0x30 [ 129.877159] preempt_schedule_common+0x45/0xc0 [ 129.877175] __cond_resched+0x17/0x30 [ 129.877190] __mutex_lock+0xa3/0x14d0 [ 129.877206] ? lock_is_held_type+0xd7/0x130 [ 129.877219] ? __do_sys_perf_event_open+0x1eec/0x32c0 [ 129.877232] ? mutex_lock_io_nested+0x1310/0x1310 [ 129.877248] ? lock_release+0x3b2/0x750 [ 129.877266] ? __up_read+0x192/0x730 [ 129.877280] ? up_write+0x520/0x520 [ 129.877297] __do_sys_perf_event_open+0x1eec/0x32c0 [ 129.877312] ? __up_read+0x192/0x730 [ 129.877326] ? perf_compat_ioctl+0x130/0x130 [ 129.877337] ? up_write+0x520/0x520 [ 129.877355] ? syscall_enter_from_user_mode+0x1d/0x50 [ 129.877369] ? syscall_enter_from_user_mode+0x1d/0x50 [ 129.877384] do_syscall_64+0x3b/0x90 [ 129.877402] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 129.877415] RIP: 0033:0x7f4cccd48b19 [ 129.877424] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 129.877434] RSP: 002b:00007f4cca2be188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 129.877445] RAX: ffffffffffffffda RBX: 00007f4ccce5bf60 RCX: 00007f4cccd48b19 [ 129.877452] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000000020000280 [ 129.877460] RBP: 00007f4cccda2f6d R08: 0000000000000000 R09: 0000000000000000 [ 129.877467] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 129.877474] R13: 00007ffc6947a75f R14: 00007f4cca2be300 R15: 0000000000022000 [ 129.877486] [ 129.940653] WARNING: CPU: 0 PID: 3805 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 129.941347] Modules linked in: [ 129.941591] CPU: 0 PID: 3805 Comm: syz-executor.6 Not tainted 6.0.0-rc7-next-20220930 #1 [ 129.942174] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 129.943018] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 129.943431] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 129.944772] RSP: 0018:ffff88803fa57978 EFLAGS: 00010006 [ 129.945164] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 129.945674] RDX: ffff88802e228000 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 129.946199] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 129.946730] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800d40ec00 [ 129.947280] R13: ffff88806ce3d2c0 R14: ffffffff8547d160 R15: 0000000000000002 [ 129.947825] FS: 00007f4cca2be700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 129.948432] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 129.948879] CR2: 00007f9cefdf18b0 CR3: 000000003f99c000 CR4: 0000000000350ef0 [ 129.949419] Call Trace: [ 129.949613] [ 129.949789] ctx_sched_out+0x8f1/0xc10 [ 129.950101] __perf_event_task_sched_out+0x6d0/0x18d0 [ 129.950501] ? lock_is_held_type+0xd7/0x130 [ 129.950840] ? __perf_cgroup_move+0x160/0x160 [ 129.951185] ? set_next_entity+0x304/0x550 [ 129.951517] ? update_curr+0x267/0x740 [ 129.951820] ? lock_is_held_type+0xd7/0x130 [ 129.952150] __schedule+0xedd/0x2470 [ 129.952441] ? io_schedule_timeout+0x150/0x150 [ 129.952798] ? find_held_lock+0x2c/0x110 [ 129.953107] ? lock_is_held_type+0xd7/0x130 [ 129.953439] ? __cond_resched+0x17/0x30 [ 129.953745] preempt_schedule_common+0x45/0xc0 [ 129.954108] __cond_resched+0x17/0x30 [ 129.954402] __mutex_lock+0xa3/0x14d0 [ 129.954703] ? lock_is_held_type+0xd7/0x130 [ 129.955042] ? __do_sys_perf_event_open+0x1eec/0x32c0 [ 129.955437] ? mutex_lock_io_nested+0x1310/0x1310 [ 129.955819] ? lock_release+0x3b2/0x750 [ 129.956130] ? __up_read+0x192/0x730 [ 129.956423] ? up_write+0x520/0x520 [ 129.956712] __do_sys_perf_event_open+0x1eec/0x32c0 [ 129.957091] ? __up_read+0x192/0x730 [ 129.957384] ? perf_compat_ioctl+0x130/0x130 [ 129.957721] ? up_write+0x520/0x520 [ 129.958010] ? syscall_enter_from_user_mode+0x1d/0x50 [ 129.958416] ? syscall_enter_from_user_mode+0x1d/0x50 [ 129.958824] do_syscall_64+0x3b/0x90 [ 129.959120] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 129.959514] RIP: 0033:0x7f4cccd48b19 [ 129.959796] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 129.961178] RSP: 002b:00007f4cca2be188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 129.961746] RAX: ffffffffffffffda RBX: 00007f4ccce5bf60 RCX: 00007f4cccd48b19 [ 129.962289] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000000020000280 [ 129.962834] RBP: 00007f4cccda2f6d R08: 0000000000000000 R09: 0000000000000000 [ 129.963373] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 129.963908] R13: 00007ffc6947a75f R14: 00007f4cca2be300 R15: 0000000000022000 [ 129.964464] [ 129.964645] irq event stamp: 562 [ 129.964901] hardirqs last enabled at (561): [] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 129.965637] hardirqs last disabled at (562): [] __schedule+0x1225/0x2470 [ 129.966259] softirqs last enabled at (548): [] __irq_exit_rcu+0x11b/0x180 [ 129.966925] softirqs last disabled at (447): [] __irq_exit_rcu+0x11b/0x180 [ 129.967570] ---[ end trace 0000000000000000 ]--- [ 129.993038] FAT-fs (loop6): Unrecognized mount option "00000000000000000008" or missing value [ 130.036329] audit: type=1400 audit(1664755599.200:9): avc: denied { map } for pid=3814 comm="syz-executor.5" path="pipe:[14594]" dev="pipefs" ino=14594 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=fifo_file permissive=1 [ 130.037923] audit: type=1400 audit(1664755599.201:10): avc: denied { execute } for pid=3814 comm="syz-executor.5" path="pipe:[14594]" dev="pipefs" ino=14594 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=fifo_file permissive=1 00:06:39 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000380), 0x2}, 0x12354}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x220000, 0x0) openat(r2, &(0x7f00000003c0)='./file1\x00', 0x402, 0x1bb) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48", 0x50}], 0x1, 0x8d, 0x7bf6) pwritev2(r0, &(0x7f0000000300)=[{&(0x7f0000000180)="3c05886344f6c1676463474261a3cd71268afe038e7d96f46fea5246194a21c0bca49aab4882c5e4b508f5caf019902800cc407c31ecca2126ec616e9ef51561c11fb6d5ad0dc0c03998e37daae333db1252ad0d6b210c26dc017bcd9eb7b3773f1ab930713c646093f3efac450fcd793d65bfca217cf1d1be3971f4b8bee2b4fd3876a9b065f04ff62603f3cffe0e3ead48226b756653faf696165c00c54890e8d4590f8c08e761926d1a367f7adaff0cd7a0a804aae86072e3866492eabdfbbf60d4a310dfda9cb5f679ca00946a01dd39236d72f2aa56bb3d9d47c042843926cfff2164e5df0e048b3a8d", 0xec}], 0x1, 0x6, 0x2, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4800) ioctl$AUTOFS_IOC_READY(r0, 0x9360, 0xb9) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x7, 0x8, 0x5, 0x6a, 0x0, 0xf329, 0x1, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x418b17c, 0x2}, 0x2, 0x200000000, 0x80000000, 0x1, 0xffffffff, 0x2, 0x9, 0x0, 0x6, 0x0, 0xfffffffffffffff8}, 0xffffffffffffffff, 0xa, r3, 0x2) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) signalfd4(r4, &(0x7f00000007c0)={[0xa62]}, 0x8, 0x80000) r5 = signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) signalfd4(r5, &(0x7f00000007c0)={[0xa62]}, 0x8, 0x80000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r4, 0xc0189374, &(0x7f0000000340)={{0x1, 0x1, 0x18, r5, {0x1}}, './file1\x00'}) [ 130.179684] audit: type=1400 audit(1664755599.344:11): avc: denied { write } for pid=3823 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 130.253450] FAT-fs (loop6): Unrecognized mount option "00000000000000000007" or missing value 00:06:39 executing program 6: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r1, &(0x7f0000000880)={0x1f, 0xffc0}, 0xe) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r2, &(0x7f0000000880)={0x1f, 0xffc0}, 0xe) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0}], 0x0, &(0x7f0000000180)=ANY=[@ANYRESDEC=r4, @ANYRES16=r1, @ANYRESOCT=r1, @ANYRESOCT=r0, @ANYRES16=r3, @ANYRES64=r1, @ANYRESDEC=r2, @ANYRES32=r1, @ANYRESOCT=r3]) chdir(&(0x7f0000000140)='./file0\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x6) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r5, 0x29, 0x41, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)=0xa8) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000880)={0x1f, 0xffc0}, 0xe) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r6, 0x0, 0x0, 0x8800000) openat(r6, &(0x7f0000000080)='./file0\x00', 0x64000, 0x2) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000480), &(0x7f00000004c0)=0x6) 00:06:39 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000380), 0x2}, 0x12354}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x220000, 0x0) openat(r2, &(0x7f00000003c0)='./file1\x00', 0x402, 0x1bb) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48", 0x50}], 0x1, 0x8d, 0x7bf6) pwritev2(r0, &(0x7f0000000300)=[{&(0x7f0000000180)="3c05886344f6c1676463474261a3cd71268afe038e7d96f46fea5246194a21c0bca49aab4882c5e4b508f5caf019902800cc407c31ecca2126ec616e9ef51561c11fb6d5ad0dc0c03998e37daae333db1252ad0d6b210c26dc017bcd9eb7b3773f1ab930713c646093f3efac450fcd793d65bfca217cf1d1be3971f4b8bee2b4fd3876a9b065f04ff62603f3cffe0e3ead48226b756653faf696165c00c54890e8d4590f8c08e761926d1a367f7adaff0cd7a0a804aae86072e3866492eabdfbbf60d4a310dfda9cb5f679ca00946a01dd39236d72f2aa56bb3d9d47c042843926cfff2164e5df0e048b3a8d", 0xec}], 0x1, 0x6, 0x2, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4800) ioctl$AUTOFS_IOC_READY(r0, 0x9360, 0xb9) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x7, 0x8, 0x5, 0x6a, 0x0, 0xf329, 0x1, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x418b17c, 0x2}, 0x2, 0x200000000, 0x80000000, 0x1, 0xffffffff, 0x2, 0x9, 0x0, 0x6, 0x0, 0xfffffffffffffff8}, 0xffffffffffffffff, 0xa, r3, 0x2) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) signalfd4(r4, &(0x7f00000007c0)={[0xa62]}, 0x8, 0x80000) r5 = signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) signalfd4(r5, &(0x7f00000007c0)={[0xa62]}, 0x8, 0x80000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r4, 0xc0189374, &(0x7f0000000340)={{0x1, 0x1, 0x18, r5, {0x1}}, './file1\x00'}) [ 130.417024] FAT-fs (loop6): Unrecognized mount option "00000000000000000008" or missing value 00:06:39 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000380), 0x2}, 0x12354}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x220000, 0x0) openat(r2, &(0x7f00000003c0)='./file1\x00', 0x402, 0x1bb) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48", 0x50}], 0x1, 0x8d, 0x7bf6) pwritev2(r0, &(0x7f0000000300)=[{&(0x7f0000000180)="3c05886344f6c1676463474261a3cd71268afe038e7d96f46fea5246194a21c0bca49aab4882c5e4b508f5caf019902800cc407c31ecca2126ec616e9ef51561c11fb6d5ad0dc0c03998e37daae333db1252ad0d6b210c26dc017bcd9eb7b3773f1ab930713c646093f3efac450fcd793d65bfca217cf1d1be3971f4b8bee2b4fd3876a9b065f04ff62603f3cffe0e3ead48226b756653faf696165c00c54890e8d4590f8c08e761926d1a367f7adaff0cd7a0a804aae86072e3866492eabdfbbf60d4a310dfda9cb5f679ca00946a01dd39236d72f2aa56bb3d9d47c042843926cfff2164e5df0e048b3a8d", 0xec}], 0x1, 0x6, 0x2, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4800) ioctl$AUTOFS_IOC_READY(r0, 0x9360, 0xb9) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x7, 0x8, 0x5, 0x6a, 0x0, 0xf329, 0x1, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x418b17c, 0x2}, 0x2, 0x200000000, 0x80000000, 0x1, 0xffffffff, 0x2, 0x9, 0x0, 0x6, 0x0, 0xfffffffffffffff8}, 0xffffffffffffffff, 0xa, r3, 0x2) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) signalfd4(r4, &(0x7f00000007c0)={[0xa62]}, 0x8, 0x80000) r5 = signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) signalfd4(r5, &(0x7f00000007c0)={[0xa62]}, 0x8, 0x80000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r4, 0xc0189374, &(0x7f0000000340)={{0x1, 0x1, 0x18, r5, {0x1}}, './file1\x00'}) 00:06:39 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000380), 0x2}, 0x12354}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x220000, 0x0) openat(r2, &(0x7f00000003c0)='./file1\x00', 0x402, 0x1bb) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48", 0x50}], 0x1, 0x8d, 0x7bf6) pwritev2(r0, &(0x7f0000000300)=[{&(0x7f0000000180)="3c05886344f6c1676463474261a3cd71268afe038e7d96f46fea5246194a21c0bca49aab4882c5e4b508f5caf019902800cc407c31ecca2126ec616e9ef51561c11fb6d5ad0dc0c03998e37daae333db1252ad0d6b210c26dc017bcd9eb7b3773f1ab930713c646093f3efac450fcd793d65bfca217cf1d1be3971f4b8bee2b4fd3876a9b065f04ff62603f3cffe0e3ead48226b756653faf696165c00c54890e8d4590f8c08e761926d1a367f7adaff0cd7a0a804aae86072e3866492eabdfbbf60d4a310dfda9cb5f679ca00946a01dd39236d72f2aa56bb3d9d47c042843926cfff2164e5df0e048b3a8d", 0xec}], 0x1, 0x6, 0x2, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4800) ioctl$AUTOFS_IOC_READY(r0, 0x9360, 0xb9) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x7, 0x8, 0x5, 0x6a, 0x0, 0xf329, 0x1, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x418b17c, 0x2}, 0x2, 0x200000000, 0x80000000, 0x1, 0xffffffff, 0x2, 0x9, 0x0, 0x6, 0x0, 0xfffffffffffffff8}, 0xffffffffffffffff, 0xa, r3, 0x2) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) signalfd4(r4, &(0x7f00000007c0)={[0xa62]}, 0x8, 0x80000) r5 = signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) signalfd4(r5, &(0x7f00000007c0)={[0xa62]}, 0x8, 0x80000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r4, 0xc0189374, &(0x7f0000000340)={{0x1, 0x1, 0x18, r5, {0x1}}, './file1\x00'}) 00:06:39 executing program 6: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) stat(&(0x7f0000000140)='./file1\x00', &(0x7f0000000200)) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040), 0x40000, &(0x7f0000000080)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[], [{@appraise_type}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@measure}]}}) mount$9p_fd(0x0, &(0x7f0000002000)='./file1\x00', &(0x7f0000002040), 0x0, &(0x7f0000002180)=ANY=[@ANYBLOB='drans=fd,r\\dno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',noextend,\x00']) VM DIAGNOSIS: 00:06:39 Registers: info registers vcpu 0 RAX=0000000000000039 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff88803fa573c0 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000039 R11=0000000000000001 R12=0000000000000039 R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f4cca2be700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f9cefdf18b0 CR3=000000003f99c000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 000000ff00000000 00000000000000ff YMM01=0000000000000000 0000000000000000 ffffff0000ff00ff ffffffffffffff00 YMM02=0000000000000000 0000000000000000 494c4700362e322e 325f4342494c4700 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000004700 YMM04=0000000000000000 0000000000000000 4342494c4700362e 322e325f4342494c YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000001 RBX=ffff88803f9b7988 RCX=0000000000000000 RDX=0000000080000000 RSI=ffff88803f9b7958 RDI=0000000000000001 RBP=ffff88803f9b0000 RSP=ffff88803f9b7778 R8 =ffffffff85ee640e R9 =ffffffff85ee6412 R10=ffffed1007f36f0c R11=ffff88803f9b7838 R12=ffff88803f9b7839 R13=ffff88803f9b7858 R14=ffff88803f9b77f8 R15=0000000000000003 RIP=ffffffff8111afd2 RFL=00000297 [--S-APC] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fbd629bd260 CR3=000000003f344000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 756e696c2d34365f 3638782f62696c2f YMM01=0000000000000000 0000000000000000 2e6f747079726362 696c2f756e672d78 YMM02=0000000000000000 0000000000000000 00312e312e6f732e 6f74707972636269 YMM03=0000000000000000 0000000000000000 6c2f756e672d7875 6e696c2d34365f36 YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000