Warning: Permanently added '[localhost]:24031' (ECDSA) to the list of known hosts. 2022/10/03 21:21:05 fuzzer started 2022/10/03 21:21:05 dialing manager at localhost:35095 syzkaller login: [ 35.835897] cgroup: Unknown subsys name 'net' [ 35.950181] cgroup: Unknown subsys name 'rlimit' 2022/10/03 21:21:19 syscalls: 2215 2022/10/03 21:21:19 code coverage: enabled 2022/10/03 21:21:19 comparison tracing: enabled 2022/10/03 21:21:19 extra coverage: enabled 2022/10/03 21:21:19 setuid sandbox: enabled 2022/10/03 21:21:19 namespace sandbox: enabled 2022/10/03 21:21:19 Android sandbox: enabled 2022/10/03 21:21:19 fault injection: enabled 2022/10/03 21:21:19 leak checking: enabled 2022/10/03 21:21:19 net packet injection: enabled 2022/10/03 21:21:19 net device setup: enabled 2022/10/03 21:21:19 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/03 21:21:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/03 21:21:19 USB emulation: enabled 2022/10/03 21:21:19 hci packet injection: enabled 2022/10/03 21:21:19 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/03 21:21:19 802.15.4 emulation: enabled 2022/10/03 21:21:19 fetching corpus: 50, signal 17769/19641 (executing program) 2022/10/03 21:21:19 fetching corpus: 100, signal 28465/32093 (executing program) 2022/10/03 21:21:19 fetching corpus: 150, signal 39169/44374 (executing program) 2022/10/03 21:21:19 fetching corpus: 200, signal 49471/56111 (executing program) 2022/10/03 21:21:19 fetching corpus: 250, signal 55495/63584 (executing program) 2022/10/03 21:21:19 fetching corpus: 300, signal 59865/69418 (executing program) 2022/10/03 21:21:19 fetching corpus: 350, signal 65241/76165 (executing program) 2022/10/03 21:21:19 fetching corpus: 400, signal 69543/81823 (executing program) 2022/10/03 21:21:20 fetching corpus: 450, signal 74245/87830 (executing program) 2022/10/03 21:21:20 fetching corpus: 500, signal 79968/94726 (executing program) 2022/10/03 21:21:20 fetching corpus: 550, signal 85987/101819 (executing program) 2022/10/03 21:21:20 fetching corpus: 600, signal 90190/107121 (executing program) 2022/10/03 21:21:20 fetching corpus: 650, signal 92462/110637 (executing program) 2022/10/03 21:21:20 fetching corpus: 700, signal 95403/114706 (executing program) 2022/10/03 21:21:20 fetching corpus: 750, signal 97932/118403 (executing program) 2022/10/03 21:21:20 fetching corpus: 800, signal 100037/121674 (executing program) 2022/10/03 21:21:20 fetching corpus: 850, signal 102506/125246 (executing program) 2022/10/03 21:21:21 fetching corpus: 900, signal 104755/128553 (executing program) 2022/10/03 21:21:21 fetching corpus: 950, signal 108081/132760 (executing program) 2022/10/03 21:21:21 fetching corpus: 1000, signal 108989/134828 (executing program) 2022/10/03 21:21:21 fetching corpus: 1050, signal 110396/137339 (executing program) 2022/10/03 21:21:21 fetching corpus: 1100, signal 111885/139905 (executing program) 2022/10/03 21:21:21 fetching corpus: 1150, signal 114038/143044 (executing program) 2022/10/03 21:21:21 fetching corpus: 1200, signal 116576/146484 (executing program) 2022/10/03 21:21:21 fetching corpus: 1250, signal 117889/148786 (executing program) 2022/10/03 21:21:21 fetching corpus: 1300, signal 119271/151132 (executing program) 2022/10/03 21:21:22 fetching corpus: 1350, signal 121615/154262 (executing program) 2022/10/03 21:21:22 fetching corpus: 1400, signal 123161/156747 (executing program) 2022/10/03 21:21:22 fetching corpus: 1450, signal 124512/159035 (executing program) 2022/10/03 21:21:22 fetching corpus: 1500, signal 126073/161497 (executing program) 2022/10/03 21:21:22 fetching corpus: 1550, signal 127467/163800 (executing program) 2022/10/03 21:21:22 fetching corpus: 1600, signal 128771/166007 (executing program) 2022/10/03 21:21:22 fetching corpus: 1650, signal 129961/168053 (executing program) 2022/10/03 21:21:22 fetching corpus: 1700, signal 130742/169781 (executing program) 2022/10/03 21:21:22 fetching corpus: 1750, signal 132479/172289 (executing program) 2022/10/03 21:21:23 fetching corpus: 1800, signal 133177/173994 (executing program) 2022/10/03 21:21:23 fetching corpus: 1850, signal 134051/175816 (executing program) 2022/10/03 21:21:23 fetching corpus: 1900, signal 135200/177835 (executing program) 2022/10/03 21:21:23 fetching corpus: 1950, signal 137173/180468 (executing program) 2022/10/03 21:21:23 fetching corpus: 2000, signal 139378/183264 (executing program) 2022/10/03 21:21:23 fetching corpus: 2050, signal 141976/186357 (executing program) 2022/10/03 21:21:23 fetching corpus: 2100, signal 144240/189136 (executing program) 2022/10/03 21:21:23 fetching corpus: 2150, signal 144923/190737 (executing program) 2022/10/03 21:21:24 fetching corpus: 2200, signal 145717/192374 (executing program) 2022/10/03 21:21:24 fetching corpus: 2250, signal 146311/193850 (executing program) 2022/10/03 21:21:24 fetching corpus: 2300, signal 147548/195817 (executing program) 2022/10/03 21:21:24 fetching corpus: 2350, signal 148841/197756 (executing program) 2022/10/03 21:21:24 fetching corpus: 2400, signal 149813/199517 (executing program) 2022/10/03 21:21:24 fetching corpus: 2450, signal 150482/200993 (executing program) 2022/10/03 21:21:24 fetching corpus: 2500, signal 151770/202868 (executing program) 2022/10/03 21:21:24 fetching corpus: 2550, signal 152832/204626 (executing program) 2022/10/03 21:21:24 fetching corpus: 2600, signal 153409/206001 (executing program) 2022/10/03 21:21:24 fetching corpus: 2650, signal 154261/207622 (executing program) 2022/10/03 21:21:25 fetching corpus: 2700, signal 155099/209187 (executing program) 2022/10/03 21:21:25 fetching corpus: 2750, signal 156925/211339 (executing program) 2022/10/03 21:21:25 fetching corpus: 2800, signal 157755/212864 (executing program) 2022/10/03 21:21:25 fetching corpus: 2850, signal 159124/214755 (executing program) 2022/10/03 21:21:25 fetching corpus: 2900, signal 159962/216251 (executing program) 2022/10/03 21:21:25 fetching corpus: 2950, signal 160714/217644 (executing program) 2022/10/03 21:21:25 fetching corpus: 3000, signal 161454/219017 (executing program) 2022/10/03 21:21:25 fetching corpus: 3050, signal 161966/220313 (executing program) 2022/10/03 21:21:25 fetching corpus: 3100, signal 162682/221679 (executing program) 2022/10/03 21:21:26 fetching corpus: 3150, signal 163692/223188 (executing program) 2022/10/03 21:21:26 fetching corpus: 3200, signal 164671/224729 (executing program) 2022/10/03 21:21:26 fetching corpus: 3250, signal 167205/227106 (executing program) 2022/10/03 21:21:26 fetching corpus: 3300, signal 168041/228529 (executing program) 2022/10/03 21:21:26 fetching corpus: 3350, signal 168793/229894 (executing program) 2022/10/03 21:21:26 fetching corpus: 3400, signal 170009/231445 (executing program) 2022/10/03 21:21:26 fetching corpus: 3450, signal 170681/232739 (executing program) 2022/10/03 21:21:27 fetching corpus: 3500, signal 171333/234058 (executing program) 2022/10/03 21:21:27 fetching corpus: 3550, signal 171771/235184 (executing program) 2022/10/03 21:21:27 fetching corpus: 3600, signal 172256/236396 (executing program) 2022/10/03 21:21:27 fetching corpus: 3650, signal 173005/237766 (executing program) 2022/10/03 21:21:27 fetching corpus: 3700, signal 173605/238995 (executing program) 2022/10/03 21:21:27 fetching corpus: 3750, signal 174527/240401 (executing program) 2022/10/03 21:21:27 fetching corpus: 3800, signal 174979/241494 (executing program) 2022/10/03 21:21:27 fetching corpus: 3850, signal 175802/242747 (executing program) 2022/10/03 21:21:27 fetching corpus: 3900, signal 176623/243986 (executing program) 2022/10/03 21:21:28 fetching corpus: 3950, signal 177370/245226 (executing program) 2022/10/03 21:21:28 fetching corpus: 4000, signal 178518/246698 (executing program) 2022/10/03 21:21:28 fetching corpus: 4050, signal 179382/247976 (executing program) 2022/10/03 21:21:28 fetching corpus: 4100, signal 180428/249354 (executing program) 2022/10/03 21:21:28 fetching corpus: 4150, signal 181218/250558 (executing program) 2022/10/03 21:21:28 fetching corpus: 4200, signal 182085/251795 (executing program) 2022/10/03 21:21:28 fetching corpus: 4250, signal 183035/253054 (executing program) 2022/10/03 21:21:28 fetching corpus: 4300, signal 183524/254099 (executing program) 2022/10/03 21:21:28 fetching corpus: 4350, signal 184284/255216 (executing program) 2022/10/03 21:21:29 fetching corpus: 4400, signal 185540/256595 (executing program) 2022/10/03 21:21:29 fetching corpus: 4450, signal 186606/257849 (executing program) 2022/10/03 21:21:29 fetching corpus: 4500, signal 187304/258941 (executing program) 2022/10/03 21:21:29 fetching corpus: 4550, signal 187848/259942 (executing program) 2022/10/03 21:21:29 fetching corpus: 4600, signal 188534/261012 (executing program) 2022/10/03 21:21:29 fetching corpus: 4650, signal 189446/262107 (executing program) 2022/10/03 21:21:29 fetching corpus: 4700, signal 190491/263312 (executing program) 2022/10/03 21:21:29 fetching corpus: 4750, signal 191043/264283 (executing program) 2022/10/03 21:21:30 fetching corpus: 4800, signal 191613/265256 (executing program) 2022/10/03 21:21:30 fetching corpus: 4850, signal 192431/266343 (executing program) 2022/10/03 21:21:30 fetching corpus: 4900, signal 193362/267434 (executing program) 2022/10/03 21:21:30 fetching corpus: 4950, signal 193932/268426 (executing program) 2022/10/03 21:21:30 fetching corpus: 5000, signal 194783/269479 (executing program) 2022/10/03 21:21:30 fetching corpus: 5001, signal 194785/270215 (executing program) 2022/10/03 21:21:30 fetching corpus: 5001, signal 194785/270971 (executing program) 2022/10/03 21:21:30 fetching corpus: 5001, signal 194785/271724 (executing program) 2022/10/03 21:21:30 fetching corpus: 5001, signal 194785/272482 (executing program) 2022/10/03 21:21:30 fetching corpus: 5001, signal 194785/273237 (executing program) 2022/10/03 21:21:30 fetching corpus: 5001, signal 194785/274002 (executing program) 2022/10/03 21:21:30 fetching corpus: 5001, signal 194785/274761 (executing program) 2022/10/03 21:21:30 fetching corpus: 5001, signal 194785/275512 (executing program) 2022/10/03 21:21:30 fetching corpus: 5001, signal 194785/276246 (executing program) 2022/10/03 21:21:30 fetching corpus: 5001, signal 194785/277000 (executing program) 2022/10/03 21:21:30 fetching corpus: 5001, signal 194785/277749 (executing program) 2022/10/03 21:21:30 fetching corpus: 5001, signal 194785/278510 (executing program) 2022/10/03 21:21:30 fetching corpus: 5001, signal 194785/279282 (executing program) 2022/10/03 21:21:30 fetching corpus: 5001, signal 194785/280060 (executing program) 2022/10/03 21:21:30 fetching corpus: 5001, signal 194785/280756 (executing program) 2022/10/03 21:21:30 fetching corpus: 5001, signal 194785/281497 (executing program) 2022/10/03 21:21:30 fetching corpus: 5001, signal 194785/282218 (executing program) 2022/10/03 21:21:30 fetching corpus: 5001, signal 194785/282937 (executing program) 2022/10/03 21:21:30 fetching corpus: 5001, signal 194785/283694 (executing program) 2022/10/03 21:21:30 fetching corpus: 5001, signal 194785/284426 (executing program) 2022/10/03 21:21:30 fetching corpus: 5001, signal 194785/285205 (executing program) 2022/10/03 21:21:30 fetching corpus: 5001, signal 194785/285930 (executing program) 2022/10/03 21:21:30 fetching corpus: 5001, signal 194785/286695 (executing program) 2022/10/03 21:21:30 fetching corpus: 5001, signal 194785/287422 (executing program) 2022/10/03 21:21:30 fetching corpus: 5001, signal 194785/288172 (executing program) 2022/10/03 21:21:30 fetching corpus: 5001, signal 194785/288931 (executing program) 2022/10/03 21:21:30 fetching corpus: 5001, signal 194785/289670 (executing program) 2022/10/03 21:21:30 fetching corpus: 5001, signal 194785/290418 (executing program) 2022/10/03 21:21:30 fetching corpus: 5001, signal 194785/291163 (executing program) 2022/10/03 21:21:30 fetching corpus: 5001, signal 194785/291893 (executing program) 2022/10/03 21:21:30 fetching corpus: 5001, signal 194785/292652 (executing program) 2022/10/03 21:21:31 fetching corpus: 5001, signal 194785/293372 (executing program) 2022/10/03 21:21:31 fetching corpus: 5001, signal 194785/294105 (executing program) 2022/10/03 21:21:31 fetching corpus: 5001, signal 194785/294865 (executing program) 2022/10/03 21:21:31 fetching corpus: 5001, signal 194785/295601 (executing program) 2022/10/03 21:21:31 fetching corpus: 5001, signal 194785/296339 (executing program) 2022/10/03 21:21:31 fetching corpus: 5001, signal 194785/297070 (executing program) 2022/10/03 21:21:31 fetching corpus: 5001, signal 194785/297809 (executing program) 2022/10/03 21:21:31 fetching corpus: 5001, signal 194785/298596 (executing program) 2022/10/03 21:21:31 fetching corpus: 5001, signal 194785/299317 (executing program) 2022/10/03 21:21:31 fetching corpus: 5001, signal 194785/300078 (executing program) 2022/10/03 21:21:31 fetching corpus: 5001, signal 194785/300812 (executing program) 2022/10/03 21:21:31 fetching corpus: 5001, signal 194785/301547 (executing program) 2022/10/03 21:21:31 fetching corpus: 5001, signal 194785/302300 (executing program) 2022/10/03 21:21:31 fetching corpus: 5001, signal 194785/303080 (executing program) 2022/10/03 21:21:31 fetching corpus: 5001, signal 194785/303843 (executing program) 2022/10/03 21:21:31 fetching corpus: 5001, signal 194785/304595 (executing program) 2022/10/03 21:21:31 fetching corpus: 5001, signal 194785/305364 (executing program) 2022/10/03 21:21:31 fetching corpus: 5001, signal 194785/306092 (executing program) 2022/10/03 21:21:31 fetching corpus: 5001, signal 194785/306855 (executing program) 2022/10/03 21:21:31 fetching corpus: 5001, signal 194785/307621 (executing program) 2022/10/03 21:21:31 fetching corpus: 5001, signal 194785/308349 (executing program) 2022/10/03 21:21:31 fetching corpus: 5001, signal 194785/309084 (executing program) 2022/10/03 21:21:31 fetching corpus: 5001, signal 194785/309129 (executing program) 2022/10/03 21:21:31 fetching corpus: 5001, signal 194785/309129 (executing program) 2022/10/03 21:21:34 starting 8 fuzzer processes 21:21:34 executing program 0: prctl$PR_GET_SECUREBITS(0x1b) prctl$PR_GET_SECUREBITS(0x1b) prctl$PR_GET_SECUREBITS(0x1b) prctl$PR_GET_SECUREBITS(0x1b) prctl$PR_GET_SECUREBITS(0x1b) prctl$PR_GET_SECUREBITS(0x1b) prctl$PR_GET_SECUREBITS(0x1b) prctl$PR_GET_SECUREBITS(0x1b) prctl$PR_GET_SECUREBITS(0x1b) prctl$PR_GET_SECUREBITS(0x1b) prctl$PR_GET_SECUREBITS(0x1b) prctl$PR_GET_SECUREBITS(0x1b) prctl$PR_GET_SECUREBITS(0x1b) prctl$PR_GET_SECUREBITS(0x1b) prctl$PR_GET_SECUREBITS(0x1b) prctl$PR_GET_SECUREBITS(0x1b) prctl$PR_GET_SECUREBITS(0x1b) prctl$PR_GET_SECUREBITS(0x1b) prctl$PR_GET_SECUREBITS(0x1b) prctl$PR_GET_SECUREBITS(0x1b) 21:21:34 executing program 1: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x2) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x7fff8) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x2) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x2) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x4) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x7fff8) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x2) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x4) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x2) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x7fff8) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x2) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x4) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x4) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x4) 21:21:34 executing program 2: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x80800) ioctl$AUTOFS_IOC_EXPIRE(r0, 0x810c9365, &(0x7f0000000080)={{0xfffffff8, 0x833}, 0x100, './file0\x00'}) getpeername$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, &(0x7f0000000200)=0x10) setxattr$trusted_overlay_redirect(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x8, 0x3) r1 = accept4$inet(r0, 0x0, &(0x7f0000000300), 0xc0000) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@remote, @in=@private}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000440)=0xe8) getsockname$inet(r0, &(0x7f0000000480)={0x2, 0x0, @empty}, &(0x7f00000004c0)=0x10) mknodat(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', 0x200, 0x6) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000640)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000fef000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000540)="8c30995ecd8d22bca81b2f87bf4a8023c4afddff751d54a0e41a68a1d8e27c0e1526cf1eb786ab03c0e5170a7f442f893af9c08c7a35fe50f9eca0fa358f840a4be5cfe1ce817ef3e64587faacf3de49f80001b82d804d2930abe1fc84aa3b98bb67b6d45de8e19e938c00d2719fceb42f14545fb7121b8242bfb7747aac28564cd29b67054e94e897143989c49c77cdcbc2d980d34b7283226393d83b2427b065800aa3ca66058831bf3e06d1a0f082f76af4960fbf99cd1dada23932427abc7526d96ba263d692e6c9d7c0226394c4713b9652c72a33dd1cf278e1a9", 0xdd, r1}, 0x68) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f00000006c0)={@multicast1, @private}, &(0x7f0000000700)=0xc) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000740)={0x0, @private=0xa010100, 0x4e22, 0x1, 'dh\x00', 0x33, 0x0, 0x5d}, 0x2c) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000780), &(0x7f00000007c0)=0xc) r2 = syz_io_uring_setup(0x46d9, &(0x7f0000000800)={0x0, 0xeb0b, 0x0, 0x1, 0xd0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000880)=0x0, &(0x7f00000008c0)) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r3, 0x0, &(0x7f0000000900)=@IORING_OP_POLL_REMOVE={0x7, 0x2, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x0, {0x0, r4}}, 0xf984) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000940)='oom_score_adj\x00') setsockopt$inet_tcp_buf(r5, 0x6, 0x1c, &(0x7f0000000980)="97719cdc84fbdbf1f475c7a37d1e187b5aec1cbeae8a289d94889a798fb74f3c66008e3a8b2b3d8446264529b98c0a4ebcd211658d578f076e44edaf18f0ca08ce8cac20ef7b89485c02fe84dbae71f457748148fc6f31dfe8caa1d6a733676763e6fe8ae5bdf533158dd044661a2408d7bd13cd0e562cb24f4120e3d818b8a9d0406e4bdd24680d2b491f0f4a99c29458cb6f4c0549104c1af85692f372e181de33bfb2ab7b25cc4fb8fa1b0de45339072c35296b5268c7f1eca22035e4edbbff4d03d79afd4df355777004d50212d07a4e2e06659ff3f975b03802414c496513f22b4abe37a93f174f0144ea87840fc26b34590c", 0xf5) ioctl$AUTOFS_DEV_IOCTL_FAIL(r5, 0xc0189377, &(0x7f0000000a80)={{0x1, 0x1, 0x18, r2, {0x7, 0xffff}}, './file0\x00'}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x61, &(0x7f0000000ac0)={'filter\x00', 0x4}, 0x68) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f0000000dc0)={{'\x00', 0x2}, {0x800}, 0x10, 0x0, 0x0, &(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)="1e0ccd3d94d7a2d9a5d27366f929a6bc5d5e4dbdb3bba25f1f8be205b3ca8c3fb6512185ee", 0x25, 0x0, &(0x7f0000000c40)={0x2, 0x89, {0x1, 0xc, 0x0, "", 0x7c, "f07767b500ddeec54b9d106d3933ec20a1549d20ee969a376b126fc9eb52933b2ba9dc2e6ecdf26baee9916fd963348fb1da6e07a00d4e4a06fe2d683b9f906869e93630b0e1bc8ae15b9b321d036d129c4c0ae1ca633d38479d352597ccb7cc319627a02aa436c56e8a980a5efcce8d0e784d14633e2d11788af05f"}, 0xcc, "077da32df1494d4c1a83de580d8359058971f99a52f9f1bd8f36f267a0ee5c987ad681754f8bc049576a3c3b2b0a673f02af9a6a43e9dc0f32404b7ef6fd1ed1146d129540ca7eff84e011696ea518f0562ee5261992cf1c45af8cb0eb133691da7ebd03d393d471bab3ef1e3391ee321584514350e6f8c64d6a0bdfc61f191c90de081085dd964b3e7b06a6d88b6c8beb0d0cf7e5aba2aff6de90536c9d195a2268a9eab0a01f737148a95f69e34a334f026d0a92a7d0447426d2164c786e6349f284e5effbd7e574686f0e"}, 0x161}) 21:21:34 executing program 3: ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, &(0x7f0000000000)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) lremovexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@random={'security.', '+\x00'}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r0, 0x40047211, &(0x7f0000000300)=0x10) recvmmsg(r1, &(0x7f0000003280)=[{{&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/121, 0x79}, {&(0x7f0000001440)=""/101, 0x65}, {&(0x7f00000014c0)=""/18, 0x12}, {&(0x7f0000001500)=""/112, 0x70}, {&(0x7f0000001580)=""/32, 0x20}], 0x6, &(0x7f0000001640)=""/4096, 0x1000}, 0x7}, {{&(0x7f0000002640)=@l2tp6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000002a40)=[{&(0x7f00000026c0)=""/238, 0xee}, {&(0x7f00000027c0)=""/106, 0x6a}, {&(0x7f0000002840)=""/223, 0xdf}, {&(0x7f0000002940)=""/190, 0xbe}, {&(0x7f0000002a00)=""/6, 0x6}], 0x5, &(0x7f0000002ac0)=""/238, 0xee}, 0xff}, {{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000002bc0)=""/165, 0xa5}, {&(0x7f0000002c80)=""/156, 0x9c}, {&(0x7f0000002d40)=""/154, 0x9a}, {&(0x7f0000002e00)=""/244, 0xf4}, {&(0x7f0000002f00)=""/229, 0xe5}, {&(0x7f0000003000)}, {&(0x7f0000003040)=""/205, 0xcd}], 0x7, &(0x7f00000031c0)=""/161, 0xa1}, 0x400}], 0x3, 0x0, &(0x7f0000003340)) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000003380), 0x0, 0x0) r3 = dup2(r0, r2) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f00000033c0)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) fcntl$setstatus(r2, 0x4, 0x4400) r5 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000003400)='./binderfs2/binder-control\x00', 0x802, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f0000003440)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000003480)={0x0, 0x0}) kcmp(0x0, r7, 0x5, r5, r5) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003500), 0x10000, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r8, 0x40286608, &(0x7f0000003540)={0x7fffffff, 0x29, 0x400, 0x0, 0x214, 0xffff}) ioctl$EVIOCSABS0(r6, 0x401845c0, &(0x7f0000003580)={0xffffffe0, 0x3, 0x7f, 0xff, 0x10001, 0xff}) clone3(&(0x7f0000003800)={0x40000000, &(0x7f00000035c0)=0xffffffffffffffff, &(0x7f0000003600), &(0x7f0000003640), {0x3f}, &(0x7f0000003680)=""/75, 0x4b, &(0x7f0000003700)=""/130, &(0x7f00000037c0)=[r7, r7, r7, r7, r7, r7, r7], 0x7, {r4}}, 0x58) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f0000003880)={{0x1, 0x1, 0x18, r9, @out_args}, './file0\x00'}) getsockopt$IP6T_SO_GET_INFO(r4, 0x29, 0x40, &(0x7f00000038c0)={'security\x00', 0x0, [0xd9d, 0x290b94aa, 0x26850, 0x6, 0x9dd]}, &(0x7f0000003940)=0x54) [ 64.458578] audit: type=1400 audit(1664832094.331:6): avc: denied { execmem } for pid=282 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 21:21:34 executing program 7: sysfs$2(0x2, 0xa5d, &(0x7f0000000000)=""/140) sysfs$2(0x2, 0x3ff, &(0x7f00000000c0)=""/210) sysfs$2(0x2, 0x8, &(0x7f00000001c0)=""/207) sysfs$2(0x2, 0xa, &(0x7f00000002c0)=""/197) sysfs$2(0x2, 0x4, &(0x7f00000003c0)=""/21) sysfs$2(0x2, 0x7, &(0x7f0000000400)=""/23) sysfs$2(0x2, 0x4, &(0x7f0000000440)=""/55) sysfs$2(0x2, 0x8, &(0x7f0000000480)=""/40) sysfs$2(0x2, 0x6, &(0x7f00000004c0)=""/135) sysfs$2(0x2, 0xb37, &(0x7f0000000580)=""/5) sysfs$2(0x2, 0x3, &(0x7f00000005c0)=""/60) sysfs$2(0x2, 0xf5c, &(0x7f0000000600)=""/254) sysfs$2(0x2, 0x4, &(0x7f0000000700)=""/198) sysfs$2(0x2, 0x6, &(0x7f0000000800)=""/26) sysfs$2(0x2, 0x81, &(0x7f0000000840)=""/12) sysfs$2(0x2, 0xf1, &(0x7f0000000880)=""/17) sysfs$2(0x2, 0x4, &(0x7f00000008c0)=""/143) sysfs$2(0x2, 0xebb, &(0x7f0000000980)=""/4) sysfs$2(0x2, 0x5, &(0x7f00000009c0)=""/228) sysfs$2(0x2, 0xffffffffffffdf4c, &(0x7f0000000ac0)=""/238) 21:21:34 executing program 4: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r0, 0x300, 0x70bd25, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x20008880) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x8c, 0x0, 0x10, 0x70bd2b, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x1}, @NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x408}, @NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x218}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x4}, @NL80211_ATTR_SCAN_FREQUENCIES={0x4c, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x80000001}, {0x8}, {0x8, 0x0, 0x889}, {0x8, 0x0, 0x9aa6}, {0x8, 0x0, 0xf8f8}, {0x8, 0x0, 0x2}, {0x8, 0x0, 0x5}, {0x8, 0x0, 0x1}, {0x8, 0x0, 0x3ff}]}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x1ff}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000000}, 0x400c000) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), r1) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r2, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x4, 0x1, 0x201, 0x0, 0x0, {0x7, 0x0, 0x4}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000440), r1) sendmsg$NL802154_CMD_SET_PAN_ID(r3, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x74, r4, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_PAN_ID={0x6, 0x9, 0xffff}, @NL802154_ATTR_PAN_ID={0x6}, @NL802154_ATTR_PAN_ID={0x6, 0x9, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_PAN_ID={0x6}, @NL802154_ATTR_PAN_ID={0x6}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x74}, 0x1, 0x0, 0x0, 0x810}, 0x1) r5 = fsmount(r2, 0x0, 0x1) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r2) r6 = syz_genetlink_get_family_id$gtp(&(0x7f00000005c0), r2) sendmsg$GTP_CMD_GETPDP(r5, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x2c, r6, 0x8, 0x70bd2b, 0x25dfdbfc, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @loopback}, @GTPA_NET_NS_FD={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x448c4}, 0x4800) ioctl$CDROM_SET_OPTIONS(0xffffffffffffffff, 0x5320, 0x1) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x24, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {{}, {}, {0x8}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x400c015) socketpair(0xf, 0x6, 0x8001, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_WIPHY(r7, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x2c, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY_RETRY_LONG={0x5, 0x3e, 0xfd}, @NL80211_ATTR_WIPHY_RETRY_LONG={0x5, 0x3e, 0x1}, @NL80211_ATTR_TXQ_LIMIT={0x8, 0x10a, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x50}, 0x4002080) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000940), r8) sendmsg$NL80211_CMD_DEAUTHENTICATE(r2, &(0x7f0000000cc0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x20008000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000980)={0x2dc, r9, 0x10, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0xd2, 0x401}}}}, [@NL80211_ATTR_IE={0x244, 0x2a, [@cf={0x4, 0x6, {0x3, 0x0, 0x8, 0x6524}}, @measure_req={0x26, 0xf0, {0x24, 0x3, 0x3f, "f0b77d5413a37fce0921afb7a2f246fffe539e31ee30f86744c5c975c5f88a979203f15816caad6a1e16bbd057c4da3ee5a8bb682174363ea12cef22d27c16ca7b1dd51b385777ffdb6d2b2bcfcb8c2e531ff71e027d66ee0616cb46c19172098540c4b56f3981476f387c68d14d196898ce5204cf97fc18153bbc76cc556ec9c5ed6241d1d1589fb1c0905bfe7de6c527bbd62261be8bde0127f732010fcc79a2bf2bfce721ffd0cbda39f85b942ee5ce10cab9910be5ade85a193b319f5e4367d494ad51673dafceec74423028ab318f143b8df4a82bee92edca737b4bfa9bfa947acee45279c7f5893cd622"}}, @perr={0x84, 0xfc, {0x59, 0x10, [@not_ext={{}, @broadcast, 0x9, "", 0x3}, @not_ext={{}, @device_a, 0x3, "", 0x39}, @not_ext={{}, @broadcast, 0x80, "", 0x11}, @not_ext={{}, @broadcast, 0x10001, "", 0x2}, @not_ext={{}, @device_b, 0x3ff, "", 0x3d}, @not_ext={{}, @device_a, 0x465, "", 0x41}, @ext={{}, @broadcast, 0xfffffff9, @broadcast, 0x15}, @not_ext={{}, @broadcast, 0x3b, "", 0x3c}, @ext={{}, @device_b, 0xfffffffb, @device_b, 0x41}, @ext={{}, @device_a, 0x3, @device_b, 0x1}, @ext={{}, @device_b, 0x0, @device_a, 0x18}, @ext={{}, @device_a, 0x400, @device_a, 0x40}, @ext={{}, @device_a, 0x1, @device_b, 0x7}, @not_ext={{}, @broadcast, 0x26, "", 0x30}, @ext={{}, @device_a, 0x9, @broadcast, 0x21}, @not_ext={{}, @broadcast, 0x20, "", 0x1c}]}}, @link_id={0x65, 0x12, {@random='m\t\b|)o', @device_a, @broadcast}}, @mic={0x8c, 0x18, {0x831, "3790d97339d2", @long="f9c42e47a75cac1fb6d2b146dda7bf5a"}}, @mesh_config={0x71, 0x7, {0x1, 0x1, 0x0, 0x0, 0x2}}, @random_vendor={0xdd, 0xf, "827073a3bda47da4e4139e17ca559a"}]}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_IE={0x5d, 0x2a, [@peer_mgmt={0x75, 0x6, {0x0, 0x8, @val=0x101, @void, @void}}, @peer_mgmt={0x75, 0x16, {0x0, 0xfa3, @val=0x3, @void, @val="85baa80a168baa8d90150cfb7a026aea"}}, @mesh_chsw={0x76, 0x6, {0x0, 0x80, 0x3b, 0xfffa}}, @challenge={0x10, 0x1, 0xcd}, @gcr_ga={0xbd, 0x6, @device_b}, @sec_chan_ofs={0x3e, 0x1, 0x1}, @ibss={0x6, 0x2, 0x3}, @preq={0x82, 0x1a, @not_ext={{0x1}, 0x4, 0x0, 0x101, @device_a, 0x8, "", 0x7, 0xe81a}}, @dsss={0x3, 0x1, 0x28}]}]}, 0x2dc}, 0x1, 0x0, 0x0, 0x200040c4}, 0x8040) 21:21:34 executing program 6: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000000)={'security\x00', 0x1c, "cc89606129fdc45d8002a3b33b643403a5712d7335cbada81c106567"}, &(0x7f0000000040)=0x40) r0 = memfd_secret(0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000180)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@mcast2, @in=@empty}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f00000002c0)=0xe8) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={r1, 0x1, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x27}}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000340)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r1}, 0xc) pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000003c0)={@broadcast, @empty, r1}, 0xc) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000400), &(0x7f0000000440)=@sha1={0x1, "03b2992dea46553bc832bafa5a0c525e0118cef5"}, 0x15, 0x0) r4 = dup2(r3, r3) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f00000005c0)={'syztnl0\x00', &(0x7f0000000540)={'gre0\x00', r1, 0x0, 0x7, 0x2, 0x3f, {{0xc, 0x4, 0x2, 0x6, 0x30, 0x66, 0x0, 0xfe, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, {[@lsrr={0x83, 0x1b, 0xd5, [@multicast2, @dev={0xac, 0x14, 0x14, 0x23}, @empty, @remote, @dev={0xac, 0x14, 0x14, 0x20}, @rand_addr=0x64010100]}]}}}}}) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000600)={@local, @empty, r5}, 0xc) sendto$inet(r0, &(0x7f0000000640)="49f9693caa504c5d8812e2495314851388d956029f82f964315187d7863bca6da68b9fa4ff156889fb6540d4d3bc9622d7120e15da0272750fda613d4c1c91a5014f3428ea143c62da134df651d0ead6e06520d8b477886845b0483b3f2331cfe5b8fca3b97ee658756a30f531b7107406fe32bf64b2093f4dabc2f6e129779a4a4aacd202ec5598260410b0ecf3e1c632579bd99b0414841d03bf9bf36923f8ee402827db6c0e9c58e09cd62e0b14d0b4d3d0d53336f8392268ba4a6038fb53020d3d006b18db0dff668f41b84c064687e36e168ab243108b68be69f44b259c9dbed05afc50ce192d504a986c84", 0xee, 0x8000000, &(0x7f0000000740)={0x2, 0x4e22, @multicast1}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000780)={{{@in6=@private0, @in6=@remote}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000880)=0xe8) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r4, 0xc0189378, &(0x7f00000008c0)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ioctl$SNAPSHOT_FREE(r6, 0x3305) statx(r2, &(0x7f0000000900)='./file0\x00', 0x1000, 0x400, &(0x7f0000000940)) io_submit(0x0, 0x1, &(0x7f0000000ac0)=[&(0x7f0000000a80)={0x0, 0x0, 0x0, 0x8, 0x101, r2, &(0x7f0000000a40)="99b6b4bcfc20d45a9bbd8fa500f681f2b73a437328395c0716f29e4558baa24ade341be977f5c2262557e3f0dd08b74b166240e3d95ebf63deb8fdc4b9b4", 0x3e, 0x80000000, 0x0, 0x2, r7}]) mknod(&(0x7f0000000b00)='./file0\x00', 0x40, 0xee) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000b40)={0x0, 0xffffffffffffffff, 0xc54, 0x5, 0x8e, 0x9}) 21:21:34 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x3, 0x400000) ioctl$BINDER_FREEZE(r0, 0x400c620e, &(0x7f0000000040)={0xffffffffffffffff, 0x1, 0x7fffffff}) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/94) r1 = syz_open_dev$mouse(&(0x7f0000000100), 0x3, 0x3800) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000140)=""/82) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000001c0)=0x1) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x7f, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = open(&(0x7f0000000280)='./file0\x00', 0x400, 0x8) r4 = signalfd(r1, &(0x7f00000002c0)={[0xb7]}, 0x8) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r4, 0x40182103, &(0x7f0000000300)={0x0, 0x0, r3, 0x4}) recvfrom$inet6(r4, &(0x7f0000000340)=""/218, 0xda, 0x60, &(0x7f0000000440)={0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, '\x00', 0x26}, 0x48}, 0x1c) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000480)={0x73622a85, 0x1000, 0x1}) io_setup(0x9, &(0x7f00000004c0)=0x0) io_cancel(r5, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x8, 0x81, r4, &(0x7f0000000500)="f98583ed2d4f1535002e39145a5bc67b2b701997e3999a77329fa6aba5792e410959a8cd9a7562b2603c83d37a249901e48250237a938a015220b0477e858cf7dba62f", 0x43, 0x8000}, &(0x7f00000005c0)) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) r7 = fcntl$dupfd(r3, 0x406, r3) r8 = accept4$packet(r0, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000940)=0x14, 0x80800) r9 = socket(0x3, 0x5, 0x1) io_submit(r5, 0x6, &(0x7f0000000c40)=[&(0x7f0000000680)={0x0, 0x0, 0x0, 0x6, 0x8, r2, &(0x7f0000000600)="cb8c4f86f592cda95ba3d49f74e05d777ae90565564e5f4039701cb215730fbcaa1eecafe8ec9783e741e9619684c4befc8e321e5a87afdf9e15641b5777398aea6957f7d824badf469fb2e28cb2a2912470f145e8778d0070b7cd2ceb57a8c3d92e6b1318960eb32562be9e7a6ddc84901310c5e1dc70", 0x77, 0x8, 0x0, 0x3, r0}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x8, 0x8, r6, &(0x7f00000006c0)="463c32c0c3e598a4810f7b42563f1d895f1fbee4fa59f5237a9cc00b8ba7a05e8b0097817f180fbee6403549d7b034d759681bb0c0f78d0b71d2b61eed4c933b94a47ed68a04771405ea1e43aa40aa1548971431c071017a4f904c50e066c07fa6e6265765ff1ef81177620a20f6ab60c318d5e2511217af4809c62fabc85c9d8fda16ca92a45a3a18f50e67db1cda2e4d585987026af071fd76e8b98c2c23c0cd", 0xa1, 0x8000, 0x0, 0x2, r3}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x8, 0x0, r4, &(0x7f00000007c0)="ccb31507277a54bcf4f1bef94e3841f4a31db085b6faed88134f5e4c9e67330f2969003b6e3d17b15a296875c80d355966f3bbb002788bd51f13c1433ed4f71bd998ff6513cde0dd18ac9c14f767a885d642aa2b7b05058720bf68df5375d99778dcd88ca903483d9ce6f847088514ad808f85b9dd9eaf91c2d00f87654254ff5343d87abe6fa45e8f5d308b985de92ac483800d6c241f156760bea7ec9387da146a5d7a7fdbe7b1d6c7d3623b29db93c882cb79a31c15660ea639d426e9f73d532a9b9b42e1812e", 0xc8, 0x3, 0x0, 0x0, r7}, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x1, 0xe3, r8, &(0x7f0000000980)="a33945d4db6bd48fd35d698fb82d2e0819dcadd31242f295feff81f3e5b2bb8e702db4258f3e5b991f43f4f98c022acde91b159021e4d2382301dc4f64f75d281375d8afbc4ea687c810126569364aff3f299aa89b8cc2c4bf8b5c886790b84d93344b0bba4c63098cf7e22cf55574e0260019d17054a768b30975be9756936161d9de2d8858e9525306341ef4b56c24de996dbca09580707c8e2dc8d0b1c59e34d3e7f69872ce54ded40ddffa811515", 0xb0, 0x6, 0x0, 0x1, r4}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x7, 0x4, r3, &(0x7f0000000a80)="291f7b512faf50e00f9dd1a9f3b39aab5247031279a25a5d23983d8e96de514e52fda38ae09d03f4", 0x28, 0x8e7, 0x0, 0x1}, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x8, 0xfff, r9, &(0x7f0000000b00)="d119a0e62a01d86eb3ec638291cb5537d83a3905c779ef7f8a3a667bd0a41b180c654f8dc995a4ae0c9fd60151070886e6cfb53a1622bbeaeb0f6226bf6bb2d190f3bcd04cfc65e3b5d9d29a2c3c93e91024e29e8beff08315eba6880090972f55f8742fbabc4634f4fd49bbaebaf4376097a0e49ef4dc60fd5fc4f167c440ad8a5248381c25937e6b165d64e9bb5f8906cff3a5bdd95dbc009983902f105b7ec00f9320873885101f52067d3217aad44a2450e2a94b9cb31d8a14bda655669a0cca5fea858280ba86fde67b2396dafb6ed4013fada49c3c1725743cf5e0de0a399e3665c383caf8415e2f50e5b127cb1e", 0xf1, 0x100, 0x0, 0x2, r1}]) [ 65.765486] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 65.769569] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 65.772777] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 65.777232] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 65.779819] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 65.781396] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 65.788309] Bluetooth: hci0: HCI_REQ-0x0c1a [ 65.835582] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 65.844590] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 65.846053] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 65.847506] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 65.849226] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 65.852036] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 65.853141] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 65.854336] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 65.855616] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 65.858489] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 65.859602] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 65.860714] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 65.862564] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 65.867981] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 65.869176] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 65.870338] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 65.873096] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 65.874673] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 65.876772] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 65.877781] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 65.879556] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 65.881185] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 65.884412] Bluetooth: hci7: HCI_REQ-0x0c1a [ 65.884602] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 65.886605] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 65.897207] Bluetooth: hci4: HCI_REQ-0x0c1a [ 65.897995] Bluetooth: hci5: HCI_REQ-0x0c1a [ 65.901456] Bluetooth: hci6: HCI_REQ-0x0c1a [ 65.921823] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 65.922290] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 65.926447] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 65.929396] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 65.932132] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 65.934641] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 65.936752] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 65.938378] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 65.942041] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 65.947659] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 65.949423] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 65.954070] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 65.955627] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 65.956835] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 65.962705] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 65.964115] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 65.964212] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 65.965824] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 65.970997] Bluetooth: hci3: HCI_REQ-0x0c1a [ 65.982006] Bluetooth: hci2: HCI_REQ-0x0c1a [ 65.982739] Bluetooth: hci1: HCI_REQ-0x0c1a [ 67.842621] Bluetooth: hci0: command 0x0409 tx timeout [ 67.906045] Bluetooth: hci5: command 0x0409 tx timeout [ 67.907200] Bluetooth: hci7: command 0x0409 tx timeout [ 67.969994] Bluetooth: hci6: command 0x0409 tx timeout [ 67.971022] Bluetooth: hci4: command 0x0409 tx timeout [ 68.034225] Bluetooth: hci1: command 0x0409 tx timeout [ 68.035398] Bluetooth: hci2: command 0x0409 tx timeout [ 68.036476] Bluetooth: hci3: command 0x0409 tx timeout [ 69.890950] Bluetooth: hci0: command 0x041b tx timeout [ 69.954973] Bluetooth: hci7: command 0x041b tx timeout [ 69.955428] Bluetooth: hci5: command 0x041b tx timeout [ 70.017977] Bluetooth: hci4: command 0x041b tx timeout [ 70.018411] Bluetooth: hci6: command 0x041b tx timeout [ 70.081947] Bluetooth: hci3: command 0x041b tx timeout [ 70.082383] Bluetooth: hci2: command 0x041b tx timeout [ 70.082771] Bluetooth: hci1: command 0x041b tx timeout [ 71.938882] Bluetooth: hci0: command 0x040f tx timeout [ 72.002949] Bluetooth: hci5: command 0x040f tx timeout [ 72.003389] Bluetooth: hci7: command 0x040f tx timeout [ 72.065901] Bluetooth: hci6: command 0x040f tx timeout [ 72.066344] Bluetooth: hci4: command 0x040f tx timeout [ 72.130937] Bluetooth: hci1: command 0x040f tx timeout [ 72.131373] Bluetooth: hci2: command 0x040f tx timeout [ 72.131774] Bluetooth: hci3: command 0x040f tx timeout [ 73.986928] Bluetooth: hci0: command 0x0419 tx timeout [ 74.050900] Bluetooth: hci7: command 0x0419 tx timeout [ 74.051343] Bluetooth: hci5: command 0x0419 tx timeout [ 74.113969] Bluetooth: hci4: command 0x0419 tx timeout [ 74.114419] Bluetooth: hci6: command 0x0419 tx timeout [ 74.179012] Bluetooth: hci3: command 0x0419 tx timeout [ 74.179453] Bluetooth: hci2: command 0x0419 tx timeout [ 74.179888] Bluetooth: hci1: command 0x0419 tx timeout 21:22:32 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2a, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e32383839333038373500"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000001d72581da2224158b58973c82eb77a3b010000000c00000000000000d7f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500110000000000000000000000040000003c00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="030000001300000023000000ce000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010500)="fffffffffcff0700000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x480, 0xc00}, {&(0x7f0000010a00)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x1}, {&(0x7f0000010b00)="00000000000400"/32, 0x20, 0x1800}, {&(0x7f0000010c00)="00000000000400"/32, 0x20, 0x1c00}, {&(0x7f0000010d00)="00000000000400"/32, 0x20, 0x2000}, {&(0x7f0000010e00)="00000000000400"/32, 0x20, 0x2400}, {&(0x7f0000010f00)="00000000000400"/32, 0x20, 0x2800}, {&(0x7f0000011000)="00000000000400"/32, 0x20, 0x2c00}, {&(0x7f0000011100)="00000000000400"/32, 0x20, 0x3000}, {&(0x7f0000011200)="00000000000400000000441cd54744b4eca500037a55f675b2318ba6c8240000", 0x20, 0x3400}, {&(0x7f0000011300)="00000000000400"/32, 0x20, 0x3800}, {&(0x7f0000011400)="00000000000400"/32, 0x20, 0x3c00}, {&(0x7f0000011500)="00000000000400"/32, 0x20, 0x4000}, {&(0x7f0000011600)="504d4d00504d4dffd7f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033300075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x4400}, {&(0x7f0000011700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x4800}, {&(0x7f0000011800)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300"/1056, 0x420, 0x4c00}, {&(0x7f0000011d00)="0400"/32, 0x20, 0x5400}, {&(0x7f0000011e00)="0500"/32, 0x20, 0x5800}, {&(0x7f0000011f00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000"/96, 0x60, 0x5c00}, {&(0x7f0000012000)="0200"/32, 0x20, 0x6000}, {&(0x7f0000012100)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x6400}, {&(0x7f0000012200)="0300"/32, 0x20, 0x6800}, {&(0x7f0000012300)="0400"/32, 0x20, 0x6c00}, {&(0x7f0000000700)="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", 0xfc, 0x7000}, {&(0x7f0000012500)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000"/96, 0x60, 0x7400}, {&(0x7f0000012600)="0200"/32, 0x20, 0x7800}, {&(0x7f0000012700)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d803050766696c653100"/64, 0x40, 0x1000007c00}, {&(0x7f0000012800)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8030000000006000000779b539778617474723100000601f00300000000060000007498539778617474723200"/96, 0x60, 0x8000}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x83e0}, {&(0x7f0000012a00)="0000000000000000d7f4655fd7f4655fd7f4655f00"/32, 0x20, 0x8c00}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f00000000000004000200000000000800050000000af301000400000000000000000000000100000004000000", 0x40, 0x8c80}, {&(0x7f0000012c00)="8081000000180000d7f4655fd7f4655fd7f4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000d7f4655fd7f4655fd7f4655f00000000000001000c00000010000800000000000af30300040000000000000000000000010000001900000001000000010000001e00000002000000040000001a00"/224, 0xe0, 0x8d00}, {&(0x7f0000012d00)="c041000000300000d7f4655fd7f4655fd7f4655f00000000000002001800000000000800000000000af301000400000000000000000000000c00000005000000", 0x40, 0x9100}, {&(0x7f0000012e00)="ed41000000040000d7f4655fd7f4655fd7f4655f00000000000002000200000000000800030000000af30100040000000000000000000000010000001f0000000000000000000000000000000000000000000000000000000000000000000000000000008ea357f5000000000000000000000000000000000000000000000000ed8100001a040000d7f4655fd7f4655fd7f4655f00000000000001000400000000000800010000000af30100040000000000000000000000020000002700000000000000000000000000000000000000000000000000000000000000000000000000000074e121ec000000000000000000000000000000000000000000000000ffa1000026000000d7f4655fd7f4655fd7f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3238383933303837352f66696c65302f66696c653000000000000000000000000000000000000000000000e3b62488000000000000000000000000000000000000000000000000ed8100000a000000d7f4655fd7f4655fd7f4655f00000000000001000400000000000800010000000af301000400000000000000000000000100000029000000000000000000000000000000000000000000000000000000000000000000000000000000be68560c200000000000000000000000000000000000000000000000ed81000028230000d7f4655fd7f4655fd7f4655f00000000000002001200000000000800010000000af30100040000000000000000000000090000002a000000000000000000000000000000000000000000000000000000000000000000000000000000aa7d8da5000000000000000000000000000000000000000000000000ed81000064000000d7f4655fd7f4655fd7f4655f00000000000001000200000000000800010000000af3010004000000000000000000000001000000330000000000000000000000000000000000000000000000000000000000000000000000000000002b3d7d3c00"/768, 0x300, 0x9180}, {&(0x7f0000013100)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x9c00}, {&(0x7f0000013600)='syzkallers\x00'/32, 0x20, 0xa400}, {&(0x7f0000013700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xcc00}], 0x0, &(0x7f0000013800)) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x2000000, &(0x7f0000000600)={'trans=unix,', {[{@cache_loose}, {@cache_none}, {@debug={'debug', 0x3d, 0x20}}, {@debug={'debug', 0x3d, 0x200}}, {@nodevmap}, {@privport}], [{@euid_lt={'euid<', 0xffffffffffffffff}}, {@dont_hash}, {@subj_role={'subj_role', 0x3d, '++,\xdb$!-](:^..^'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@appraise_type}]}}) [ 122.749699] loop3: detected capacity change from 0 to 16508 [ 122.800447] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 122.802651] ext4 filesystem being mounted at /syzkaller-testdir276079662/syzkaller.wmbPbQ/1/file0 supports timestamps until 2038 (0x7fffffff) [ 122.817305] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 21:22:32 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x6) umount2(&(0x7f0000000000)='./file0/file0\x00', 0xc) [ 122.888618] EXT4-fs (loop3): unmounting filesystem. 21:22:32 executing program 3: r0 = request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="ff9afa10ed92fee73290694d7619b232803d", 0x12, 0xfffffffffffffffa) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000140)='blacklist\x00', &(0x7f0000000180)=@chain={'key_or_keyring:', r0}) add_key(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 21:22:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=@xfs={0x1c, 0x81, {0x5f75, 0x101, 0xfff, 0x100}}, 0x140) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@remote, @in, 0x0, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@empty}}, 0xe8) sendmmsg$inet6(r0, &(0x7f0000004580)=[{{&(0x7f0000000300)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) 21:22:33 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0xcc80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x4cdd, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), 0x0) syz_io_uring_setup(0x2c86, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000680), 0x0) syz_io_uring_setup(0x3740, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, &(0x7f0000000980)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f00000014c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000780)}, 0x0, 0x0, 0x0, {0x1}}, 0x0) syz_io_uring_setup(0x2037bc, 0x0, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000480)=0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x240}, 0x0, 0x0, 0xffffffffffffffff, 0xb) syz_io_uring_setup(0x6285, &(0x7f0000000180)={0x0, 0x6d2d, 0x4, 0x1, 0xd4}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000280), &(0x7f00000002c0)=0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000500)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, r4, &(0x7f0000000400)=0x80, &(0x7f00000005c0)=@isdn, 0x0, 0x80800, 0x1, {0x0, r5}}, 0x3) syz_io_uring_submit(r2, r3, &(0x7f0000000300)=@IORING_OP_FSYNC={0x3, 0x1, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r5}}, 0x80000001) r6 = openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x185802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r6, 0x0) ftruncate(r0, 0xfffffffffffffff7) close(r6) [ 123.259341] audit: type=1400 audit(1664832153.131:7): avc: denied { open } for pid=3816 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 123.260939] audit: type=1400 audit(1664832153.131:8): avc: denied { kernel } for pid=3816 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 123.269339] ------------[ cut here ]------------ [ 123.269360] [ 123.269363] ====================================================== [ 123.269366] WARNING: possible circular locking dependency detected [ 123.269370] 6.0.0-rc7-next-20220930 #1 Not tainted [ 123.269377] ------------------------------------------------------ [ 123.269380] syz-executor.2/3819 is trying to acquire lock: [ 123.269386] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 123.269428] [ 123.269428] but task is already holding lock: [ 123.269431] ffff88803ffed820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 123.269457] [ 123.269457] which lock already depends on the new lock. [ 123.269457] [ 123.269460] [ 123.269460] the existing dependency chain (in reverse order) is: [ 123.269464] [ 123.269464] -> #3 (&ctx->lock){....}-{2:2}: [ 123.269478] _raw_spin_lock+0x2a/0x40 [ 123.269489] __perf_event_task_sched_out+0x53b/0x18d0 [ 123.269500] __schedule+0xedd/0x2470 [ 123.269514] schedule+0xda/0x1b0 [ 123.269527] futex_wait_queue+0xf5/0x1e0 [ 123.269539] futex_wait+0x28e/0x690 [ 123.269549] do_futex+0x2ff/0x380 [ 123.269558] __x64_sys_futex+0x1c6/0x4d0 [ 123.269568] do_syscall_64+0x3b/0x90 [ 123.269586] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 123.269598] [ 123.269598] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 123.269612] _raw_spin_lock_nested+0x30/0x40 [ 123.269622] raw_spin_rq_lock_nested+0x1e/0x30 [ 123.269636] task_fork_fair+0x63/0x4d0 [ 123.269652] sched_cgroup_fork+0x3d0/0x540 [ 123.269666] copy_process+0x4183/0x6e20 [ 123.269677] kernel_clone+0xe7/0x890 [ 123.269686] user_mode_thread+0xad/0xf0 [ 123.269696] rest_init+0x24/0x250 [ 123.269708] arch_call_rest_init+0xf/0x14 [ 123.269725] start_kernel+0x4c6/0x4eb [ 123.269740] secondary_startup_64_no_verify+0xe0/0xeb [ 123.269755] [ 123.269755] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 123.269768] _raw_spin_lock_irqsave+0x39/0x60 [ 123.269779] try_to_wake_up+0xab/0x1930 [ 123.269792] up+0x75/0xb0 [ 123.269805] __up_console_sem+0x6e/0x80 [ 123.269821] console_unlock+0x46a/0x590 [ 123.269840] vprintk_emit+0x1bd/0x560 [ 123.269855] dev_vprintk_emit+0x369/0x3b7 [ 123.269868] dev_printk_emit+0xba/0xf5 [ 123.269878] __dev_printk+0xcf/0xf5 [ 123.269888] _dev_warn+0xd7/0x10d [ 123.269899] _request_firmware.cold+0x69/0x6e [ 123.269912] request_firmware_work_func+0xdd/0x240 [ 123.269931] process_one_work+0xa17/0x16a0 [ 123.269949] worker_thread+0x637/0x1260 [ 123.269965] kthread+0x2ed/0x3a0 [ 123.269979] ret_from_fork+0x22/0x30 [ 123.269991] [ 123.269991] -> #0 ((console_sem).lock){....}-{2:2}: [ 123.270004] __lock_acquire+0x2a02/0x5e70 [ 123.270021] lock_acquire+0x1a2/0x530 [ 123.270037] _raw_spin_lock_irqsave+0x39/0x60 [ 123.270047] down_trylock+0xe/0x70 [ 123.270062] __down_trylock_console_sem+0x3b/0xd0 [ 123.270078] vprintk_emit+0x16b/0x560 [ 123.270093] vprintk+0x84/0xa0 [ 123.270109] _printk+0xba/0xf1 [ 123.270120] report_bug.cold+0x72/0xab [ 123.270136] handle_bug+0x3c/0x70 [ 123.270152] exc_invalid_op+0x14/0x50 [ 123.270169] asm_exc_invalid_op+0x16/0x20 [ 123.270181] group_sched_out.part.0+0x2c7/0x460 [ 123.270199] ctx_sched_out+0x8f1/0xc10 [ 123.270215] __perf_event_task_sched_out+0x6d0/0x18d0 [ 123.270226] __schedule+0xedd/0x2470 [ 123.270239] schedule+0xda/0x1b0 [ 123.270252] futex_wait_queue+0xf5/0x1e0 [ 123.270262] futex_wait+0x28e/0x690 [ 123.270272] do_futex+0x2ff/0x380 [ 123.270282] __x64_sys_futex+0x1c6/0x4d0 [ 123.270291] do_syscall_64+0x3b/0x90 [ 123.270308] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 123.270321] [ 123.270321] other info that might help us debug this: [ 123.270321] [ 123.270324] Chain exists of: [ 123.270324] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 123.270324] [ 123.270338] Possible unsafe locking scenario: [ 123.270338] [ 123.270341] CPU0 CPU1 [ 123.270343] ---- ---- [ 123.270345] lock(&ctx->lock); [ 123.270351] lock(&rq->__lock); [ 123.270358] lock(&ctx->lock); [ 123.270364] lock((console_sem).lock); [ 123.270369] [ 123.270369] *** DEADLOCK *** [ 123.270369] [ 123.270371] 2 locks held by syz-executor.2/3819: [ 123.270378] #0: ffff88806cf37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 123.270407] #1: ffff88803ffed820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 123.270433] [ 123.270433] stack backtrace: [ 123.270436] CPU: 1 PID: 3819 Comm: syz-executor.2 Not tainted 6.0.0-rc7-next-20220930 #1 [ 123.270448] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 123.270456] Call Trace: [ 123.270459] [ 123.270463] dump_stack_lvl+0x8b/0xb3 [ 123.270482] check_noncircular+0x263/0x2e0 [ 123.270498] ? format_decode+0x26c/0xb50 [ 123.270514] ? print_circular_bug+0x450/0x450 [ 123.270531] ? simple_strtoul+0x30/0x30 [ 123.270547] ? format_decode+0x26c/0xb50 [ 123.270564] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 123.270581] __lock_acquire+0x2a02/0x5e70 [ 123.270602] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 123.270625] lock_acquire+0x1a2/0x530 [ 123.270641] ? down_trylock+0xe/0x70 [ 123.270658] ? lock_release+0x750/0x750 [ 123.270678] ? vprintk+0x84/0xa0 [ 123.270696] _raw_spin_lock_irqsave+0x39/0x60 [ 123.270707] ? down_trylock+0xe/0x70 [ 123.270723] down_trylock+0xe/0x70 [ 123.270739] ? vprintk+0x84/0xa0 [ 123.270755] __down_trylock_console_sem+0x3b/0xd0 [ 123.270772] vprintk_emit+0x16b/0x560 [ 123.270791] vprintk+0x84/0xa0 [ 123.270808] _printk+0xba/0xf1 [ 123.270819] ? record_print_text.cold+0x16/0x16 [ 123.270835] ? report_bug.cold+0x66/0xab [ 123.270853] ? group_sched_out.part.0+0x2c7/0x460 [ 123.270871] report_bug.cold+0x72/0xab [ 123.270890] handle_bug+0x3c/0x70 [ 123.270907] exc_invalid_op+0x14/0x50 [ 123.270925] asm_exc_invalid_op+0x16/0x20 [ 123.270940] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 123.270961] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 123.270972] RSP: 0018:ffff888040abf8f8 EFLAGS: 00010006 [ 123.270981] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 123.270989] RDX: ffff88801f2a8000 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 123.270996] RBP: ffff88801baf8000 R08: 0000000000000005 R09: 0000000000000001 [ 123.271004] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff88803ffed800 [ 123.271011] R13: ffff88806cf3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 123.271022] ? group_sched_out.part.0+0x2c7/0x460 [ 123.271042] ? group_sched_out.part.0+0x2c7/0x460 [ 123.271062] ctx_sched_out+0x8f1/0xc10 [ 123.271081] __perf_event_task_sched_out+0x6d0/0x18d0 [ 123.271095] ? lock_is_held_type+0xd7/0x130 [ 123.271109] ? __perf_cgroup_move+0x160/0x160 [ 123.271119] ? set_next_entity+0x304/0x550 [ 123.271139] ? lock_is_held_type+0xd7/0x130 [ 123.271153] __schedule+0xedd/0x2470 [ 123.271170] ? io_schedule_timeout+0x150/0x150 [ 123.271185] ? futex_wait_setup+0x166/0x230 [ 123.271199] schedule+0xda/0x1b0 [ 123.271214] futex_wait_queue+0xf5/0x1e0 [ 123.271226] futex_wait+0x28e/0x690 [ 123.271239] ? futex_wait_setup+0x230/0x230 [ 123.271252] ? wake_up_q+0x8b/0xf0 [ 123.271265] ? do_raw_spin_unlock+0x4f/0x220 [ 123.271284] ? futex_wake+0x158/0x490 [ 123.271300] ? fd_install+0x1f9/0x640 [ 123.271316] do_futex+0x2ff/0x380 [ 123.271327] ? __ia32_compat_sys_get_robust_list+0x3b0/0x3b0 [ 123.271343] __x64_sys_futex+0x1c6/0x4d0 [ 123.271356] ? __x64_sys_futex_time32+0x480/0x480 [ 123.271367] ? trace_rcu_dyntick+0x1a7/0x250 [ 123.271385] ? syscall_enter_from_user_mode+0x1d/0x50 [ 123.271399] ? syscall_enter_from_user_mode+0x1d/0x50 [ 123.271414] do_syscall_64+0x3b/0x90 [ 123.271432] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 123.271445] RIP: 0033:0x7f9a10c15b19 [ 123.271453] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 123.271464] RSP: 002b:00007f9a0e18b218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 123.271474] RAX: ffffffffffffffda RBX: 00007f9a10d28f68 RCX: 00007f9a10c15b19 [ 123.271482] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f9a10d28f68 [ 123.271489] RBP: 00007f9a10d28f60 R08: 0000000000000000 R09: 0000000000000000 [ 123.271496] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9a10d28f6c [ 123.271503] R13: 00007fff52c996ef R14: 00007f9a0e18b300 R15: 0000000000022000 [ 123.271516] [ 123.332538] WARNING: CPU: 1 PID: 3819 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 123.333229] Modules linked in: [ 123.333473] CPU: 1 PID: 3819 Comm: syz-executor.2 Not tainted 6.0.0-rc7-next-20220930 #1 [ 123.334059] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 123.334877] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 123.335283] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 123.336618] RSP: 0018:ffff888040abf8f8 EFLAGS: 00010006 [ 123.337011] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 123.337534] RDX: ffff88801f2a8000 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 123.338062] RBP: ffff88801baf8000 R08: 0000000000000005 R09: 0000000000000001 [ 123.338591] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff88803ffed800 [ 123.339113] R13: ffff88806cf3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 123.339637] FS: 00007f9a0e18b700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 123.340238] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 123.340667] CR2: 00007fd1499034c0 CR3: 000000000f0aa000 CR4: 0000000000350ee0 [ 123.341193] Call Trace: [ 123.341385] [ 123.341557] ctx_sched_out+0x8f1/0xc10 [ 123.341859] __perf_event_task_sched_out+0x6d0/0x18d0 [ 123.342243] ? lock_is_held_type+0xd7/0x130 [ 123.342567] ? __perf_cgroup_move+0x160/0x160 [ 123.342904] ? set_next_entity+0x304/0x550 [ 123.343223] ? lock_is_held_type+0xd7/0x130 [ 123.343544] __schedule+0xedd/0x2470 [ 123.343827] ? io_schedule_timeout+0x150/0x150 [ 123.344167] ? futex_wait_setup+0x166/0x230 [ 123.344497] schedule+0xda/0x1b0 [ 123.344758] futex_wait_queue+0xf5/0x1e0 [ 123.345059] futex_wait+0x28e/0x690 [ 123.345332] ? futex_wait_setup+0x230/0x230 [ 123.345654] ? wake_up_q+0x8b/0xf0 [ 123.345926] ? do_raw_spin_unlock+0x4f/0x220 [ 123.346258] ? futex_wake+0x158/0x490 [ 123.346547] ? fd_install+0x1f9/0x640 [ 123.346836] do_futex+0x2ff/0x380 [ 123.347098] ? __ia32_compat_sys_get_robust_list+0x3b0/0x3b0 [ 123.347526] __x64_sys_futex+0x1c6/0x4d0 [ 123.347826] ? __x64_sys_futex_time32+0x480/0x480 [ 123.348180] ? trace_rcu_dyntick+0x1a7/0x250 [ 123.348524] ? syscall_enter_from_user_mode+0x1d/0x50 [ 123.348907] ? syscall_enter_from_user_mode+0x1d/0x50 [ 123.349291] do_syscall_64+0x3b/0x90 [ 123.349577] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 123.349964] RIP: 0033:0x7f9a10c15b19 [ 123.350241] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 123.351560] RSP: 002b:00007f9a0e18b218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 123.352111] RAX: ffffffffffffffda RBX: 00007f9a10d28f68 RCX: 00007f9a10c15b19 [ 123.352642] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f9a10d28f68 [ 123.353159] RBP: 00007f9a10d28f60 R08: 0000000000000000 R09: 0000000000000000 [ 123.353676] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9a10d28f6c [ 123.354193] R13: 00007fff52c996ef R14: 00007f9a0e18b300 R15: 0000000000022000 [ 123.354720] [ 123.354897] irq event stamp: 708 [ 123.355146] hardirqs last enabled at (707): [] syscall_enter_from_user_mode+0x1d/0x50 [ 123.355828] hardirqs last disabled at (708): [] __schedule+0x1225/0x2470 [ 123.356440] softirqs last enabled at (488): [] __irq_exit_rcu+0x11b/0x180 [ 123.357068] softirqs last disabled at (479): [] __irq_exit_rcu+0x11b/0x180 [ 123.357695] ---[ end trace 0000000000000000 ]--- 21:22:33 executing program 3: ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000000)=ANY=[@ANYBLOB="0100004715e996b25face25e", @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f00000017c0)={'ah\x00'}, &(0x7f0000001800)=0x1e) r3 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000040), 0x208281, 0x0) sendfile(r2, r3, &(0x7f0000000100)=0x206ca90d, 0xfffffffffffffe00) mount$cgroup(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x10408, &(0x7f00000001c0)={[{}, {@subsystem='hugetlb'}, {@none}, {@noprefix}], [{@fsuuid={'fsuuid', 0x3d, {[0x30, 0x36, 0x32, 0x20, 0x61, 0x55, 0x32, 0x37], 0x2d, [0x31, 0x38, 0x64, 0x32], 0x2d, [0x32, 0x35, 0x38, 0x33], 0x2d, [0x30, 0x39, 0x36, 0x63], 0x2d, [0x62, 0x31, 0x0, 0x35, 0x31, 0x37, 0x38, 0x61]}}}, {@context={'context', 0x3d, 'root'}}, {@subj_user={'subj_user', 0x3d, 'ah\x00'}}, {@dont_hash}, {@euid_eq={'euid', 0x3d, 0xee00}}]}) bind(r1, &(0x7f0000000480)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x1b) 21:22:33 executing program 3: ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000000)=ANY=[@ANYBLOB="0100004715e996b25face25e", @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f00000017c0)={'ah\x00'}, &(0x7f0000001800)=0x1e) r3 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000040), 0x208281, 0x0) sendfile(r2, r3, &(0x7f0000000100)=0x206ca90d, 0xfffffffffffffe00) mount$cgroup(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x10408, &(0x7f00000001c0)={[{}, {@subsystem='hugetlb'}, {@none}, {@noprefix}], [{@fsuuid={'fsuuid', 0x3d, {[0x30, 0x36, 0x32, 0x20, 0x61, 0x55, 0x32, 0x37], 0x2d, [0x31, 0x38, 0x64, 0x32], 0x2d, [0x32, 0x35, 0x38, 0x33], 0x2d, [0x30, 0x39, 0x36, 0x63], 0x2d, [0x62, 0x31, 0x0, 0x35, 0x31, 0x37, 0x38, 0x61]}}}, {@context={'context', 0x3d, 'root'}}, {@subj_user={'subj_user', 0x3d, 'ah\x00'}}, {@dont_hash}, {@euid_eq={'euid', 0x3d, 0xee00}}]}) bind(r1, &(0x7f0000000480)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x1b) 21:22:33 executing program 3: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000900)=[{&(0x7f00000005c0)="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", 0x14c}, {&(0x7f0000000100)="dd3aa0d634ca6d2e8892496880e09046fcde7ab3f62ee3a40332d958c9c6297eb1ac10e1d3d9c2b7448eda95429ff548b153052fcb7b4be4a100e5089a2b7844b1c3a11b9ccd0dfc8757fd28d759596124995e1cf32f7d8743d32691a2838df7edec537c46b9cebe3feea838bc24", 0x6e}, {&(0x7f0000000180)="325d8a45bbdcbb578899f13a0b7fefae3cf67b04e620ded9e0235c9f945d81da06bc68bc087e6d4ab6360b7225871e7043841ada4defd1c6f27d7c1c", 0x3c}, {&(0x7f00000009c0)="f99f710badd72862b3525d49cac96255b0a9699955368e0f08105ad95c5f1ab5890009fcfc55c6263e672f1dc6426f060563b7d0b025ae109c32a62e0fd5030c9748a4f883822ee4b72796777047b46531e007770558d9221295928324a139bfc69da45349b242b70ba3cc5a4ba0cf3f49b95cd7d0882639065c541abb6b1b42cb9b8139fcf54db3efb917cf520ba11734c8fc56653f0251608be6bb0df8a03ccc3782625524", 0xa6}, {&(0x7f0000000280)="80e98f800b15915c36b15bf7b7fe1e5115176872676dbb0c005bdfaf555fca6ced5cd72215a5c5e7ef6596f2a994bb73f9ed3bc829f92f19b98406ce0a648d0bc345fafb838194c5a35e2b8c7f85979ae25eeb084368f7844c95d6c5c5c176e6c984dc2d1fc36d134ebe7182d87f87fdf7daa24afb302b28f62649716fbb942979782a1435821978ef88133e82702c96f51317ea564447b19306675c09a127fcca1a0b36496d0a93b0b2be153466a29f5db5fb3127cf7c6a69be614227a9c4f61cacff75", 0xc4}, {&(0x7f0000000380)="67004cb329b1d916f111c8fcad65e820dababdbebe8886136e3af334754f5fae623848c642dcd2ba3bc1eb3107f72bdb951277830af5b2baa9ab93", 0x3b}, {&(0x7f00000003c0)="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", 0xfe}, {&(0x7f0000000840)="5dbc9c8a7ddce418c54f3b2fb8207dbdb23c925a210bdad79ebab9b114f3dfa1e515ea1181ed785ea1ff769eaadb4d7b5c88eef10d32003c08d027ca936da805c4b9a6df568aa0de3598e5e0ca87f7a1c33eae0366a6180a273dd8bfdd", 0x5d}, {&(0x7f0000000a80)="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", 0xfe}, {&(0x7f0000000040)="325c776a53a21792fd01c85e9ac98e969edd387e5ed80499357553f595b0d24f74abfd6eeade13f47ce6ca830d2b418d3c", 0x31}, {&(0x7f0000001c00)="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", 0x1000}], 0xb, 0x6) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f00000017c0)={'ah\x00'}, &(0x7f0000001800)=0x1e) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000800)={0x7, 0x40, 0x1, 0x1, 0xffff8001}, 0x14) lseek(r2, 0x6, 0x1) r4 = gettid() r5 = gettid() kcmp(r5, r4, 0xca60f8548e3b1cf7, 0xffffffffffffffff, 0xffffffffffffffff) pipe(&(0x7f00000008c0)) r6 = gettid() r7 = gettid() kcmp(r7, r6, 0xca60f8548e3b1cf7, 0xffffffffffffffff, 0xffffffffffffffff) clone3(&(0x7f0000003c00)={0x10080880, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x40000003}, &(0x7f0000002c00)=""/4096, 0x1000, &(0x7f0000000740)=""/129, &(0x7f00000004c0), 0x0, {r1}}, 0x58) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$vcsn(&(0x7f0000000000), 0x5, 0x470100) getsockopt$IPT_SO_GET_REVISION_TARGET(r8, 0x0, 0x43, &(0x7f00000017c0)={'ah\x00'}, &(0x7f0000001800)=0x1e) getsockopt$sock_buf(r8, 0x1, 0x21, &(0x7f0000000080)=""/98, &(0x7f0000000540)=0x62) read$hiddev(r0, &(0x7f0000000c00)=""/4082, 0xfffffdef) [ 123.882601] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 123.883901] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 123.884814] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 123.885689] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 123.886695] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 2 [ 123.888129] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.888578] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 123.889178] Buffer I/O error on dev sr0, logical block 0, async page read [ 123.889752] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.890167] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 123.890762] Buffer I/O error on dev sr0, logical block 1, async page read [ 123.891821] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.892230] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 123.892804] Buffer I/O error on dev sr0, logical block 2, async page read [ 123.894041] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.894432] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 123.895044] Buffer I/O error on dev sr0, logical block 3, async page read [ 123.895608] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.896024] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 123.896620] Buffer I/O error on dev sr0, logical block 4, async page read [ 123.897197] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.897579] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 123.898190] Buffer I/O error on dev sr0, logical block 5, async page read [ 123.898766] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.899236] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 123.899820] Buffer I/O error on dev sr0, logical block 6, async page read [ 123.900406] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.900799] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 123.901395] Buffer I/O error on dev sr0, logical block 7, async page read [ 123.902024] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.902410] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 123.903021] Buffer I/O error on dev sr0, logical block 0, async page read [ 123.903583] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.904006] Buffer I/O error on dev sr0, logical block 1, async page read [ 123.904592] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.905213] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.905673] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.906169] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.906651] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.907137] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.907648] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.908152] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.908612] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.909097] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.909575] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.910089] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.910540] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.911033] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.911535] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.912062] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.912536] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.913017] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.913475] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.913995] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.914456] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.914940] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.915462] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.915972] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.916450] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.916956] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.917422] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.917953] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.918446] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.918935] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.919452] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.919946] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.920421] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.920926] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.921414] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.921905] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.922372] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.922918] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.923433] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.923942] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.924429] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.924990] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.925463] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.925953] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.926404] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.927197] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.927701] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.928690] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.929216] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.929671] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.930142] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.930616] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.931185] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.931652] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.932192] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.932671] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.933272] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.933728] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.934207] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.934689] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.935208] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.935667] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.936217] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.936678] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.937201] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.937663] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.938141] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.938594] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.939112] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.939578] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.940116] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.940594] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.941104] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.941557] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.942049] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.942513] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.943022] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.943504] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.944023] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.944484] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.945010] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.945455] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.945927] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.946401] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.946916] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.947374] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.947915] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.948382] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.948896] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.949362] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.949813] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.950296] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.950774] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.951291] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.951803] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.952309] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.952767] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.953283] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.953760] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.954239] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.954702] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.955229] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.955729] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.956229] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.956693] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.957205] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.957657] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.958169] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.958667] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.959255] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.959825] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.960329] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.960781] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.961285] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.961770] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.962242] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.962707] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.963235] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.963725] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.964279] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.964733] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.965242] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.965729] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.966226] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.966705] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.967243] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.967764] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.968271] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.968763] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.969279] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.969737] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.970251] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.970723] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.971257] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.971934] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.972421] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.972959] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.973435] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.973937] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.974434] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.974953] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.975444] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.975995] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.976484] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.977027] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.977496] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.977997] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.978483] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.979024] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.980030] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.980581] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.981120] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.981594] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.982083] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.982571] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.983162] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.983664] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.984163] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.984716] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.985246] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.985733] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.986250] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.986726] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.987253] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.987737] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.988242] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.988778] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.989317] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.989784] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.990283] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.990753] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.991267] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.991764] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.992267] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.992798] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.993327] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.993796] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.994292] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.994786] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.995305] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.995789] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.996302] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.996825] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.997376] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.997879] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.998357] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.998909] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.999379] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.999881] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.000377] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.000955] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.001447] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.001940] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.002415] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.002962] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.003433] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.003934] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.004453] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.005024] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.005518] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.006020] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.006492] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.007029] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.007504] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.008000] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.008505] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.009080] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.009564] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.010042] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.010501] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.011013] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.011464] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.011948] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.012443] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.012997] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.013457] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.013939] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.014392] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.014887] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.015361] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.015820] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.016311] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.016882] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.017346] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.017818] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.018315] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.018769] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.019289] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.019764] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.020270] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.020782] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.021297] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.021755] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.022228] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.022701] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.023207] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.023670] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.024163] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.024671] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.025191] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.025655] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.026130] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.026581] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.027098] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.027552] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.210610] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.123681] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 127.126454] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 127.127768] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 127.131522] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 127.133463] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 127.134803] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 127.139891] Bluetooth: hci1: HCI_REQ-0x0c1a [ 127.238643] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 127.243433] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 127.246664] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 127.249319] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 127.250719] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 127.252726] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 127.256554] Bluetooth: hci6: HCI_REQ-0x0c1a [ 129.153893] Bluetooth: hci1: command 0x0409 tx timeout [ 129.217901] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 129.218880] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 129.281890] Bluetooth: hci6: command 0x0409 tx timeout [ 131.201903] Bluetooth: hci1: command 0x041b tx timeout [ 131.329870] Bluetooth: hci6: command 0x041b tx timeout [ 133.249938] Bluetooth: hci1: command 0x040f tx timeout VM DIAGNOSIS: 21:22:33 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=ffff88806cf3d5e0 RCX=0000000000000000 RDX=ffff888015f61ac0 RSI=ffffffff813bbaa7 RDI=0000000000000005 RBP=0000000000000001 RSP=ffff888040b47958 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=0000000000000003 R13=ffffed100d9e7abd R14=ffff88806cf3d5e8 R15=0000000000000001 RIP=ffffffff813bbaa9 RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0000 0000000000000000 00000000 00000000 DS =0000 0000000000000000 00000000 00000000 FS =0000 0000555556ee3400 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f9a10d1dd5c CR3=000000000f0aa000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f9a10cfc7c0 00007f9a10cfc7c8 YMM02=0000000000000000 0000000000000000 00007f9a10cfc7e0 00007f9a10cfc7c0 YMM03=0000000000000000 0000000000000000 00007f9a10cfc7c8 00007f9a10cfc7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000033 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff888040abf340 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000033 R11=0000000000000001 R12=0000000000000033 R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f9a0e18b700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fd1499034c0 CR3=000000000f0aa000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f9a10cfc7c0 00007f9a10cfc7c8 YMM02=0000000000000000 0000000000000000 00007f9a10cfc7e0 00007f9a10cfc7c0 YMM03=0000000000000000 0000000000000000 00007f9a10cfc7c8 00007f9a10cfc7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000