syzkaller login: [ 43.577209] sshd (244) used greatest stack depth: 24744 bytes left Warning: Permanently added '[localhost]:8969' (ECDSA) to the list of known hosts. 2022/09/12 17:04:23 fuzzer started 2022/09/12 17:04:24 dialing manager at localhost:38027 [ 45.790652] cgroup: Unknown subsys name 'net' [ 45.908653] cgroup: Unknown subsys name 'rlimit' 2022/09/12 17:04:38 syscalls: 2215 2022/09/12 17:04:38 code coverage: enabled 2022/09/12 17:04:38 comparison tracing: enabled 2022/09/12 17:04:38 extra coverage: enabled 2022/09/12 17:04:38 setuid sandbox: enabled 2022/09/12 17:04:38 namespace sandbox: enabled 2022/09/12 17:04:38 Android sandbox: enabled 2022/09/12 17:04:38 fault injection: enabled 2022/09/12 17:04:38 leak checking: enabled 2022/09/12 17:04:38 net packet injection: enabled 2022/09/12 17:04:38 net device setup: enabled 2022/09/12 17:04:38 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/12 17:04:38 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/12 17:04:38 USB emulation: enabled 2022/09/12 17:04:38 hci packet injection: enabled 2022/09/12 17:04:38 wifi device emulation: failed to parse kernel version (6.0.0-rc5-next-20220912) 2022/09/12 17:04:38 802.15.4 emulation: enabled 2022/09/12 17:04:38 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/12 17:04:38 fetching corpus: 50, signal 23024/26648 (executing program) 2022/09/12 17:04:38 fetching corpus: 100, signal 43675/48621 (executing program) 2022/09/12 17:04:38 fetching corpus: 150, signal 54614/60866 (executing program) 2022/09/12 17:04:38 fetching corpus: 200, signal 62208/69700 (executing program) 2022/09/12 17:04:39 fetching corpus: 250, signal 67511/76267 (executing program) 2022/09/12 17:04:39 fetching corpus: 300, signal 73973/83852 (executing program) 2022/09/12 17:04:39 fetching corpus: 350, signal 80450/91290 (executing program) 2022/09/12 17:04:39 fetching corpus: 400, signal 85039/96926 (executing program) 2022/09/12 17:04:39 fetching corpus: 450, signal 89841/102605 (executing program) 2022/09/12 17:04:39 fetching corpus: 500, signal 92310/106142 (executing program) 2022/09/12 17:04:39 fetching corpus: 550, signal 95661/110478 (executing program) 2022/09/12 17:04:40 fetching corpus: 600, signal 99834/115411 (executing program) 2022/09/12 17:04:40 fetching corpus: 650, signal 102921/119330 (executing program) 2022/09/12 17:04:40 fetching corpus: 700, signal 105616/122874 (executing program) 2022/09/12 17:04:40 fetching corpus: 750, signal 108438/126531 (executing program) 2022/09/12 17:04:40 fetching corpus: 800, signal 111748/130515 (executing program) 2022/09/12 17:04:40 fetching corpus: 850, signal 113529/133192 (executing program) 2022/09/12 17:04:40 fetching corpus: 900, signal 116604/136888 (executing program) 2022/09/12 17:04:40 fetching corpus: 950, signal 119687/140543 (executing program) 2022/09/12 17:04:41 fetching corpus: 1000, signal 121600/143215 (executing program) 2022/09/12 17:04:41 fetching corpus: 1050, signal 124035/146301 (executing program) 2022/09/12 17:04:41 fetching corpus: 1100, signal 125913/148871 (executing program) 2022/09/12 17:04:41 fetching corpus: 1150, signal 127587/151273 (executing program) 2022/09/12 17:04:41 fetching corpus: 1200, signal 129295/153626 (executing program) 2022/09/12 17:04:41 fetching corpus: 1250, signal 131195/156153 (executing program) 2022/09/12 17:04:41 fetching corpus: 1300, signal 133708/159076 (executing program) 2022/09/12 17:04:41 fetching corpus: 1350, signal 135884/161699 (executing program) 2022/09/12 17:04:42 fetching corpus: 1400, signal 136923/163424 (executing program) 2022/09/12 17:04:42 fetching corpus: 1450, signal 138093/165220 (executing program) 2022/09/12 17:04:42 fetching corpus: 1500, signal 139987/167571 (executing program) 2022/09/12 17:04:42 fetching corpus: 1550, signal 141141/169340 (executing program) 2022/09/12 17:04:42 fetching corpus: 1600, signal 143410/171903 (executing program) 2022/09/12 17:04:42 fetching corpus: 1650, signal 145200/174062 (executing program) 2022/09/12 17:04:42 fetching corpus: 1700, signal 146487/175871 (executing program) 2022/09/12 17:04:42 fetching corpus: 1750, signal 148953/178509 (executing program) 2022/09/12 17:04:43 fetching corpus: 1800, signal 149928/180036 (executing program) 2022/09/12 17:04:43 fetching corpus: 1850, signal 151646/182132 (executing program) 2022/09/12 17:04:43 fetching corpus: 1900, signal 153184/184005 (executing program) 2022/09/12 17:04:43 fetching corpus: 1950, signal 154754/185883 (executing program) 2022/09/12 17:04:43 fetching corpus: 2000, signal 155841/187433 (executing program) 2022/09/12 17:04:43 fetching corpus: 2050, signal 157615/189360 (executing program) 2022/09/12 17:04:43 fetching corpus: 2100, signal 158676/190778 (executing program) 2022/09/12 17:04:43 fetching corpus: 2150, signal 159484/192025 (executing program) 2022/09/12 17:04:43 fetching corpus: 2200, signal 160947/193738 (executing program) 2022/09/12 17:04:44 fetching corpus: 2250, signal 162280/195322 (executing program) 2022/09/12 17:04:44 fetching corpus: 2300, signal 163623/196881 (executing program) 2022/09/12 17:04:44 fetching corpus: 2350, signal 164310/198040 (executing program) 2022/09/12 17:04:44 fetching corpus: 2400, signal 165605/199562 (executing program) 2022/09/12 17:04:44 fetching corpus: 2450, signal 166974/201085 (executing program) 2022/09/12 17:04:44 fetching corpus: 2500, signal 168542/202729 (executing program) 2022/09/12 17:04:44 fetching corpus: 2550, signal 169283/203848 (executing program) 2022/09/12 17:04:45 fetching corpus: 2600, signal 170732/205346 (executing program) 2022/09/12 17:04:45 fetching corpus: 2650, signal 172146/206814 (executing program) 2022/09/12 17:04:45 fetching corpus: 2700, signal 173433/208160 (executing program) 2022/09/12 17:04:45 fetching corpus: 2750, signal 175015/209688 (executing program) 2022/09/12 17:04:45 fetching corpus: 2800, signal 176454/211162 (executing program) 2022/09/12 17:04:45 fetching corpus: 2850, signal 177732/212474 (executing program) 2022/09/12 17:04:46 fetching corpus: 2900, signal 178654/213592 (executing program) 2022/09/12 17:04:46 fetching corpus: 2950, signal 179523/214651 (executing program) 2022/09/12 17:04:46 fetching corpus: 3000, signal 180356/215698 (executing program) 2022/09/12 17:04:46 fetching corpus: 3050, signal 181186/216729 (executing program) 2022/09/12 17:04:46 fetching corpus: 3100, signal 182177/217831 (executing program) 2022/09/12 17:04:46 fetching corpus: 3150, signal 182860/218729 (executing program) 2022/09/12 17:04:46 fetching corpus: 3200, signal 183467/219601 (executing program) 2022/09/12 17:04:46 fetching corpus: 3250, signal 184324/220611 (executing program) 2022/09/12 17:04:46 fetching corpus: 3300, signal 185345/221634 (executing program) 2022/09/12 17:04:47 fetching corpus: 3350, signal 186148/222575 (executing program) 2022/09/12 17:04:47 fetching corpus: 3400, signal 187032/223534 (executing program) 2022/09/12 17:04:47 fetching corpus: 3450, signal 187849/224465 (executing program) 2022/09/12 17:04:47 fetching corpus: 3500, signal 188634/225313 (executing program) 2022/09/12 17:04:47 fetching corpus: 3550, signal 189346/226154 (executing program) 2022/09/12 17:04:47 fetching corpus: 3600, signal 189984/226935 (executing program) 2022/09/12 17:04:47 fetching corpus: 3650, signal 190738/227797 (executing program) 2022/09/12 17:04:48 fetching corpus: 3700, signal 191528/228643 (executing program) 2022/09/12 17:04:48 fetching corpus: 3750, signal 192751/229646 (executing program) 2022/09/12 17:04:48 fetching corpus: 3800, signal 193479/230405 (executing program) 2022/09/12 17:04:48 fetching corpus: 3850, signal 194331/231147 (executing program) 2022/09/12 17:04:48 fetching corpus: 3900, signal 195558/232056 (executing program) 2022/09/12 17:04:48 fetching corpus: 3950, signal 196620/232836 (executing program) 2022/09/12 17:04:48 fetching corpus: 4000, signal 197663/233658 (executing program) 2022/09/12 17:04:49 fetching corpus: 4050, signal 198890/234511 (executing program) 2022/09/12 17:04:49 fetching corpus: 4100, signal 199943/235293 (executing program) 2022/09/12 17:04:49 fetching corpus: 4150, signal 200999/236068 (executing program) 2022/09/12 17:04:49 fetching corpus: 4200, signal 202461/236981 (executing program) 2022/09/12 17:04:49 fetching corpus: 4250, signal 203396/237716 (executing program) 2022/09/12 17:04:49 fetching corpus: 4300, signal 204151/238326 (executing program) 2022/09/12 17:04:49 fetching corpus: 4350, signal 205098/239006 (executing program) 2022/09/12 17:04:50 fetching corpus: 4400, signal 205740/239579 (executing program) 2022/09/12 17:04:50 fetching corpus: 4450, signal 206537/240130 (executing program) 2022/09/12 17:04:50 fetching corpus: 4500, signal 207057/240670 (executing program) 2022/09/12 17:04:50 fetching corpus: 4550, signal 208173/241276 (executing program) 2022/09/12 17:04:50 fetching corpus: 4600, signal 208881/241865 (executing program) 2022/09/12 17:04:50 fetching corpus: 4650, signal 209721/242465 (executing program) 2022/09/12 17:04:50 fetching corpus: 4700, signal 210442/242993 (executing program) 2022/09/12 17:04:51 fetching corpus: 4750, signal 211221/243515 (executing program) 2022/09/12 17:04:51 fetching corpus: 4800, signal 211923/244059 (executing program) 2022/09/12 17:04:51 fetching corpus: 4850, signal 212391/244481 (executing program) 2022/09/12 17:04:51 fetching corpus: 4900, signal 213001/244925 (executing program) 2022/09/12 17:04:51 fetching corpus: 4950, signal 213977/245460 (executing program) 2022/09/12 17:04:51 fetching corpus: 5000, signal 214411/245865 (executing program) 2022/09/12 17:04:52 fetching corpus: 5050, signal 215561/246382 (executing program) 2022/09/12 17:04:52 fetching corpus: 5100, signal 216264/246794 (executing program) 2022/09/12 17:04:52 fetching corpus: 5150, signal 216925/247285 (executing program) 2022/09/12 17:04:52 fetching corpus: 5200, signal 218144/247768 (executing program) 2022/09/12 17:04:52 fetching corpus: 5250, signal 218572/248123 (executing program) 2022/09/12 17:04:52 fetching corpus: 5300, signal 219178/248520 (executing program) 2022/09/12 17:04:52 fetching corpus: 5350, signal 219959/248943 (executing program) 2022/09/12 17:04:53 fetching corpus: 5400, signal 220475/249334 (executing program) 2022/09/12 17:04:53 fetching corpus: 5450, signal 220947/249663 (executing program) 2022/09/12 17:04:53 fetching corpus: 5500, signal 221421/249992 (executing program) 2022/09/12 17:04:53 fetching corpus: 5550, signal 222255/250387 (executing program) 2022/09/12 17:04:53 fetching corpus: 5600, signal 222744/250693 (executing program) 2022/09/12 17:04:53 fetching corpus: 5650, signal 223320/251006 (executing program) 2022/09/12 17:04:53 fetching corpus: 5700, signal 223775/251306 (executing program) 2022/09/12 17:04:53 fetching corpus: 5750, signal 224231/251633 (executing program) 2022/09/12 17:04:54 fetching corpus: 5800, signal 224963/252013 (executing program) 2022/09/12 17:04:54 fetching corpus: 5850, signal 225391/252275 (executing program) 2022/09/12 17:04:54 fetching corpus: 5900, signal 225994/252539 (executing program) 2022/09/12 17:04:54 fetching corpus: 5950, signal 226545/252787 (executing program) 2022/09/12 17:04:54 fetching corpus: 6000, signal 226994/253033 (executing program) 2022/09/12 17:04:54 fetching corpus: 6050, signal 227577/253260 (executing program) 2022/09/12 17:04:54 fetching corpus: 6100, signal 228162/253471 (executing program) 2022/09/12 17:04:54 fetching corpus: 6150, signal 228449/253567 (executing program) 2022/09/12 17:04:55 fetching corpus: 6200, signal 229050/253609 (executing program) 2022/09/12 17:04:55 fetching corpus: 6250, signal 229586/253622 (executing program) 2022/09/12 17:04:55 fetching corpus: 6300, signal 230043/253628 (executing program) 2022/09/12 17:04:55 fetching corpus: 6350, signal 231029/253641 (executing program) 2022/09/12 17:04:55 fetching corpus: 6400, signal 231470/253643 (executing program) 2022/09/12 17:04:55 fetching corpus: 6450, signal 231824/253652 (executing program) 2022/09/12 17:04:55 fetching corpus: 6500, signal 232414/253652 (executing program) 2022/09/12 17:04:56 fetching corpus: 6550, signal 232872/253669 (executing program) 2022/09/12 17:04:56 fetching corpus: 6600, signal 233386/253711 (executing program) 2022/09/12 17:04:56 fetching corpus: 6650, signal 233982/253748 (executing program) 2022/09/12 17:04:56 fetching corpus: 6700, signal 234605/253769 (executing program) 2022/09/12 17:04:56 fetching corpus: 6750, signal 235054/253776 (executing program) 2022/09/12 17:04:56 fetching corpus: 6800, signal 235508/253803 (executing program) 2022/09/12 17:04:56 fetching corpus: 6850, signal 236083/253816 (executing program) 2022/09/12 17:04:57 fetching corpus: 6900, signal 236493/253827 (executing program) 2022/09/12 17:04:57 fetching corpus: 6950, signal 236850/253862 (executing program) 2022/09/12 17:04:57 fetching corpus: 7000, signal 237374/253866 (executing program) 2022/09/12 17:04:57 fetching corpus: 7050, signal 238072/253871 (executing program) 2022/09/12 17:04:57 fetching corpus: 7100, signal 238598/253896 (executing program) 2022/09/12 17:04:57 fetching corpus: 7150, signal 238978/253897 (executing program) 2022/09/12 17:04:57 fetching corpus: 7200, signal 239547/253932 (executing program) 2022/09/12 17:04:58 fetching corpus: 7250, signal 240102/253954 (executing program) 2022/09/12 17:04:58 fetching corpus: 7300, signal 240532/254080 (executing program) 2022/09/12 17:04:58 fetching corpus: 7350, signal 240803/254081 (executing program) 2022/09/12 17:04:58 fetching corpus: 7400, signal 241368/254089 (executing program) 2022/09/12 17:04:58 fetching corpus: 7450, signal 241716/254094 (executing program) 2022/09/12 17:04:58 fetching corpus: 7500, signal 242257/254102 (executing program) 2022/09/12 17:04:58 fetching corpus: 7550, signal 242597/254118 (executing program) 2022/09/12 17:04:58 fetching corpus: 7600, signal 243074/254133 (executing program) 2022/09/12 17:04:59 fetching corpus: 7636, signal 243311/254137 (executing program) 2022/09/12 17:04:59 fetching corpus: 7636, signal 243311/254137 (executing program) 2022/09/12 17:05:01 starting 8 fuzzer processes 17:05:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, 0x0, 0x0) 17:05:01 executing program 1: semget$private(0x0, 0x2, 0x0) 17:05:01 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:05:01 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000001c40), 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000004ac0)='ext2\x00', &(0x7f0000004b00)='./file0\x00', 0x0, 0x1, &(0x7f0000004f40)=[{&(0x7f0000004b40)="fc", 0x1}], 0x0, &(0x7f0000005000)={[{@init_itable_val}], [{@fowner_gt}]}) syz_mount_image$ext4(&(0x7f00000068c0)='ext4\x00', &(0x7f0000006900)='./file0\x00', 0x0, 0x2, &(0x7f0000007e40)=[{&(0x7f0000006940)="89", 0x1}, {&(0x7f0000006c80)="dd", 0x1, 0x400000}], 0x1000, &(0x7f0000007f40)={[{@mblk_io_submit}], [{@smackfsroot={'smackfsroot', 0x3d, '\xb0&!@-&'}}]}) sendmmsg$unix(r0, &(0x7f000000b0c0)=[{{&(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000018c0)=[{&(0x7f0000000240)="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", 0x2c0}, {&(0x7f0000001240)='f', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, {{0x0, 0x0, &(0x7f0000001a80)=[{0x0}], 0x1, &(0x7f0000002f80)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}, @rights={{0x10}}], 0x30}}], 0x2, 0x0) 17:05:01 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, 0x0) 17:05:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="19", 0x1}], 0x1, 0x8000000, 0x0) read(r0, &(0x7f0000000000)=""/78, 0x4e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) sendfile(r1, r0, &(0x7f0000000080)=0xc902, 0x7) [ 83.200537] audit: type=1400 audit(1663002301.657:6): avc: denied { execmem } for pid=289 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 17:05:01 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='devpts\x00', 0x1, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x2080065, 0x0) 17:05:01 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000b0000)=nil, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000001740)='./file0\x00', 0x0, 0x0, &(0x7f00000017c0), 0x81000, &(0x7f0000001a80)=ANY=[@ANYBLOB, @ANYBLOB]) [ 84.501004] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 84.505039] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 84.506448] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 84.511869] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 84.515370] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 84.517536] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 84.523083] Bluetooth: hci0: HCI_REQ-0x0c1a [ 84.551982] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 84.554890] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 84.556126] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 84.559439] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 84.561542] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 84.562945] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 84.567266] Bluetooth: hci2: HCI_REQ-0x0c1a [ 84.589443] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 84.591859] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 84.593990] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 84.632218] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 84.634252] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 84.636629] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 84.638025] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 84.641031] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 84.642297] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 84.645160] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 84.646388] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 84.647383] Bluetooth: hci3: HCI_REQ-0x0c1a [ 84.652387] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 84.653474] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 84.658179] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 84.659281] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 84.661549] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 84.662781] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 84.664345] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 84.665637] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 84.667932] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 84.670439] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 84.672926] Bluetooth: hci4: HCI_REQ-0x0c1a [ 84.675604] Bluetooth: hci6: HCI_REQ-0x0c1a [ 84.675979] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 84.700746] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 84.701690] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 84.712049] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 84.715073] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 84.723233] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 84.725268] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 84.729084] Bluetooth: hci5: HCI_REQ-0x0c1a [ 84.730340] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 84.743169] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 84.747117] Bluetooth: hci7: HCI_REQ-0x0c1a [ 86.585029] Bluetooth: hci2: command 0x0409 tx timeout [ 86.585773] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 86.586507] Bluetooth: hci0: command 0x0409 tx timeout [ 86.712902] Bluetooth: hci6: command 0x0409 tx timeout [ 86.714028] Bluetooth: hci4: command 0x0409 tx timeout [ 86.714816] Bluetooth: hci3: command 0x0409 tx timeout [ 86.776750] Bluetooth: hci7: command 0x0409 tx timeout [ 86.777288] Bluetooth: hci5: command 0x0409 tx timeout [ 88.632805] Bluetooth: hci0: command 0x041b tx timeout [ 88.633316] Bluetooth: hci2: command 0x041b tx timeout [ 88.760803] Bluetooth: hci3: command 0x041b tx timeout [ 88.761281] Bluetooth: hci4: command 0x041b tx timeout [ 88.761782] Bluetooth: hci6: command 0x041b tx timeout [ 88.824744] Bluetooth: hci5: command 0x041b tx timeout [ 88.825241] Bluetooth: hci7: command 0x041b tx timeout [ 90.681196] Bluetooth: hci2: command 0x040f tx timeout [ 90.682338] Bluetooth: hci0: command 0x040f tx timeout [ 90.808764] Bluetooth: hci6: command 0x040f tx timeout [ 90.809258] Bluetooth: hci4: command 0x040f tx timeout [ 90.809689] Bluetooth: hci3: command 0x040f tx timeout [ 90.872788] Bluetooth: hci7: command 0x040f tx timeout [ 90.873450] Bluetooth: hci5: command 0x040f tx timeout [ 91.960798] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 92.728752] Bluetooth: hci0: command 0x0419 tx timeout [ 92.729212] Bluetooth: hci2: command 0x0419 tx timeout [ 92.856841] Bluetooth: hci3: command 0x0419 tx timeout [ 92.857279] Bluetooth: hci4: command 0x0419 tx timeout [ 92.857644] Bluetooth: hci6: command 0x0419 tx timeout [ 92.920749] Bluetooth: hci5: command 0x0419 tx timeout [ 92.921155] Bluetooth: hci7: command 0x0419 tx timeout [ 94.682484] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 94.683535] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 94.684631] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 94.686549] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 94.687398] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 94.688460] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 94.692308] Bluetooth: hci1: HCI_REQ-0x0c1a [ 96.696746] Bluetooth: hci1: command 0x0409 tx timeout [ 98.744848] Bluetooth: hci1: command 0x041b tx timeout [ 100.792795] Bluetooth: hci1: command 0x040f tx timeout [ 102.841025] Bluetooth: hci1: command 0x0419 tx timeout [ 135.072348] audit: type=1400 audit(1663002353.529:7): avc: denied { open } for pid=3591 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 135.074312] audit: type=1400 audit(1663002353.529:8): avc: denied { kernel } for pid=3591 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 135.091718] ------------[ cut here ]------------ [ 135.091740] [ 135.091742] ====================================================== [ 135.091746] WARNING: possible circular locking dependency detected [ 135.091750] 6.0.0-rc5-next-20220912 #1 Not tainted [ 135.091757] ------------------------------------------------------ [ 135.091760] syz-executor.2/3593 is trying to acquire lock: [ 135.091766] ffffffff853fa878 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 135.091806] [ 135.091806] but task is already holding lock: [ 135.091809] ffff88800eb4c020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 135.091838] [ 135.091838] which lock already depends on the new lock. [ 135.091838] [ 135.091841] [ 135.091841] the existing dependency chain (in reverse order) is: [ 135.091844] [ 135.091844] -> #3 (&ctx->lock){....}-{2:2}: [ 135.091859] _raw_spin_lock+0x2a/0x40 [ 135.091876] __perf_event_task_sched_out+0x53b/0x18d0 [ 135.091888] __schedule+0xedd/0x2470 [ 135.091898] schedule+0xda/0x1b0 [ 135.091907] exit_to_user_mode_prepare+0x114/0x1a0 [ 135.091928] syscall_exit_to_user_mode+0x19/0x40 [ 135.091946] do_syscall_64+0x48/0x90 [ 135.091960] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 135.091977] [ 135.091977] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 135.091991] _raw_spin_lock_nested+0x30/0x40 [ 135.092006] raw_spin_rq_lock_nested+0x1e/0x30 [ 135.092019] task_fork_fair+0x63/0x4d0 [ 135.092037] sched_cgroup_fork+0x3d0/0x540 [ 135.092052] copy_process+0x3f9e/0x6df0 [ 135.092062] kernel_clone+0xe7/0x890 [ 135.092072] user_mode_thread+0xad/0xf0 [ 135.092082] rest_init+0x24/0x250 [ 135.092098] arch_call_rest_init+0xf/0x14 [ 135.092118] start_kernel+0x4c1/0x4e6 [ 135.092135] secondary_startup_64_no_verify+0xe0/0xeb [ 135.092149] [ 135.092149] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 135.092163] _raw_spin_lock_irqsave+0x39/0x60 [ 135.092178] try_to_wake_up+0xab/0x1920 [ 135.092191] up+0x75/0xb0 [ 135.092203] __up_console_sem+0x6e/0x80 [ 135.092219] console_unlock+0x46a/0x590 [ 135.092236] vprintk_emit+0x1bd/0x560 [ 135.092253] vprintk+0x84/0xa0 [ 135.092269] _printk+0xba/0xf1 [ 135.092287] kauditd_hold_skb.cold+0x3f/0x4e [ 135.092301] kauditd_send_queue+0x233/0x290 [ 135.092316] kauditd_thread+0x5da/0x9a0 [ 135.092330] kthread+0x2ed/0x3a0 [ 135.092345] ret_from_fork+0x22/0x30 [ 135.092358] [ 135.092358] -> #0 ((console_sem).lock){....}-{2:2}: [ 135.092371] __lock_acquire+0x2a02/0x5e70 [ 135.092388] lock_acquire+0x1a2/0x530 [ 135.092405] _raw_spin_lock_irqsave+0x39/0x60 [ 135.092419] down_trylock+0xe/0x70 [ 135.092432] __down_trylock_console_sem+0x3b/0xd0 [ 135.092448] vprintk_emit+0x16b/0x560 [ 135.092465] vprintk+0x84/0xa0 [ 135.092481] _printk+0xba/0xf1 [ 135.092497] report_bug.cold+0x72/0xab [ 135.092510] handle_bug+0x3c/0x70 [ 135.092522] exc_invalid_op+0x14/0x50 [ 135.092535] asm_exc_invalid_op+0x16/0x20 [ 135.092551] group_sched_out.part.0+0x2c7/0x460 [ 135.092562] ctx_sched_out+0x8f1/0xc10 [ 135.092572] __perf_event_task_sched_out+0x6d0/0x18d0 [ 135.092584] __schedule+0xedd/0x2470 [ 135.092593] schedule+0xda/0x1b0 [ 135.092602] exit_to_user_mode_prepare+0x114/0x1a0 [ 135.092622] syscall_exit_to_user_mode+0x19/0x40 [ 135.092639] do_syscall_64+0x48/0x90 [ 135.092651] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 135.092668] [ 135.092668] other info that might help us debug this: [ 135.092668] [ 135.092671] Chain exists of: [ 135.092671] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 135.092671] [ 135.092686] Possible unsafe locking scenario: [ 135.092686] [ 135.092688] CPU0 CPU1 [ 135.092691] ---- ---- [ 135.092693] lock(&ctx->lock); [ 135.092699] lock(&rq->__lock); [ 135.092706] lock(&ctx->lock); [ 135.092712] lock((console_sem).lock); [ 135.092717] [ 135.092717] *** DEADLOCK *** [ 135.092717] [ 135.092719] 2 locks held by syz-executor.2/3593: [ 135.092726] #0: ffff88806cf37cd8 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 135.092752] #1: ffff88800eb4c020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 135.092779] [ 135.092779] stack backtrace: [ 135.092783] CPU: 1 PID: 3593 Comm: syz-executor.2 Not tainted 6.0.0-rc5-next-20220912 #1 [ 135.092795] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 135.092804] Call Trace: [ 135.092807] [ 135.092811] dump_stack_lvl+0x8b/0xb3 [ 135.092825] check_noncircular+0x263/0x2e0 [ 135.092843] ? format_decode+0x26c/0xb50 [ 135.092858] ? print_circular_bug+0x450/0x450 [ 135.092875] ? enable_ptr_key_workfn+0x20/0x20 [ 135.092889] ? __lockdep_reset_lock+0x180/0x180 [ 135.092906] ? format_decode+0x26c/0xb50 [ 135.092921] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 135.092939] __lock_acquire+0x2a02/0x5e70 [ 135.092961] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 135.092984] lock_acquire+0x1a2/0x530 [ 135.093001] ? down_trylock+0xe/0x70 [ 135.093016] ? rcu_read_unlock+0x40/0x40 [ 135.093034] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 135.093055] ? vprintk+0x84/0xa0 [ 135.093074] _raw_spin_lock_irqsave+0x39/0x60 [ 135.093089] ? down_trylock+0xe/0x70 [ 135.093103] down_trylock+0xe/0x70 [ 135.093116] ? vprintk+0x84/0xa0 [ 135.093134] __down_trylock_console_sem+0x3b/0xd0 [ 135.093151] vprintk_emit+0x16b/0x560 [ 135.093169] ? lock_downgrade+0x6d0/0x6d0 [ 135.093188] vprintk+0x84/0xa0 [ 135.093206] _printk+0xba/0xf1 [ 135.093223] ? record_print_text.cold+0x16/0x16 [ 135.093243] ? hrtimer_try_to_cancel+0x163/0x2c0 [ 135.093258] ? lock_downgrade+0x6d0/0x6d0 [ 135.093276] ? report_bug.cold+0x66/0xab [ 135.093290] ? group_sched_out.part.0+0x2c7/0x460 [ 135.093301] report_bug.cold+0x72/0xab [ 135.093316] handle_bug+0x3c/0x70 [ 135.093329] exc_invalid_op+0x14/0x50 [ 135.093343] asm_exc_invalid_op+0x16/0x20 [ 135.093361] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 135.093374] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 135.093386] RSP: 0018:ffff888015ddfc48 EFLAGS: 00010006 [ 135.093395] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 135.093403] RDX: ffff88801818b580 RSI: ffffffff81566027 RDI: 0000000000000005 [ 135.093417] RBP: ffff888041cd05c8 R08: 0000000000000005 R09: 0000000000000001 [ 135.093424] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800eb4c000 [ 135.093432] R13: ffff88806cf3d100 R14: ffffffff8547c7c0 R15: 0000000000000002 [ 135.093443] ? group_sched_out.part.0+0x2c7/0x460 [ 135.093456] ? group_sched_out.part.0+0x2c7/0x460 [ 135.093469] ctx_sched_out+0x8f1/0xc10 [ 135.093482] __perf_event_task_sched_out+0x6d0/0x18d0 [ 135.093497] ? lock_is_held_type+0xd7/0x130 [ 135.093516] ? __perf_cgroup_move+0x160/0x160 [ 135.093528] ? set_next_entity+0x304/0x550 [ 135.093546] ? update_curr+0x267/0x740 [ 135.093565] ? lock_is_held_type+0xd7/0x130 [ 135.093583] __schedule+0xedd/0x2470 [ 135.093596] ? io_schedule_timeout+0x150/0x150 [ 135.093608] ? rcu_read_lock_sched_held+0x3e/0x80 [ 135.093630] schedule+0xda/0x1b0 [ 135.093640] exit_to_user_mode_prepare+0x114/0x1a0 [ 135.093661] syscall_exit_to_user_mode+0x19/0x40 [ 135.093679] do_syscall_64+0x48/0x90 [ 135.093693] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 135.093710] RIP: 0033:0x7ffb1c2d7b19 [ 135.093719] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 135.093730] RSP: 002b:00007ffb1984d218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 135.093741] RAX: 0000000000000001 RBX: 00007ffb1c3eaf68 RCX: 00007ffb1c2d7b19 [ 135.093749] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007ffb1c3eaf6c [ 135.093757] RBP: 00007ffb1c3eaf60 R08: 000000000000000e R09: 0000000000000000 [ 135.093764] R10: 0000000000000004 R11: 0000000000000246 R12: 00007ffb1c3eaf6c [ 135.093771] R13: 00007ffc2540db6f R14: 00007ffb1984d300 R15: 0000000000022000 [ 135.093784] [ 135.203310] WARNING: CPU: 1 PID: 3593 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 135.204621] Modules linked in: [ 135.205087] CPU: 1 PID: 3593 Comm: syz-executor.2 Not tainted 6.0.0-rc5-next-20220912 #1 [ 135.206239] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 135.207838] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 135.208621] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 135.211173] RSP: 0018:ffff888015ddfc48 EFLAGS: 00010006 [ 135.211936] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 135.212936] RDX: ffff88801818b580 RSI: ffffffff81566027 RDI: 0000000000000005 [ 135.213944] RBP: ffff888041cd05c8 R08: 0000000000000005 R09: 0000000000000001 [ 135.214950] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800eb4c000 [ 135.215956] R13: ffff88806cf3d100 R14: ffffffff8547c7c0 R15: 0000000000000002 [ 135.216974] FS: 00007ffb1984d700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 135.218132] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 135.218966] CR2: 00007ffb1c3e7000 CR3: 000000001a59a000 CR4: 0000000000350ee0 [ 135.219989] Call Trace: [ 135.220361] [ 135.220700] ctx_sched_out+0x8f1/0xc10 [ 135.221268] __perf_event_task_sched_out+0x6d0/0x18d0 [ 135.222038] ? lock_is_held_type+0xd7/0x130 [ 135.222685] ? __perf_cgroup_move+0x160/0x160 [ 135.223346] ? set_next_entity+0x304/0x550 [ 135.223979] ? update_curr+0x267/0x740 [ 135.224564] ? lock_is_held_type+0xd7/0x130 [ 135.225212] __schedule+0xedd/0x2470 [ 135.225784] ? io_schedule_timeout+0x150/0x150 [ 135.226454] ? rcu_read_lock_sched_held+0x3e/0x80 [ 135.227170] schedule+0xda/0x1b0 [ 135.227675] exit_to_user_mode_prepare+0x114/0x1a0 [ 135.228413] syscall_exit_to_user_mode+0x19/0x40 [ 135.229118] do_syscall_64+0x48/0x90 [ 135.229684] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 135.230443] RIP: 0033:0x7ffb1c2d7b19 [ 135.230990] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 135.233573] RSP: 002b:00007ffb1984d218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 135.234663] RAX: 0000000000000001 RBX: 00007ffb1c3eaf68 RCX: 00007ffb1c2d7b19 [ 135.235685] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007ffb1c3eaf6c [ 135.236708] RBP: 00007ffb1c3eaf60 R08: 000000000000000e R09: 0000000000000000 [ 135.237738] R10: 0000000000000004 R11: 0000000000000246 R12: 00007ffb1c3eaf6c [ 135.238751] R13: 00007ffc2540db6f R14: 00007ffb1984d300 R15: 0000000000022000 [ 135.239778] [ 135.240120] irq event stamp: 990 [ 135.240603] hardirqs last enabled at (989): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 135.241944] hardirqs last disabled at (990): [] __schedule+0x1225/0x2470 [ 135.243119] softirqs last enabled at (654): [] __irq_exit_rcu+0x11b/0x180 [ 135.244341] softirqs last disabled at (411): [] __irq_exit_rcu+0x11b/0x180 [ 135.245562] ---[ end trace 0000000000000000 ]--- [ 135.790714] hrtimer: interrupt took 18124 ns 17:05:55 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 138.569366] ext2: Unknown parameter 'fowner>00000000000000000000' [ 138.581113] loop3: detected capacity change from 0 to 16384 [ 138.589862] ext2: Unknown parameter 'fowner>00000000000000000000' [ 138.592121] loop3: detected capacity change from 0 to 16384 [ 139.992359] ======================================================= [ 139.992359] WARNING: The mand mount option has been deprecated and [ 139.992359] and is ignored by this kernel. Remove the mand [ 139.992359] option from the mount to silence this warning. [ 139.992359] ======================================================= 17:06:00 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, 0x0) 17:06:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, 0x0, 0x0) 17:06:00 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000001c40), 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000004ac0)='ext2\x00', &(0x7f0000004b00)='./file0\x00', 0x0, 0x1, &(0x7f0000004f40)=[{&(0x7f0000004b40)="fc", 0x1}], 0x0, &(0x7f0000005000)={[{@init_itable_val}], [{@fowner_gt}]}) syz_mount_image$ext4(&(0x7f00000068c0)='ext4\x00', &(0x7f0000006900)='./file0\x00', 0x0, 0x2, &(0x7f0000007e40)=[{&(0x7f0000006940)="89", 0x1}, {&(0x7f0000006c80)="dd", 0x1, 0x400000}], 0x1000, &(0x7f0000007f40)={[{@mblk_io_submit}], [{@smackfsroot={'smackfsroot', 0x3d, '\xb0&!@-&'}}]}) sendmmsg$unix(r0, &(0x7f000000b0c0)=[{{&(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000018c0)=[{&(0x7f0000000240)="66e6e790199c7d985ad2d452ef63a62577b1d4829f0a68f0e463e63a60cba328bc5acae748f278d351079ee781ad3543af3f0b74b43d340b67b235f133f3151e3514288247177a4071ae63b4ca7c53ccec4d7e157a4d4c216e24c012ea89b3e835f8017f499e2a28889414773b08826698bd0b378afd09ba1254002cc30e96df771ea0f5a4d30a8a893168f51677b8c7c15fe00fd92c9068aca5a79e610e430545828ffe06cb34173425b3126e7515153f71dce5214c909aabe6d65f2fa0af239608d1327180417d320cb3217791d0646128b462957de4e10d4e7418f76eddd3acad3ba4a32cf8d3d004af7b2c1a1dc1032fb5a6b8df56c48a6277704adedb0b0cf9fcefb28b85cde1fad9ba484212bbbee0285e4df50e09924ac987867807311a6980318beb7413217b13e2d09aef797ac01a5c032cd0a36549f82d4988f4f2dbd15910e31a37980329634fd442b0a6e0a9714e04a7b6a4188ca79e61ba279ff758efe94091ba693012e2bcb48856eb52d659ed4bec832ffb4ec18857bcaa5ab717bd269622ec60a64dd8e156a40b3e55ecceb235eaf8297692b8d55dd696d6381d5e8ee82fcaeecaca75778d561715ad49ada132f9f285f283505535c62f09d27c97f8d25cd96d31ae85b0af0de6e4ada5c6388e30d7efab162519c2e49a51cf0269d3bea29d31ce8e5fe2026e6961a15848380736a746fca3f373ee40233d5fb9997e326d26e19ea5c01abc9e96b3b79b66dde5311d34dff6f98e9df8e0df44f19fc14445b9116cce923053fdc98c9c264ca6377acbb5798ea244d4654b5f9fdab8bb4ac610d7d606dd7d92090b06230ff10cfd41544e779d1555649bbe178dc73a8beb813f1176eddf970108e09e50ccdb8ef4a9819ecd164c438858b113451cbea1e0c4bfd4369a3643358dff599ac38c7263ca2e5312dc3e0bd46cc340527e6e15c9af2a6ad7d9468351b1a38223b632d9db355138138bdc5f01403e4d", 0x2c0}, {&(0x7f0000001240)='f', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, {{0x0, 0x0, &(0x7f0000001a80)=[{0x0}], 0x1, &(0x7f0000002f80)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}, @rights={{0x10}}], 0x30}}], 0x2, 0x0) 17:06:00 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000001c40), 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000004ac0)='ext2\x00', &(0x7f0000004b00)='./file0\x00', 0x0, 0x1, &(0x7f0000004f40)=[{&(0x7f0000004b40)="fc", 0x1}], 0x0, &(0x7f0000005000)={[{@init_itable_val}], [{@fowner_gt}]}) syz_mount_image$ext4(&(0x7f00000068c0)='ext4\x00', &(0x7f0000006900)='./file0\x00', 0x0, 0x2, &(0x7f0000007e40)=[{&(0x7f0000006940)="89", 0x1}, {&(0x7f0000006c80)="dd", 0x1, 0x400000}], 0x1000, &(0x7f0000007f40)={[{@mblk_io_submit}], [{@smackfsroot={'smackfsroot', 0x3d, '\xb0&!@-&'}}]}) sendmmsg$unix(r0, &(0x7f000000b0c0)=[{{&(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000018c0)=[{&(0x7f0000000240)="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", 0x2c0}, {&(0x7f0000001240)='f', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, {{0x0, 0x0, &(0x7f0000001a80)=[{0x0}], 0x1, &(0x7f0000002f80)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}, @rights={{0x10}}], 0x30}}], 0x2, 0x0) 17:06:00 executing program 7: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 17:06:00 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='devpts\x00', 0x1, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x2080065, 0x0) 17:06:00 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="19", 0x1}], 0x1, 0x8000000, 0x0) read(r0, &(0x7f0000000000)=""/78, 0x4e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) sendfile(r1, r0, &(0x7f0000000080)=0xc902, 0x7) 17:06:00 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 142.010496] audit: type=1400 audit(1663002360.467:9): avc: denied { write } for pid=3972 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 142.018035] ext2: Unknown parameter 'fowner>00000000000000000000' [ 142.025299] ext2: Unknown parameter 'fowner>00000000000000000000' [ 142.035109] loop3: detected capacity change from 0 to 16384 [ 142.044170] loop1: detected capacity change from 0 to 16384 17:06:00 executing program 7: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 17:06:00 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, 0x0) 17:06:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, 0x0, 0x0) 17:06:00 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='devpts\x00', 0x1, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x2080065, 0x0) 17:06:00 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000001c40), 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000004ac0)='ext2\x00', &(0x7f0000004b00)='./file0\x00', 0x0, 0x1, &(0x7f0000004f40)=[{&(0x7f0000004b40)="fc", 0x1}], 0x0, &(0x7f0000005000)={[{@init_itable_val}], [{@fowner_gt}]}) syz_mount_image$ext4(&(0x7f00000068c0)='ext4\x00', &(0x7f0000006900)='./file0\x00', 0x0, 0x2, &(0x7f0000007e40)=[{&(0x7f0000006940)="89", 0x1}, {&(0x7f0000006c80)="dd", 0x1, 0x400000}], 0x1000, &(0x7f0000007f40)={[{@mblk_io_submit}], [{@smackfsroot={'smackfsroot', 0x3d, '\xb0&!@-&'}}]}) sendmmsg$unix(r0, &(0x7f000000b0c0)=[{{&(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000018c0)=[{&(0x7f0000000240)="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", 0x2c0}, {&(0x7f0000001240)='f', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, {{0x0, 0x0, &(0x7f0000001a80)=[{0x0}], 0x1, &(0x7f0000002f80)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}, @rights={{0x10}}], 0x30}}], 0x2, 0x0) 17:06:00 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000001c40), 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000004ac0)='ext2\x00', &(0x7f0000004b00)='./file0\x00', 0x0, 0x1, &(0x7f0000004f40)=[{&(0x7f0000004b40)="fc", 0x1}], 0x0, &(0x7f0000005000)={[{@init_itable_val}], [{@fowner_gt}]}) syz_mount_image$ext4(&(0x7f00000068c0)='ext4\x00', &(0x7f0000006900)='./file0\x00', 0x0, 0x2, &(0x7f0000007e40)=[{&(0x7f0000006940)="89", 0x1}, {&(0x7f0000006c80)="dd", 0x1, 0x400000}], 0x1000, &(0x7f0000007f40)={[{@mblk_io_submit}], [{@smackfsroot={'smackfsroot', 0x3d, '\xb0&!@-&'}}]}) sendmmsg$unix(r0, &(0x7f000000b0c0)=[{{&(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000018c0)=[{&(0x7f0000000240)="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", 0x2c0}, {&(0x7f0000001240)='f', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, {{0x0, 0x0, &(0x7f0000001a80)=[{0x0}], 0x1, &(0x7f0000002f80)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}, @rights={{0x10}}], 0x30}}], 0x2, 0x0) 17:06:00 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="19", 0x1}], 0x1, 0x8000000, 0x0) read(r0, &(0x7f0000000000)=""/78, 0x4e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) sendfile(r1, r0, &(0x7f0000000080)=0xc902, 0x7) [ 142.223384] ext2: Unknown parameter 'fowner>00000000000000000000' [ 142.227051] ext2: Unknown parameter 'fowner>00000000000000000000' 17:06:00 executing program 7: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) [ 142.244152] loop1: detected capacity change from 0 to 16384 [ 142.246619] loop3: detected capacity change from 0 to 16384 17:06:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, 0x0, 0x0) 17:06:00 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, 0x0) 17:06:00 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='devpts\x00', 0x1, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x2080065, 0x0) 17:06:00 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000001c40), 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000004ac0)='ext2\x00', &(0x7f0000004b00)='./file0\x00', 0x0, 0x1, &(0x7f0000004f40)=[{&(0x7f0000004b40)="fc", 0x1}], 0x0, &(0x7f0000005000)={[{@init_itable_val}], [{@fowner_gt}]}) syz_mount_image$ext4(&(0x7f00000068c0)='ext4\x00', &(0x7f0000006900)='./file0\x00', 0x0, 0x2, &(0x7f0000007e40)=[{&(0x7f0000006940)="89", 0x1}, {&(0x7f0000006c80)="dd", 0x1, 0x400000}], 0x1000, &(0x7f0000007f40)={[{@mblk_io_submit}], [{@smackfsroot={'smackfsroot', 0x3d, '\xb0&!@-&'}}]}) sendmmsg$unix(r0, &(0x7f000000b0c0)=[{{&(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000018c0)=[{&(0x7f0000000240)="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", 0x2c0}, {&(0x7f0000001240)='f', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, {{0x0, 0x0, &(0x7f0000001a80)=[{0x0}], 0x1, &(0x7f0000002f80)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}, @rights={{0x10}}], 0x30}}], 0x2, 0x0) 17:06:00 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000001c40), 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000004ac0)='ext2\x00', &(0x7f0000004b00)='./file0\x00', 0x0, 0x1, &(0x7f0000004f40)=[{&(0x7f0000004b40)="fc", 0x1}], 0x0, &(0x7f0000005000)={[{@init_itable_val}], [{@fowner_gt}]}) syz_mount_image$ext4(&(0x7f00000068c0)='ext4\x00', &(0x7f0000006900)='./file0\x00', 0x0, 0x2, &(0x7f0000007e40)=[{&(0x7f0000006940)="89", 0x1}, {&(0x7f0000006c80)="dd", 0x1, 0x400000}], 0x1000, &(0x7f0000007f40)={[{@mblk_io_submit}], [{@smackfsroot={'smackfsroot', 0x3d, '\xb0&!@-&'}}]}) sendmmsg$unix(r0, &(0x7f000000b0c0)=[{{&(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000018c0)=[{&(0x7f0000000240)="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", 0x2c0}, {&(0x7f0000001240)='f', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, {{0x0, 0x0, &(0x7f0000001a80)=[{0x0}], 0x1, &(0x7f0000002f80)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}, @rights={{0x10}}], 0x30}}], 0x2, 0x0) [ 142.818389] ext2: Unknown parameter 'fowner>00000000000000000000' 17:06:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="19", 0x1}], 0x1, 0x8000000, 0x0) read(r0, &(0x7f0000000000)=""/78, 0x4e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) sendfile(r1, r0, &(0x7f0000000080)=0xc902, 0x7) 17:06:01 executing program 7: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) [ 142.902236] ext2: Unknown parameter 'fowner>00000000000000000000' [ 142.928179] loop1: detected capacity change from 0 to 16384 17:06:01 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) splice(r0, 0x0, r1, &(0x7f0000000040), 0x4, 0x0) 17:06:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="19", 0x1}], 0x1, 0x8000000, 0x0) read(r0, &(0x7f0000000000)=""/78, 0x4e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) sendfile(r1, r0, &(0x7f0000000080)=0xc902, 0x7) 17:06:01 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000003480)={@private0, r2}, 0x14) connect$inet6(r0, &(0x7f00000034c0)={0xa, 0x0, 0x0, @private2}, 0x1c) 17:06:01 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 17:06:01 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:06:01 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)={0x14, 0x21, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x14}], 0x1}, 0x0) 17:06:01 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 17:06:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="19", 0x1}], 0x1, 0x8000000, 0x0) read(r0, &(0x7f0000000000)=""/78, 0x4e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) sendfile(r1, r0, &(0x7f0000000080)=0xc902, 0x7) 17:06:01 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000003480)={@private0, r2}, 0x14) connect$inet6(r0, &(0x7f00000034c0)={0xa, 0x0, 0x0, @private2}, 0x1c) 17:06:01 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)={0x14, 0x21, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x14}], 0x1}, 0x0) 17:06:01 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) request_key(&(0x7f0000000480)='logon\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xffffffffffffffff) setuid(0x0) 17:06:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="19", 0x1}], 0x1, 0x8000000, 0x0) read(r0, &(0x7f0000000000)=""/78, 0x4e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) sendfile(r1, r0, &(0x7f0000000080)=0xc902, 0x7) 17:06:01 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 17:06:02 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) splice(r0, 0x0, r1, &(0x7f0000000040), 0x4, 0x0) 17:06:02 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc2}, &(0x7f00000001c0)={0x0, "8e89693fea3cd139e507f8b4c1f0345281829f4bf63c19d647518a37bd4e5b781cc9afa802405e929c3ffe9ae41e2b184f3dd3894c47c3a679504f5c66d7ea1d"}, 0x48, 0xfffffffffffffffe) keyctl$link(0x8, r0, r0) 17:06:02 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000003480)={@private0, r2}, 0x14) connect$inet6(r0, &(0x7f00000034c0)={0xa, 0x0, 0x0, @private2}, 0x1c) 17:06:02 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) request_key(&(0x7f0000000480)='logon\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xffffffffffffffff) setuid(0x0) 17:06:02 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)={0x14, 0x21, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x14}], 0x1}, 0x0) 17:06:02 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000040)=""/191, 0xbf}], 0x1, 0xffff8848, 0x0) 17:06:02 executing program 0: clock_adjtime(0x0, &(0x7f00000001c0)={0x7f, 0x0, 0x0, 0x0, 0x0, 0x5}) 17:06:02 executing program 2: shmget$private(0x0, 0x1000, 0x100, &(0x7f0000fff000/0x1000)=nil) r0 = shmget(0x2, 0x1000, 0x873c6edcc2f4f695, &(0x7f0000ffb000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x0) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ff9000/0x4000)=nil) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x7000) shmat(r1, &(0x7f0000ff9000/0x1000)=nil, 0x2000) r2 = shmget(0x3, 0x3000, 0x78000000, &(0x7f0000ffb000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x5000) openat$sr(0xffffffffffffff9c, 0x0, 0x40b01, 0x0) ioctl$CDROMREADTOCENTRY(0xffffffffffffffff, 0x5306, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0xa83}, 0x2308, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') pread64(r3, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x1000) write(0xffffffffffffffff, &(0x7f0000000140)="90e45c77a9262d19f24754389003c4245182f02ed7b392eea7e6642dc86a48c82f48c3b5f57a71c67a24a860032faaa9c1a92efba1da04d3efa692b2f8de9e89faaea7cbab8f359508a195b5c263d0154f018fa87cced403ef966c7645cfff63", 0x60) 17:06:02 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) request_key(&(0x7f0000000480)='logon\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xffffffffffffffff) setuid(0x0) 17:06:02 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000040)=""/191, 0xbf}], 0x1, 0xffff8848, 0x0) 17:06:02 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc2}, &(0x7f00000001c0)={0x0, "8e89693fea3cd139e507f8b4c1f0345281829f4bf63c19d647518a37bd4e5b781cc9afa802405e929c3ffe9ae41e2b184f3dd3894c47c3a679504f5c66d7ea1d"}, 0x48, 0xfffffffffffffffe) keyctl$link(0x8, r0, r0) 17:06:02 executing program 0: clock_adjtime(0x0, &(0x7f00000001c0)={0x7f, 0x0, 0x0, 0x0, 0x0, 0x5}) 17:06:02 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000003480)={@private0, r2}, 0x14) connect$inet6(r0, &(0x7f00000034c0)={0xa, 0x0, 0x0, @private2}, 0x1c) 17:06:02 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) splice(r0, 0x0, r1, &(0x7f0000000040), 0x4, 0x0) 17:06:02 executing program 2: shmget$private(0x0, 0x1000, 0x100, &(0x7f0000fff000/0x1000)=nil) r0 = shmget(0x2, 0x1000, 0x873c6edcc2f4f695, &(0x7f0000ffb000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x0) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ff9000/0x4000)=nil) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x7000) shmat(r1, &(0x7f0000ff9000/0x1000)=nil, 0x2000) r2 = shmget(0x3, 0x3000, 0x78000000, &(0x7f0000ffb000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x5000) openat$sr(0xffffffffffffff9c, 0x0, 0x40b01, 0x0) ioctl$CDROMREADTOCENTRY(0xffffffffffffffff, 0x5306, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0xa83}, 0x2308, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') pread64(r3, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x1000) write(0xffffffffffffffff, &(0x7f0000000140)="90e45c77a9262d19f24754389003c4245182f02ed7b392eea7e6642dc86a48c82f48c3b5f57a71c67a24a860032faaa9c1a92efba1da04d3efa692b2f8de9e89faaea7cbab8f359508a195b5c263d0154f018fa87cced403ef966c7645cfff63", 0x60) 17:06:02 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)={0x14, 0x21, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x14}], 0x1}, 0x0) 17:06:02 executing program 0: clock_adjtime(0x0, &(0x7f00000001c0)={0x7f, 0x0, 0x0, 0x0, 0x0, 0x5}) 17:06:02 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000040)=""/191, 0xbf}], 0x1, 0xffff8848, 0x0) 17:06:02 executing program 7: shmget$private(0x0, 0x1000, 0x100, &(0x7f0000fff000/0x1000)=nil) r0 = shmget(0x2, 0x1000, 0x873c6edcc2f4f695, &(0x7f0000ffb000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x0) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ff9000/0x4000)=nil) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x7000) shmat(r1, &(0x7f0000ff9000/0x1000)=nil, 0x2000) r2 = shmget(0x3, 0x3000, 0x78000000, &(0x7f0000ffb000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x5000) openat$sr(0xffffffffffffff9c, 0x0, 0x40b01, 0x0) ioctl$CDROMREADTOCENTRY(0xffffffffffffffff, 0x5306, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0xa83}, 0x2308, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') pread64(r3, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x1000) write(0xffffffffffffffff, &(0x7f0000000140)="90e45c77a9262d19f24754389003c4245182f02ed7b392eea7e6642dc86a48c82f48c3b5f57a71c67a24a860032faaa9c1a92efba1da04d3efa692b2f8de9e89faaea7cbab8f359508a195b5c263d0154f018fa87cced403ef966c7645cfff63", 0x60) 17:06:02 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc2}, &(0x7f00000001c0)={0x0, "8e89693fea3cd139e507f8b4c1f0345281829f4bf63c19d647518a37bd4e5b781cc9afa802405e929c3ffe9ae41e2b184f3dd3894c47c3a679504f5c66d7ea1d"}, 0x48, 0xfffffffffffffffe) keyctl$link(0x8, r0, r0) 17:06:02 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) request_key(&(0x7f0000000480)='logon\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xffffffffffffffff) setuid(0x0) 17:06:02 executing program 6: shmget$private(0x0, 0x1000, 0x100, &(0x7f0000fff000/0x1000)=nil) r0 = shmget(0x2, 0x1000, 0x873c6edcc2f4f695, &(0x7f0000ffb000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x0) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ff9000/0x4000)=nil) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x7000) shmat(r1, &(0x7f0000ff9000/0x1000)=nil, 0x2000) r2 = shmget(0x3, 0x3000, 0x78000000, &(0x7f0000ffb000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x5000) openat$sr(0xffffffffffffff9c, 0x0, 0x40b01, 0x0) ioctl$CDROMREADTOCENTRY(0xffffffffffffffff, 0x5306, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0xa83}, 0x2308, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') pread64(r3, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x1000) write(0xffffffffffffffff, &(0x7f0000000140)="90e45c77a9262d19f24754389003c4245182f02ed7b392eea7e6642dc86a48c82f48c3b5f57a71c67a24a860032faaa9c1a92efba1da04d3efa692b2f8de9e89faaea7cbab8f359508a195b5c263d0154f018fa87cced403ef966c7645cfff63", 0x60) 17:06:02 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) splice(r0, 0x0, r1, &(0x7f0000000040), 0x4, 0x0) 17:06:03 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000040)=""/191, 0xbf}], 0x1, 0xffff8848, 0x0) 17:06:03 executing program 0: clock_adjtime(0x0, &(0x7f00000001c0)={0x7f, 0x0, 0x0, 0x0, 0x0, 0x5}) 17:06:03 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc2}, &(0x7f00000001c0)={0x0, "8e89693fea3cd139e507f8b4c1f0345281829f4bf63c19d647518a37bd4e5b781cc9afa802405e929c3ffe9ae41e2b184f3dd3894c47c3a679504f5c66d7ea1d"}, 0x48, 0xfffffffffffffffe) keyctl$link(0x8, r0, r0) 17:06:03 executing program 6: shmget$private(0x0, 0x1000, 0x100, &(0x7f0000fff000/0x1000)=nil) r0 = shmget(0x2, 0x1000, 0x873c6edcc2f4f695, &(0x7f0000ffb000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x0) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ff9000/0x4000)=nil) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x7000) shmat(r1, &(0x7f0000ff9000/0x1000)=nil, 0x2000) r2 = shmget(0x3, 0x3000, 0x78000000, &(0x7f0000ffb000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x5000) openat$sr(0xffffffffffffff9c, 0x0, 0x40b01, 0x0) ioctl$CDROMREADTOCENTRY(0xffffffffffffffff, 0x5306, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0xa83}, 0x2308, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') pread64(r3, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x1000) write(0xffffffffffffffff, &(0x7f0000000140)="90e45c77a9262d19f24754389003c4245182f02ed7b392eea7e6642dc86a48c82f48c3b5f57a71c67a24a860032faaa9c1a92efba1da04d3efa692b2f8de9e89faaea7cbab8f359508a195b5c263d0154f018fa87cced403ef966c7645cfff63", 0x60) 17:06:03 executing program 2: shmget$private(0x0, 0x1000, 0x100, &(0x7f0000fff000/0x1000)=nil) r0 = shmget(0x2, 0x1000, 0x873c6edcc2f4f695, &(0x7f0000ffb000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x0) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ff9000/0x4000)=nil) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x7000) shmat(r1, &(0x7f0000ff9000/0x1000)=nil, 0x2000) r2 = shmget(0x3, 0x3000, 0x78000000, &(0x7f0000ffb000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x5000) openat$sr(0xffffffffffffff9c, 0x0, 0x40b01, 0x0) ioctl$CDROMREADTOCENTRY(0xffffffffffffffff, 0x5306, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0xa83}, 0x2308, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') pread64(r3, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x1000) write(0xffffffffffffffff, &(0x7f0000000140)="90e45c77a9262d19f24754389003c4245182f02ed7b392eea7e6642dc86a48c82f48c3b5f57a71c67a24a860032faaa9c1a92efba1da04d3efa692b2f8de9e89faaea7cbab8f359508a195b5c263d0154f018fa87cced403ef966c7645cfff63", 0x60) 17:06:03 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) 17:06:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x36, &(0x7f0000000200)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@local}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) 17:06:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 17:06:03 executing program 7: shmget$private(0x0, 0x1000, 0x100, &(0x7f0000fff000/0x1000)=nil) r0 = shmget(0x2, 0x1000, 0x873c6edcc2f4f695, &(0x7f0000ffb000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x0) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ff9000/0x4000)=nil) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x7000) shmat(r1, &(0x7f0000ff9000/0x1000)=nil, 0x2000) r2 = shmget(0x3, 0x3000, 0x78000000, &(0x7f0000ffb000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x5000) openat$sr(0xffffffffffffff9c, 0x0, 0x40b01, 0x0) ioctl$CDROMREADTOCENTRY(0xffffffffffffffff, 0x5306, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0xa83}, 0x2308, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') pread64(r3, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x1000) write(0xffffffffffffffff, &(0x7f0000000140)="90e45c77a9262d19f24754389003c4245182f02ed7b392eea7e6642dc86a48c82f48c3b5f57a71c67a24a860032faaa9c1a92efba1da04d3efa692b2f8de9e89faaea7cbab8f359508a195b5c263d0154f018fa87cced403ef966c7645cfff63", 0x60) 17:06:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000010c0)={0x28, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x6}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) 17:06:03 executing program 1: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 17:06:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000010c0)={0x28, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x6}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) 17:06:03 executing program 5: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_OPENAT2={0x1c, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x18}, 0x0) io_uring_enter(r0, 0x101, 0x0, 0x0, 0x0, 0x0) 17:06:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 17:06:03 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) 17:06:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 17:06:03 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) 17:06:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000010c0)={0x28, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x6}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) 17:06:03 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) VM DIAGNOSIS: 17:05:53 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=0000000000033b60 RCX=0000000000000000 RDX=ffff88801007b580 RSI=0000000000000002 RDI=0000000000000000 RBP=ffffffff84de5560 RSP=ffff888039527578 R8 =0000000000000007 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=0000000000000000 R13=ffffffff84de5520 R14=ffff88801007b580 R15=0000000000000246 RIP=ffffffff8423f0ee RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f0115b378e0 CR3=00000000415ca000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 756e696c2d34365f 3638782f62696c2f YMM01=0000000000000000 0000000000000000 00362e6f732e6362 696c2f756e672d78 YMM02=0000000000000000 0000000000000000 ffff0000000000ff ffffffffffffffff YMM03=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=000000000000002e RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b1e41 RDI=ffffffff8763fae0 RBP=ffffffff8763faa0 RSP=ffff888015ddf698 R8 =0000000000000001 R9 =000000000000000a R10=000000000000002e R11=0000000000000001 R12=000000000000002e R13=ffffffff8763faa0 R14=0000000000000010 R15=ffffffff822b1e30 RIP=ffffffff822b1e99 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007ffb1984d700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ffb1c3e7000 CR3=000000001a59a000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007ffb1c3be7c0 00007ffb1c3be7c8 YMM02=0000000000000000 0000000000000000 00007ffb1c3be7e0 00007ffb1c3be7c0 YMM03=0000000000000000 0000000000000000 00007ffb1c3be7c8 00007ffb1c3be7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000