Warning: Permanently added '[localhost]:11048' (ECDSA) to the list of known hosts. 2022/09/25 18:52:28 fuzzer started 2022/09/25 18:52:29 dialing manager at localhost:38881 syzkaller login: [ 35.925184] cgroup: Unknown subsys name 'net' [ 36.010053] cgroup: Unknown subsys name 'rlimit' 2022/09/25 18:52:44 syscalls: 2215 2022/09/25 18:52:44 code coverage: enabled 2022/09/25 18:52:44 comparison tracing: enabled 2022/09/25 18:52:44 extra coverage: enabled 2022/09/25 18:52:44 setuid sandbox: enabled 2022/09/25 18:52:44 namespace sandbox: enabled 2022/09/25 18:52:44 Android sandbox: enabled 2022/09/25 18:52:44 fault injection: enabled 2022/09/25 18:52:44 leak checking: enabled 2022/09/25 18:52:44 net packet injection: enabled 2022/09/25 18:52:44 net device setup: enabled 2022/09/25 18:52:44 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/25 18:52:44 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/25 18:52:44 USB emulation: enabled 2022/09/25 18:52:44 hci packet injection: enabled 2022/09/25 18:52:44 wifi device emulation: failed to parse kernel version (6.0.0-rc6-next-20220923) 2022/09/25 18:52:44 802.15.4 emulation: enabled 2022/09/25 18:52:44 fetching corpus: 50, signal 21442/23285 (executing program) 2022/09/25 18:52:44 fetching corpus: 100, signal 39612/42977 (executing program) 2022/09/25 18:52:44 fetching corpus: 150, signal 47111/51990 (executing program) 2022/09/25 18:52:45 fetching corpus: 200, signal 52258/58633 (executing program) 2022/09/25 18:52:45 fetching corpus: 250, signal 56750/64514 (executing program) 2022/09/25 18:52:45 fetching corpus: 300, signal 59551/68737 (executing program) 2022/09/25 18:52:45 fetching corpus: 350, signal 63817/74322 (executing program) 2022/09/25 18:52:45 fetching corpus: 400, signal 68807/80527 (executing program) 2022/09/25 18:52:45 fetching corpus: 450, signal 73697/86528 (executing program) 2022/09/25 18:52:45 fetching corpus: 500, signal 77359/91318 (executing program) 2022/09/25 18:52:45 fetching corpus: 550, signal 81112/96178 (executing program) 2022/09/25 18:52:45 fetching corpus: 600, signal 83669/99848 (executing program) 2022/09/25 18:52:45 fetching corpus: 650, signal 85895/103168 (executing program) 2022/09/25 18:52:46 fetching corpus: 700, signal 88948/107266 (executing program) 2022/09/25 18:52:46 fetching corpus: 750, signal 91396/110757 (executing program) 2022/09/25 18:52:46 fetching corpus: 800, signal 93166/113555 (executing program) 2022/09/25 18:52:46 fetching corpus: 850, signal 95087/116509 (executing program) 2022/09/25 18:52:46 fetching corpus: 900, signal 97162/119564 (executing program) 2022/09/25 18:52:46 fetching corpus: 950, signal 98673/122059 (executing program) 2022/09/25 18:52:46 fetching corpus: 1000, signal 101118/125388 (executing program) 2022/09/25 18:52:46 fetching corpus: 1050, signal 102701/127917 (executing program) 2022/09/25 18:52:47 fetching corpus: 1100, signal 105291/131330 (executing program) 2022/09/25 18:52:47 fetching corpus: 1150, signal 107190/134100 (executing program) 2022/09/25 18:52:47 fetching corpus: 1200, signal 108309/136214 (executing program) 2022/09/25 18:52:47 fetching corpus: 1250, signal 109296/138174 (executing program) 2022/09/25 18:52:47 fetching corpus: 1300, signal 110690/140420 (executing program) 2022/09/25 18:52:47 fetching corpus: 1350, signal 112694/143148 (executing program) 2022/09/25 18:52:47 fetching corpus: 1400, signal 114275/145480 (executing program) 2022/09/25 18:52:47 fetching corpus: 1450, signal 115531/147574 (executing program) 2022/09/25 18:52:47 fetching corpus: 1500, signal 116682/149601 (executing program) 2022/09/25 18:52:47 fetching corpus: 1550, signal 118423/152004 (executing program) 2022/09/25 18:52:48 fetching corpus: 1600, signal 119939/154210 (executing program) 2022/09/25 18:52:48 fetching corpus: 1650, signal 121901/156810 (executing program) 2022/09/25 18:52:48 fetching corpus: 1700, signal 123785/159302 (executing program) 2022/09/25 18:52:48 fetching corpus: 1750, signal 125823/161884 (executing program) 2022/09/25 18:52:48 fetching corpus: 1800, signal 129482/165592 (executing program) 2022/09/25 18:52:48 fetching corpus: 1850, signal 130963/167669 (executing program) 2022/09/25 18:52:48 fetching corpus: 1900, signal 132970/170133 (executing program) 2022/09/25 18:52:48 fetching corpus: 1950, signal 133813/171698 (executing program) 2022/09/25 18:52:48 fetching corpus: 2000, signal 134803/173365 (executing program) 2022/09/25 18:52:49 fetching corpus: 2050, signal 136996/175803 (executing program) 2022/09/25 18:52:49 fetching corpus: 2100, signal 138114/177508 (executing program) 2022/09/25 18:52:49 fetching corpus: 2150, signal 139766/179493 (executing program) 2022/09/25 18:52:49 fetching corpus: 2200, signal 141116/181323 (executing program) 2022/09/25 18:52:49 fetching corpus: 2250, signal 142103/182914 (executing program) 2022/09/25 18:52:49 fetching corpus: 2300, signal 143222/184570 (executing program) 2022/09/25 18:52:49 fetching corpus: 2350, signal 144923/186594 (executing program) 2022/09/25 18:52:49 fetching corpus: 2400, signal 146148/188215 (executing program) 2022/09/25 18:52:50 fetching corpus: 2450, signal 148095/190326 (executing program) 2022/09/25 18:52:50 fetching corpus: 2500, signal 149853/192270 (executing program) 2022/09/25 18:52:50 fetching corpus: 2550, signal 150607/193558 (executing program) 2022/09/25 18:52:50 fetching corpus: 2600, signal 151776/195093 (executing program) 2022/09/25 18:52:50 fetching corpus: 2650, signal 152865/196528 (executing program) 2022/09/25 18:52:50 fetching corpus: 2700, signal 154206/198150 (executing program) 2022/09/25 18:52:50 fetching corpus: 2750, signal 154780/199283 (executing program) 2022/09/25 18:52:50 fetching corpus: 2800, signal 155334/200440 (executing program) 2022/09/25 18:52:50 fetching corpus: 2850, signal 155780/201565 (executing program) 2022/09/25 18:52:50 fetching corpus: 2900, signal 156442/202813 (executing program) 2022/09/25 18:52:51 fetching corpus: 2950, signal 157567/204250 (executing program) 2022/09/25 18:52:51 fetching corpus: 3000, signal 158736/205726 (executing program) 2022/09/25 18:52:51 fetching corpus: 3050, signal 159209/206727 (executing program) 2022/09/25 18:52:51 fetching corpus: 3100, signal 160148/207991 (executing program) 2022/09/25 18:52:51 fetching corpus: 3150, signal 160858/209187 (executing program) 2022/09/25 18:52:51 fetching corpus: 3200, signal 161785/210454 (executing program) 2022/09/25 18:52:51 fetching corpus: 3250, signal 163394/212093 (executing program) 2022/09/25 18:52:51 fetching corpus: 3300, signal 164409/213339 (executing program) 2022/09/25 18:52:52 fetching corpus: 3350, signal 165085/214434 (executing program) 2022/09/25 18:52:52 fetching corpus: 3400, signal 166022/215574 (executing program) 2022/09/25 18:52:52 fetching corpus: 3450, signal 166771/216670 (executing program) 2022/09/25 18:52:52 fetching corpus: 3500, signal 167556/217750 (executing program) 2022/09/25 18:52:52 fetching corpus: 3550, signal 168374/218845 (executing program) 2022/09/25 18:52:52 fetching corpus: 3600, signal 169081/219880 (executing program) 2022/09/25 18:52:52 fetching corpus: 3650, signal 169870/220980 (executing program) 2022/09/25 18:52:52 fetching corpus: 3700, signal 170276/221853 (executing program) 2022/09/25 18:52:52 fetching corpus: 3750, signal 171284/223007 (executing program) 2022/09/25 18:52:52 fetching corpus: 3800, signal 171946/223976 (executing program) 2022/09/25 18:52:53 fetching corpus: 3850, signal 172663/224912 (executing program) 2022/09/25 18:52:53 fetching corpus: 3900, signal 174111/226204 (executing program) 2022/09/25 18:52:53 fetching corpus: 3950, signal 174615/227079 (executing program) 2022/09/25 18:52:53 fetching corpus: 4000, signal 175557/228075 (executing program) 2022/09/25 18:52:53 fetching corpus: 4050, signal 176251/228946 (executing program) 2022/09/25 18:52:53 fetching corpus: 4100, signal 176916/229871 (executing program) 2022/09/25 18:52:53 fetching corpus: 4150, signal 178157/230971 (executing program) 2022/09/25 18:52:53 fetching corpus: 4200, signal 179224/231967 (executing program) 2022/09/25 18:52:54 fetching corpus: 4250, signal 180068/232851 (executing program) 2022/09/25 18:52:54 fetching corpus: 4300, signal 180916/233746 (executing program) 2022/09/25 18:52:54 fetching corpus: 4350, signal 181774/234643 (executing program) 2022/09/25 18:52:54 fetching corpus: 4400, signal 182434/235487 (executing program) 2022/09/25 18:52:54 fetching corpus: 4450, signal 183019/236271 (executing program) 2022/09/25 18:52:54 fetching corpus: 4500, signal 184007/237189 (executing program) 2022/09/25 18:52:54 fetching corpus: 4550, signal 184384/237876 (executing program) 2022/09/25 18:52:54 fetching corpus: 4600, signal 185254/238793 (executing program) 2022/09/25 18:52:54 fetching corpus: 4650, signal 185584/239494 (executing program) 2022/09/25 18:52:55 fetching corpus: 4700, signal 186480/240274 (executing program) 2022/09/25 18:52:55 fetching corpus: 4750, signal 186973/240970 (executing program) 2022/09/25 18:52:55 fetching corpus: 4800, signal 187822/241753 (executing program) 2022/09/25 18:52:55 fetching corpus: 4850, signal 188711/242527 (executing program) 2022/09/25 18:52:55 fetching corpus: 4900, signal 189839/243351 (executing program) 2022/09/25 18:52:55 fetching corpus: 4950, signal 190464/244046 (executing program) 2022/09/25 18:52:55 fetching corpus: 5000, signal 190891/244686 (executing program) 2022/09/25 18:52:55 fetching corpus: 5050, signal 191492/245320 (executing program) 2022/09/25 18:52:56 fetching corpus: 5100, signal 192531/246079 (executing program) 2022/09/25 18:52:56 fetching corpus: 5150, signal 193478/247001 (executing program) 2022/09/25 18:52:56 fetching corpus: 5200, signal 193914/247577 (executing program) 2022/09/25 18:52:56 fetching corpus: 5250, signal 194230/248161 (executing program) 2022/09/25 18:52:56 fetching corpus: 5300, signal 195001/248820 (executing program) 2022/09/25 18:52:56 fetching corpus: 5350, signal 195525/249434 (executing program) 2022/09/25 18:52:56 fetching corpus: 5400, signal 195848/249975 (executing program) 2022/09/25 18:52:56 fetching corpus: 5450, signal 196280/250516 (executing program) 2022/09/25 18:52:56 fetching corpus: 5500, signal 196966/251126 (executing program) 2022/09/25 18:52:57 fetching corpus: 5550, signal 197509/251730 (executing program) 2022/09/25 18:52:57 fetching corpus: 5600, signal 198154/252310 (executing program) 2022/09/25 18:52:57 fetching corpus: 5650, signal 198596/252866 (executing program) 2022/09/25 18:52:57 fetching corpus: 5700, signal 199155/253414 (executing program) 2022/09/25 18:52:57 fetching corpus: 5750, signal 199830/253960 (executing program) 2022/09/25 18:52:57 fetching corpus: 5800, signal 201007/254531 (executing program) 2022/09/25 18:52:57 fetching corpus: 5850, signal 201887/255061 (executing program) 2022/09/25 18:52:58 fetching corpus: 5900, signal 202764/255597 (executing program) 2022/09/25 18:52:58 fetching corpus: 5950, signal 203336/256072 (executing program) 2022/09/25 18:52:58 fetching corpus: 6000, signal 203948/256558 (executing program) 2022/09/25 18:52:58 fetching corpus: 6050, signal 204299/257028 (executing program) 2022/09/25 18:52:58 fetching corpus: 6100, signal 205139/257522 (executing program) 2022/09/25 18:52:58 fetching corpus: 6150, signal 205836/257995 (executing program) 2022/09/25 18:52:58 fetching corpus: 6200, signal 206275/258419 (executing program) 2022/09/25 18:52:58 fetching corpus: 6250, signal 207085/258829 (executing program) 2022/09/25 18:52:58 fetching corpus: 6300, signal 207505/259248 (executing program) 2022/09/25 18:52:59 fetching corpus: 6350, signal 208255/259720 (executing program) 2022/09/25 18:52:59 fetching corpus: 6400, signal 208863/260128 (executing program) 2022/09/25 18:52:59 fetching corpus: 6450, signal 209238/260308 (executing program) 2022/09/25 18:52:59 fetching corpus: 6500, signal 209446/260311 (executing program) 2022/09/25 18:52:59 fetching corpus: 6550, signal 209886/260313 (executing program) 2022/09/25 18:52:59 fetching corpus: 6600, signal 210551/260313 (executing program) 2022/09/25 18:52:59 fetching corpus: 6650, signal 211285/260317 (executing program) 2022/09/25 18:52:59 fetching corpus: 6700, signal 211670/260325 (executing program) 2022/09/25 18:52:59 fetching corpus: 6750, signal 212133/260325 (executing program) 2022/09/25 18:53:00 fetching corpus: 6800, signal 212779/260332 (executing program) 2022/09/25 18:53:00 fetching corpus: 6850, signal 213589/260332 (executing program) 2022/09/25 18:53:00 fetching corpus: 6900, signal 213849/260368 (executing program) 2022/09/25 18:53:00 fetching corpus: 6950, signal 214284/260391 (executing program) 2022/09/25 18:53:00 fetching corpus: 7000, signal 215187/260391 (executing program) 2022/09/25 18:53:00 fetching corpus: 7050, signal 216243/260393 (executing program) 2022/09/25 18:53:00 fetching corpus: 7057, signal 216301/260393 (executing program) 2022/09/25 18:53:00 fetching corpus: 7057, signal 216301/260393 (executing program) 2022/09/25 18:53:03 starting 8 fuzzer processes 18:53:03 executing program 0: fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040), 0x2, 0x2) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, &(0x7f0000000080)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000002c0)=@abs, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000340)=""/249, 0xf9}, {&(0x7f0000000440)=""/40, 0x28}, {&(0x7f0000000480)=""/151, 0x97}, {&(0x7f0000000540)=""/144, 0x90}], 0x4, &(0x7f0000000640)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x138}, 0x10020) clone3(&(0x7f0000000800)={0x20000, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), {0xb}, &(0x7f0000000180)=""/163, 0xa3, &(0x7f0000000240)=""/127, &(0x7f00000007c0)=[r0, 0x0], 0x2}, 0x58) ioctl$VT_ACTIVATE(r3, 0x5606, 0x3) r6 = getegid() ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000000940)=0x0) mount$9p_unix(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='./file0\x00', &(0x7f0000000900), 0xa00000, &(0x7f0000000980)={'trans=unix,', {[{@version_9p2000}, {@msize={'msize', 0x3d, 0xffffffff}}, {@fscache}, {@dfltgid={'dfltgid', 0x3d, r6}}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@fowner_lt={'fowner<', r1}}, {@dont_measure}, {@uid_lt={'uid<', r7}}, {@smackfshat}]}}) dup(r2) recvmmsg$unix(r5, &(0x7f0000007540)=[{{&(0x7f0000000a40), 0x6e, &(0x7f0000000e00)=[{&(0x7f0000000ac0)=""/16, 0x10}, {&(0x7f0000000b00)=""/11, 0xb}, {&(0x7f0000000b40)=""/218, 0xda}, {&(0x7f0000000c40)=""/208, 0xd0}, {&(0x7f0000000d40)=""/54, 0x36}, {&(0x7f0000000d80)=""/81, 0x51}], 0x6, &(0x7f0000000e80)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000000ec0), 0x6e, &(0x7f0000001480)=[{&(0x7f0000000f40)=""/211, 0xd3}, {&(0x7f0000001040)=""/254, 0xfe}, {&(0x7f0000001140)=""/201, 0xc9}, {&(0x7f0000001240)=""/188, 0xbc}, {&(0x7f0000001300)=""/254, 0xfe}, {&(0x7f0000001400)=""/80, 0x50}], 0x6, &(0x7f0000001500)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x138}}, {{0x0, 0x0, &(0x7f0000003780)=[{&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000002640)=""/42, 0x2a}, {&(0x7f0000002680)=""/149, 0x95}, {&(0x7f0000002740)=""/4096, 0x1000}, {&(0x7f0000003740)=""/56, 0x38}], 0x5, &(0x7f0000003800)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000003840)=@abs, 0x6e, &(0x7f0000003c80)=[{&(0x7f00000038c0)=""/204, 0xcc}, {&(0x7f00000039c0)=""/252, 0xfc}, {&(0x7f0000003ac0)=""/191, 0xbf}, {&(0x7f0000003b80)=""/169, 0xa9}, {&(0x7f0000003c40)=""/57, 0x39}], 0x5, &(0x7f0000003d00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x140}}, {{&(0x7f0000003e40), 0x6e, &(0x7f0000004240)=[{&(0x7f0000003ec0)=""/6, 0x6}, {&(0x7f0000003f00)=""/25, 0x19}, {&(0x7f0000003f40)=""/136, 0x88}, {&(0x7f0000004000)=""/149, 0x95}, {&(0x7f00000040c0)=""/221, 0xdd}, {&(0x7f00000041c0)}, {&(0x7f0000004200)=""/27, 0x1b}], 0x7, &(0x7f00000042c0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}, {{&(0x7f0000004300)=@abs, 0x6e, &(0x7f0000005480)=[{&(0x7f0000004380)=""/4096, 0x1000}, {&(0x7f0000005380)=""/7, 0x7}, {&(0x7f00000053c0)=""/140, 0x8c}], 0x3, &(0x7f00000054c0)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa8}}, {{&(0x7f0000005580)=@abs, 0x6e, &(0x7f00000059c0)=[{&(0x7f0000005600)=""/168, 0xa8}, {&(0x7f00000056c0)=""/168, 0xa8}, {&(0x7f0000005780)=""/212, 0xd4}, {&(0x7f0000005880)=""/66, 0x42}, {&(0x7f0000005900)=""/161, 0xa1}], 0x5, &(0x7f0000005a40)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x68}}, {{&(0x7f0000005ac0)=@abs, 0x6e, &(0x7f0000005b80)=[{&(0x7f0000005b40)=""/16, 0x10}], 0x1, &(0x7f0000005bc0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xc0}}, {{&(0x7f0000005c80), 0x6e, &(0x7f0000005d40)=[{&(0x7f0000005d00)=""/61, 0x3d}], 0x1, &(0x7f0000005d80)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x68}}, {{&(0x7f0000005e00)=@abs, 0x6e, &(0x7f0000007400)=[{&(0x7f0000005e80)=""/237, 0xed}, {&(0x7f0000005f80)=""/4096, 0x1000}, {&(0x7f0000006f80)=""/236, 0xec}, {&(0x7f0000007080)=""/116, 0x74}, {&(0x7f0000007100)=""/204, 0xcc}, {&(0x7f0000007200)=""/203, 0xcb}, {&(0x7f0000007300)=""/85, 0x55}, {&(0x7f0000007380)=""/117, 0x75}], 0x8, &(0x7f0000007480)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x98}}], 0xa, 0x2, &(0x7f00000077c0)={0x77359400}) dup3(r10, r11, 0x80000) sendmsg$GTP_CMD_GETPDP(r9, &(0x7f00000078c0)={&(0x7f0000007800)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000007880)={&(0x7f0000007840)={0x24, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @local}, @GTPA_LINK={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000044}, 0x8040) r13 = socket$inet6_icmp(0xa, 0x2, 0x3a) r14 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FICLONERANGE(r13, 0x4020940d, &(0x7f0000007900)={{r14}, 0x7, 0x2, 0xffffffffffffa3aa}) getsockopt$inet_tcp_buf(r8, 0x6, 0x21, &(0x7f0000007940)=""/84, &(0x7f00000079c0)=0x54) statx(r12, &(0x7f0000007a00)='./file0\x00', 0x4000, 0x400, &(0x7f0000007a40)) readlink(&(0x7f0000007b40)='./file0\x00', &(0x7f0000007b80)=""/74, 0x4a) openat$sr(0xffffffffffffff9c, &(0x7f0000007c00), 0x28000, 0x0) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000007d40)={&(0x7f0000007c40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000007d00)={&(0x7f0000007cc0)={0x30, 0x0, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@GTPA_TID={0xc, 0x3, 0x2}, @GTPA_MS_ADDRESS={0x8, 0x5, @remote}, @GTPA_I_TEI={0x8, 0x8, 0x3}]}, 0x30}}, 0x4010040) 18:53:03 executing program 6: getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x2, 0x800}) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, &(0x7f00000000c0)) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000100)) r1 = dup3(r0, r0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x6, 0x2, 0x1, 'queue1\x00', 0x6}) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$F2FS_IOC_FLUSH_DEVICE(r2, 0x4008f50a, &(0x7f0000000200)={0xc9b, 0x4}) r3 = dup3(r2, r0, 0x0) ioctl$CDROM_SELECT_DISK(r3, 0x5322, 0xffffffffffffff81) r4 = accept(r0, 0x0, &(0x7f0000000240)) r5 = fcntl$dupfd(r1, 0x0, r4) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r5, 0xc0189379, &(0x7f0000000280)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r6, 0x40bc5311, &(0x7f00000002c0)={0x0, 0x0, 'client0\x00', 0x0, "71bf126c0a48fe8b", "a536892d8935abbc30167cc45a25459a1ff63ff1c6aee88cc21cb5499c51eded", 0x9, 0x1}) ioctl$FS_IOC_SETVERSION(r6, 0x40087602, &(0x7f0000000380)=0x2) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, &(0x7f00000003c0)={0x7, 0x0, 0x3, 0x9, 0x8d, 0x4}) sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0xb0, 0x0, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x9c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "14cd376f31ec328a51755771754b09dad9411631398c82b917a635f26713"}}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "ea3d33f70c302eeb62b352d8a70cd6511bf22f40"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x8000}, 0x800) r7 = openat$cgroup_type(r3, &(0x7f0000000580), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r3, 0xc0189377, &(0x7f00000005c0)={{0x1, 0x1, 0x18, r7, {0x6, 0x6}}, './file0\x00'}) creat(&(0x7f0000000600)='./file0\x00', 0x1) 18:53:03 executing program 1: ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000000)={0x3, 0x0, 0x1d}) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000040)=0x1) r0 = socket(0x5, 0x80000, 0x1eed) fsetxattr(r0, &(0x7f0000000080)=@known='system.posix_acl_access\x00', &(0x7f00000000c0)='\x00', 0x1, 0x1) r1 = fcntl$dupfd(r0, 0x406, r0) fcntl$getownex(r0, 0x10, &(0x7f0000000340)={0x0, 0x0}) r3 = clone3(&(0x7f0000001500)={0x5000, &(0x7f0000000380)=0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000400)=0x0, {0x11}, &(0x7f0000000440)=""/74, 0x4a, &(0x7f00000004c0)=""/4096, &(0x7f00000014c0)=[0x0], 0x1, {r1}}, 0x58) clone3(&(0x7f00000015c0)={0x40200200, &(0x7f0000000100)=0xffffffffffffffff, &(0x7f0000000140)=0x0, &(0x7f0000000180), {0x9}, &(0x7f00000001c0)=""/220, 0xdc, &(0x7f00000002c0)=""/109, &(0x7f0000001580)=[0x0, r2, r5, 0x0], 0x4, {r1}}, 0x58) write$P9_RLOCK(r1, &(0x7f0000001640)={0x8, 0x35, 0x2, 0x3}, 0x8) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000001780)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001740)={&(0x7f00000016c0)={0x58, 0x0, 0x8, 0x201, 0x0, 0x0, {0xa, 0x0, 0x7}, [@CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x80000000}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x10001}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x2}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6558}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0xd9c3b47445048906}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x884c}]}, 0x58}}, 0x64005) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f00000017c0)) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r6, @in_args={0x1}}, './file0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r8, 0x8933, &(0x7f0000005dc0)={'batadv_slave_1\x00'}) r9 = dup3(r4, r4, 0x80000) sendfile(r9, r6, &(0x7f0000005e00)=0xdda0, 0x2) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005e80), r1) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000005f40)={&(0x7f0000005e40)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000005f00)={&(0x7f0000005ec0)={0x1c, r10, 0x10, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @val={0x8}, @void}}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8091}, 0x90) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000005f80)={'veth1_to_hsr\x00', 0x200}) clone3(&(0x7f00000080c0)={0x20000000, &(0x7f0000005fc0), &(0x7f0000006000), &(0x7f0000006040), {0x15}, &(0x7f0000006080)=""/4096, 0x1000, &(0x7f0000007080)=""/4096, &(0x7f0000008080)=[r3, 0x0, r7], 0x3, {r9}}, 0x58) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000084c0)={&(0x7f0000008140), 0xc, &(0x7f0000008480)={&(0x7f0000008180)={0x2c4, r10, 0x200, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_BSS_BASIC_RATES={0x7, 0x24, [{0x16, 0x1}, {0x48}, {0x36, 0x1}]}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, @random=0x80000001}, @NL80211_ATTR_TX_RATES={0x80, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x7c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x4f, 0x3, 0x400, 0x5, 0x20, 0x7]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x2d, 0x2, [{0x0, 0x8}, {0x2, 0x8}, {0x0, 0x9}, {0x7, 0x9}, {0x2, 0x3}, {0x0, 0x8}, {0x4, 0x5}, {0x6, 0x2}, {0x7, 0x2}, {0x2, 0x2}, {}, {0x7, 0x3}, {0x1, 0x2}, {0x1, 0x4}, {0x1, 0x3}, {0x6, 0x5}, {0x0, 0x2}, {0x7}, {0x0, 0x15}, {0x5, 0x6}, {0x1, 0x2}, {0x1, 0x1}, {0x2, 0x4}, {0x4, 0x4}, {0x1, 0x4}, {0x1, 0x8}, {0x4, 0x2}, {0x1, 0x2}, {0x2, 0x3}, {0x5, 0x9}, {0x7}, {0x2, 0x2}, {0x1, 0x6}, {0x2}, {0x4, 0x3}, {0x6, 0x7}, {0x2, 0x8}, {0x4, 0x8}, {0x0, 0x4}, {0x7, 0x7}, {0x0, 0x4}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x6, 0x100, 0xf800, 0x5, 0x9, 0xffff, 0x7dc8]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}]}, @NL80211_ATTR_MESH_SETUP={0x218, 0x70, [@NL80211_MESH_SETUP_IE={0xd8, 0x3, "69e50e8c26a3020f1f8b37ba5f591594c434d1b08f3cfebfece14cbfb83f5171be81aba579beecd2fd94819559f5b118016855295026a6091452d4f39a289cee4592fb0c26f7c08c874f2de9e1a37b241c9956b0608884f4a78ce9ec064c2c49e2fa8933ef0f2a3d0e728726f842c5a19605283ad9d0ac17f7207bcae9e30788f2cab7e22cfa78dc6691bc6b82298a29915e1d4a8b13659ec668e93c821e390dae36f5363bda4281777416edb62a7bccab76bb89be49b8e24d7c20b95413900ba063cdc34d189a44e075bda0fdf7e9ee28bf1b49"}, @NL80211_MESH_SETUP_IE={0xc8, 0x3, "9b64ccbcc1bb2c1484fae8cfc8d84dcfbfd6d0fbb6a3e909640bce837a15be504be1d9cb67ac4471a5182a9a88add4acb5900a8b8323f9f5b8e7e31a49fb65d1bd5788e2cba68b74085807190bec1682a91c4dc957b59507130b25dfc8b0430fa81da858ad7c58d26691e45ebaef8267e366a4aab42cc9354820b5cd3afd3b21454a10f1913d5a19f5d2c91c9b38b9c876fa98ecb3517366d2c2a333bba655d7a1d1b3e05da3f34e49948e5b6846a0c7fc6705920e969562762113486378f0f34280ba41"}, @NL80211_MESH_SETUP_USERSPACE_AMPE={0x4}, @NL80211_MESH_SETUP_IE={0xf, 0x3, "adcc8e08436c0b458cac67"}, @NL80211_MESH_SETUP_ENABLE_VENDOR_PATH_SEL={0x5, 0x1, 0x1}, @NL80211_MESH_SETUP_ENABLE_VENDOR_PATH_SEL={0x5, 0x1, 0x1}, @NL80211_MESH_SETUP_IE={0x50, 0x3, "0074c5c3835f5ddde3e28364a7d700fc9cc741a47b6601c70ebc0834f094b8bb3f0de33231a3cbd54898fe2a304bc61cd99536c7cca302d418f7e6a3f9c8a06409c8dc3b4030130b8ca08c2e"}]}, @NL80211_ATTR_MESH_SETUP={0x8, 0x70, [@NL80211_MESH_SETUP_USERSPACE_AUTH={0x4}]}]}, 0x2c4}, 0x1, 0x0, 0x0, 0x40800}, 0x4) 18:53:03 executing program 7: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x8, 0x200000) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) fsetxattr(0xffffffffffffffff, &(0x7f0000000040)=@known='com.apple.system.Security\x00', &(0x7f0000000080)=')\x00', 0x2, 0x1) r2 = openat2(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x80800, 0x120, 0xd}, 0x18) sendmsg$NL80211_CMD_SET_CQM(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x60, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CQM={0xc, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x57}]}, @NL80211_ATTR_CQM={0x24, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x9}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0xa0}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x8000}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x62}]}, @NL80211_ATTR_CQM={0x14, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x8}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x12}]}]}, 0x60}}, 0x814) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r2, 0x40089413, &(0x7f0000000280)=0xfffffffffffffff7) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r1) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r3) r4 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r4) r5 = fcntl$dupfd(r0, 0x0, r0) r6 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x4, 0xa9, 0x81, 0x74, 0x0, 0x68, 0x20910, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x1000, 0x325}, 0x0, 0x9, 0x8, 0x0, 0x0, 0x4, 0x2, 0x0, 0x401, 0x0, 0x3}, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0x3) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r7, 0x80286722, &(0x7f0000000440)={&(0x7f0000000340)=""/208, 0xd0, 0xfff, 0x7f}) 18:53:03 executing program 3: ioctl$AUTOFS_IOC_EXPIRE_MULTI(0xffffffffffffffff, 0x40049366, &(0x7f0000000000)=0x2) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0xae, 0xbe, 0x8, 0x0, 0x0, 0x1, 0x800, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040)}, 0x0, 0xc16, 0x51, 0x6, 0xfffffffffffff380, 0x80, 0x8296, 0x0, 0x3, 0x0, 0x10000}, 0x0, 0xf, 0xffffffffffffffff, 0x1) r0 = syz_genetlink_get_family_id$smc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x50, r0, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ipvlan0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_vlan\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x4044089) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x800, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f00000002c0)={0x3f, "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"}) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x8101) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, 0x0, 0x20, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x1a9f38401e6982d9) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r2, &(0x7f0000000800)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000680)={0x114, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x0, 0x2f}}}}, [@NL80211_ATTR_REKEY_DATA={0x74, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "457f028387f88922"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "4b9f22181842ffff"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "82b1d9250cc1bf4b"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="256863d52bbc0b8f66a2b94feb8eaad5341460ba42bb9d0320a98c124eb1d0d9"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="74401e48d0caad06f37bad64e0308b91"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="0ed2c3808c500febce290e1165c152e1"}]}, @NL80211_ATTR_REKEY_DATA={0x18, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="55b2c770b2e3e730d1b0f5a71108cee6"}]}, @NL80211_ATTR_REKEY_DATA={0x68, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="8329559268ad7cfd07e1045154de96501075e81f8ffe529df538bcf05b2af34c"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="977aa1a7e6d9a5c21199fe578fe0f489abd86c0efd8823bc"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="8829fc373465adc614e145135a2837ef86ba547a5a3ff7ff8e66dfb75ae921c4"}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x4008010}, 0xa0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000e40)=0x0) syz_mount_image$tmpfs(&(0x7f0000000840), &(0x7f0000000880)='./file0\x00', 0x4, 0x7, &(0x7f0000000d80)=[{&(0x7f00000008c0)="2fde8adf358ca52f5a10ed07aa6cde623068baa2293925da741a693b434fd6d5c8b71406dd47b695360d9188b4982dcdd9fbd3e57e6ec1c36f095ec8363ae818ccc627445f7cc1ac2748f5f828ca22271e84d68c6b7c502b99503a4107f305f6b0df9f9b1c90dd5033cf07f442ed04be5495720c9f601ef2106741cafdf200f7b33c9eda0aa562eef5ea2d6bc7cc99a4c12d856e0cce7ab60c31939429425da26e854cb5e21b5924c5b8bf77fc899d0275873e90beb13e212584b8d8edfe2ecfbe4fd617e83ca08c37b09b4b2d002e49f4a28e9ee16b", 0xd6, 0x3}, {&(0x7f00000009c0)="7110cd8ede18c03de32a1b01d033e6fe722dc00d55691264127341ebd99cab742e6bac08bb35d08ab8d21594bc570526be06b05a79f15bc8fb7e67e68a03b1bde59ec631a6ae3aa4adc11e6396058ff14ab295b61456371ff689b694d13155b78eefa1508ad4f8f1402e0c833749868893d9df3d3529fc6f1b875013c90245e3b775f75c33e490ce2719534b42dd4c8fb9c4dfa0679f1502803ee0c574ed4fc40c9b0bb2d042d6eccfebb00d3b70c925fd7d9f0686ff1e675ab44ebc1ef93ed1891f7abb87c8fd2058f7c43f89f36d067ef42513206834e6b3cc4eccd7c08d5efabab96125aa24e457945a385408e1", 0xef, 0x8}, {&(0x7f0000000ac0)="b71b39917e2288c010334d8f2d9b9298c75bd1c6c0ae4a92b8fdad64ab8792769362e5ca04c0c3e1cde456010eb59600417f720ffc64a7f19b1b547e30da40445fccc1ec38c25ad0384b39192fe74900acb04355bd5f", 0x56, 0x437}, {&(0x7f0000000b40)="1ef066525670a0bb0ce111b98803d4bcb2594c1fb8efaf88e200704490e0d8c47da9919bdc1ccaa4b0e7bc6a08bdc8155e89154be26101d1adb1c119a56017d50ecaf4018d6eb57d219b668e8d97b56e7d5cb81575ee56fda2e8f1da740685b5c045ae935bba6b04a6040d154a662dca5f9b2807dc97b2162209f3b13eff921334797183901579cbfa610c75a505b3bc85c5c403ff1dd3cb027b63b90e4ed4324a84034aa5c279", 0xa7, 0x3}, {&(0x7f0000000c00)="eb96615c7e27866950f388ddccf2515a2101a495d588d3f1", 0x18}, {&(0x7f0000000c40)="30d44858afbb0a8fbc7f3ade5681587696f427bff3be9435811d80de9949243c7fb0582d9b6d4d24e85da6fd397a830ed176e8e11746fe53a43e2507dba143cf6600b6e5021b825326a386b97e0fd2c6dd6de720c5cc8d0a928b5bfd116b1d4c4b16a84f367ca7309974cfcb6fee6dc482ae24dd5a077d316c65b28e934f884a4b0f517abb8b12652373456e6b4efb45a2eeec8e73e66ea94620abb430d8932afedb7da60174ba179203f28c3adeec537f8f2a3a7b23781aa69af7fad97eeb0d71e423e15b93c5cfd2f2c65ab425ec150da4c8", 0xd3, 0x6}, {&(0x7f0000000d40)="238f0e166e6bdf91aa1f1a", 0xb, 0x100}], 0x244000, &(0x7f0000000e80)={[{@nr_inodes={'nr_inodes', 0x3d, [0x35, 0x35]}}, {@gid={'gid', 0x3d, 0xee01}}, {@mpol={'mpol', 0x3d, {'interleave', '', @void}}}, {@huge_within_size}, {@nr_blocks={'nr_blocks', 0x3d, [0x6d, 0x65, 0x67, 0x70, 0x70, 0x39, 0x25, 0x38]}}], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@euid_lt={'euid<', 0xffffffffffffffff}}, {@fowner_lt}, {@uid_lt={'uid<', r3}}]}) r4 = syz_open_procfs(0x0, &(0x7f0000000f40)='net/sockstat6\x00') ioctl$FIGETBSZ(r4, 0x2, &(0x7f0000000f80)) r5 = ioctl$TIOCGPTPEER(r2, 0x5441, 0xe2) ioctl$TIOCL_GETKMSGREDIRECT(r5, 0x541c, &(0x7f0000000fc0)) ioctl$AUTOFS_DEV_IOCTL_READY(r4, 0xc0189376, &(0x7f0000001000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x20}}, './file0\x00'}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x89f8, &(0x7f0000001140)={'ip6_vti0\x00', &(0x7f00000010c0)={'syztnl2\x00', 0x0, 0x0, 0x81, 0x1, 0x7, 0x28, @local, @private0, 0x8, 0x40, 0x3, 0x2}}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000001180)={r7, 0x1, 0x6, @broadcast}, 0x10) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r2, 0x89f9, &(0x7f0000001240)={'syztnl2\x00', &(0x7f00000011c0)={'syztnl1\x00', r7, 0x2f, 0x7, 0x20, 0x3ff, 0x20, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @empty, 0x20, 0x7800, 0xec, 0x2}}) [ 70.159914] audit: type=1400 audit(1664131983.642:6): avc: denied { execmem } for pid=283 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 18:53:03 executing program 4: seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) 18:53:03 executing program 5: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wpan3\x00', 0x0}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x0, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x18}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x1}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, 'wpan3\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, '\\@{!\x87(*\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev={0xfe, 0x80, '\x00', 0x2f}}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x8010) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180), r2) sendmsg$NL802154_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, 0x0, 0x2, 0x70bd27, 0x25dfdbfd, {}, [@NL802154_ATTR_CHANNEL={0x5, 0x8, 0xf}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r0}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x20040000) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000580)={&(0x7f0000000300)={0x27c, 0x0, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x64, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x7f, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x0, @mcast2, 0x2}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_NODE={0xe4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "e66be226929aa69bfa5500aae21ab7f9906760bd17910ff0e85c08e6a04a1e351f793238"}}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "1bef0398fd3f8fd41cbb92200efab87abc9adaca61"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "8c408765dad496fbec1f481f17e9e92cc1537e7d0db5e06a"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffff9}]}, @TIPC_NLA_NET={0x68, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x101}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x20}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7fff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4b}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xcd}]}, @TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x27c}, 0x1, 0x0, 0x0, 0x4000090}, 0x4010) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$IEEE802154_ASSOCIATE_RESP(r5, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x50, r6, 0xf24, 0x70bd29, 0x25dfdbfb, {}, [@IEEE802154_ATTR_COORD_SHORT_ADDR={0x6, 0x8, 0x15541}, @IEEE802154_ATTR_STATUS={0x5, 0x3, 0x1}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6, 0x8, 0xaaa1}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6, 0x8, 0xaaa3}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_STATUS={0x5, 0x3, 0x2}, @IEEE802154_ATTR_STATUS={0x5, 0x3, 0xf8}]}, 0x50}, 0x1, 0x0, 0x0, 0x404c045}, 0x0) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000780), r7) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000007c0), r8) sendmsg$NL802154_CMD_NEW_SEC_DEV(r8, &(0x7f0000000880)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000840)={0xfffffffffffffffd}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) sendmsg$NLBL_CIPSOV4_C_ADD(r4, &(0x7f0000000a40)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000900)={0xd0, r3, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MLSCATLST={0xb4, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x49cf596c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x57fb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcc53}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x290d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1449ea20}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4f51b748}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5905}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2192d57d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6abd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9e64}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1106}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbc00}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xffd4b03}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5ad57044}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4445}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2dcc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7f25662e}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7457d03c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x555149bd}]}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x48000}, 0x1) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000a80), r9) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000c80)={&(0x7f0000000b80)={0xfc, 0x0, 0x1, 0x70bd25, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_SEQ={0x10, 0xa, "985b87b6fe52b867a0579b11"}, @NL80211_ATTR_KEY_SEQ={0x7, 0xa, "56f136"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "55fd9b31ee"}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x1}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "c02b83b20e"}, @NL80211_ATTR_KEY_SEQ={0x4}, @NL80211_ATTR_KEY={0x74, 0x50, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac01}, @NL80211_KEY_DEFAULT_TYPES={0xc, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "62f6efd08c494798a4c17044f2"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "ad96453b8ba149739d3b73626a"}, @NL80211_KEY_SEQ={0xd, 0x4, "9a7fa2d2e47dcc0d8f"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "b8b4773ec3dbbfc58370247874"}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DEFAULT_TYPES={0xc, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, @NL80211_ATTR_KEY_SEQ={0xd, 0xa, "5d23322658f3326266"}, @NL80211_ATTR_KEY={0x18, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "0eb541b673d4c0f4f00c1be43b"}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x10}, 0x800) 18:53:03 executing program 2: ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000000)) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x208040, 0x0) r1 = signalfd4(r0, &(0x7f0000000080)={[0xfffffffffffffffb]}, 0x8, 0x80000) ioctl$VFAT_IOCTL_READDIR_BOTH(r1, 0x82307201, &(0x7f00000000c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r2 = memfd_secret(0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x44000, 0x28) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000400)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000440)={'bridge_slave_1\x00'}) getsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000480)={@loopback, @rand_addr, @multicast1}, &(0x7f00000004c0)=0xc) fcntl$addseals(r2, 0x409, 0x2) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000580)={'ip_vti0\x00', &(0x7f0000000500)={'erspan0\x00', 0x0, 0x700, 0x700, 0x100, 0x1, {{0x11, 0x4, 0x2, 0x1, 0x44, 0x65, 0x0, 0x6, 0x2f, 0x0, @private=0xa010101, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@cipso={0x86, 0x2f, 0x0, [{0x2, 0x6, "f008bc2c"}, {0x1, 0x4, "0d1e"}, {0x1, 0x5, "6d6f88"}, {0x5, 0x4, "da7c"}, {0x5, 0x10, "6c92e9e1f3c5e646a517587b5b36"}, {0x6, 0x6, "ea07bcd2"}]}]}}}}}) r5 = openat(r2, &(0x7f00000005c0)='./file0/file0\x00', 0x96080, 0x19) ioctl$BLKGETSIZE64(r5, 0x80081272, &(0x7f0000000600)) fallocate(r3, 0x1b, 0x7d38, 0xff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'wg2\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000740)={'ip_vti0\x00', &(0x7f0000000680)={'ip_vti0\x00', r6, 0x40, 0x80, 0xfffffff8, 0x3, {{0x21, 0x4, 0x0, 0x4, 0x84, 0x67, 0x0, 0xb6, 0x2f, 0x0, @broadcast, @private=0xa010100, {[@lsrr={0x83, 0x3, 0x47}, @timestamp_addr={0x44, 0x54, 0x9c, 0x1, 0xd, [{@broadcast, 0xcc}, {@private=0xa010100, 0xdfa}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}, {@multicast2, 0x8}, {@dev={0xac, 0x14, 0x14, 0x33}, 0xfffffffa}, {@multicast2, 0x80000000}, {@empty, 0x2}, {@local, 0x401}, {@private=0xa010101, 0x2}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x73}]}, @ssrr={0x89, 0xb, 0xfc, [@rand_addr=0x64010102, @local]}, @timestamp_prespec={0x44, 0xc, 0xa9, 0x3, 0x5, [{@empty, 0x6}]}]}}}}}) readahead(r4, 0x6, 0x100000001) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x28, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x5}, 0x6928949203bc0b7e) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r5, 0xc0709411, &(0x7f0000000880)={{0x0, 0x2, 0x20000, 0x7fff, 0x6a4f5062, 0x7, 0x0, 0x0, 0x7cbfc4ad, 0x2, 0x7, 0x100, 0x7fff, 0x6139, 0x105b}, 0x48, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006d780)={0x5e, [{}, {r7}], 0x1, "cd88c9cd1ec3ff"}) [ 71.458109] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 71.460081] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 71.462131] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 71.463490] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 71.465851] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 71.467640] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 71.469004] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 71.474374] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 71.476287] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 71.477298] Bluetooth: hci2: HCI_REQ-0x0c1a [ 71.477646] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 71.486080] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 71.487331] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 71.488789] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 71.492531] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 71.493933] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 71.495849] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 71.500243] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 71.501274] Bluetooth: hci4: HCI_REQ-0x0c1a [ 71.501739] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 71.506317] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 71.508208] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 71.509886] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 71.521921] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 71.523894] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 71.525298] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 71.529517] Bluetooth: hci3: HCI_REQ-0x0c1a [ 71.542507] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 71.545682] Bluetooth: hci0: HCI_REQ-0x0c1a [ 71.555785] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 71.567203] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 71.572333] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 71.574254] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 71.575949] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 71.578592] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 71.580493] Bluetooth: hci1: HCI_REQ-0x0c1a [ 71.591133] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 71.594957] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 71.596221] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 71.597591] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 71.599036] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 71.601618] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 71.603339] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 71.608811] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 71.614730] Bluetooth: hci6: HCI_REQ-0x0c1a [ 71.614792] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 71.618055] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 71.620827] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 71.625377] Bluetooth: hci5: HCI_REQ-0x0c1a [ 71.785494] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 71.825951] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 71.843772] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 71.869523] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 71.887231] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 71.916395] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 71.938569] Bluetooth: hci7: HCI_REQ-0x0c1a [ 73.523776] Bluetooth: hci2: command 0x0409 tx timeout [ 73.524993] Bluetooth: hci4: command 0x0409 tx timeout [ 73.587624] Bluetooth: hci3: command 0x0409 tx timeout [ 73.588987] Bluetooth: hci1: command 0x0409 tx timeout [ 73.589645] Bluetooth: hci0: command 0x0409 tx timeout [ 73.651516] Bluetooth: hci6: command 0x0409 tx timeout [ 73.716532] Bluetooth: hci5: command 0x0409 tx timeout [ 73.972522] Bluetooth: hci7: command 0x0409 tx timeout [ 75.572484] Bluetooth: hci4: command 0x041b tx timeout [ 75.573283] Bluetooth: hci2: command 0x041b tx timeout [ 75.635490] Bluetooth: hci0: command 0x041b tx timeout [ 75.636655] Bluetooth: hci1: command 0x041b tx timeout [ 75.637309] Bluetooth: hci3: command 0x041b tx timeout [ 75.699570] Bluetooth: hci6: command 0x041b tx timeout [ 75.763722] Bluetooth: hci5: command 0x041b tx timeout [ 76.019769] Bluetooth: hci7: command 0x041b tx timeout [ 77.619610] Bluetooth: hci2: command 0x040f tx timeout [ 77.620051] Bluetooth: hci4: command 0x040f tx timeout [ 77.683483] Bluetooth: hci3: command 0x040f tx timeout [ 77.683889] Bluetooth: hci1: command 0x040f tx timeout [ 77.684317] Bluetooth: hci0: command 0x040f tx timeout [ 77.747485] Bluetooth: hci6: command 0x040f tx timeout [ 77.811513] Bluetooth: hci5: command 0x040f tx timeout [ 78.067474] Bluetooth: hci7: command 0x040f tx timeout [ 79.667482] Bluetooth: hci4: command 0x0419 tx timeout [ 79.667950] Bluetooth: hci2: command 0x0419 tx timeout [ 79.731487] Bluetooth: hci0: command 0x0419 tx timeout [ 79.731920] Bluetooth: hci1: command 0x0419 tx timeout [ 79.732317] Bluetooth: hci3: command 0x0419 tx timeout [ 79.795471] Bluetooth: hci6: command 0x0419 tx timeout [ 79.894262] Bluetooth: hci5: command 0x0419 tx timeout [ 80.115493] Bluetooth: hci7: command 0x0419 tx timeout [ 126.609169] audit: type=1400 audit(1664132040.091:7): avc: denied { open } for pid=3894 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 128.271938] audit: type=1326 audit(1664132041.754:8): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=3951 comm="syz-executor.4" exe="/syz-executor.4" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f76395deb19 code=0x0 [ 128.322266] audit: type=1326 audit(1664132041.804:9): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=3951 comm="syz-executor.4" exe="/syz-executor.4" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f76395deb19 code=0x0 [ 128.373481] audit: type=1326 audit(1664132041.855:10): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=3951 comm="syz-executor.4" exe="/syz-executor.4" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f76395deb19 code=0x0 [ 128.424438] audit: type=1326 audit(1664132041.906:11): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=3951 comm="syz-executor.4" exe="/syz-executor.4" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f76395deb19 code=0x0 [ 128.475964] audit: type=1326 audit(1664132041.958:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=3951 comm="syz-executor.4" exe="/syz-executor.4" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f76395deb19 code=0x0 [ 128.524330] loop3: detected capacity change from 0 to 4 [ 128.527010] audit: type=1326 audit(1664132042.009:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=3951 comm="syz-executor.4" exe="/syz-executor.4" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f76395deb19 code=0x0 [ 128.561338] loop3: detected capacity change from 0 to 4 [ 128.577913] audit: type=1326 audit(1664132042.060:14): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=3951 comm="syz-executor.4" exe="/syz-executor.4" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f76395deb19 code=0x0 18:54:19 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x200, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x1ff}, 0x2002, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x48) fcntl$dupfd(r2, 0x0, r3) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x7, 0x50, r3, 0x8000000) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x84800) splice(r0, &(0x7f0000000000)=0x7, r4, &(0x7f0000000300)=0x9, 0x30c, 0x8) write(r3, &(0x7f0000000080)="01", 0x41030) syz_io_uring_setup(0x227d, &(0x7f0000000140)={0x0, 0x1240, 0x8, 0x3, 0xc1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000000200)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x10010, r1, 0x10000000) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x43, &(0x7f0000000140)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{}, 0x0, @in6=@mcast2}}, 0xe8) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) 18:54:19 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x10000000) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') pread64(r1, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) syz_io_uring_setup(0x5d6f, &(0x7f0000000680)={0x0, 0xbcc0, 0x2, 0x2, 0x273, 0x0, r1}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000700), &(0x7f0000000740)) syz_io_uring_setup(0x4051, &(0x7f00000005c0)={0x0, 0x921f, 0x10, 0x2, 0x2b0}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f00000003c0), &(0x7f0000000640)) syz_io_uring_submit(0x0, r0, &(0x7f0000000380)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/177, 0xb1}, {&(0x7f0000000280)=""/84, 0x54}, {&(0x7f0000000040)=""/30, 0x1e}], 0x3, &(0x7f0000000400)=""/165, 0xa5}, 0x0, 0x40, 0x1, {0x1}}, 0xffff) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="02000500000008dd170230d161483ebf620444cd8999f471744f6373d2fb2e90b88d8df29bfafd7103dbe966e3775075003e0814526cde0479617255cec907ffc603dbe4a1fff2f6ff34c7c7f8a621f21e9e2bb7a39f496b091cd2d145c836d95351b02914b648a262ac7643868aa73d41f2e8635d4adb5ef24f01bab428570471c510d83275b6c77de422c70e560553d6749c70e6dd26f2b295f96bb8d042dbf9696a43debb0447639902d8a76e2de265ef8195583d96abefe14890db505fae654a2438a0f53859bb674d69"], 0x125) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r2, &(0x7f0000000200)='E', 0x4000) recvmsg(r2, &(0x7f0000001980)={&(0x7f00000007c0)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1, &(0x7f00000018c0)=""/136, 0x88}, 0x36fb75226a821fab) socket$netlink(0x10, 0x3, 0xb) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') write$rfkill(r3, &(0x7f0000000780)={0x2, 0x6, 0x3, 0x1}, 0x8) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r5, 0x80089419, &(0x7f00000019c0)) ioctl$TCGETA(r4, 0x541c, &(0x7f0000000000)) 18:54:19 executing program 3: r0 = gettid() ptrace$getregset(0x4204, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x7024, 0x7fff) execveat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', &(0x7f0000000780)=[&(0x7f0000000580)='/},[&\x00'], 0x0, 0x0) [ 146.057156] audit: type=1400 audit(1664132059.537:15): avc: denied { kernel } for pid=3969 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 18:54:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000008000200"/18, @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$mouse(&(0x7f0000002080), 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002300), 0xffffffffffffffff) 18:54:19 executing program 2: r0 = getpid() pidfd_open(r0, 0x0) pidfd_open(r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x200, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x4, 0x2, 0x8, 0x7f, 0x0, 0x3ff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x1a02, 0x8, 0x0, 0x1, 0x1, 0x3, 0x2, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xe, r1, 0x8) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x227d, &(0x7f0000000140)={0x0, 0x1240, 0x8, 0x2, 0xc1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000000200)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x10010, r3, 0x10000000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x43, &(0x7f0000000140)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{}, 0x0, @in6=@mcast2}}, 0xe8) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x9d, 0x12, 0x81, 0x7, 0x0, 0xb839, 0x10000, 0xb, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffff, 0x2, @perf_bp={&(0x7f0000000000), 0xc}, 0x200, 0x606, 0x80000001, 0x4, 0x8, 0x2, 0x0, 0x0, 0x7ff, 0x0, 0x4}, r0, 0x7, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x1, 0x0, 0x8, 0x80, 0x0, 0x80000001, 0x40c05, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000300)}, 0xc100, 0x24, 0x8000, 0x0, 0x8, 0x20677a5e, 0x7, 0x0, 0xe69, 0x0, 0xdb}, r0, 0xb, 0xffffffffffffffff, 0x3) read(r4, &(0x7f0000000180)=""/136, 0x88) sendfile(r4, r4, 0x0, 0x100000) perf_event_open(&(0x7f0000000500)={0x4, 0x80, 0x1, 0x0, 0x1f, 0xa, 0x0, 0x3bbe, 0x800, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x2, 0x1}, 0x1800, 0x2a1, 0x948, 0x8, 0x3ff, 0x1, 0x6, 0x0, 0x8000, 0x0, 0x9}, r0, 0xc, r2, 0x2) mount(&(0x7f0000000580)=@nullb, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='erofs\x00', 0x800800, &(0x7f0000000640)='%^:\\{!\x00') 18:54:19 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x15, &(0x7f0000000200)=[{&(0x7f0000000140)="20000000000100000c000000500000000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b8200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e37363838323433383400"/192, 0xc0, 0x400}, {&(0x7f0000010100)="00000000000000000000000016d7fb4ca540446e9e3afc5ae1325600010040000c00000000000000d4f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500400000000000000000000000000000006e00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="02000000030000000400000005000f0003000400"/32, 0x20, 0x1000}, {&(0x7f0000010400)="ff07ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d5f4655fd5f4655fd5f4655f00"/8224, 0x2020, 0x2000}, {&(0x7f0000012500)="ed41000000100000d5f4655fd5f4655fd5f4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x4080}, {&(0x7f0000012600)="8081000000c04000d5f4655fd5f4655fd5f4655f000000000000010080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000100"/128, 0x80, 0x4300}, {&(0x7f0000012700)="c041000000400000d5f4655fd5f4655fd5f4655f00000000000002008000000000000800000000000af301000400000000000000000000000400000020000000", 0x40, 0x4500}, {&(0x7f0000012800)="ed41000000100000d5f4655fd5f4655fd5f4655f00000000000002008000000000000800030000000af30100040000000000000000000000010000005000000000000000000000000000000000000000000000000000000000000000000000000000000091d325d6000000000000000000000000000000000000000000000000ed8100001a040000d5f4655fd5f4655fd5f4655f00000000000001008000000000000800010000000af30100040000000000000000000000010000006000000000000000000000000000000000000000000000000000000000000000000000000000000057bbaa66000000000000000000000000000000000000000000000000ffa1000026000000d5f4655fd5f4655fd5f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3736383832343338342f66696c65302f66696c653000000000000000000000000000000000000000000000596e6dde000000000000000000000000000000000000000000000000ed8100000a000000d5f4655fd5f4655fd5f4655f00000000000001000001000000000800010000000af301000400000000000000000000000100000070000000000000000000000000000000000000000000000000000000000000000000000000000000683bd6f4800000000000000000000000000000000000000000000000ed81000028230000d5f4655fd5f4655fd5f4655f00000000000002008000000000000800010000000af30100040000000000000000000000030000009000000002000000010000009200000002000000018000009200000000000000000000000000000006a4ea6c000000000000000000000000000000000000000000000000ed81000064000000d5f4655fd5f4655fd5f4655f00000000000001008000000000000800010000000af3010004000000000000000000000001000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000913591a200"/768, 0x300, 0x4580}, {&(0x7f0000012b00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c653300000011000000940f090166696c652e636f6c64000000", 0x80, 0xfffc}, {&(0x7f0000012c00)="0b0000000c0001022e00000002000000f40f02022e2e00"/32, 0x20, 0x20000}, {&(0x7f0000012d00)="00000000001000"/32, 0x20, 0x21000}, {&(0x7f00000000c0)="00000000001000"/32, 0x20, 0x22000}, {&(0x7f0000012f00)="00000000001000"/32, 0x20, 0x23000}, {&(0x7f0000013000)="504d4d00504d4dffd5f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7032390075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x40000}, {&(0x7f0000013100)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d80f050766696c653100"/64, 0x40, 0x50000}, {&(0x7f0000013200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x60010}, {&(0x7f0000013700)='syzkallers\x00'/32, 0x20, 0x70000}, {&(0x7f0000013800)="000002ea0100000001000000270f240c000000000000000000000000000000000601f80f0000000006000000779b539778617474723100000601f00f00000000060000007498539778617474723200"/96, 0x60, 0xcca}, {&(0x7f0000013900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x80fe0}, {&(0x7f0000013a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xa0000}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00ff6fcb31877c9bd6a47c07ca607d16dac8ebea7b9840610000008064597e1e11d8c26ec4b7dd598972dca5a4268656722cca850ecaed881905882e39e95e72d31f0b4c808f06b83ad76cfac664f85f0b48789aba3465"]) 18:54:19 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, 0x0) r1 = clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) fsetxattr$security_capability(r0, &(0x7f0000000100), &(0x7f0000000140)=@v3={0x3000000, [{0x6, 0x2}, {0x5, 0x8}]}, 0x18, 0x1) clone3(&(0x7f0000000500)={0x20000100, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0), {0xb}, &(0x7f0000000300)=""/195, 0xc3, &(0x7f0000000400)=""/161, &(0x7f00000004c0)=[r1], 0x1}, 0x58) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000040)={{0x1, 0x1, 0x18}, './file0\x00'}) 18:54:19 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r0, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @local, 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000000540)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}], 0x28}}], 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000980)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000a40)={'syztnl1\x00', &(0x7f00000009c0)={'syztnl2\x00', 0x0, 0x4, 0x6, 0x8, 0x86, 0x14, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7800, 0x80, 0x2, 0x4}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000180)={0x18, 0x2, {0x7fff, @struct={0x39}, 0x0, 0x4, 0x400, 0x4, 0x934d, 0x7ff, 0x10, @struct={0x9, 0x7ff}, 0xff, 0x114, [0x0, 0x40, 0x4, 0x975, 0x5, 0xfff]}, {0x100, @struct={0x101, 0x8}, 0x0, 0x107, 0x35, 0x1000, 0x20, 0x3, 0x473, @usage=0x3, 0x200, 0x1, [0x7fffffff, 0x8001, 0x100000000, 0x7f, 0xda6, 0x687]}, {0x8, @struct={0x7fffffff, 0x9}, 0x0, 0x100, 0x6, 0x6, 0x0, 0x4, 0x40, @usage=0x6, 0x8, 0x4, [0x6, 0x2, 0x3f, 0x3f, 0x7fff, 0x1]}, {0x14f9, 0xffffffffffffff81, 0xffffffff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000580)={0x12, 0x6, {0x1, @usage=0xe3, 0x0, 0xfffffffffffffffc, 0x345, 0x5, 0xb4, 0x1, 0x5, @struct={0x2, 0x401}, 0x2, 0x3, [0x2, 0x100, 0x2, 0x5, 0x1, 0x4]}, {0x9, @usage=0x6, 0x0, 0x8, 0x9, 0x3ff, 0xffc000000000, 0x5, 0x8, @struct={0x8, 0x6e7f}, 0x401, 0x8, [0x9, 0x4, 0x5, 0x80, 0x162, 0x4]}, {0x0, @usage=0x7, r2, 0x3ff, 0xff, 0xfffffffffffffffd, 0xffffffff7fffffff, 0xcb4, 0x0, @struct={0xeb, 0x7}, 0x800, 0xfffff801, [0x30ca, 0x0, 0x8, 0x88, 0x0, 0x6]}, {0x0, 0x5, 0x401}}) rt_sigpending(&(0x7f0000000000), 0x8) r3 = syz_open_dev$vcsn(&(0x7f0000000040), 0x2, 0x0) epoll_pwait2(r3, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}], 0x6, &(0x7f0000000100), &(0x7f0000000140)={[0x4]}, 0x8) [ 146.100648] ------------[ cut here ]------------ [ 146.100670] [ 146.100673] ====================================================== [ 146.100677] WARNING: possible circular locking dependency detected [ 146.100681] 6.0.0-rc6-next-20220923 #1 Not tainted [ 146.100688] ------------------------------------------------------ [ 146.100691] syz-executor.6/3980 is trying to acquire lock: [ 146.100698] ffffffff853faaf8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 146.100738] [ 146.100738] but task is already holding lock: [ 146.100741] ffff88800d2fd820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 146.100769] [ 146.100769] which lock already depends on the new lock. [ 146.100769] [ 146.100773] [ 146.100773] the existing dependency chain (in reverse order) is: [ 146.100776] [ 146.100776] -> #3 (&ctx->lock){....}-{2:2}: [ 146.100790] _raw_spin_lock+0x2a/0x40 [ 146.100808] __perf_event_task_sched_out+0x53b/0x18d0 [ 146.100821] __schedule+0xedd/0x2470 [ 146.100834] schedule+0xda/0x1b0 [ 146.100847] exit_to_user_mode_prepare+0x114/0x1a0 [ 146.100859] syscall_exit_to_user_mode+0x19/0x40 [ 146.100871] do_syscall_64+0x48/0x90 [ 146.100888] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 146.100900] [ 146.100900] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 146.100914] _raw_spin_lock_nested+0x30/0x40 [ 146.100932] raw_spin_rq_lock_nested+0x1e/0x30 [ 146.100945] task_fork_fair+0x63/0x4d0 [ 146.100962] sched_cgroup_fork+0x3d0/0x540 [ 146.100976] copy_process+0x4183/0x6e20 [ 146.100986] kernel_clone+0xe7/0x890 [ 146.100996] user_mode_thread+0xad/0xf0 [ 146.101006] rest_init+0x24/0x250 [ 146.101017] arch_call_rest_init+0xf/0x14 [ 146.101035] start_kernel+0x4c1/0x4e6 [ 146.101050] secondary_startup_64_no_verify+0xe0/0xeb [ 146.101064] [ 146.101064] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 146.101078] _raw_spin_lock_irqsave+0x39/0x60 [ 146.101096] try_to_wake_up+0xab/0x1930 [ 146.101109] up+0x75/0xb0 [ 146.101122] __up_console_sem+0x6e/0x80 [ 146.101138] console_unlock+0x46a/0x590 [ 146.101153] vt_ioctl+0x2822/0x2ca0 [ 146.101167] tty_ioctl+0x7c4/0x1700 [ 146.101179] __x64_sys_ioctl+0x19a/0x210 [ 146.101195] do_syscall_64+0x3b/0x90 [ 146.101211] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 146.101223] [ 146.101223] -> #0 ((console_sem).lock){....}-{2:2}: [ 146.101236] __lock_acquire+0x2a02/0x5e70 [ 146.101253] lock_acquire+0x1a2/0x530 [ 146.101268] _raw_spin_lock_irqsave+0x39/0x60 [ 146.101286] down_trylock+0xe/0x70 [ 146.101300] __down_trylock_console_sem+0x3b/0xd0 [ 146.101316] vprintk_emit+0x16b/0x560 [ 146.101332] vprintk+0x84/0xa0 [ 146.101347] _printk+0xba/0xf1 [ 146.101358] report_bug.cold+0x72/0xab [ 146.101375] handle_bug+0x3c/0x70 [ 146.101390] exc_invalid_op+0x14/0x50 [ 146.101406] asm_exc_invalid_op+0x16/0x20 [ 146.101417] group_sched_out.part.0+0x2c7/0x460 [ 146.101428] ctx_sched_out+0x8f1/0xc10 [ 146.101438] __perf_event_task_sched_out+0x6d0/0x18d0 [ 146.101451] __schedule+0xedd/0x2470 [ 146.101463] schedule+0xda/0x1b0 [ 146.101476] exit_to_user_mode_prepare+0x114/0x1a0 [ 146.101486] syscall_exit_to_user_mode+0x19/0x40 [ 146.101498] do_syscall_64+0x48/0x90 [ 146.101514] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 146.101526] [ 146.101526] other info that might help us debug this: [ 146.101526] [ 146.101529] Chain exists of: [ 146.101529] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 146.101529] [ 146.101543] Possible unsafe locking scenario: [ 146.101543] [ 146.101546] CPU0 CPU1 [ 146.101548] ---- ---- [ 146.101551] lock(&ctx->lock); [ 146.101556] lock(&rq->__lock); [ 146.101563] lock(&ctx->lock); [ 146.101569] lock((console_sem).lock); [ 146.101575] [ 146.101575] *** DEADLOCK *** [ 146.101575] [ 146.101576] 2 locks held by syz-executor.6/3980: [ 146.101583] #0: ffff88806ce37d18 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 146.101612] #1: ffff88800d2fd820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 146.101639] [ 146.101639] stack backtrace: [ 146.101642] CPU: 0 PID: 3980 Comm: syz-executor.6 Not tainted 6.0.0-rc6-next-20220923 #1 [ 146.101654] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 146.101663] Call Trace: [ 146.101666] [ 146.101670] dump_stack_lvl+0x8b/0xb3 [ 146.101688] check_noncircular+0x263/0x2e0 [ 146.101704] ? format_decode+0x26c/0xb50 [ 146.101721] ? print_circular_bug+0x450/0x450 [ 146.101738] ? enable_ptr_key_workfn+0x20/0x20 [ 146.101755] ? format_decode+0x26c/0xb50 [ 146.101772] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 146.101791] __lock_acquire+0x2a02/0x5e70 [ 146.101813] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 146.101831] ? __mutex_add_waiter+0x120/0x120 [ 146.101850] lock_acquire+0x1a2/0x530 [ 146.101867] ? down_trylock+0xe/0x70 [ 146.101883] ? lock_release+0x750/0x750 [ 146.101905] ? vprintk+0x84/0xa0 [ 146.101923] _raw_spin_lock_irqsave+0x39/0x60 [ 146.101941] ? down_trylock+0xe/0x70 [ 146.101957] down_trylock+0xe/0x70 [ 146.101972] ? vprintk+0x84/0xa0 [ 146.101989] __down_trylock_console_sem+0x3b/0xd0 [ 146.102006] vprintk_emit+0x16b/0x560 [ 146.102025] vprintk+0x84/0xa0 [ 146.102042] _printk+0xba/0xf1 [ 146.102053] ? record_print_text.cold+0x16/0x16 [ 146.102070] ? report_bug.cold+0x66/0xab [ 146.102088] ? group_sched_out.part.0+0x2c7/0x460 [ 146.102099] report_bug.cold+0x72/0xab [ 146.102118] handle_bug+0x3c/0x70 [ 146.102135] exc_invalid_op+0x14/0x50 [ 146.102153] asm_exc_invalid_op+0x16/0x20 [ 146.102165] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 146.102179] Code: 5e 41 5f e9 5b bb ef ff e8 56 bb ef ff 65 8b 1d 1b 26 ac 7e 31 ff 89 de e8 f6 b7 ef ff 85 db 0f 84 8a 00 00 00 e8 39 bb ef ff <0f> 0b e9 a5 fe ff ff e8 2d bb ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 146.102190] RSP: 0018:ffff888042017c48 EFLAGS: 00010006 [ 146.102199] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 146.102207] RDX: ffff888017541ac0 RSI: ffffffff81564fb7 RDI: 0000000000000005 [ 146.102215] RBP: ffff888008668000 R08: 0000000000000005 R09: 0000000000000001 [ 146.102222] R10: 0000000000000000 R11: ffffffff865b001b R12: ffff88800d2fd800 [ 146.102230] R13: ffff88806ce3d140 R14: ffffffff8547d1a0 R15: 0000000000000002 [ 146.102242] ? group_sched_out.part.0+0x2c7/0x460 [ 146.102255] ? group_sched_out.part.0+0x2c7/0x460 [ 146.102269] ctx_sched_out+0x8f1/0xc10 [ 146.102283] __perf_event_task_sched_out+0x6d0/0x18d0 [ 146.102299] ? lock_is_held_type+0xd7/0x130 [ 146.102313] ? __perf_cgroup_move+0x160/0x160 [ 146.102325] ? set_next_entity+0x304/0x550 [ 146.102342] ? update_curr+0x267/0x740 [ 146.102361] ? lock_is_held_type+0xd7/0x130 [ 146.102375] __schedule+0xedd/0x2470 [ 146.102392] ? io_schedule_timeout+0x150/0x150 [ 146.102408] ? rcu_read_lock_sched_held+0x3e/0x80 [ 146.102429] schedule+0xda/0x1b0 [ 146.102444] exit_to_user_mode_prepare+0x114/0x1a0 [ 146.102456] syscall_exit_to_user_mode+0x19/0x40 [ 146.102469] do_syscall_64+0x48/0x90 [ 146.102487] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 146.102499] RIP: 0033:0x7f649b91eb19 [ 146.102508] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 146.102518] RSP: 002b:00007f6498e94218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 146.102529] RAX: 0000000000000001 RBX: 00007f649ba31f68 RCX: 00007f649b91eb19 [ 146.102537] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f649ba31f6c [ 146.102544] RBP: 00007f649ba31f60 R08: 000000000000000e R09: 0000000000000000 [ 146.102551] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f649ba31f6c [ 146.102558] R13: 00007ffd1770e94f R14: 00007f6498e94300 R15: 0000000000022000 [ 146.102573] [ 146.168661] WARNING: CPU: 0 PID: 3980 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 146.169555] Modules linked in: [ 146.169875] CPU: 0 PID: 3980 Comm: syz-executor.6 Not tainted 6.0.0-rc6-next-20220923 #1 [ 146.170664] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 146.171779] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 146.172298] Code: 5e 41 5f e9 5b bb ef ff e8 56 bb ef ff 65 8b 1d 1b 26 ac 7e 31 ff 89 de e8 f6 b7 ef ff 85 db 0f 84 8a 00 00 00 e8 39 bb ef ff <0f> 0b e9 a5 fe ff ff e8 2d bb ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 146.174049] RSP: 0018:ffff888042017c48 EFLAGS: 00010006 [ 146.174549] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 146.175228] RDX: ffff888017541ac0 RSI: ffffffff81564fb7 RDI: 0000000000000005 [ 146.175922] RBP: ffff888008668000 R08: 0000000000000005 R09: 0000000000000001 [ 146.176605] R10: 0000000000000000 R11: ffffffff865b001b R12: ffff88800d2fd800 [ 146.177265] R13: ffff88806ce3d140 R14: ffffffff8547d1a0 R15: 0000000000000002 [ 146.177935] FS: 00007f6498e94700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 146.178715] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 146.179255] CR2: 00007f76cc903718 CR3: 00000000410a0000 CR4: 0000000000350ef0 [ 146.179979] Call Trace: [ 146.180223] [ 146.180456] ctx_sched_out+0x8f1/0xc10 [ 146.180853] __perf_event_task_sched_out+0x6d0/0x18d0 [ 146.181361] ? lock_is_held_type+0xd7/0x130 [ 146.181769] ? __perf_cgroup_move+0x160/0x160 [ 146.182228] ? set_next_entity+0x304/0x550 [ 146.182654] ? update_curr+0x267/0x740 [ 146.183056] ? lock_is_held_type+0xd7/0x130 [ 146.183500] __schedule+0xedd/0x2470 [ 146.183860] ? io_schedule_timeout+0x150/0x150 [ 146.184322] ? rcu_read_lock_sched_held+0x3e/0x80 [ 146.184772] schedule+0xda/0x1b0 [ 146.185114] exit_to_user_mode_prepare+0x114/0x1a0 [ 146.185578] syscall_exit_to_user_mode+0x19/0x40 [ 146.186054] do_syscall_64+0x48/0x90 [ 146.186434] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 146.186950] RIP: 0033:0x7f649b91eb19 [ 146.187323] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 146.189083] RSP: 002b:00007f6498e94218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 146.189790] RAX: 0000000000000001 RBX: 00007f649ba31f68 RCX: 00007f649b91eb19 [ 146.190459] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f649ba31f6c [ 146.191126] RBP: 00007f649ba31f60 R08: 000000000000000e R09: 0000000000000000 [ 146.191814] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f649ba31f6c [ 146.192502] R13: 00007ffd1770e94f R14: 00007f6498e94300 R15: 0000000000022000 [ 146.193180] [ 146.193397] irq event stamp: 224 [ 146.193728] hardirqs last enabled at (223): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 146.194637] hardirqs last disabled at (224): [] __schedule+0x1225/0x2470 [ 146.195423] softirqs last enabled at (106): [] __irq_exit_rcu+0x11b/0x180 [ 146.196241] softirqs last disabled at (91): [] __irq_exit_rcu+0x11b/0x180 [ 146.197040] ---[ end trace 0000000000000000 ]--- [ 146.206857] loop1: detected capacity change from 0 to 2560 [ 146.248642] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 146.249827] ext4 filesystem being mounted at /syzkaller-testdir480481326/syzkaller.rJA3hW/1/file0 supports timestamps until 2038 (0x7fffffff) 18:54:19 executing program 7: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x22080, 0x0) r1 = syz_mount_image$nfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x2, 0x0, &(0x7f00000005c0), 0x90021, &(0x7f0000000600)={[{}, {'ext4\x00'}, {'#.^!([@,$/-!&+]:&'}], [{@fsname={'fsname', 0x3d, 'ext4\x00'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@audit}, {@euid_eq}]}) linkat(r0, &(0x7f0000000140)='./file0\x00', r1, &(0x7f00000006c0)='./file0\x00', 0x0) r2 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x26, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000def4655fdef4655f0100ffff53ef010001000000def4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e35393734373637303400"/192, 0xc0, 0x400}, {&(0x7f0000010100)="00000000000000000000000026acba7564fc4e5aa2fa9146860a2012010000000c00000000000000def4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="01000000000005000c0000000000000000000000040000004b00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000120000002200000060000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010500)="ffff0f00ff0f00000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x880, 0x1000}, {&(0x7f0000010e00)="0b0000000c0001022e00000002000000f40702022e2e00"/32, 0x20, 0x2000}, {&(0x7f0000010f00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x2800}, {&(0x7f0000011000)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x3000}, {&(0x7f0000011100)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x3800}, {&(0x7f0000011200)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x4000}, {&(0x7f0000011300)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x4800}, {&(0x7f0000011400)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x5000}, {&(0x7f0000011500)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x5800}, {&(0x7f0000011600)="504d4d00504d4dffdef4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7032390075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x6800}, {&(0x7f0000011800)="0200"/32, 0x20, 0x6c00}, {&(0x7f0000011900)="0300"/32, 0x20, 0x7000}, {&(0x7f0000011a00)="0400"/32, 0x20, 0x7400}, {&(0x7f0000011b00)="0500"/32, 0x20, 0x7800}, {&(0x7f0000011c00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000009800"/96, 0x60, 0x7c00}, {&(0x7f0000011d00)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x8000}, {&(0x7f0000011e00)="0200"/32, 0x20, 0x8400}, {&(0x7f0000011f00)="0300"/32, 0x20, 0x8800}, {&(0x7f0000012000)="0400"/32, 0x20, 0x8c00}, {&(0x7f0000012100)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0500"/2080, 0x820, 0x9000}, {&(0x7f0000012a00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000009800"/96, 0x60, 0x9c00}, {&(0x7f0000012b00)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d807050766696c653100"/64, 0x40, 0x10000}, {&(0x7f0000012c00)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8070000000006000000779b539778617474723100000601f00700000000060000007498539778617474723200"/96, 0x60, 0x10800}, {&(0x7f0000012d00)="00000000000000000000000000000000786174747232000078617474723100000000000000000000def4655fdef4655fdef4655f00"/64, 0x40, 0x10fe4}, {&(0x7f0000012e00)="ed41000000080000def4655fdef4655fdef4655f00000000000004000400000000000800050000000af301000400000000000000000000000100000003000000", 0x40, 0x11080}, {&(0x7f0000012f00)="8081000000180000def4655fdef4655fdef4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d000000", 0x40, 0x11100}, {&(0x7f0000013000)="8081000000180000def4655fdef4655fdef4655f00000000000001000c00000010000800000000000af30200040000000000000000000000020000001000000002000000010000001300"/96, 0x60, 0x11180}, {&(0x7f0000013100)="c041000000400000def4655fdef4655fdef4655f00000000000002002000000000000800000000000af301000400000000000000000000000800000004000000", 0x40, 0x11500}, {&(0x7f0000013200)="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"/768, 0x300, 0x11580}, {&(0x7f0000013500)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x12000}, {&(0x7f0000013a00)='syzkallers\x00'/32, 0x20, 0x12800}, {&(0x7f0000013b00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x15800}], 0x0, &(0x7f0000013c00)) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x8, 0x3) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) 18:54:19 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @loopback}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @dev}}}}}}, 0x0) syz_emit_ethernet(0xbf, &(0x7f0000000100)={@local, @multicast, @void, {@mpls_uc={0x8847, {[{0xffff, 0x0, 0x1}, {0x81, 0x0, 0x1}], @generic="382faffbad223ee8ba4c7b92e7698ca326815d000dc127d81211592338f0a7b128cab6117f89a21af3d0d3f93220d1fd46b9d096069c77a8fe19fb3a933455cf9bba29943be085cf339786134a85e3de599b73489628959e23184b9974960efd614f17ce47dcee0aa46438dce8094aeae766b5a6328b43e2ea054dcdcfdf3eb16bbd2c0d607fb747e8a4a2038a38bc0cb50be7b29dd850d06629dc1e308459c98300facdfff38b2228"}}}}, &(0x7f00000001c0)={0x0, 0x3, [0xf68, 0x659, 0xfea, 0xff7]}) syz_emit_ethernet(0x46, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @multicast, @void, {@ipv4={0x800, @icmp={{0x9, 0x4, 0x1, 0x5, 0x38, 0x65, 0x0, 0x4, 0x1, 0x0, @private=0xa010102, @private=0xa010102, {[@ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0xb, 0xd3, [@private=0xa010102, @local]}]}}, @timestamp_reply={0xe, 0x0, 0x0, 0x800, 0x0, 0xfffffffb, 0x9, 0x1000}}}}}, &(0x7f0000000000)={0x0, 0x1, [0xa19, 0x396, 0x91, 0x1b1]}) 18:54:19 executing program 1: r0 = syz_io_uring_setup(0x51d6, &(0x7f0000000080)={0x0, 0x58a6, 0x0, 0x2, 0x80003d7}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x10, r0, 0x10000000) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000180)=@gcm_256={{0x304}, "55fd37a00bc6364a", "6652f53e727a0c0bfd7d1c5f442fe88792df0706e68bb7da2b5de5372eb18466", "8b6aca45", "c520804d8f0836cb"}, 0x38) fork() r1 = epoll_create(0x4) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0x20000000}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r2, 0xc0189377, &(0x7f0000000280)=ANY=[@ANYBLOB="baee0797a0afdcf745b2dc86f9d3010000000100000018000000", @ANYRES32=r1, @ANYBLOB="e2070000010000002e2f66696c653000"]) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f00000001c0)=0xfff) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000000)) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x7, 0xffffffffffffff37, 0x0, 0x12, 0xc, 0x0, "23c2d80353e2f6a33c3e59015505ac0d65bc8b584c0564cf1252925367d826dee4aed502dc498a3d5c028f7b69f143afd05a4631a6ae553f096dd6e8a33af795", "970da5fd2a5ca37306ba38b5bc51fbc98a6fdf16294e20401cf1632175cc9150dad985aa02040d9d566fd3881b67dd89a5da4c3da629ed5abc60dce05e0c79f8", "367043bc1c4a0680996102355937587a7b0008000000000000035f223600", [0x1a5, 0x1]}) r4 = signalfd(r2, &(0x7f0000000040)={[0x3f]}, 0x8) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) 18:54:19 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @loopback}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @dev}}}}}}, 0x0) syz_emit_ethernet(0xbf, &(0x7f0000000100)={@local, @multicast, @void, {@mpls_uc={0x8847, {[{0xffff, 0x0, 0x1}, {0x81, 0x0, 0x1}], @generic="382faffbad223ee8ba4c7b92e7698ca326815d000dc127d81211592338f0a7b128cab6117f89a21af3d0d3f93220d1fd46b9d096069c77a8fe19fb3a933455cf9bba29943be085cf339786134a85e3de599b73489628959e23184b9974960efd614f17ce47dcee0aa46438dce8094aeae766b5a6328b43e2ea054dcdcfdf3eb16bbd2c0d607fb747e8a4a2038a38bc0cb50be7b29dd850d06629dc1e308459c98300facdfff38b2228"}}}}, &(0x7f00000001c0)={0x0, 0x3, [0xf68, 0x659, 0xfea, 0xff7]}) syz_emit_ethernet(0x46, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @multicast, @void, {@ipv4={0x800, @icmp={{0x9, 0x4, 0x1, 0x5, 0x38, 0x65, 0x0, 0x4, 0x1, 0x0, @private=0xa010102, @private=0xa010102, {[@ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0xb, 0xd3, [@private=0xa010102, @local]}]}}, @timestamp_reply={0xe, 0x0, 0x0, 0x800, 0x0, 0xfffffffb, 0x9, 0x1000}}}}}, &(0x7f0000000000)={0x0, 0x1, [0xa19, 0x396, 0x91, 0x1b1]}) [ 146.364572] EXT4-fs (loop1): unmounting filesystem. 18:54:19 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f0000000240)={0x0, 0x8, [0x1, 0xebb, 0x7fffffff, 0x6, 0x0, 0x3]}) io_setup(0x3ff, &(0x7f0000000140)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000002c0)={0x7, 0x7b, 0x1}, 0x7) io_submit(r2, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x200000}]) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB]) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, &(0x7f00000004c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r6 = getpgid(0xffffffffffffffff) r7 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r8, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r7}, './file0\x00'}) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x8, 0x20, 0x1, 0x2, 0x0, 0x8d7, 0x40270, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b, 0x1, @perf_config_ext={0xe2, 0x7}, 0xe008, 0xf7, 0xc0, 0x6, 0x7, 0x200006, 0x3a9, 0x0, 0x0, 0x0, 0xc1}, r6, 0x2, r7, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x7, 0x1, 0x5a, 0x0, 0x0, 0x0, 0x200, 0xd, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x0, 0x7fffffff}, 0x802c, 0x5d4, 0xfffffff7, 0x7, 0x7, 0xa166, 0x1f49, 0x0, 0x101, 0x0, 0x2}, r6, 0xe, r7, 0x2) dup2(r4, r5) 18:54:19 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, 0x0) r1 = clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) fsetxattr$security_capability(r0, &(0x7f0000000100), &(0x7f0000000140)=@v3={0x3000000, [{0x6, 0x2}, {0x5, 0x8}]}, 0x18, 0x1) clone3(&(0x7f0000000500)={0x20000100, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0), {0xb}, &(0x7f0000000300)=""/195, 0xc3, &(0x7f0000000400)=""/161, &(0x7f00000004c0)=[r1], 0x1}, 0x58) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000040)={{0x1, 0x1, 0x18}, './file0\x00'}) [ 146.428429] hrtimer: interrupt took 16671 ns [ 146.438231] audit: type=1400 audit(1664132059.919:16): avc: denied { write } for pid=4012 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 146.466666] loop7: detected capacity change from 0 to 512 18:54:19 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @loopback}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @dev}}}}}}, 0x0) syz_emit_ethernet(0xbf, &(0x7f0000000100)={@local, @multicast, @void, {@mpls_uc={0x8847, {[{0xffff, 0x0, 0x1}, {0x81, 0x0, 0x1}], @generic="382faffbad223ee8ba4c7b92e7698ca326815d000dc127d81211592338f0a7b128cab6117f89a21af3d0d3f93220d1fd46b9d096069c77a8fe19fb3a933455cf9bba29943be085cf339786134a85e3de599b73489628959e23184b9974960efd614f17ce47dcee0aa46438dce8094aeae766b5a6328b43e2ea054dcdcfdf3eb16bbd2c0d607fb747e8a4a2038a38bc0cb50be7b29dd850d06629dc1e308459c98300facdfff38b2228"}}}}, &(0x7f00000001c0)={0x0, 0x3, [0xf68, 0x659, 0xfea, 0xff7]}) syz_emit_ethernet(0x46, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @multicast, @void, {@ipv4={0x800, @icmp={{0x9, 0x4, 0x1, 0x5, 0x38, 0x65, 0x0, 0x4, 0x1, 0x0, @private=0xa010102, @private=0xa010102, {[@ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0xb, 0xd3, [@private=0xa010102, @local]}]}}, @timestamp_reply={0xe, 0x0, 0x0, 0x800, 0x0, 0xfffffffb, 0x9, 0x1000}}}}}, &(0x7f0000000000)={0x0, 0x1, [0xa19, 0x396, 0x91, 0x1b1]}) [ 146.517561] audit: type=1400 audit(1664132059.974:17): avc: denied { block_suspend } for pid=4009 comm="syz-executor.1" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 146.582560] EXT4-fs (loop7): mounted filesystem without journal. Quota mode: writeback. [ 146.591571] ext4 filesystem being mounted at /syzkaller-testdir577442229/syzkaller.77k5gN/2/file0 supports timestamps until 2038 (0x7fffffff) 18:54:20 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, 0x0) r1 = clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) fsetxattr$security_capability(r0, &(0x7f0000000100), &(0x7f0000000140)=@v3={0x3000000, [{0x6, 0x2}, {0x5, 0x8}]}, 0x18, 0x1) clone3(&(0x7f0000000500)={0x20000100, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0), {0xb}, &(0x7f0000000300)=""/195, 0xc3, &(0x7f0000000400)=""/161, &(0x7f00000004c0)=[r1], 0x1}, 0x58) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000040)={{0x1, 0x1, 0x18}, './file0\x00'}) [ 146.702703] EXT4-fs (loop7): unmounting filesystem. 18:54:20 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x10000000) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') pread64(r1, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) syz_io_uring_setup(0x5d6f, &(0x7f0000000680)={0x0, 0xbcc0, 0x2, 0x2, 0x273, 0x0, r1}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000700), &(0x7f0000000740)) syz_io_uring_setup(0x4051, &(0x7f00000005c0)={0x0, 0x921f, 0x10, 0x2, 0x2b0}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f00000003c0), &(0x7f0000000640)) syz_io_uring_submit(0x0, r0, &(0x7f0000000380)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/177, 0xb1}, {&(0x7f0000000280)=""/84, 0x54}, {&(0x7f0000000040)=""/30, 0x1e}], 0x3, &(0x7f0000000400)=""/165, 0xa5}, 0x0, 0x40, 0x1, {0x1}}, 0xffff) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="02000500000008dd170230d161483ebf620444cd8999f471744f6373d2fb2e90b88d8df29bfafd7103dbe966e3775075003e0814526cde0479617255cec907ffc603dbe4a1fff2f6ff34c7c7f8a621f21e9e2bb7a39f496b091cd2d145c836d95351b02914b648a262ac7643868aa73d41f2e8635d4adb5ef24f01bab428570471c510d83275b6c77de422c70e560553d6749c70e6dd26f2b295f96bb8d042dbf9696a43debb0447639902d8a76e2de265ef8195583d96abefe14890db505fae654a2438a0f53859bb674d69"], 0x125) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r2, &(0x7f0000000200)='E', 0x4000) recvmsg(r2, &(0x7f0000001980)={&(0x7f00000007c0)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1, &(0x7f00000018c0)=""/136, 0x88}, 0x36fb75226a821fab) socket$netlink(0x10, 0x3, 0xb) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') write$rfkill(r3, &(0x7f0000000780)={0x2, 0x6, 0x3, 0x1}, 0x8) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r5, 0x80089419, &(0x7f00000019c0)) ioctl$TCGETA(r4, 0x541c, &(0x7f0000000000)) VM DIAGNOSIS: 18:54:19 Registers: info registers vcpu 0 RAX=0000000000000020 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b17e1 RDI=ffffffff87645be0 RBP=ffffffff87645ba0 RSP=ffff888042017698 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000020 R11=0000000000000001 R12=0000000000000020 R13=ffffffff87645ba0 R14=0000000000000010 R15=ffffffff822b17d0 RIP=ffffffff822b1839 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f6498e94700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f76cc903718 CR3=00000000410a0000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f649ba057c0 00007f649ba057c8 YMM02=0000000000000000 0000000000000000 00007f649ba057e0 00007f649ba057c0 YMM03=0000000000000000 0000000000000000 00007f649ba057c8 00007f649ba057c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=000000000001f1b7 RBX=ffff88806ce3eee0 RCX=ffffc90005bfd000 RDX=0000000000040000 RSI=ffffffff813bbc04 RDI=0000000000000005 RBP=0000000000000003 RSP=ffff888042237948 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=ffffed100d9c7ddd R13=0000000000000001 R14=ffff88806ce3eee8 R15=dffffc0000000000 RIP=ffffffff813bbc06 RFL=00000212 [----A--] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f7636b54700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2dc22000 CR3=000000000e2c2000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000