Debian GNU/Linux 11 syzkaller ttyS0 Warning: Permanently added '[localhost]:14753' (ECDSA) to the list of known hosts. 2022/09/25 15:48:16 fuzzer started 2022/09/25 15:48:16 dialing manager at localhost:38881 syzkaller login: [ 39.122204] cgroup: Unknown subsys name 'net' [ 39.230014] cgroup: Unknown subsys name 'rlimit' 2022/09/25 15:48:30 syscalls: 2215 2022/09/25 15:48:30 code coverage: enabled 2022/09/25 15:48:30 comparison tracing: enabled 2022/09/25 15:48:30 extra coverage: enabled 2022/09/25 15:48:30 setuid sandbox: enabled 2022/09/25 15:48:30 namespace sandbox: enabled 2022/09/25 15:48:30 Android sandbox: enabled 2022/09/25 15:48:30 fault injection: enabled 2022/09/25 15:48:30 leak checking: enabled 2022/09/25 15:48:30 net packet injection: enabled 2022/09/25 15:48:30 net device setup: enabled 2022/09/25 15:48:30 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/25 15:48:30 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/25 15:48:30 USB emulation: enabled 2022/09/25 15:48:30 hci packet injection: enabled 2022/09/25 15:48:30 wifi device emulation: failed to parse kernel version (6.0.0-rc6-next-20220923) 2022/09/25 15:48:30 802.15.4 emulation: enabled 2022/09/25 15:48:31 fetching corpus: 50, signal 20249/22099 (executing program) 2022/09/25 15:48:31 fetching corpus: 100, signal 32336/35814 (executing program) 2022/09/25 15:48:31 fetching corpus: 150, signal 48062/52930 (executing program) 2022/09/25 15:48:31 fetching corpus: 200, signal 52718/59068 (executing program) 2022/09/25 15:48:31 fetching corpus: 250, signal 56956/64723 (executing program) 2022/09/25 15:48:31 fetching corpus: 300, signal 63537/72572 (executing program) 2022/09/25 15:48:31 fetching corpus: 350, signal 67413/77769 (executing program) 2022/09/25 15:48:31 fetching corpus: 400, signal 71056/82716 (executing program) 2022/09/25 15:48:31 fetching corpus: 450, signal 74971/87826 (executing program) 2022/09/25 15:48:32 fetching corpus: 500, signal 78237/92269 (executing program) 2022/09/25 15:48:32 fetching corpus: 550, signal 80464/95692 (executing program) 2022/09/25 15:48:32 fetching corpus: 600, signal 83596/99893 (executing program) 2022/09/25 15:48:32 fetching corpus: 650, signal 86535/103887 (executing program) 2022/09/25 15:48:32 fetching corpus: 700, signal 89071/107489 (executing program) 2022/09/25 15:48:32 fetching corpus: 750, signal 91557/111017 (executing program) 2022/09/25 15:48:32 fetching corpus: 800, signal 94814/115151 (executing program) 2022/09/25 15:48:32 fetching corpus: 850, signal 96614/118006 (executing program) 2022/09/25 15:48:32 fetching corpus: 900, signal 101824/123729 (executing program) 2022/09/25 15:48:33 fetching corpus: 950, signal 103902/126741 (executing program) 2022/09/25 15:48:33 fetching corpus: 1000, signal 105118/128952 (executing program) 2022/09/25 15:48:33 fetching corpus: 1050, signal 106424/131216 (executing program) 2022/09/25 15:48:33 fetching corpus: 1100, signal 107974/133716 (executing program) 2022/09/25 15:48:33 fetching corpus: 1150, signal 108851/135572 (executing program) 2022/09/25 15:48:33 fetching corpus: 1200, signal 110677/138244 (executing program) 2022/09/25 15:48:33 fetching corpus: 1250, signal 112541/140955 (executing program) 2022/09/25 15:48:33 fetching corpus: 1300, signal 113673/142946 (executing program) 2022/09/25 15:48:33 fetching corpus: 1350, signal 115799/145753 (executing program) 2022/09/25 15:48:34 fetching corpus: 1400, signal 117266/147997 (executing program) 2022/09/25 15:48:34 fetching corpus: 1450, signal 118053/149700 (executing program) 2022/09/25 15:48:34 fetching corpus: 1500, signal 119234/151763 (executing program) 2022/09/25 15:48:34 fetching corpus: 1550, signal 121142/154311 (executing program) 2022/09/25 15:48:34 fetching corpus: 1600, signal 123945/157412 (executing program) 2022/09/25 15:48:34 fetching corpus: 1650, signal 125758/159741 (executing program) 2022/09/25 15:48:34 fetching corpus: 1700, signal 126826/161639 (executing program) 2022/09/25 15:48:34 fetching corpus: 1750, signal 128752/164046 (executing program) 2022/09/25 15:48:34 fetching corpus: 1800, signal 129822/165820 (executing program) 2022/09/25 15:48:35 fetching corpus: 1850, signal 131755/168228 (executing program) 2022/09/25 15:48:35 fetching corpus: 1900, signal 132658/169842 (executing program) 2022/09/25 15:48:35 fetching corpus: 1950, signal 133919/171670 (executing program) 2022/09/25 15:48:35 fetching corpus: 2000, signal 135948/173988 (executing program) 2022/09/25 15:48:35 fetching corpus: 2050, signal 137195/175765 (executing program) 2022/09/25 15:48:35 fetching corpus: 2100, signal 138390/177521 (executing program) 2022/09/25 15:48:35 fetching corpus: 2150, signal 139206/178951 (executing program) 2022/09/25 15:48:35 fetching corpus: 2200, signal 141051/181050 (executing program) 2022/09/25 15:48:35 fetching corpus: 2250, signal 141862/182500 (executing program) 2022/09/25 15:48:36 fetching corpus: 2300, signal 142570/183808 (executing program) 2022/09/25 15:48:36 fetching corpus: 2350, signal 143583/185340 (executing program) 2022/09/25 15:48:36 fetching corpus: 2400, signal 144967/187120 (executing program) 2022/09/25 15:48:36 fetching corpus: 2450, signal 147537/189579 (executing program) 2022/09/25 15:48:36 fetching corpus: 2500, signal 148628/191120 (executing program) 2022/09/25 15:48:36 fetching corpus: 2550, signal 149566/192539 (executing program) 2022/09/25 15:48:36 fetching corpus: 2600, signal 150450/193929 (executing program) 2022/09/25 15:48:36 fetching corpus: 2650, signal 151409/195406 (executing program) 2022/09/25 15:48:37 fetching corpus: 2700, signal 152028/196611 (executing program) 2022/09/25 15:48:37 fetching corpus: 2750, signal 152800/197868 (executing program) 2022/09/25 15:48:37 fetching corpus: 2800, signal 153821/199291 (executing program) 2022/09/25 15:48:37 fetching corpus: 2850, signal 155280/200951 (executing program) 2022/09/25 15:48:37 fetching corpus: 2900, signal 155851/202082 (executing program) 2022/09/25 15:48:37 fetching corpus: 2950, signal 156720/203343 (executing program) 2022/09/25 15:48:37 fetching corpus: 3000, signal 157278/204479 (executing program) 2022/09/25 15:48:37 fetching corpus: 3050, signal 158253/205747 (executing program) 2022/09/25 15:48:37 fetching corpus: 3100, signal 159112/206939 (executing program) 2022/09/25 15:48:38 fetching corpus: 3150, signal 160906/208599 (executing program) 2022/09/25 15:48:38 fetching corpus: 3200, signal 161394/209593 (executing program) 2022/09/25 15:48:38 fetching corpus: 3250, signal 162643/210989 (executing program) 2022/09/25 15:48:38 fetching corpus: 3300, signal 163277/212076 (executing program) 2022/09/25 15:48:38 fetching corpus: 3350, signal 164092/213210 (executing program) 2022/09/25 15:48:38 fetching corpus: 3400, signal 165359/214548 (executing program) 2022/09/25 15:48:38 fetching corpus: 3450, signal 166324/215719 (executing program) 2022/09/25 15:48:38 fetching corpus: 3500, signal 166764/216670 (executing program) 2022/09/25 15:48:39 fetching corpus: 3550, signal 167879/217874 (executing program) 2022/09/25 15:48:39 fetching corpus: 3600, signal 168935/219106 (executing program) 2022/09/25 15:48:39 fetching corpus: 3650, signal 170049/220314 (executing program) 2022/09/25 15:48:39 fetching corpus: 3700, signal 170745/221277 (executing program) 2022/09/25 15:48:39 fetching corpus: 3750, signal 171631/222343 (executing program) 2022/09/25 15:48:39 fetching corpus: 3800, signal 173381/223813 (executing program) 2022/09/25 15:48:39 fetching corpus: 3850, signal 175129/225201 (executing program) 2022/09/25 15:48:39 fetching corpus: 3900, signal 175782/226113 (executing program) 2022/09/25 15:48:40 fetching corpus: 3950, signal 177235/227327 (executing program) 2022/09/25 15:48:40 fetching corpus: 4000, signal 177900/228208 (executing program) 2022/09/25 15:48:40 fetching corpus: 4050, signal 178855/229230 (executing program) 2022/09/25 15:48:40 fetching corpus: 4100, signal 179416/230037 (executing program) 2022/09/25 15:48:40 fetching corpus: 4150, signal 180040/230847 (executing program) 2022/09/25 15:48:40 fetching corpus: 4200, signal 180873/231776 (executing program) 2022/09/25 15:48:40 fetching corpus: 4250, signal 181520/232592 (executing program) 2022/09/25 15:48:40 fetching corpus: 4300, signal 182230/233446 (executing program) 2022/09/25 15:48:40 fetching corpus: 4350, signal 182862/234244 (executing program) 2022/09/25 15:48:41 fetching corpus: 4400, signal 183559/235086 (executing program) 2022/09/25 15:48:41 fetching corpus: 4450, signal 183994/235792 (executing program) 2022/09/25 15:48:41 fetching corpus: 4500, signal 184606/236593 (executing program) 2022/09/25 15:48:41 fetching corpus: 4550, signal 185166/237345 (executing program) 2022/09/25 15:48:41 fetching corpus: 4600, signal 185632/238055 (executing program) 2022/09/25 15:48:41 fetching corpus: 4650, signal 186124/238722 (executing program) 2022/09/25 15:48:41 fetching corpus: 4700, signal 186610/239397 (executing program) 2022/09/25 15:48:41 fetching corpus: 4750, signal 187237/240106 (executing program) 2022/09/25 15:48:41 fetching corpus: 4800, signal 187989/240888 (executing program) 2022/09/25 15:48:42 fetching corpus: 4850, signal 189134/241692 (executing program) 2022/09/25 15:48:42 fetching corpus: 4900, signal 189635/242358 (executing program) 2022/09/25 15:48:42 fetching corpus: 4950, signal 190384/243026 (executing program) 2022/09/25 15:48:42 fetching corpus: 5000, signal 190965/243705 (executing program) 2022/09/25 15:48:42 fetching corpus: 5050, signal 191643/244425 (executing program) 2022/09/25 15:48:42 fetching corpus: 5100, signal 192381/245081 (executing program) 2022/09/25 15:48:42 fetching corpus: 5150, signal 192669/245648 (executing program) 2022/09/25 15:48:42 fetching corpus: 5200, signal 193236/246250 (executing program) 2022/09/25 15:48:42 fetching corpus: 5250, signal 194174/246925 (executing program) 2022/09/25 15:48:42 fetching corpus: 5300, signal 194617/247582 (executing program) 2022/09/25 15:48:43 fetching corpus: 5350, signal 195071/248172 (executing program) 2022/09/25 15:48:43 fetching corpus: 5400, signal 195717/248790 (executing program) 2022/09/25 15:48:43 fetching corpus: 5450, signal 197282/249521 (executing program) 2022/09/25 15:48:43 fetching corpus: 5500, signal 197648/250047 (executing program) 2022/09/25 15:48:43 fetching corpus: 5550, signal 198474/250624 (executing program) 2022/09/25 15:48:43 fetching corpus: 5600, signal 199123/251212 (executing program) 2022/09/25 15:48:43 fetching corpus: 5650, signal 200589/251851 (executing program) 2022/09/25 15:48:44 fetching corpus: 5700, signal 201608/252446 (executing program) 2022/09/25 15:48:44 fetching corpus: 5750, signal 201951/252920 (executing program) 2022/09/25 15:48:44 fetching corpus: 5800, signal 202508/253388 (executing program) 2022/09/25 15:48:44 fetching corpus: 5850, signal 203000/253930 (executing program) 2022/09/25 15:48:44 fetching corpus: 5900, signal 203408/254398 (executing program) 2022/09/25 15:48:44 fetching corpus: 5950, signal 203842/254833 (executing program) 2022/09/25 15:48:44 fetching corpus: 6000, signal 204533/255302 (executing program) 2022/09/25 15:48:44 fetching corpus: 6050, signal 205805/255785 (executing program) 2022/09/25 15:48:44 fetching corpus: 6100, signal 207267/256258 (executing program) 2022/09/25 15:48:45 fetching corpus: 6150, signal 207672/256649 (executing program) 2022/09/25 15:48:45 fetching corpus: 6200, signal 208226/257079 (executing program) 2022/09/25 15:48:45 fetching corpus: 6250, signal 208854/257439 (executing program) 2022/09/25 15:48:45 fetching corpus: 6300, signal 209406/257870 (executing program) 2022/09/25 15:48:45 fetching corpus: 6350, signal 209638/258238 (executing program) 2022/09/25 15:48:45 fetching corpus: 6400, signal 210510/258452 (executing program) 2022/09/25 15:48:45 fetching corpus: 6450, signal 211004/258454 (executing program) 2022/09/25 15:48:45 fetching corpus: 6500, signal 211349/258464 (executing program) 2022/09/25 15:48:45 fetching corpus: 6550, signal 211721/258464 (executing program) 2022/09/25 15:48:46 fetching corpus: 6600, signal 212307/258464 (executing program) 2022/09/25 15:48:46 fetching corpus: 6650, signal 212835/258540 (executing program) 2022/09/25 15:48:46 fetching corpus: 6700, signal 213544/258546 (executing program) 2022/09/25 15:48:46 fetching corpus: 6750, signal 214013/258546 (executing program) 2022/09/25 15:48:46 fetching corpus: 6800, signal 214461/258547 (executing program) 2022/09/25 15:48:46 fetching corpus: 6850, signal 214966/258611 (executing program) 2022/09/25 15:48:46 fetching corpus: 6900, signal 215291/258611 (executing program) 2022/09/25 15:48:46 fetching corpus: 6950, signal 215892/258611 (executing program) 2022/09/25 15:48:47 fetching corpus: 6964, signal 216196/258611 (executing program) 2022/09/25 15:48:47 fetching corpus: 6964, signal 216196/258611 (executing program) 2022/09/25 15:48:49 starting 8 fuzzer processes 15:48:49 executing program 0: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000000)={{0xcc, 0x7f, 0x7, 0x24e, 0x66, 0x8, 0x28c, 0x1ff}, "8c8e064984921cc232e2dfe1b1fe18673a518d6ad0c814d8e8a804faac875a1997d497b7c1e67c6cd8059b741d9b2b43783f7e1e37afb16bb0183e69a6b17dc6c1ee2f6364c13da69077d82c24f01f4c48516788eff547eb667bb2e034ed12999f01546803eb16d0cfc4567897811e59e0565500e61954134020d408fae3c83379cec6bb37f388002a104a53416b6af746b8c69d24ba926b2dac1c7ffaa573eedf658113386f42e5545484869c512a2417219e07af61f563ebb1e5af", ['\x00', '\x00', '\x00', '\x00']}, 0x4dc) r0 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000500)={0x2000}) clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) epoll_pwait2(0xffffffffffffffff, &(0x7f0000000540)=[{}, {}], 0x2, &(0x7f00000005c0)={r1, r2+60000000}, &(0x7f0000000600), 0x8) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, &(0x7f0000000640)) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000680)=@gcm_128={{0x303}, "b41fc8e536ddaf04", "d3f757667fb82ecfcad65628f9a15b9a", "0b04060b", "4a66615ab95ee03c"}, 0x28) r3 = syz_io_uring_setup(0x2f59, &(0x7f00000006c0)={0x0, 0x71aa, 0x20, 0x3, 0x278}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000740)=0x0, &(0x7f0000000780)=0x0) syz_io_uring_submit(r4, 0x0, &(0x7f00000007c0)=@IORING_OP_NOP={0x0, 0x4734ddd1ccd92ec7}, 0x7f) r6 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000, 0x30, r3, 0x0) r7 = creat(&(0x7f00000008c0)='./file0\x00', 0x21) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r5, &(0x7f0000000980)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r7, 0x80, &(0x7f0000000900)=@nfc={0x27, 0x1, 0x2, 0x3}, 0x0, 0x0, 0x0, {0x0, r8}}, 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000009c0)={0x50000001}) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000a00), 0x200400, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r9, 0xa, 0x0, r8) clock_gettime(0x5, &(0x7f0000000a40)) syz_io_uring_submit(r4, r5, &(0x7f0000000b00)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x4, 0x0, 0x4, 0x3, &(0x7f0000000a80)="3d394b380a46af28cdef6a38996263892d26c1593c76435a09d2ae7a2e8f33b1172f030481e2e91c115b4210030ccb17cc9640c0965defe9d1f9d4e5525bdfd9649a9c59e80b23c8", 0x9, 0x0, 0x1, {0x3, r8}}, 0x2) r10 = syz_mount_image$tmpfs(&(0x7f0000000b40), &(0x7f0000000b80)='./file0\x00', 0x0, 0x7, &(0x7f0000000f80)=[{&(0x7f0000000bc0)="349f42b0b720f93a4b7c9443e11910feda97d8b8983675e3fcd5bda004264856d57999e70e46316b6f689d7ddf2ddb5c29ca2006d85b62b36ac34eaf0ed0", 0x3e}, {&(0x7f0000000c00)="a13e7b37fd043633cc696eeee6076110b71725ecf13ee0be5737379370618fe1b08f0fbded6204264a00e0dcb342de95e560fa24bb2dd3fac2c9d5adc9ea87df203979cb5d6241ee973376a13c53e859f36f785d959d9e5d7915d39a2793031c898546c707825504400a60478abacddccd3029300d3872553addf9a0a251e46b8e29974e5ac80c0696e6b1b63ae31df2b3e0be29c29e4ab1be4c0225692ca52133cb4f5ef06d18c755282efefb18af6d4f8cced1f05d863f13e7dac94b5e785157d384f3", 0xc4, 0x1ff}, {&(0x7f0000000d00)="32335ad6cccf3c1f6a2de38fcd", 0xd, 0x2}, {&(0x7f0000000d40)="b2971cd9665858c82893074dd43ef8055e4de2a7db51bae6f77c8fc61721af2875faed8278afb3354fe97df236d4db4ad296aa6c5e2a9d7e2270b2b1623420b99e66ae717cf23d71961d03f81a393ae3404cda81f7142f0529663aa3e67d0ff513dfd589c921b3a1852d77da3b25a550e91c75340fe5cb62c5f98f4d617cbe7b94f7bf89332cf05e2fd630b68957be34ef0c2a12fffd8a0ec595a885c40506e614e051fefda2abee9c4082cdc8123da8056df2582d778635261a63cd6ae7217396c9db3a1ee15ab4ca1819f1ff6d66b891ba392fea41fe1ab008086396b508565bb096b7338f1a475afb221560f4ca67a2", 0xf1, 0x5}, {&(0x7f0000000e40)="f0f650ea2db495ad0671941c7e99758fd7d0ff5dae22662ff5825d743f7feef6b2f0974dc75f9263", 0x28, 0x8}, {&(0x7f0000000e80)="ec6482afb9ed3aa273311cdf6c3cc8eee7d5919934132f0f27c667da8b866e297715fb294ae8d8181c8e5c07b298c44912ea3004113f4ba5aa4cdec9b9aed27058cf496d13fe48317ab8618fe3598a520388f571c0cbffc6e4cc211a7a6a43b134d1b3df96af7133d6a181e9fd69f2832795c24691466a084d44acfa8c1626478beea249ea6459ea67e1389b7fd1f76475c3490a6d55a8327621d1ca55991c0fb9abc756b6b6c3da90ecf35e79d97b5b6f88653fadf41bf7ebfe58c2bc", 0xbd, 0x100000001}, {&(0x7f0000000f40)="7383397f8bbece2a89c9f740fb9d73facb83f3fef151dcae3d67b8daa73034081f67766b2f3433672f58c292fc3a2b03", 0x30, 0x2}], 0x822, &(0x7f0000001040)={[{@mpol={'mpol', 0x3d, {'bind', '=relative', @val={0x3a, [0x39, 0x37]}}}}, {@nr_inodes={'nr_inodes', 0x3d, [0x33, 0x74, 0x37]}}, {@huge_within_size}, {@huge_advise}, {@nr_inodes={'nr_inodes', 0x3d, [0x38, 0x70, 0x30]}}, {@huge_never}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) syz_io_uring_submit(r4, r5, &(0x7f0000001140)=@IORING_OP_OPENAT2={0x1c, 0x2, 0x0, r10, &(0x7f00000010c0)={0x40000, 0x9c, 0x5}, &(0x7f0000001100)='./file0\x00', 0x18, 0x0, 0x23456, {0x0, r8}}, 0x10000) 15:48:49 executing program 2: r0 = clone3(&(0x7f0000000300)={0x200000, &(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0, {0x15}, &(0x7f0000000100)=""/173, 0xad, &(0x7f00000001c0)=""/194, &(0x7f00000002c0)=[0x0, 0x0], 0x2}, 0x58) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000540)={&(0x7f0000000380)={0x1a4, 0x16, 0x1, 0x70bd29, 0x25dfdbfe, {0x13}, [@typed={0xc, 0x90, 0x0, 0x0, @u64=0xde}, @nested={0xed, 0x6c, 0x0, 0x1, [@typed={0x5f, 0x7f, 0x0, 0x0, @binary="d02b7cc30d5d0fb73f1f8b7cafb2dd35e67eb51226bc458dc6a4f317708b347d8d23d0163d7e068caeee0c9d27c7c10f0b94e5ff3594839d48d821b979fcf44287d48528f2e221ea6c2181227e5ce8bdf9e30ed89084d4852dad76"}, @generic="191a22c012c5bb40474db9c471c72cb3928b9cb53c", @typed={0x8, 0x85, 0x0, 0x0, @pid=r2}, @generic="86b47e96585b8ddf93cc1bb25f3a9115251f88c270d6c3e547cc64c44860ddab0a7f5868d49c4c652a1d94c20603d2300640726c246b6a9c4e89e9d9e8c1576905f24df96d12688104f0d15412fb4f092971efbe5e3a576d5d69b0f650c10a8279fac3746467eea5", @typed={0x4, 0x2f}]}, @typed={0x8, 0x8a, 0x0, 0x0, @ipv4=@remote}, @generic="0036164f460ee31279bcc33f4a55a7542693843848e9abf444ab7c0cc9b4ba3c91131d53375f46794906767c81e2830b6d79413f0bec322b52f466ab665434fdfb12b8d9179653a07c1587c9e382b507c996125c5408a34d615bc060fa2fa89a3705d4b914b8975f07bd460e6dfa33e953575851e6db079b14c4a8ffd0a58b830191739b2e35341d6c09406d"]}, 0x1a4}, 0x1, 0x0, 0x0, 0x40091}, 0x4000) r3 = clone3(&(0x7f0000000800)={0x40008000, &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0, {0x31}, &(0x7f0000000680)=""/228, 0xe4, &(0x7f0000000780)=""/19, &(0x7f00000007c0)=[0xffffffffffffffff, r1, r0, r2, r2, r1], 0x6}, 0x58) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000009c0)={&(0x7f00000008c0)={0xf0, 0x0, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x6}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x6}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_ADDR={0x54, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1f}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private1}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private1}]}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40000}, 0x1000) r5 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000a40)='tasks\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x68, 0x0, 0x200, 0x70bd2b, 0x25dfdbfe, {{}, {}, {0x4c, 0x18, {0x8, @media='udp\x00'}}}}, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r5, 0x80286722, &(0x7f0000000c80)={&(0x7f0000000bc0)=""/184, 0xb8, 0x436, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000001e80)={0x0, 0x0}) r7 = syz_open_dev$vcsa(&(0x7f0000001f40), 0x7, 0xa2300) clone3(&(0x7f0000001f80)={0x102000, &(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40), {0x19}, &(0x7f0000000d80)=""/203, 0xcb, &(0x7f0000000e80)=""/4096, &(0x7f0000001f00)=[r1, r1, r2, r3, r6, r3, r4], 0x7, {r7}}, 0x58) r8 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000002000), 0x18100, 0x0) waitid$P_PIDFD(0x3, r8, &(0x7f0000002040), 0x1000000, &(0x7f00000020c0)) fcntl$F_SET_RW_HINT(r8, 0x40c, &(0x7f0000002180)=0x1) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r7, &(0x7f00000022c0)={&(0x7f00000021c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002280)={&(0x7f0000002200)={0x50, 0x0, 0x20, 0x70bd27, 0x25dfdbfe, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x9}, {0xc, 0x90, 0x1000}}]}, 0x50}, 0x1, 0x0, 0x0, 0x8001}, 0x44031) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002340), r7) sendmsg$ETHTOOL_MSG_PAUSE_SET(r7, &(0x7f0000002480)={&(0x7f0000002300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000002440)={&(0x7f0000002380)={0x84, r9, 0x12, 0x70bd28, 0x25dfdbff, {}, [@ETHTOOL_A_PAUSE_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}]}, @ETHTOOL_A_PAUSE_TX={0x5}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000004}, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r7, &(0x7f0000002580)={&(0x7f00000024c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000002540)={&(0x7f0000002500)={0x14, r9, 0x200, 0x70bd2d, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x44090}, 0x800) recvmmsg$unix(r7, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f00000025c0)=""/4096, 0x1000}], 0x1, &(0x7f0000003600)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38}}, {{&(0x7f0000003640)=@abs, 0x6e, &(0x7f00000039c0)=[{&(0x7f00000036c0)=""/82, 0x52}, {&(0x7f0000003740)=""/201, 0xc9}, {&(0x7f0000003840)=""/112, 0x70}, {&(0x7f00000038c0)=""/146, 0x92}, {&(0x7f0000003980)=""/63, 0x3f}], 0x5, &(0x7f0000003a40)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x110}}, {{&(0x7f0000003b80), 0x6e, &(0x7f0000003f40)=[{&(0x7f0000003c00)=""/143, 0x8f}, {&(0x7f0000003cc0)=""/141, 0x8d}, {&(0x7f0000003d80)=""/105, 0x69}, {&(0x7f0000003e00)=""/153, 0x99}, {&(0x7f0000003ec0)=""/76, 0x4c}], 0x5, &(0x7f0000003fc0)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}, {{&(0x7f0000004040)=@abs, 0x6e, &(0x7f0000004340)=[{&(0x7f00000040c0)=""/67, 0x43}, {&(0x7f0000004140)=""/247, 0xf7}, {&(0x7f0000004240)=""/194, 0xc2}], 0x3, &(0x7f0000004380)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x90}}, {{&(0x7f0000004440), 0x6e, &(0x7f00000047c0)=[{&(0x7f00000044c0)=""/108, 0x6c}, {&(0x7f0000004540)=""/40, 0x28}, {&(0x7f0000004580)=""/108, 0x6c}, {&(0x7f0000004600)=""/146, 0x92}, {&(0x7f00000046c0)=""/240, 0xf0}, {0xfffffffffffffffc}], 0x6, &(0x7f0000004840)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x58}}, {{&(0x7f00000048c0)=@abs, 0x6e, &(0x7f0000005c80)=[{&(0x7f0000004940)=""/154, 0x9a}, {&(0x7f0000004a00)=""/112, 0x70}, {&(0x7f0000004a80)=""/29, 0x1d}, {&(0x7f0000004ac0)}, {&(0x7f0000004b00)=""/153, 0x99}, {&(0x7f0000004bc0)=""/130, 0x82}, {&(0x7f0000004c80)=""/4096, 0x1000}], 0x7, &(0x7f0000005d00)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98}}, {{&(0x7f0000005dc0), 0x6e, &(0x7f0000006f00)=[{&(0x7f0000005e40)=""/118, 0x76}, {&(0x7f0000005ec0)=""/4096, 0x1000}, {&(0x7f0000006ec0)=""/58, 0x3a}], 0x3, &(0x7f0000006f40)=[@cred={{0x1c}}], 0x20}}], 0x7, 0x121, &(0x7f0000007140)={0x0, 0x989680}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r10, 0xc0502100, &(0x7f0000007180)) syz_genetlink_get_family_id$ethtool(&(0x7f0000007200), r11) 15:48:49 executing program 3: ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000000)=0x2) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, &(0x7f0000000040)={{}, "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"}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001040), 0x20200, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000001080)) r1 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x4) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000010c0), 0x40300, 0x0) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000001100)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001140)='oom_adj\x00') r3 = fsmount(r2, 0x0, 0x70) r4 = pidfd_getfd(r3, r1, 0x0) r5 = openat$sr(0xffffffffffffff9c, &(0x7f0000001180), 0x800, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r5, 0x541c, &(0x7f00000011c0)={0x6, 0x31}) connect$inet6(r3, &(0x7f0000001200)={0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, '\x00', 0x3f}, 0x4}, 0x1c) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000001280)={0xffff, 0x28, [0x4, 0x400, 0x3, 0xac3], &(0x7f0000001240)=[0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000012c0)=0x6) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000001300)=0x8001) r6 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000001340)='cgroup.threads\x00', 0x2, 0x0) lseek(r6, 0x8, 0x1) ioctl$BTRFS_IOC_FS_INFO(r2, 0x8400941f, &(0x7f0000001380)) 15:48:49 executing program 4: r0 = semget(0x2, 0x0, 0x10) getgroups(0x1, &(0x7f0000000000)=[0x0]) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000040)={{0x1, 0xee01, 0x0, 0xee00, r1, 0x48, 0x6}, 0x100000000, 0x4}) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x1]) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x3, 0x1, &(0x7f0000000240)=[{&(0x7f0000000180)="1703d5b2ac3c1256f06321d303299b4e7c90771ac4c48750b8e49621dfdb51b262a7d0b2d25edd8d99ee5f1c6e908e5ffdcb669a04aa9d425218211b4c955922a419a2790af66bfaa37d4a0d375a99552aac87ec6da03d712787d079a8e5d07bf576715f041052abef77fd2a127f58b04c7ad0c7ff738e40957053ee233858d3a4b9a4c1f1e90c825aeddd48b1ee01a91a7a18208871384140c35ca768c91192e9a3ba26e61dadb1e33fb2ae9bb6b8", 0xaf, 0x7}], 0x20000b0, &(0x7f0000000340)={[{@gid={'gid', 0x3d, r1}}, {@huge_within_size}, {@gid={'gid', 0x3d, 0xee01}}, {@uid={'uid', 0x3d, r2}}, {@nr_inodes={'nr_inodes', 0x3d, [0x35, 0x2d, 0x67, 0x33]}}, {@huge_never}, {@size={'size', 0x3d, [0x34, 0x6b, 0x31, 0x70, 0x70, 0x33]}}], [{@dont_appraise}, {@context={'context', 0x3d, 'root'}}, {@smackfshat}, {@smackfstransmute={'smackfstransmute', 0x3d, ')}+/.((:\\.,'}}, {@func={'func', 0x3d, 'POLICY_CHECK'}}]}) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000500)=[0x3, 0xb4d4, 0x7]) r4 = semget$private(0x0, 0x2, 0x6) semctl$SEM_INFO(r4, 0x3, 0x13, &(0x7f0000000540)=""/50) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000580)=[0x3, 0x6]) r5 = semget(0x3, 0x0, 0x2) semctl$SETVAL(r5, 0x0, 0x10, &(0x7f00000005c0)=0x6) statx(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0x6000, 0x10, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) listxattr(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)=""/17, 0x11) futimesat(r3, &(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={{0x77359400}, {0x0, 0xea60}}) r7 = semget(0x3, 0x0, 0x2) semtimedop(r7, &(0x7f0000000840)=[{0x3, 0x9, 0x1000}, {0x0, 0x9, 0x1800}, {0x3, 0x5, 0x800}, {0x4, 0x2}], 0x4, &(0x7f0000000880)={0x77359400}) r8 = getegid() setgroups(0x5, &(0x7f0000000900)=[r8, 0xffffffffffffffff, r1, 0x0, r6]) [ 71.840868] audit: type=1400 audit(1664120929.569:6): avc: denied { execmem } for pid=285 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 15:48:49 executing program 5: seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) 15:48:49 executing program 7: lseek(0xffffffffffffffff, 0x6, 0x3) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee00}}, './file0\x00'}) ioctl$HIDIOCSFEATURE(r0, 0xc0404806, &(0x7f0000000080)="55c191c27abfbc6062136c4ca24f799e3ee817afa3fdf1dc5a12d61bc4c5b85574dca84a69053e5a1e735e3e56c730e1b748b859d585946146bc65cad370a438ab20541872c1bd2044b8e4a76d49d241d236b863486ada1cafbf82aaa025affa184bf820bb07f9db8078695d776b8d12be20155e467803f4a7b049a7ad300773b4fb81bf82d817b1dce1a0674df373a16aadd99ab40e945429a917b0e15dec1a852044320364cb2b822661eb0a") ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, @in_args={0x1}}, './file0\x00'}) write$binfmt_misc(r1, &(0x7f0000000180)={'syz0', "78c4d7080457612533c85bd5766f35af5868fe9261d79bd111fa0530c7e04ade9a12a458f410c7aaae0e9d0b47d096593bb66af6607ee161e333efe5a2552f6800e3955cda03f95b2541551c4b2d5a3edb7b9f3dbe63bc768d3452c0207db33ed2ba95075c33a6c66bb9d5df6881ed742cdf10106d7ed2c49bb2b77d0fe7a39b51"}, 0x85) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x40, 0x0, 0x100, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x1ff, 0x39}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x40001) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000440)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, 0x0, 0x200, 0x3, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1d}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x19}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x4000800) read(r1, &(0x7f0000000480)=""/235, 0xeb) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f0000000580)={0x7, 0x7, 0x3}, &(0x7f00000005c0)=0x28) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000600)={{0x1, 0x1, 0x18, r0, {0x2102}}, './file0\x00'}) r4 = openat(r1, &(0x7f0000000640)='./file0\x00', 0x90140, 0x40) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000001dc0)={'syztnl2\x00', &(0x7f0000001d40)={'ip_vti0\x00', 0x0, 0x10, 0x20, 0x3, 0x57e8, {{0x11, 0x4, 0x3, 0x4, 0x44, 0x64, 0x0, 0x7f, 0x7fc3555ee2b70df6, 0x0, @loopback, @empty, {[@noop, @timestamp={0x44, 0x10, 0xb6, 0x0, 0x1, [0xffff, 0x7, 0x6]}, @timestamp_prespec={0x44, 0x1c, 0x83, 0x3, 0x3, [{@empty, 0x9087}, {@private=0xa010100, 0x6}, {@multicast1, 0x2}]}]}}}}}) setsockopt$inet6_IPV6_PKTINFO(r4, 0x29, 0x32, &(0x7f0000001e00)={@local, r5}, 0x14) clone3(&(0x7f0000002040)={0x1000, &(0x7f0000001e40), &(0x7f0000001e80), &(0x7f0000001ec0)=0x0, {0x1}, &(0x7f0000001f00)=""/70, 0x46, &(0x7f0000001f80)=""/71, &(0x7f0000002000)=[0x0, 0x0, 0xffffffffffffffff, 0x0], 0x4, {r3}}, 0x58) fcntl$setownex(r3, 0xf, &(0x7f00000020c0)={0x1, r6}) fcntl$getownex(r1, 0x10, &(0x7f0000002100)={0x0, 0x0}) r8 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002140), 0xc00, 0x0) kcmp(r7, 0xffffffffffffffff, 0x4, r8, r4) 15:48:49 executing program 6: r0 = msgget(0x0, 0x4) msgctl$IPC_RMID(r0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x0, "67e2029614c8ee34f207288ccb72c6a5ba63b34dbb94d4ce983cca6271bcbb53330e7f2cc827f7ba42518f0ec5a59e9887e312e1bf47ac05750b4cf779d8c8c2e819a88ed2d05b82cfdd0c81a17258dfa612ec1b904b175bac399ac2"}, 0x64, 0x0) r1 = msgget$private(0x0, 0x100) r2 = msgget(0x3, 0x1) msgrcv(r2, &(0x7f0000000080)={0x0, ""/53}, 0x3d, 0x0, 0x1000) r3 = msgget(0x3, 0x10) msgctl$IPC_STAT(r3, 0x2, &(0x7f00000000c0)=""/191) r4 = msgget$private(0x0, 0x8) msgsnd(r4, &(0x7f0000000180)={0x0, "27c370ddf74ac94fcd7429e7f26db3935035b271e1de7edd7185a98c20779679182ab0d620b3ddb419aefd84b5b3af83034d1eb79ab392739e02cc8d0dab299d226527e62124536b32b1055e59df16e49a6101e4dc9448aaec781d446824c62e45362e2941651110bf0ab0f1cf8bb642b24ba0bae765659049fe4dd445b64342c35ce616693b52582c05ce3f503667b44140ecf53cd96cfc0ca5bd55d57f"}, 0xa6, 0x0) msgsnd(r3, &(0x7f0000000240)={0x1, "95067b76c865af147d7681aa811664038a87d6434e4c3a9e5c5310115ec3dea0ca82ee47eb5c2f2c9a5f39116899ea44972bfbda96c41503"}, 0x40, 0x0) msgsnd(r0, &(0x7f0000000280)={0x2, "53f060def8a4085e7dab41c13606ea60354f82114a8c2738cffb91203c422c01e6b305d827c348430dbd3d35212af77755077210c6219f8735c51d02f50612e624f1d3f49c301d2a55cfab2adee454beaf9983e6878f4cd8101953"}, 0x63, 0x0) msgsnd(r4, &(0x7f0000000300)={0x1, "278781525ece1c8506023c277aab6b6c6e24"}, 0x1a, 0x800) msgrcv(r1, &(0x7f0000000340)={0x0, ""/54}, 0x3e, 0x2, 0x1000) r5 = msgget(0x2, 0x180) msgrcv(r5, &(0x7f0000000380), 0x8, 0x2, 0x2000) r6 = msgget(0x1, 0xa1) msgsnd(r6, &(0x7f00000003c0)={0x0, "b1bdf75aaf861f918b8b059784"}, 0x15, 0x0) r7 = msgget$private(0x0, 0x0) msgsnd(r7, &(0x7f0000000400)={0x3, "3deecb80d01f91ec693b1fee34433c42b030b3329672cb14355376d9577b5cf8ff3dbedfd93ccc7ba60e9bb2140d755c84272bc1a6ecaa76e865524334cc11d6e302f9682af28a8a119abd5d05be51f14fac7501d65db39ec9d0aa0add14f9040b9db207cb4bb5ffefe37738dcc321fade93e74aea076951447eb3698fc499695fd13b40a22e9323b4bdf3c395"}, 0x95, 0x800) 15:48:49 executing program 1: fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)={0x0, 0xfb, 0x72, 0x5, 0x8, "1348aba55673fa9958e235ef1802f465", "12287af89168649106ac391591686a40e9e890b0809a6ddf7a00654f2eb8479d304522e79cd46fb0aa75df3d1d8851517f832a511e08b1d554ad85dcf800b601c05c45777e13a99cfd38c3218dd37bffacad73f0d48313f35bf7f6016c"}, 0x72, 0x3) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, r1, &(0x7f0000000100)=0xfffffffffffffff9, 0xfffffffffffffffc) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) sendmsg$NL80211_CMD_PROBE_CLIENT(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r2, 0x200, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x20}, 0x1, 0x0, 0x0, 0x24000004}, 0xc000) sendfile(r0, r0, &(0x7f0000000280)=0x3, 0x6) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r1, 0x80089419, &(0x7f00000002c0)) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000300)={{0x1, 0x1, 0x18, r1, {0xefa}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r3, 0xc0189374, &(0x7f0000000340)={{0x1, 0x1, 0x18, r0, {0x2c30}}, './file0\x00'}) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r4, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x60, 0x0, 0x4, 0x70bd2c, 0x25dfdbfd, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000080) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f00000004c0)={0xc6, 0x6, 0xd882, 0x1, 0xffff}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f0000000500)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f0000000540)={{0x0, 0x400, 0xfff, 0x687f, 0x1, 0xfb, 0x5c8, 0x9, 0xb2, 0xda9d, 0xbfde, 0xffffffffffffff80, 0x5, 0x9, 0x5}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001540)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000001740)={{0x0, 0x3, 0x4, 0x2, 0x253b876a, 0x8000, 0x2, 0x6, 0x1, 0x7fff, 0x5, 0x1000, 0x9, 0x0, 0x3}, 0x38, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000001800)={{0x0, 0x7, 0x685d, 0x6, 0x10001, 0x1, 0x3590, 0xffffffff, 0xffff, 0x0, 0x5, 0x6, 0x8, 0x9, 0x401}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000002800)={0x0, 0x0, "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", "877cf3f1f76806cbc19f939d7964b85ba3ef5abee0cabd174d7560e4410a6fdd6b082f1cafd86ba9db4a0ad5dde5ad88e11c04230158c3f338094e7fa9b2f4b46b4e510405ef9f77576437c5915884795400731b17cd302f47966c48ecde9978c260852a797c1392129cc9e3ae7c7c2768cff125e1400312490b091226869de03e75e51fda31359302c6e6ac20348b95851def166f0598dce5f568f569469de46b0035cf8e944b82a277327e836ca898f8a2b65116bb4bcba1cfa10aa59d54a835087446100cf5f9ebef6151695e42d25312ed97263a9d9db39dcf47cac5cfd6ce6bc4acdee438d66c089d12160b2de6912aba0ef6cef8340ac57d96e545f59b185dcc3a55ca3a39e61b734279d29ade8132723c72c2ee0d1565e5eed2a49f9c58dcfc3aaa63b1ff28e912c5110449a83262bbaed952722de405bb53d871f01f0f3c8c3c3f8e2226738520b4dc90de6870039233d837b66e8211cf80524595dc8848f5231f465c754ff401d9308412a2b40fc15b3ae22af573dbb5f5b5cfa0d7bd0ff84e3d4de708b2959c981d61fddec1b94df50633ca60e2c99c75bd4595b05bc96ff36dec3b94b89374e0a57f71c7486d04f45363fd490a0e75cf929296d5b73afaaf35bd22a9512d8867ba445448da6ed5512c10fad107ae12c8b3c783cb2463f9a12bf9a1f2a2d77e07f3531997899fb20672a6902c892d4c708b0c320852c423b9bba567876d43b1d74e9330ad1e656ff792e1c67399951c25a8066dcfcd1cb0482608d303fd5c653fe854b96d9c55fb808b6d8e97da9f5a495bac2f781582f0a5a9b91c0e95a637a0849dc0ba8fe6d84bbb574917c0b2b8624a558265e564f4899cdf03780e15af48e40aa139cbe207d6eddd5da9eaafd842e3a0627eabe32b7134a68b05407db192db625782f3c233faa601401f110014454b1216682c12bd52e5a5ab21c4198f2dcd41bfe9b0cee586c09d1b832b25dc61be3ef83327ce987e7067f50fe5d4f2234b0fbafea5a860dbf039d06cb45a3fafed582593bdbf8eaf8361a4fd98ed5b32fd3f5d08e8147a68a7c3d587e70bcce84d91388497bf6e409bbe2932a4bcaccfdc33a52bab08153a75077009560e4d5674a33b65b692ac7f0388dab263fae68683ead8c1e1bab3d682c4a587a1cda43004b82a87d96002d965c343fa9f77b271558993c1a2cf91e674a1ee27d4133c1ce67a38d8185c202d16f691303233f53134e533039757a1674b8aec18ddf30481ed84a7fa16c81db23a9fdd8693fc75e9472c4994e0669105c4a6d46f0bfbd08a03cb8167be80ff7388c927b4a532b5f0d6297b866bbf46968a9b142d33939ae173631e4732a6f105cd1c126b772dfe0ce6d1e1ac43e929d3609a5d68eb9acaa7f2ebe6770e9df69e28d742820151f35d10eb37e74c0ab594e34dc286c73462187792efb8d25807e754e2588e1b5ceb7167be5981f29cb4c2a4980734411a8b3e6273085c65a5b74bf797b0c236de76089bc9eb16d48be3d890fe59e16075c39a4d06b6fd24db5cdecf24b6475e20d497841d4fb4268b667580f5f0cd28ebe83d7d8791e585c5894d8cdb295c6a85ea8bb01627563e8753b30edd692ac54f589d38a1b4011f479fc76f1f8ee9754332ecd6a7f143501149a81fc936b726ed46d19676a55e17d10c3bbfe0b56916429c5527c486114d96ccbbcad1e0e8675d940046588f60eb6049e2758d132243e2dc7fec159dea2a397ddfe32ac6fd1b506fe1ac484f8d906f5b5d79eca09de69c2da50a4a6eda3a41979d9f69f7548316973f6f275364fa0a5d9a398f6f86a056623059377ba087b7dec784706684b3f7beaab05ff2814f8a1b252a99a8ed08333dd64e1c72ad04c580a784c703651d768e6461c15da9d6623b673a34fcf1cfbba7c0daab0f9f119e4303a2a5ac9e532a082129bda2e77394cc0133a9279489d4bbc47023b23cee9a00fe54fde47f6bb7dc5f2eeb7cdee9ea07573be98fcc25acd5dc88116296bcd31e228c14a62fb6197437a4012ecaa352ebae6c63c3d62ed85f9b5a2938472da9b880ddae07897c525f82cf609d9f6d6ec4e2b15c02121b5c8fc8e57a5c27b78cc7946c61a6f1164864ca03930fb3b248ebb77ec0b159fa9039b60ef5dd30f322741f044d5cac98b62731718bb12c5a39b42066c71d9c8638066d69eaadbf2340a1e7364dbca21a3a38d594777fad4678bcace397dbddb1b204a47b910b356b785d7cbf87029487d2da30c23493804bfb63a87fc64905b610d39f4f98a8aab48bf61fb4fcbbc32631d41f53c963e1f7188698e6fa33c8fb3e9c6fdf823e94842857709a3bdd68ae15131d38797f18e1a6e6f79604bf1b5ee1c077281a01506acdc3975695cbf042e84623e33f0e877119b2ee46435c044f8ab1f855f4b555560ac76ba35c31ecc21715dd22eb0fbd0db6f6445b060a710e66de0f98f7b7db26c121d3bf1a87c76273fac76a997c7c6f565437b4fa4a1b3449353a71f5d75fc4fcf10b80b578d7474061d02db454f501ff5e33ffb9b672ee340c4ef5f89dffc326f47ff147af85f91a384dc5f84a991f6c23167549700084f7ba25eb3162a9e7c3589fd7aa95f62e2094b1eccb1f9ca4c6d6d7686024e831b577e47b300fcec2e2990311761acc1b4d5042c6a2fca2b4112530ae23835b1989622d56cf69eb98d6df0a084c7ee7bfb9e94cced2038d1e9f4d810a4328e69becec6239aa2784dd624d6abe9969dc91ec45213885c3d7b3a534fdcc52879aace9a920cef2de1f26b41c5493f3e1af2e57abdab6f7dc29ea230cfb14cbf0bbc07ddb8600d528fd580db54a4140867529eac60cfa14d5a0c62e195dbd4ee6ac73375082d8cd3038508e79e04c5a2a0135a880da3ba0c07ab2afab5d6f448ba6b0a6dbbbf965fb819eba803be1074233c54db7dbaf92970b6d8809a5dbf45acae189e21ec722200125e7018f771b3b8649e8c1beb8fae414f2d37bd75f88048f8768d7a2a6cafc13bf18e5da24c40cbd9f58e6e9702c5d69077602ffca2f13a00422bab92c746120e255f95b7e6bc69d96525ff6a5d67db0645582c3a2e42a3099c45d65deda076e067c1c0d080dd7b0b8761dae96cd2b7280410acd31089f20ed658b94bae02f7863aac4e9fa8715adcc8009fcea32d3d638ac4d034fc7bbdceecac78b5cf48b60514194a736f2339fd0d49b14ff80ed0aa33e044b4f015ce456e962ee27fc643f6d89c66ff2883e2895ba5b33c1e754a152027cc023a85f798be7a1d5cef1f51685791a4eb9a1304ebec683fea70823093894fedb42eb79519aa35d4fd2666dbdcc8f5bc8bf62bbbc3edc504cb8439f90587a1eb68ac2376fcf7e2332b3905aa811e3dffb8cd8604bd0e8380457fabffe131d4ce594db37fbf2aba7dbe10e2b2090fbf6f4477ab50cbb3d6f80b2770d818c056c6ea5ee6c4a9451774a28077f6473bcf45a6d38db58502d754a31fd77ab34dd53846d2df50865305b98dfa69bed5519451c434cd4ba6d3da75137b683e48988da730c7de32f372ead60cb541d6cad18b7554fcdae7b95d817965d6081aaff9ec29eea5fd8cf8cbc36d5bf2704cb6cf1a9c3e5b8deedd19b0b9b74ebd418e5a28792c17923ea123fdb2925a0067b566e560fb305588ed137c157cdaa1bdf3a91752f1aaa5cf1cb9a4c84d4d0067c16eddf401cc860a23c60b05863a80734ece5ec1916a60f2ff48f5e291ae87cef1ed15b6a10b4c46c1850585ed2730a0c58bc414e40187f11f2aca4316a527c5db893592dedd60efc49a986566d781999a899a0d1e8a14597959e5b36a3d27933688e95e489e075b533560f30440c1c7237ee9354e272c762c028d01c152d1036c41ab778497aea95614c19ccc53c10a3645819104c56edd9dd28f7d4c598d6653a82e458ded21b7a8296255336480481c130db5a3a7afd483ff33df57065ce88261caccbacc2109046a96bcda3eb99840d77bfdacb84d8cb525c30c57ca46337c2a98b811ad727ef6a1c3cc65cf9763f27a371a5d66fe1465998c31e4b580a6c20ce38ac224d492cc667ae4c04c2daaaba1b382e4178adb78c9e4fd754c8e775bdb255dea255cfa4ea4fc220106e89cef19a917e13702e5053b9262650c78a8f86730bfaef70663dd776ab4c3a8e5bb4f2b66e9b196628a89fa6f859bddb36e52804626034a45d8373e6eb14794262d1ad874420a6c05045335688c2c09fb52d5516ea202c43be984bf92c2716d42b235310004c538076dd400827fadaf05da09e5b4c608a0263a8174ca9a94cd31a636ba7f08a474a1dafcbf9e04d5bb6ad773db58a499215d24e75b43e6ef2e81103657aa019f8a1cb75c1a1424a733fd9ee9e52940226a03f4609faae677cff89ecc09c1d98fefd075e1e187d081a79662457def9c17385ea771e702e217ecd020a0be36d220bfa1dd6e9fc3d6e73088d479b63df1ee71f667e53983ac3c228e0cc1744451757c540e2e3c578e8c017e9e03c48aa45846bfeff881511f3d16ba7c421fba325a54b6232d724fb7f1d400a72a2d1f68b647a0864084ffe5c01c40f22cb141d780643d35112d20f05fcf53180a308f255d46b2d68968bb45b36cbab0eea97652a39ab54b044ef2a977a9332e4b6ac3eed23627cbf86c75e9573f389053a3e2d3501cf99f94673824c7bc50683f2018b7a6bbcff5006da29255a7828e566d10a6dbb5a78937646d0549c021ed51d1df2ea94e3372cc2da6e078783e23d46b763e15913791c6f00cf73005365c46fa5f5fb6b1a7889f4446cb4511efb27543339333b71cd2a6b5c659f874d562927b7ae19e51b8b638054cae0590d8d9bbf5a3eaba2c0ebb9db835db6682560a376a3c65fee7fb5aaff208cd4e237561183aeed81b466b257984b335d4cdcd8c79259a7c573ee78289a8570ff42f8eac48edb0038031131950358275225e939cdd420f2bfced6e8bea0d5f21f7486c4231b358705c502bb8122bcb20523c05b3281f591559ba0e82b27f03c6425d648259b254857534b0a1c667f211b71a9d9b2099c9f61da5f530cdf3187fc8fde97b40a3721323bbb0132a68f9ceac50fa57efc50f136b079f2c38ca36ee728c72672e61e69466b0bc07734ead548f8e42480999317ede3bdbc916818a91b471ab7d16b602f3c4588ca4382d591c76bfe9639dddf7dcb490ec043dfaaca58879851bba4c7d1a7bbb0914c05c29f3d2032fc2bed535d654be107f4b389eadab6f112203f933bc55df6ddd4c37c28a64e485cadf07d7061069fded0c8c66db22b4fe7e4aa007cb3c090c56225d7f3e408cf3f86286df9e8576a90842d3d1be97b06b6511119374a840eb8cc8419beb3365e66016bc57a0c71c402439633b08470ca857c2d241a36a1fed3bf4f227059a53048ea"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, &(0x7f0000003800)={0x81, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x8, "112fc0708b562f"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r5, 0xd000943d, &(0x7f000006f380)={0x4, [{r6}, {r7}, {r8}, {}, {}, {r9, r10}, {r11}], 0x80, "cd64c31335b04b"}) [ 73.161509] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 73.163302] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 73.165020] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 73.166118] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 73.167820] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 73.168782] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 73.172794] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 73.174122] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 73.176809] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 73.178342] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 73.179335] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 73.180922] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 73.189243] Bluetooth: hci1: HCI_REQ-0x0c1a [ 73.195059] Bluetooth: hci0: HCI_REQ-0x0c1a [ 73.239128] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 73.241857] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 73.243504] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 73.260802] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 73.262296] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 73.263626] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 73.265183] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 73.269081] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 73.270169] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 73.271073] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 73.275381] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 73.282879] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 73.282968] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 73.287694] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 73.288328] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 73.291858] Bluetooth: hci4: HCI_REQ-0x0c1a [ 73.303257] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 73.304760] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 73.306480] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 73.309356] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 73.309462] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 73.310456] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 73.322104] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 73.323119] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 73.324234] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 73.328073] Bluetooth: hci2: HCI_REQ-0x0c1a [ 73.333828] Bluetooth: hci6: HCI_REQ-0x0c1a [ 73.337231] Bluetooth: hci5: HCI_REQ-0x0c1a [ 75.231801] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 75.233296] Bluetooth: hci0: command 0x0409 tx timeout [ 75.233693] Bluetooth: hci1: command 0x0409 tx timeout [ 75.359761] Bluetooth: hci4: command 0x0409 tx timeout [ 75.360503] Bluetooth: hci5: command 0x0409 tx timeout [ 75.361102] Bluetooth: hci6: command 0x0409 tx timeout [ 75.361649] Bluetooth: hci2: command 0x0409 tx timeout [ 75.362308] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 77.279643] Bluetooth: hci1: command 0x041b tx timeout [ 77.280808] Bluetooth: hci0: command 0x041b tx timeout [ 77.407736] Bluetooth: hci2: command 0x041b tx timeout [ 77.408221] Bluetooth: hci6: command 0x041b tx timeout [ 77.409123] Bluetooth: hci5: command 0x041b tx timeout [ 77.409520] Bluetooth: hci4: command 0x041b tx timeout [ 78.013050] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 78.016282] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 78.018166] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 78.019983] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 78.021195] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 78.022152] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 78.024921] Bluetooth: hci3: HCI_REQ-0x0c1a [ 79.327736] Bluetooth: hci0: command 0x040f tx timeout [ 79.328244] Bluetooth: hci1: command 0x040f tx timeout [ 79.455683] Bluetooth: hci4: command 0x040f tx timeout [ 79.456168] Bluetooth: hci5: command 0x040f tx timeout [ 79.456573] Bluetooth: hci6: command 0x040f tx timeout [ 79.457013] Bluetooth: hci2: command 0x040f tx timeout [ 80.031691] Bluetooth: hci3: command 0x0409 tx timeout [ 80.223776] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 81.375658] Bluetooth: hci1: command 0x0419 tx timeout [ 81.376132] Bluetooth: hci0: command 0x0419 tx timeout [ 81.503717] Bluetooth: hci2: command 0x0419 tx timeout [ 81.504200] Bluetooth: hci6: command 0x0419 tx timeout [ 81.504693] Bluetooth: hci5: command 0x0419 tx timeout [ 81.505095] Bluetooth: hci4: command 0x0419 tx timeout [ 82.079669] Bluetooth: hci3: command 0x041b tx timeout [ 82.807989] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 82.809834] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 82.811273] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 82.816568] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 82.818668] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 82.820379] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 82.825254] Bluetooth: hci7: HCI_REQ-0x0c1a [ 84.127808] Bluetooth: hci3: command 0x040f tx timeout [ 84.832140] Bluetooth: hci7: command 0x0409 tx timeout [ 86.175707] Bluetooth: hci3: command 0x0419 tx timeout [ 86.879657] Bluetooth: hci7: command 0x041b tx timeout [ 88.927645] Bluetooth: hci7: command 0x040f tx timeout [ 90.975687] Bluetooth: hci7: command 0x0419 tx timeout [ 125.352489] loop0: detected capacity change from 0 to 264192 [ 125.375261] loop0: detected capacity change from 0 to 264192 [ 128.702840] audit: type=1326 audit(1664120986.431:7): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=3925 comm="syz-executor.5" exe="/syz-executor.5" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fa3524f8b19 code=0x0 [ 128.753999] audit: type=1326 audit(1664120986.483:8): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=3925 comm="syz-executor.5" exe="/syz-executor.5" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fa3524f8b19 code=0x0 [ 128.805044] audit: type=1326 audit(1664120986.534:9): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=3925 comm="syz-executor.5" exe="/syz-executor.5" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fa3524f8b19 code=0x0 [ 128.856124] audit: type=1326 audit(1664120986.585:10): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=3925 comm="syz-executor.5" exe="/syz-executor.5" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fa3524f8b19 code=0x0 [ 128.908255] audit: type=1326 audit(1664120986.637:11): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=3925 comm="syz-executor.5" exe="/syz-executor.5" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fa3524f8b19 code=0x0 [ 128.960353] audit: type=1326 audit(1664120986.689:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=3925 comm="syz-executor.5" exe="/syz-executor.5" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fa3524f8b19 code=0x0 [ 129.011970] audit: type=1326 audit(1664120986.741:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=3925 comm="syz-executor.5" exe="/syz-executor.5" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fa3524f8b19 code=0x0 15:50:03 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac65f7d91053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb3843a0a27d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6cee142ab97f6cfd7af9248f2266539"], 0x28}}, 0x0) recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x80000) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000020}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00082abd7000fddbdf25170000000a001a00ffffffffffff00000a001a0008021100000000000a001a00ffffffffffff00000a000600ffffffffffff00000a0006000802110000010000"], 0x50}}, 0x885) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet6(0xa, 0xa, 0xfffffffd) getsockopt$IP6T_SO_GET_INFO(r5, 0x29, 0x3d, 0x0, &(0x7f00000002c0)) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e24, 0x7, @remote, 0x8}, 0x1c) setsockopt$sock_int(r5, 0x1, 0x7, &(0x7f0000000040)=0x4, 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000080)=0x101) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r6, 0x6, 0x1, &(0x7f0000000000)={0x0, 0xffff, 0x0, 0x1}, 0xc) 15:50:03 executing program 0: write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='/usr/sbin/cups-browsed\x00', 0x17) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYRES32=0xee01, @ANYRES32=0xee00, @ANYBLOB='.\'file0\x00']) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000001c0)=0x1, 0x4) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00'}) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0), &(0x7f0000000100)={'U-', 0x5}, 0x16, 0x1) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) [ 145.478441] audit: type=1400 audit(1664121003.207:14): avc: denied { open } for pid=3974 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 145.481041] audit: type=1400 audit(1664121003.207:15): avc: denied { kernel } for pid=3974 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 15:50:03 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r2, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) r6 = socket$packet(0x11, 0xe8e9638fe817671d, 0x300) recvmsg(r6, &(0x7f0000000240)={&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000140)=""/223, 0xdf}, {&(0x7f0000000300)=""/244, 0xf4}, {&(0x7f0000000400)=""/167, 0xa7}, {&(0x7f0000000080)=""/39, 0x27}, {&(0x7f00000004c0)=""/200, 0xc8}, {&(0x7f00000005c0)=""/189, 0xbd}, {&(0x7f00000000c0)}, {&(0x7f0000000680)=""/146, 0x92}, {&(0x7f0000000740)=""/144, 0x90}], 0x9, &(0x7f00000008c0)=""/246, 0xf6}, 0x25) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r5, 0x0) 15:50:03 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x2ea02, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), r0) 15:50:03 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x10ae, 0x0, 0x2, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, &(0x7f0000000300)) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r3, 0x0) mq_notify(0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000380)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000, 0x1, {0x0, r2}}, 0x7f) syz_io_uring_setup(0x43da, &(0x7f00000003c0)={0x0, 0x0, 0x10, 0x2, 0x375}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000100)={r4, 0x8, 0x4, 0x1000}) 15:50:03 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x8, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0xace}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x18842, 0x0) ioctl$int_in(r0, 0x73, &(0x7f0000000040)=0x100000000) execveat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000300)='/proc/mdstat\x00', &(0x7f0000000340)='/proc/mdstat\x00'], &(0x7f0000000540)=[0x0, &(0x7f0000000480)=']{\x00', 0x0, &(0x7f0000000500)='+[\'\x00'], 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f00000000c0)={0x5, 0x28, '\x00', 0x1, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fallocate(r1, 0x10, 0x0, 0x6) 15:50:03 executing program 7: r0 = socket$inet(0x2, 0x3, 0x4) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000004bc0)={'broute\x00', 0x0, 0x0, 0x0, [0x6, 0x8000, 0x200, 0x9, 0x0, 0x3]}, &(0x7f0000004c40)=0x78) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r1, 0x0, 0x15, 0x0, &(0x7f0000000500)) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000004d40)={'wlan0\x00'}) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000000)=""/119, &(0x7f0000000080)=0x77) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @multicast2, @broadcast}, 0xc) syz_genetlink_get_family_id$nl80211(&(0x7f0000005540), 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r3, 0x0, 0x15, 0x0, &(0x7f0000000500)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r4, 0x89fb, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x4, 0xfe, 0x40, 0x5, 0x32, @ipv4={'\x00', '\xff\xff', @local}, @initdev={0xfe, 0x88, '\x00', 0x2, 0x0}, 0x7, 0x7800, 0x10001, 0x1}}) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x7, 0x5, 0x6, 0x40, 0x0, 0x8, 0x1114, 0xc, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x4, @perf_bp={&(0x7f00000001c0), 0x3}, 0x1420, 0x9000000, 0x8, 0x6, 0xc68c, 0x9, 0x222, 0x0, 0x800, 0x0, 0x1}, 0x0, 0x0, r4, 0x2) getsockopt$inet_int(r3, 0x0, 0x16, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 15:50:03 executing program 6: r0 = msgget(0x0, 0x4) msgctl$IPC_RMID(r0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x0, "67e2029614c8ee34f207288ccb72c6a5ba63b34dbb94d4ce983cca6271bcbb53330e7f2cc827f7ba42518f0ec5a59e9887e312e1bf47ac05750b4cf779d8c8c2e819a88ed2d05b82cfdd0c81a17258dfa612ec1b904b175bac399ac2"}, 0x64, 0x0) r1 = msgget$private(0x0, 0x100) r2 = msgget(0x3, 0x1) msgrcv(r2, &(0x7f0000000080)={0x0, ""/53}, 0x3d, 0x0, 0x1000) r3 = msgget(0x3, 0x10) msgctl$IPC_STAT(r3, 0x2, &(0x7f00000000c0)=""/191) r4 = msgget$private(0x0, 0x8) msgsnd(r4, &(0x7f0000000180)={0x0, "27c370ddf74ac94fcd7429e7f26db3935035b271e1de7edd7185a98c20779679182ab0d620b3ddb419aefd84b5b3af83034d1eb79ab392739e02cc8d0dab299d226527e62124536b32b1055e59df16e49a6101e4dc9448aaec781d446824c62e45362e2941651110bf0ab0f1cf8bb642b24ba0bae765659049fe4dd445b64342c35ce616693b52582c05ce3f503667b44140ecf53cd96cfc0ca5bd55d57f"}, 0xa6, 0x0) msgsnd(r3, &(0x7f0000000240)={0x1, "95067b76c865af147d7681aa811664038a87d6434e4c3a9e5c5310115ec3dea0ca82ee47eb5c2f2c9a5f39116899ea44972bfbda96c41503"}, 0x40, 0x0) msgsnd(r0, &(0x7f0000000280)={0x2, "53f060def8a4085e7dab41c13606ea60354f82114a8c2738cffb91203c422c01e6b305d827c348430dbd3d35212af77755077210c6219f8735c51d02f50612e624f1d3f49c301d2a55cfab2adee454beaf9983e6878f4cd8101953"}, 0x63, 0x0) msgsnd(r4, &(0x7f0000000300)={0x1, "278781525ece1c8506023c277aab6b6c6e24"}, 0x1a, 0x800) msgrcv(r1, &(0x7f0000000340)={0x0, ""/54}, 0x3e, 0x2, 0x1000) r5 = msgget(0x2, 0x180) msgrcv(r5, &(0x7f0000000380), 0x8, 0x2, 0x2000) r6 = msgget(0x1, 0xa1) msgsnd(r6, &(0x7f00000003c0)={0x0, "b1bdf75aaf861f918b8b059784"}, 0x15, 0x0) r7 = msgget$private(0x0, 0x0) msgsnd(r7, &(0x7f0000000400)={0x3, "3deecb80d01f91ec693b1fee34433c42b030b3329672cb14355376d9577b5cf8ff3dbedfd93ccc7ba60e9bb2140d755c84272bc1a6ecaa76e865524334cc11d6e302f9682af28a8a119abd5d05be51f14fac7501d65db39ec9d0aa0add14f9040b9db207cb4bb5ffefe37738dcc321fade93e74aea076951447eb3698fc499695fd13b40a22e9323b4bdf3c395"}, 0x95, 0x800) [ 145.537259] ------------[ cut here ]------------ [ 145.537298] [ 145.537304] ====================================================== [ 145.537311] WARNING: possible circular locking dependency detected [ 145.537318] 6.0.0-rc6-next-20220923 #1 Not tainted [ 145.537332] ------------------------------------------------------ [ 145.537339] syz-executor.5/3982 is trying to acquire lock: [ 145.537352] ffffffff853faaf8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 145.537428] [ 145.537428] but task is already holding lock: [ 145.537434] ffff88800f3fd020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 145.537493] [ 145.537493] which lock already depends on the new lock. [ 145.537493] [ 145.537499] [ 145.537499] the existing dependency chain (in reverse order) is: [ 145.537506] [ 145.537506] -> #3 (&ctx->lock){....}-{2:2}: [ 145.537536] _raw_spin_lock+0x2a/0x40 [ 145.537576] __perf_event_task_sched_out+0x53b/0x18d0 [ 145.537609] __schedule+0xedd/0x2470 [ 145.537638] preempt_schedule_common+0x45/0xc0 [ 145.537670] __cond_resched+0x17/0x30 [ 145.537699] __mutex_lock+0xa3/0x14d0 [ 145.537730] __do_sys_perf_event_open+0x1eec/0x32c0 [ 145.537759] do_syscall_64+0x3b/0x90 [ 145.537794] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 145.537821] [ 145.537821] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 145.537851] _raw_spin_lock_nested+0x30/0x40 [ 145.537890] raw_spin_rq_lock_nested+0x1e/0x30 [ 145.537918] task_fork_fair+0x63/0x4d0 [ 145.537953] sched_cgroup_fork+0x3d0/0x540 [ 145.537984] copy_process+0x4183/0x6e20 [ 145.538005] kernel_clone+0xe7/0x890 [ 145.538026] user_mode_thread+0xad/0xf0 [ 145.538048] rest_init+0x24/0x250 [ 145.538072] arch_call_rest_init+0xf/0x14 [ 145.538108] start_kernel+0x4c1/0x4e6 [ 145.538141] secondary_startup_64_no_verify+0xe0/0xeb [ 145.538170] [ 145.538170] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 145.538200] _raw_spin_lock_irqsave+0x39/0x60 [ 145.538240] try_to_wake_up+0xab/0x1930 [ 145.538268] up+0x75/0xb0 [ 145.538298] __up_console_sem+0x6e/0x80 [ 145.538331] console_unlock+0x46a/0x590 [ 145.538365] vt_ioctl+0x2822/0x2ca0 [ 145.538392] tty_ioctl+0x7c4/0x1700 [ 145.538417] __x64_sys_ioctl+0x19a/0x210 [ 145.538449] do_syscall_64+0x3b/0x90 [ 145.538484] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 145.538511] [ 145.538511] -> #0 ((console_sem).lock){....}-{2:2}: [ 145.538541] __lock_acquire+0x2a02/0x5e70 [ 145.538576] lock_acquire+0x1a2/0x530 [ 145.538610] _raw_spin_lock_irqsave+0x39/0x60 [ 145.538650] down_trylock+0xe/0x70 [ 145.538682] __down_trylock_console_sem+0x3b/0xd0 [ 145.538720] vprintk_emit+0x16b/0x560 [ 145.538755] vprintk+0x84/0xa0 [ 145.538790] _printk+0xba/0xf1 [ 145.538813] report_bug.cold+0x72/0xab [ 145.538847] handle_bug+0x3c/0x70 [ 145.538882] exc_invalid_op+0x14/0x50 [ 145.538918] asm_exc_invalid_op+0x16/0x20 [ 145.538943] group_sched_out.part.0+0x2c7/0x460 [ 145.538967] ctx_sched_out+0x8f1/0xc10 [ 145.538988] __perf_event_task_sched_out+0x6d0/0x18d0 [ 145.539015] __schedule+0xedd/0x2470 [ 145.539044] preempt_schedule_common+0x45/0xc0 [ 145.539076] __cond_resched+0x17/0x30 [ 145.539105] __mutex_lock+0xa3/0x14d0 [ 145.539136] __do_sys_perf_event_open+0x1eec/0x32c0 [ 145.539164] do_syscall_64+0x3b/0x90 [ 145.539200] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 145.539226] [ 145.539226] other info that might help us debug this: [ 145.539226] [ 145.539232] Chain exists of: [ 145.539232] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 145.539232] [ 145.539264] Possible unsafe locking scenario: [ 145.539264] [ 145.539269] CPU0 CPU1 [ 145.539274] ---- ---- [ 145.539279] lock(&ctx->lock); [ 145.539291] lock(&rq->__lock); [ 145.539304] lock(&ctx->lock); [ 145.539318] lock((console_sem).lock); [ 145.539330] [ 145.539330] *** DEADLOCK *** [ 145.539330] [ 145.539334] 2 locks held by syz-executor.5/3982: [ 145.539349] #0: ffff88806ce37d18 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 145.539412] #1: ffff88800f3fd020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 145.539473] [ 145.539473] stack backtrace: [ 145.539478] CPU: 0 PID: 3982 Comm: syz-executor.5 Not tainted 6.0.0-rc6-next-20220923 #1 [ 145.539505] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 145.539521] Call Trace: [ 145.539528] [ 145.539536] dump_stack_lvl+0x8b/0xb3 [ 145.539575] check_noncircular+0x263/0x2e0 [ 145.539611] ? format_decode+0x26c/0xb50 [ 145.539646] ? print_circular_bug+0x450/0x450 [ 145.539683] ? enable_ptr_key_workfn+0x20/0x20 [ 145.539718] ? lock_release+0x547/0x750 [ 145.539754] ? format_decode+0x26c/0xb50 [ 145.539791] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 145.539829] __lock_acquire+0x2a02/0x5e70 [ 145.539877] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 145.539930] lock_acquire+0x1a2/0x530 [ 145.539966] ? down_trylock+0xe/0x70 [ 145.540003] ? lock_release+0x750/0x750 [ 145.540048] ? vprintk+0x84/0xa0 [ 145.540087] _raw_spin_lock_irqsave+0x39/0x60 [ 145.540129] ? down_trylock+0xe/0x70 [ 145.540163] down_trylock+0xe/0x70 [ 145.540197] ? vprintk+0x84/0xa0 [ 145.540234] __down_trylock_console_sem+0x3b/0xd0 [ 145.540271] vprintk_emit+0x16b/0x560 [ 145.540313] vprintk+0x84/0xa0 [ 145.540350] _printk+0xba/0xf1 [ 145.540375] ? record_print_text.cold+0x16/0x16 [ 145.540407] ? perf_event_update_userpage+0x4e8/0x7c0 [ 145.540437] ? report_bug.cold+0x66/0xab [ 145.540475] ? group_sched_out.part.0+0x2c7/0x460 [ 145.540501] report_bug.cold+0x72/0xab [ 145.540541] handle_bug+0x3c/0x70 [ 145.540578] exc_invalid_op+0x14/0x50 [ 145.540617] asm_exc_invalid_op+0x16/0x20 [ 145.540644] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 145.540674] Code: 5e 41 5f e9 5b bb ef ff e8 56 bb ef ff 65 8b 1d 1b 26 ac 7e 31 ff 89 de e8 f6 b7 ef ff 85 db 0f 84 8a 00 00 00 e8 39 bb ef ff <0f> 0b e9 a5 fe ff ff e8 2d bb ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 145.540700] RSP: 0018:ffff888040fcf978 EFLAGS: 00010006 [ 145.540719] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 145.540766] RDX: ffff88803b47b580 RSI: ffffffff81564fb7 RDI: 0000000000000005 [ 145.540783] RBP: ffff8880086685c8 R08: 0000000000000005 R09: 0000000000000001 [ 145.540799] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800f3fd000 [ 145.540815] R13: ffff88806ce3f000 R14: ffffffff85238040 R15: 0000000000000002 [ 145.540840] ? group_sched_out.part.0+0x2c7/0x460 [ 145.540870] ? group_sched_out.part.0+0x2c7/0x460 [ 145.540899] ctx_sched_out+0x8f1/0xc10 [ 145.540927] __perf_event_task_sched_out+0x6d0/0x18d0 [ 145.540962] ? lock_is_held_type+0xd7/0x130 [ 145.540992] ? __perf_cgroup_move+0x160/0x160 [ 145.541019] ? set_next_entity+0x304/0x550 [ 145.541057] ? update_curr+0x188/0x740 [ 145.541097] ? lock_is_held_type+0xd7/0x130 [ 145.541127] __schedule+0xedd/0x2470 [ 145.541164] ? io_schedule_timeout+0x150/0x150 [ 145.541196] ? find_held_lock+0x2c/0x110 [ 145.541232] ? lock_is_held_type+0xd7/0x130 [ 145.541260] ? __cond_resched+0x17/0x30 [ 145.541293] preempt_schedule_common+0x45/0xc0 [ 145.541328] __cond_resched+0x17/0x30 [ 145.541359] __mutex_lock+0xa3/0x14d0 [ 145.541395] ? lock_is_held_type+0xd7/0x130 [ 145.541422] ? __do_sys_perf_event_open+0x1eec/0x32c0 [ 145.541456] ? mutex_lock_io_nested+0x1310/0x1310 [ 145.541491] ? lock_release+0x3b2/0x750 [ 145.541529] ? __up_read+0x192/0x730 [ 145.541561] ? up_write+0x520/0x520 [ 145.541592] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 145.541623] __do_sys_perf_event_open+0x1eec/0x32c0 [ 145.541659] ? __up_read+0x192/0x730 [ 145.541689] ? perf_compat_ioctl+0x130/0x130 [ 145.541718] ? up_write+0x520/0x520 [ 145.541758] ? syscall_enter_from_user_mode+0x1d/0x50 [ 145.541787] ? syscall_enter_from_user_mode+0x1d/0x50 [ 145.541821] do_syscall_64+0x3b/0x90 [ 145.541859] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 145.541882] RIP: 0033:0x7fa3524f8b19 [ 145.541897] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 145.541918] RSP: 002b:00007fa34fa6e188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 145.541937] RAX: ffffffffffffffda RBX: 00007fa35260bf60 RCX: 00007fa3524f8b19 [ 145.541952] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000280 [ 145.541965] RBP: 00007fa352552f6d R08: 0000000000000000 R09: 0000000000000000 [ 145.541978] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 145.541991] R13: 00007ffc0621bebf R14: 00007fa34fa6e300 R15: 0000000000022000 [ 145.542015] [ 145.658130] WARNING: CPU: 0 PID: 3982 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 145.659520] Modules linked in: [ 145.660007] CPU: 0 PID: 3982 Comm: syz-executor.5 Not tainted 6.0.0-rc6-next-20220923 #1 [ 145.661241] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 145.662934] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 145.663762] Code: 5e 41 5f e9 5b bb ef ff e8 56 bb ef ff 65 8b 1d 1b 26 ac 7e 31 ff 89 de e8 f6 b7 ef ff 85 db 0f 84 8a 00 00 00 e8 39 bb ef ff <0f> 0b e9 a5 fe ff ff e8 2d bb ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 145.666495] RSP: 0018:ffff888040fcf978 EFLAGS: 00010006 [ 145.667305] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 145.668384] RDX: ffff88803b47b580 RSI: ffffffff81564fb7 RDI: 0000000000000005 [ 145.669465] RBP: ffff8880086685c8 R08: 0000000000000005 R09: 0000000000000001 [ 145.670531] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800f3fd000 [ 145.671607] R13: ffff88806ce3f000 R14: ffffffff85238040 R15: 0000000000000002 [ 145.672678] FS: 00007fa34fa6e700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 145.673908] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 145.674790] CR2: 0000001b2d720000 CR3: 0000000010530000 CR4: 0000000000350ef0 [ 145.675866] Call Trace: [ 145.676276] [ 145.676625] ctx_sched_out+0x8f1/0xc10 [ 145.677242] __perf_event_task_sched_out+0x6d0/0x18d0 [ 145.678035] ? lock_is_held_type+0xd7/0x130 [ 145.678697] ? __perf_cgroup_move+0x160/0x160 [ 145.679386] ? set_next_entity+0x304/0x550 [ 145.680048] ? update_curr+0x188/0x740 [ 145.680663] ? lock_is_held_type+0xd7/0x130 [ 145.681344] __schedule+0xedd/0x2470 [ 145.681935] ? io_schedule_timeout+0x150/0x150 [ 145.682644] ? find_held_lock+0x2c/0x110 [ 145.683280] ? lock_is_held_type+0xd7/0x130 [ 145.683946] ? __cond_resched+0x17/0x30 [ 145.684563] preempt_schedule_common+0x45/0xc0 [ 145.685285] __cond_resched+0x17/0x30 [ 145.685883] __mutex_lock+0xa3/0x14d0 [ 145.686463] ? lock_is_held_type+0xd7/0x130 [ 145.687127] ? __do_sys_perf_event_open+0x1eec/0x32c0 [ 145.687922] ? mutex_lock_io_nested+0x1310/0x1310 [ 145.688671] ? lock_release+0x3b2/0x750 [ 145.689316] ? __up_read+0x192/0x730 [ 145.689904] ? up_write+0x520/0x520 [ 145.690474] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 145.691229] __do_sys_perf_event_open+0x1eec/0x32c0 [ 145.691994] ? __up_read+0x192/0x730 [ 145.692579] ? perf_compat_ioctl+0x130/0x130 [ 145.693274] ? up_write+0x520/0x520 [ 145.693851] ? syscall_enter_from_user_mode+0x1d/0x50 [ 145.694636] ? syscall_enter_from_user_mode+0x1d/0x50 [ 145.695430] do_syscall_64+0x3b/0x90 [ 145.696017] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 145.696820] RIP: 0033:0x7fa3524f8b19 [ 145.697382] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 145.700120] RSP: 002b:00007fa34fa6e188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 145.701279] RAX: ffffffffffffffda RBX: 00007fa35260bf60 RCX: 00007fa3524f8b19 [ 145.702330] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000280 [ 145.703411] RBP: 00007fa352552f6d R08: 0000000000000000 R09: 0000000000000000 [ 145.704482] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 145.705564] R13: 00007ffc0621bebf R14: 00007fa34fa6e300 R15: 0000000000022000 [ 145.706655] [ 145.707021] irq event stamp: 254 [ 145.707530] hardirqs last enabled at (253): [] _raw_spin_unlock_irqrestore+0x28/0x60 [ 145.708957] hardirqs last disabled at (254): [] __schedule+0x1225/0x2470 [ 145.710206] softirqs last enabled at (250): [] __irq_exit_rcu+0x11b/0x180 [ 145.711486] softirqs last disabled at (227): [] __irq_exit_rcu+0x11b/0x180 [ 145.712778] ---[ end trace 0000000000000000 ]--- [ 145.730030] audit: type=1400 audit(1664121003.459:16): avc: denied { read } for pid=3978 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 145.749601] hrtimer: interrupt took 19135 ns 15:50:03 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x80000) pidfd_send_signal(0xffffffffffffffff, 0x57aa, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000002dc0)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002c00)=[{{&(0x7f0000000100)=@abs, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000300)=""/183, 0xb7}, {&(0x7f0000000000)=""/13, 0xd}, {&(0x7f0000000400)=""/133, 0x85}, {&(0x7f00000001c0)=""/20, 0x14}], 0x4, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000500)=""/69, 0x45}], 0x1}}, {{&(0x7f00000005c0), 0x6e, &(0x7f0000000800)=[{&(0x7f0000000640)=""/252, 0xfc}, {&(0x7f0000000740)=""/109, 0x6d}, {&(0x7f00000007c0)=""/22, 0x16}, {&(0x7f0000001340)=""/4096, 0x1000}], 0x4, &(0x7f0000000840)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x138}}, {{&(0x7f0000000980)=@abs, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000a00)=""/32, 0x20}, {&(0x7f0000000a40)=""/248, 0xf8}, {&(0x7f0000000b40)=""/98, 0x62}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c00)=""/188, 0xbc}, {&(0x7f0000000cc0)=""/56, 0x38}, {&(0x7f0000000d00)=""/200, 0xc8}], 0x3, &(0x7f0000000e40)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x88}}, {{&(0x7f0000000f00)=@abs, 0x6e, &(0x7f0000001180)=[{&(0x7f0000000f80)=""/129, 0x81}, {&(0x7f0000001040)=""/51, 0x33}, {&(0x7f0000001080)=""/251, 0xfb}], 0x3, &(0x7f00000011c0)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xa8}}, {{&(0x7f0000001280)=@abs, 0x6e, &(0x7f0000002a00)=[{&(0x7f0000002340)=""/227, 0xe3}, {&(0x7f0000002440)=""/47, 0x2f}, {&(0x7f0000002480)=""/138, 0x8a}, {&(0x7f0000002540)=""/185, 0xb9}, {&(0x7f0000002600)=""/72, 0x48}, {&(0x7f0000002680)=""/172, 0xac}, {&(0x7f0000002740)=""/154, 0x9a}, {&(0x7f0000002800)=""/216, 0xd8}, {&(0x7f0000002900)=""/18, 0x12}, {&(0x7f0000002940)=""/186, 0xba}], 0xa, &(0x7f0000002ac0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x110}}], 0x7, 0x42, &(0x7f0000002e00)={r0, r1+60000000}) pidfd_send_signal(r2, 0xb, &(0x7f0000002e40)={0x36, 0x50a, 0x1}, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000240), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001300)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x800010, &(0x7f0000000040)=ANY=[]) r4 = openat(r3, &(0x7f0000000180)='./file0\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB]) write(r4, &(0x7f0000000080)="01", 0xffff8000) 15:50:03 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r2, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) r6 = socket$packet(0x11, 0xe8e9638fe817671d, 0x300) recvmsg(r6, &(0x7f0000000240)={&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000140)=""/223, 0xdf}, {&(0x7f0000000300)=""/244, 0xf4}, {&(0x7f0000000400)=""/167, 0xa7}, {&(0x7f0000000080)=""/39, 0x27}, {&(0x7f00000004c0)=""/200, 0xc8}, {&(0x7f00000005c0)=""/189, 0xbd}, {&(0x7f00000000c0)}, {&(0x7f0000000680)=""/146, 0x92}, {&(0x7f0000000740)=""/144, 0x90}], 0x9, &(0x7f00000008c0)=""/246, 0xf6}, 0x25) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r5, 0x0) 15:50:03 executing program 2: r0 = syz_io_uring_setup(0x5e73, &(0x7f0000000000)={0x0, 0x6b85, 0x8, 0x2}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, &(0x7f00000000c0)=0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r3 = getuid() mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x2800, &(0x7f00000001c0)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@cachetag={'cachetag', 0x3d, '$]'}}, {@cachetag}], [{@euid_gt={'euid>', r3}}, {@fsmagic}, {@subj_user={'subj_user', 0x3d, '@{){-^,'}}, {@uid_eq={'uid', 0x3d, r3}}]}}) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r2) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x80000, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x200000d, 0x112050, r0, 0x0) ioctl$BINDER_CTL_ADD(0xffffffffffffffff, 0xc1086201, &(0x7f0000000340)={'binder1\x00'}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000480)=ANY=[@ANYBLOB="010000c8188ec373a38451de", @ANYRES32, @ANYBLOB="03000000000000002e2f66696c653000"]) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000280)) mount$9p_fd(0x0, 0x0, 0x0, 0x1218000, &(0x7f00000005c0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@aname={'aname', 0x3d, 'binder1\x00'}}, {@cachetag}], [{@smackfshat={'smackfshat', 0x3d, 'wfdno'}}, {@obj_type={'obj_type', 0x3d, './binderfs/binder-control\x00'}}, {@obj_type={'obj_type', 0x3d, ']&\'@'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x36, 0x0, 0x66, 0x61, 0x39], 0x2d, [0x0, 0x0, 0x64, 0x65], 0x2d, [0x65, 0x36, 0x35], 0x2d, [0x0, 0x34, 0x32, 0x63], 0x2d, [0x31, 0x0, 0x31, 0x0, 0x0, 0x0, 0x34, 0x66]}}}, {@uid_gt}]}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000840)) io_uring_setup(0x3ef3, &(0x7f0000000880)={0x0, 0x0, 0x2, 0x0, 0x31d}) syz_io_uring_submit(0x0, r1, &(0x7f0000000900)=@IORING_OP_SYNC_FILE_RANGE, 0x0) 15:50:03 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r2, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) r6 = socket$packet(0x11, 0xe8e9638fe817671d, 0x300) recvmsg(r6, &(0x7f0000000240)={&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000140)=""/223, 0xdf}, {&(0x7f0000000300)=""/244, 0xf4}, {&(0x7f0000000400)=""/167, 0xa7}, {&(0x7f0000000080)=""/39, 0x27}, {&(0x7f00000004c0)=""/200, 0xc8}, {&(0x7f00000005c0)=""/189, 0xbd}, {&(0x7f00000000c0)}, {&(0x7f0000000680)=""/146, 0x92}, {&(0x7f0000000740)=""/144, 0x90}], 0x9, &(0x7f00000008c0)=""/246, 0xf6}, 0x25) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r5, 0x0) 15:50:03 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r2, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) r6 = socket$packet(0x11, 0xe8e9638fe817671d, 0x300) recvmsg(r6, &(0x7f0000000240)={&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000140)=""/223, 0xdf}, {&(0x7f0000000300)=""/244, 0xf4}, {&(0x7f0000000400)=""/167, 0xa7}, {&(0x7f0000000080)=""/39, 0x27}, {&(0x7f00000004c0)=""/200, 0xc8}, {&(0x7f00000005c0)=""/189, 0xbd}, {&(0x7f00000000c0)}, {&(0x7f0000000680)=""/146, 0x92}, {&(0x7f0000000740)=""/144, 0x90}], 0x9, &(0x7f00000008c0)=""/246, 0xf6}, 0x25) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r5, 0x0) 15:50:03 executing program 2: r0 = syz_io_uring_setup(0x34e1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0) 15:50:03 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r2, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) r6 = socket$packet(0x11, 0xe8e9638fe817671d, 0x300) recvmsg(r6, &(0x7f0000000240)={&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000140)=""/223, 0xdf}, {&(0x7f0000000300)=""/244, 0xf4}, {&(0x7f0000000400)=""/167, 0xa7}, {&(0x7f0000000080)=""/39, 0x27}, {&(0x7f00000004c0)=""/200, 0xc8}, {&(0x7f00000005c0)=""/189, 0xbd}, {&(0x7f00000000c0)}, {&(0x7f0000000680)=""/146, 0x92}, {&(0x7f0000000740)=""/144, 0x90}], 0x9, &(0x7f00000008c0)=""/246, 0xf6}, 0x25) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r5, 0x0) 15:50:03 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r2, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) r6 = socket$packet(0x11, 0xe8e9638fe817671d, 0x300) recvmsg(r6, &(0x7f0000000240)={&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000140)=""/223, 0xdf}, {&(0x7f0000000300)=""/244, 0xf4}, {&(0x7f0000000400)=""/167, 0xa7}, {&(0x7f0000000080)=""/39, 0x27}, {&(0x7f00000004c0)=""/200, 0xc8}, {&(0x7f00000005c0)=""/189, 0xbd}, {&(0x7f00000000c0)}, {&(0x7f0000000680)=""/146, 0x92}, {&(0x7f0000000740)=""/144, 0x90}], 0x9, &(0x7f00000008c0)=""/246, 0xf6}, 0x25) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r5, 0x0) [ 146.215737] loop0: detected capacity change from 0 to 256 15:50:04 executing program 2: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ff4000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, &(0x7f0000000240)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) truncate(&(0x7f0000000280)='./file1\x00', 0x5) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(r0, &(0x7f0000000200)='x', 0x1, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4f) link(&(0x7f0000001300)='./file1\x00', 0x0) syz_io_uring_setup(0x137, &(0x7f00000003c0), &(0x7f0000ff7000/0x9000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000180)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index=0x1}, 0x0) syz_io_uring_submit(0x0, r4, &(0x7f00000000c0)=@IORING_OP_FSYNC={0x3, 0x4, 0x0, @fd_index=0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x800) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) accept4(0xffffffffffffffff, &(0x7f0000002800)=@can, &(0x7f0000002880)=0x80, 0x80800) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)={0x34, 0x2e, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x6a, 0x0, 0x0, @u32=0x2}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x14, 0x49, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}}]}, 0x34}], 0x1}, 0x0) 15:50:04 executing program 7: r0 = socket$inet(0x2, 0x3, 0x4) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000004bc0)={'broute\x00', 0x0, 0x0, 0x0, [0x6, 0x8000, 0x200, 0x9, 0x0, 0x3]}, &(0x7f0000004c40)=0x78) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r1, 0x0, 0x15, 0x0, &(0x7f0000000500)) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000004d40)={'wlan0\x00'}) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000000)=""/119, &(0x7f0000000080)=0x77) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @multicast2, @broadcast}, 0xc) syz_genetlink_get_family_id$nl80211(&(0x7f0000005540), 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r3, 0x0, 0x15, 0x0, &(0x7f0000000500)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r4, 0x89fb, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x4, 0xfe, 0x40, 0x5, 0x32, @ipv4={'\x00', '\xff\xff', @local}, @initdev={0xfe, 0x88, '\x00', 0x2, 0x0}, 0x7, 0x7800, 0x10001, 0x1}}) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x7, 0x5, 0x6, 0x40, 0x0, 0x8, 0x1114, 0xc, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x4, @perf_bp={&(0x7f00000001c0), 0x3}, 0x1420, 0x9000000, 0x8, 0x6, 0xc68c, 0x9, 0x222, 0x0, 0x800, 0x0, 0x1}, 0x0, 0x0, r4, 0x2) getsockopt$inet_int(r3, 0x0, 0x16, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 15:50:04 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000004bc0)={'broute\x00', 0x0, 0x0, 0x0, [0x6, 0x8000, 0x200, 0x9, 0x0, 0x3]}, &(0x7f0000004c40)=0x78) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r1, 0x0, 0x15, 0x0, &(0x7f0000000500)) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000004d40)={'wlan0\x00'}) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000000)=""/119, &(0x7f0000000080)=0x77) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @multicast2, @broadcast}, 0xc) syz_genetlink_get_family_id$nl80211(&(0x7f0000005540), 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r3, 0x0, 0x15, 0x0, &(0x7f0000000500)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r4, 0x89fb, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x4, 0xfe, 0x40, 0x5, 0x32, @ipv4={'\x00', '\xff\xff', @local}, @initdev={0xfe, 0x88, '\x00', 0x2, 0x0}, 0x7, 0x7800, 0x10001, 0x1}}) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x7, 0x5, 0x6, 0x40, 0x0, 0x8, 0x1114, 0xc, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x4, @perf_bp={&(0x7f00000001c0), 0x3}, 0x1420, 0x9000000, 0x8, 0x6, 0xc68c, 0x9, 0x222, 0x0, 0x800, 0x0, 0x1}, 0x0, 0x0, r4, 0x2) getsockopt$inet_int(r3, 0x0, 0x16, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 15:50:04 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r2, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) r6 = socket$packet(0x11, 0xe8e9638fe817671d, 0x300) recvmsg(r6, &(0x7f0000000240)={&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000140)=""/223, 0xdf}, {&(0x7f0000000300)=""/244, 0xf4}, {&(0x7f0000000400)=""/167, 0xa7}, {&(0x7f0000000080)=""/39, 0x27}, {&(0x7f00000004c0)=""/200, 0xc8}, {&(0x7f00000005c0)=""/189, 0xbd}, {&(0x7f00000000c0)}, {&(0x7f0000000680)=""/146, 0x92}, {&(0x7f0000000740)=""/144, 0x90}], 0x9, &(0x7f00000008c0)=""/246, 0xf6}, 0x25) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r5, 0x0) [ 146.486291] FAT-fs (loop0): Unrecognized mount option "./file0" or missing value 15:50:04 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r2, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fcntl$dupfd(r3, 0x0, r4) r5 = socket$packet(0x11, 0xe8e9638fe817671d, 0x300) recvmsg(r5, &(0x7f0000000240)={&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000140)=""/223, 0xdf}, {&(0x7f0000000300)=""/244, 0xf4}, {&(0x7f0000000400)=""/167, 0xa7}, {&(0x7f0000000080)=""/39, 0x27}, {&(0x7f00000004c0)=""/200, 0xc8}, {&(0x7f00000005c0)=""/189, 0xbd}, {&(0x7f00000000c0)}, {&(0x7f0000000680)=""/146, 0x92}, {&(0x7f0000000740)=""/144, 0x90}], 0x9, &(0x7f00000008c0)=""/246, 0xf6}, 0x25) 15:50:04 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x10ae, 0x0, 0x2, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, &(0x7f0000000300)) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r3, 0x0) mq_notify(0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000380)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000, 0x1, {0x0, r2}}, 0x7f) syz_io_uring_setup(0x43da, &(0x7f00000003c0)={0x0, 0x0, 0x10, 0x2, 0x375}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000100)={r4, 0x8, 0x4, 0x1000}) [ 146.554025] loop0: detected capacity change from 0 to 256 [ 146.563055] FAT-fs (loop0): Unrecognized mount option "./file0" or missing value [ 146.582941] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 15:50:04 executing program 6: r0 = msgget(0x0, 0x4) msgctl$IPC_RMID(r0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x0, "67e2029614c8ee34f207288ccb72c6a5ba63b34dbb94d4ce983cca6271bcbb53330e7f2cc827f7ba42518f0ec5a59e9887e312e1bf47ac05750b4cf779d8c8c2e819a88ed2d05b82cfdd0c81a17258dfa612ec1b904b175bac399ac2"}, 0x64, 0x0) r1 = msgget$private(0x0, 0x100) r2 = msgget(0x3, 0x1) msgrcv(r2, &(0x7f0000000080)={0x0, ""/53}, 0x3d, 0x0, 0x1000) r3 = msgget(0x3, 0x10) msgctl$IPC_STAT(r3, 0x2, &(0x7f00000000c0)=""/191) r4 = msgget$private(0x0, 0x8) msgsnd(r4, &(0x7f0000000180)={0x0, "27c370ddf74ac94fcd7429e7f26db3935035b271e1de7edd7185a98c20779679182ab0d620b3ddb419aefd84b5b3af83034d1eb79ab392739e02cc8d0dab299d226527e62124536b32b1055e59df16e49a6101e4dc9448aaec781d446824c62e45362e2941651110bf0ab0f1cf8bb642b24ba0bae765659049fe4dd445b64342c35ce616693b52582c05ce3f503667b44140ecf53cd96cfc0ca5bd55d57f"}, 0xa6, 0x0) msgsnd(r3, &(0x7f0000000240)={0x1, "95067b76c865af147d7681aa811664038a87d6434e4c3a9e5c5310115ec3dea0ca82ee47eb5c2f2c9a5f39116899ea44972bfbda96c41503"}, 0x40, 0x0) msgsnd(r0, &(0x7f0000000280)={0x2, "53f060def8a4085e7dab41c13606ea60354f82114a8c2738cffb91203c422c01e6b305d827c348430dbd3d35212af77755077210c6219f8735c51d02f50612e624f1d3f49c301d2a55cfab2adee454beaf9983e6878f4cd8101953"}, 0x63, 0x0) msgsnd(r4, &(0x7f0000000300)={0x1, "278781525ece1c8506023c277aab6b6c6e24"}, 0x1a, 0x800) msgrcv(r1, &(0x7f0000000340)={0x0, ""/54}, 0x3e, 0x2, 0x1000) r5 = msgget(0x2, 0x180) msgrcv(r5, &(0x7f0000000380), 0x8, 0x2, 0x2000) r6 = msgget(0x1, 0xa1) msgsnd(r6, &(0x7f00000003c0)={0x0, "b1bdf75aaf861f918b8b059784"}, 0x15, 0x0) r7 = msgget$private(0x0, 0x0) msgsnd(r7, &(0x7f0000000400)={0x3, "3deecb80d01f91ec693b1fee34433c42b030b3329672cb14355376d9577b5cf8ff3dbedfd93ccc7ba60e9bb2140d755c84272bc1a6ecaa76e865524334cc11d6e302f9682af28a8a119abd5d05be51f14fac7501d65db39ec9d0aa0add14f9040b9db207cb4bb5ffefe37738dcc321fade93e74aea076951447eb3698fc499695fd13b40a22e9323b4bdf3c395"}, 0x95, 0x800) 15:50:04 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r2, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fcntl$dupfd(r3, 0x0, r4) socket$packet(0x11, 0xe8e9638fe817671d, 0x300) [ 146.699973] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. VM DIAGNOSIS: 15:50:03 Registers: info registers vcpu 0 RAX=0000000000000079 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b17e1 RDI=ffffffff87645be0 RBP=ffffffff87645ba0 RSP=ffff888040fcf3c8 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000079 R11=0000000000000001 R12=0000000000000079 R13=ffffffff87645ba0 R14=0000000000000010 R15=ffffffff822b17d0 RIP=ffffffff822b1839 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fa34fa6e700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2d720000 CR3=0000000010530000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=0000000000000001 RCX=ffffffff84271427 RDX=ffffed100d9c6fa1 RSI=0000000000000004 RDI=ffff88806ce37d00 RBP=ffff88806ce37d00 RSP=ffff88804108f868 R8 =0000000000000000 R9 =ffff88806ce37d03 R10=ffffed100d9c6fa0 R11=0000000000000001 R12=0000000000000003 R13=ffffed100d9c6fa0 R14=0000000000000001 R15=1ffff11008211f0e RIP=ffffffff842714a4 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f7d74e0e6f4 CR3=0000000035014000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000