Debian GNU/Linux 11 syzkaller ttyS0 Warning: Permanently added '[localhost]:63812' (ECDSA) to the list of known hosts. 2022/09/26 11:25:54 fuzzer started 2022/09/26 11:25:54 dialing manager at localhost:38881 syzkaller login: [ 35.816813] cgroup: Unknown subsys name 'net' [ 35.912944] cgroup: Unknown subsys name 'rlimit' 2022/09/26 11:26:08 syscalls: 2215 2022/09/26 11:26:08 code coverage: enabled 2022/09/26 11:26:08 comparison tracing: enabled 2022/09/26 11:26:08 extra coverage: enabled 2022/09/26 11:26:08 setuid sandbox: enabled 2022/09/26 11:26:08 namespace sandbox: enabled 2022/09/26 11:26:08 Android sandbox: enabled 2022/09/26 11:26:08 fault injection: enabled 2022/09/26 11:26:08 leak checking: enabled 2022/09/26 11:26:08 net packet injection: enabled 2022/09/26 11:26:08 net device setup: enabled 2022/09/26 11:26:08 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/26 11:26:08 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/26 11:26:08 USB emulation: enabled 2022/09/26 11:26:08 hci packet injection: enabled 2022/09/26 11:26:08 wifi device emulation: failed to parse kernel version (6.0.0-rc6-next-20220923) 2022/09/26 11:26:08 802.15.4 emulation: enabled 2022/09/26 11:26:09 fetching corpus: 50, signal 26880/28677 (executing program) 2022/09/26 11:26:09 fetching corpus: 100, signal 42024/45416 (executing program) 2022/09/26 11:26:09 fetching corpus: 150, signal 50151/55040 (executing program) 2022/09/26 11:26:09 fetching corpus: 200, signal 58037/64329 (executing program) 2022/09/26 11:26:09 fetching corpus: 250, signal 62185/69897 (executing program) 2022/09/26 11:26:09 fetching corpus: 300, signal 65673/74781 (executing program) 2022/09/26 11:26:09 fetching corpus: 350, signal 69177/79585 (executing program) 2022/09/26 11:26:09 fetching corpus: 400, signal 71986/83743 (executing program) 2022/09/26 11:26:09 fetching corpus: 450, signal 74463/87517 (executing program) 2022/09/26 11:26:10 fetching corpus: 500, signal 77053/91365 (executing program) 2022/09/26 11:26:10 fetching corpus: 550, signal 80194/95640 (executing program) 2022/09/26 11:26:10 fetching corpus: 600, signal 82182/98860 (executing program) 2022/09/26 11:26:10 fetching corpus: 650, signal 85640/103360 (executing program) 2022/09/26 11:26:10 fetching corpus: 700, signal 88172/106987 (executing program) 2022/09/26 11:26:10 fetching corpus: 750, signal 91999/111703 (executing program) 2022/09/26 11:26:10 fetching corpus: 800, signal 96198/116705 (executing program) 2022/09/26 11:26:10 fetching corpus: 850, signal 97396/119050 (executing program) 2022/09/26 11:26:11 fetching corpus: 900, signal 99473/122131 (executing program) 2022/09/26 11:26:11 fetching corpus: 950, signal 101524/125132 (executing program) 2022/09/26 11:26:11 fetching corpus: 1000, signal 102935/127582 (executing program) 2022/09/26 11:26:11 fetching corpus: 1050, signal 104993/130587 (executing program) 2022/09/26 11:26:11 fetching corpus: 1100, signal 106941/133408 (executing program) 2022/09/26 11:26:11 fetching corpus: 1150, signal 108873/136253 (executing program) 2022/09/26 11:26:11 fetching corpus: 1200, signal 110323/138618 (executing program) 2022/09/26 11:26:11 fetching corpus: 1250, signal 111821/140949 (executing program) 2022/09/26 11:26:11 fetching corpus: 1300, signal 114009/143861 (executing program) 2022/09/26 11:26:12 fetching corpus: 1350, signal 115917/146494 (executing program) 2022/09/26 11:26:12 fetching corpus: 1400, signal 117565/148901 (executing program) 2022/09/26 11:26:12 fetching corpus: 1450, signal 119173/151241 (executing program) 2022/09/26 11:26:12 fetching corpus: 1500, signal 121903/154495 (executing program) 2022/09/26 11:26:12 fetching corpus: 1550, signal 122793/156270 (executing program) 2022/09/26 11:26:12 fetching corpus: 1600, signal 124436/158608 (executing program) 2022/09/26 11:26:12 fetching corpus: 1650, signal 126646/161341 (executing program) 2022/09/26 11:26:13 fetching corpus: 1700, signal 129026/164155 (executing program) 2022/09/26 11:26:13 fetching corpus: 1750, signal 130967/166635 (executing program) 2022/09/26 11:26:13 fetching corpus: 1800, signal 131775/168220 (executing program) 2022/09/26 11:26:13 fetching corpus: 1850, signal 134214/171078 (executing program) 2022/09/26 11:26:13 fetching corpus: 1900, signal 135680/173131 (executing program) 2022/09/26 11:26:13 fetching corpus: 1950, signal 136778/174848 (executing program) 2022/09/26 11:26:13 fetching corpus: 2000, signal 139880/178058 (executing program) 2022/09/26 11:26:13 fetching corpus: 2050, signal 141397/180178 (executing program) 2022/09/26 11:26:14 fetching corpus: 2100, signal 142543/181894 (executing program) 2022/09/26 11:26:14 fetching corpus: 2150, signal 144100/183816 (executing program) 2022/09/26 11:26:14 fetching corpus: 2200, signal 145186/185474 (executing program) 2022/09/26 11:26:14 fetching corpus: 2250, signal 146123/187013 (executing program) 2022/09/26 11:26:14 fetching corpus: 2300, signal 146736/188299 (executing program) 2022/09/26 11:26:14 fetching corpus: 2350, signal 147606/189722 (executing program) 2022/09/26 11:26:14 fetching corpus: 2400, signal 148777/191397 (executing program) 2022/09/26 11:26:14 fetching corpus: 2450, signal 149656/192842 (executing program) 2022/09/26 11:26:14 fetching corpus: 2500, signal 150574/194332 (executing program) 2022/09/26 11:26:14 fetching corpus: 2550, signal 151516/195783 (executing program) 2022/09/26 11:26:15 fetching corpus: 2600, signal 152607/197370 (executing program) 2022/09/26 11:26:15 fetching corpus: 2650, signal 154045/199176 (executing program) 2022/09/26 11:26:15 fetching corpus: 2700, signal 155360/200820 (executing program) 2022/09/26 11:26:15 fetching corpus: 2750, signal 156754/202504 (executing program) 2022/09/26 11:26:15 fetching corpus: 2800, signal 157925/204058 (executing program) 2022/09/26 11:26:15 fetching corpus: 2850, signal 159024/205467 (executing program) 2022/09/26 11:26:15 fetching corpus: 2900, signal 160422/207089 (executing program) 2022/09/26 11:26:15 fetching corpus: 2950, signal 160976/208209 (executing program) 2022/09/26 11:26:16 fetching corpus: 3000, signal 161838/209496 (executing program) 2022/09/26 11:26:16 fetching corpus: 3050, signal 162755/210787 (executing program) 2022/09/26 11:26:16 fetching corpus: 3100, signal 163275/211864 (executing program) 2022/09/26 11:26:16 fetching corpus: 3150, signal 163836/212950 (executing program) 2022/09/26 11:26:16 fetching corpus: 3200, signal 164612/214095 (executing program) 2022/09/26 11:26:16 fetching corpus: 3250, signal 165659/215361 (executing program) 2022/09/26 11:26:16 fetching corpus: 3300, signal 166388/216507 (executing program) 2022/09/26 11:26:16 fetching corpus: 3350, signal 167310/217756 (executing program) 2022/09/26 11:26:17 fetching corpus: 3400, signal 168000/218850 (executing program) 2022/09/26 11:26:17 fetching corpus: 3450, signal 168849/220037 (executing program) 2022/09/26 11:26:17 fetching corpus: 3500, signal 169487/221064 (executing program) 2022/09/26 11:26:17 fetching corpus: 3550, signal 170903/222461 (executing program) 2022/09/26 11:26:17 fetching corpus: 3600, signal 171849/223604 (executing program) 2022/09/26 11:26:17 fetching corpus: 3650, signal 172491/224645 (executing program) 2022/09/26 11:26:17 fetching corpus: 3700, signal 172962/225563 (executing program) 2022/09/26 11:26:17 fetching corpus: 3750, signal 173824/226652 (executing program) 2022/09/26 11:26:17 fetching corpus: 3800, signal 174181/227529 (executing program) 2022/09/26 11:26:18 fetching corpus: 3850, signal 174634/228446 (executing program) 2022/09/26 11:26:18 fetching corpus: 3900, signal 175584/229535 (executing program) 2022/09/26 11:26:18 fetching corpus: 3950, signal 176813/230711 (executing program) 2022/09/26 11:26:18 fetching corpus: 4000, signal 177471/231651 (executing program) 2022/09/26 11:26:18 fetching corpus: 4050, signal 177904/232488 (executing program) 2022/09/26 11:26:18 fetching corpus: 4100, signal 178296/233290 (executing program) 2022/09/26 11:26:18 fetching corpus: 4150, signal 178625/234121 (executing program) 2022/09/26 11:26:18 fetching corpus: 4200, signal 179453/235137 (executing program) 2022/09/26 11:26:18 fetching corpus: 4250, signal 179953/235974 (executing program) 2022/09/26 11:26:19 fetching corpus: 4300, signal 181332/237110 (executing program) 2022/09/26 11:26:19 fetching corpus: 4350, signal 182773/238255 (executing program) 2022/09/26 11:26:19 fetching corpus: 4400, signal 183381/239116 (executing program) 2022/09/26 11:26:19 fetching corpus: 4450, signal 183818/239932 (executing program) 2022/09/26 11:26:19 fetching corpus: 4500, signal 184216/240652 (executing program) 2022/09/26 11:26:19 fetching corpus: 4550, signal 184492/241365 (executing program) 2022/09/26 11:26:19 fetching corpus: 4600, signal 185376/242291 (executing program) 2022/09/26 11:26:19 fetching corpus: 4650, signal 186150/243125 (executing program) 2022/09/26 11:26:19 fetching corpus: 4700, signal 186716/243925 (executing program) 2022/09/26 11:26:20 fetching corpus: 4750, signal 187631/244817 (executing program) 2022/09/26 11:26:20 fetching corpus: 4800, signal 188030/245548 (executing program) 2022/09/26 11:26:20 fetching corpus: 4850, signal 188764/246317 (executing program) 2022/09/26 11:26:20 fetching corpus: 4900, signal 189775/247190 (executing program) 2022/09/26 11:26:20 fetching corpus: 4950, signal 190155/247829 (executing program) 2022/09/26 11:26:20 fetching corpus: 5000, signal 190580/248488 (executing program) 2022/09/26 11:26:20 fetching corpus: 5050, signal 191411/249270 (executing program) 2022/09/26 11:26:20 fetching corpus: 5100, signal 191665/249918 (executing program) 2022/09/26 11:26:21 fetching corpus: 5150, signal 192340/250605 (executing program) 2022/09/26 11:26:21 fetching corpus: 5200, signal 193113/251338 (executing program) 2022/09/26 11:26:21 fetching corpus: 5250, signal 193836/252091 (executing program) 2022/09/26 11:26:21 fetching corpus: 5300, signal 194081/252665 (executing program) 2022/09/26 11:26:21 fetching corpus: 5350, signal 194745/253357 (executing program) 2022/09/26 11:26:21 fetching corpus: 5400, signal 195360/254038 (executing program) 2022/09/26 11:26:21 fetching corpus: 5450, signal 196016/254701 (executing program) 2022/09/26 11:26:21 fetching corpus: 5500, signal 196898/255382 (executing program) 2022/09/26 11:26:21 fetching corpus: 5550, signal 197650/256002 (executing program) 2022/09/26 11:26:22 fetching corpus: 5600, signal 198177/256630 (executing program) 2022/09/26 11:26:22 fetching corpus: 5650, signal 198881/257239 (executing program) 2022/09/26 11:26:22 fetching corpus: 5700, signal 199801/257945 (executing program) 2022/09/26 11:26:22 fetching corpus: 5750, signal 200378/258532 (executing program) 2022/09/26 11:26:22 fetching corpus: 5800, signal 200861/259102 (executing program) 2022/09/26 11:26:22 fetching corpus: 5850, signal 201136/259620 (executing program) 2022/09/26 11:26:22 fetching corpus: 5900, signal 201551/260183 (executing program) 2022/09/26 11:26:22 fetching corpus: 5950, signal 202063/260751 (executing program) 2022/09/26 11:26:22 fetching corpus: 6000, signal 202779/261281 (executing program) 2022/09/26 11:26:23 fetching corpus: 6050, signal 203435/261848 (executing program) 2022/09/26 11:26:23 fetching corpus: 6100, signal 203846/262378 (executing program) 2022/09/26 11:26:23 fetching corpus: 6150, signal 204254/262884 (executing program) 2022/09/26 11:26:23 fetching corpus: 6200, signal 204590/263357 (executing program) 2022/09/26 11:26:23 fetching corpus: 6250, signal 205368/263867 (executing program) 2022/09/26 11:26:23 fetching corpus: 6300, signal 206330/264377 (executing program) 2022/09/26 11:26:23 fetching corpus: 6350, signal 206678/264843 (executing program) 2022/09/26 11:26:23 fetching corpus: 6400, signal 206956/265311 (executing program) 2022/09/26 11:26:23 fetching corpus: 6450, signal 207375/265794 (executing program) 2022/09/26 11:26:24 fetching corpus: 6500, signal 208515/266300 (executing program) 2022/09/26 11:26:24 fetching corpus: 6550, signal 209250/266721 (executing program) 2022/09/26 11:26:24 fetching corpus: 6600, signal 209835/267182 (executing program) 2022/09/26 11:26:24 fetching corpus: 6650, signal 210366/267196 (executing program) 2022/09/26 11:26:24 fetching corpus: 6700, signal 210876/267201 (executing program) 2022/09/26 11:26:24 fetching corpus: 6750, signal 211453/267201 (executing program) 2022/09/26 11:26:24 fetching corpus: 6800, signal 211846/267215 (executing program) 2022/09/26 11:26:25 fetching corpus: 6850, signal 212555/267219 (executing program) 2022/09/26 11:26:25 fetching corpus: 6900, signal 212875/267219 (executing program) 2022/09/26 11:26:25 fetching corpus: 6950, signal 213655/267225 (executing program) 2022/09/26 11:26:25 fetching corpus: 7000, signal 214059/267257 (executing program) 2022/09/26 11:26:25 fetching corpus: 7050, signal 214429/267291 (executing program) 2022/09/26 11:26:25 fetching corpus: 7100, signal 215494/267291 (executing program) 2022/09/26 11:26:25 fetching corpus: 7150, signal 215933/267292 (executing program) 2022/09/26 11:26:25 fetching corpus: 7200, signal 216563/267302 (executing program) 2022/09/26 11:26:25 fetching corpus: 7250, signal 216994/267362 (executing program) 2022/09/26 11:26:26 fetching corpus: 7272, signal 217144/267362 (executing program) 2022/09/26 11:26:26 fetching corpus: 7272, signal 217144/267362 (executing program) 2022/09/26 11:26:28 starting 8 fuzzer processes 11:26:28 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x4501, 0x0) r1 = getpid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=r1) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[r0, r0, r0, r0, r2, r0], 0x6) pidfd_open(r1, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'veth1_virt_wifi\x00', 0x0}) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x408000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000140)=""/214, 0xd6}, {&(0x7f0000000240)=""/89, 0x59}, {&(0x7f00000002c0)=""/181, 0xb5}, {&(0x7f0000000380)=""/101, 0x65}, {&(0x7f0000000400)=""/238, 0xee}, {&(0x7f0000000500)=""/78, 0x4e}], 0x6, &(0x7f0000000600)=""/58, 0x3a}, 0x4}, {{&(0x7f0000000640)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, &(0x7f0000000980)=[{&(0x7f00000006c0)=""/99, 0x63}, {&(0x7f0000000740)=""/243, 0xf3}, {&(0x7f0000000840)=""/177, 0xb1}, {&(0x7f0000000900)=""/119, 0x77}], 0x4, &(0x7f00000009c0)=""/159, 0x9f}, 0x152}, {{&(0x7f0000000a80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000b00)=""/111, 0x6f}], 0x1}, 0xffffffe0}, {{&(0x7f0000000bc0)=@un=@abs, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000c40)=""/64, 0x40}], 0x1, &(0x7f0000000cc0)=""/134, 0x86}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000000e00)=""/46, 0x2e}, {&(0x7f0000000e40)=""/37, 0x25}, {&(0x7f0000000e80)=""/190, 0xbe}, {&(0x7f0000000f40)=""/211, 0xd3}, {&(0x7f0000001040)=""/124, 0x7c}, {&(0x7f00000010c0)=""/32, 0x20}, {&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000002100)=""/141, 0x8d}, {&(0x7f00000021c0)=""/222, 0xde}], 0x9, &(0x7f0000002380)=""/195, 0xc3}, 0x7}, {{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f0000002480)=""/220, 0xdc}, {&(0x7f0000002580)=""/4096, 0x1000}], 0x2, &(0x7f00000035c0)=""/160, 0xa0}, 0x40}, {{&(0x7f0000003680)=@generic, 0x80, &(0x7f0000003840)=[{&(0x7f0000003700)=""/112, 0x70}, {&(0x7f0000003780)=""/71, 0x47}, {&(0x7f0000003800)=""/53, 0x35}], 0x3, &(0x7f0000003880)=""/255, 0xff}, 0x401}], 0x7, 0x100, 0x0) ioctl$BTRFS_IOC_SCRUB(r5, 0xc400941b, &(0x7f0000003b40)={0x0, 0x0, 0x10000, 0x1}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r4, 0x89fb, &(0x7f0000003fc0)={'ip6gre0\x00', &(0x7f0000003f40)={'sit0\x00', r3, 0x29, 0x6, 0x2, 0x1, 0x4, @empty, @local, 0x20, 0x700, 0x4, 0x80}}) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r6, 0x1, 0x2c, &(0x7f0000004000)=0xfffffffd, 0x4) r7 = open(&(0x7f0000004040)='./file0\x00', 0x802, 0x100) sendmsg$AUDIT_TTY_GET(r7, &(0x7f0000004140)={&(0x7f0000004080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000004100)={&(0x7f00000040c0)={0x10, 0x3f8, 0x1, 0x70bd26, 0x25dfdbfc, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000040}, 0x4040) ioctl$AUTOFS_IOC_ASKUMOUNT(r4, 0x80049370, &(0x7f0000004180)) setsockopt$inet6_MRT6_ADD_MFC(r7, 0x29, 0xcc, &(0x7f00000041c0)={{0xa, 0x4e20, 0x7fff, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8cd0}, {0xa, 0x4e23, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6}, 0x81, [0x3, 0xb79, 0x7ff, 0x7fff, 0x8001, 0x6, 0x6f, 0x9]}, 0x5c) r8 = perf_event_open$cgroup(&(0x7f0000009dc0)={0x0, 0x80, 0x1, 0x4, 0x71, 0x0, 0x0, 0x7fffffff, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x1, 0x1ff}, 0x2000, 0xffff, 0x0, 0x5, 0xfff, 0x8000, 0x0, 0x0, 0x2000, 0x0, 0xfffffffffffffff7}, r0, 0x8, r0, 0x0) ioctl$BTRFS_IOC_SYNC(r8, 0x9408, 0x0) 11:26:28 executing program 1: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg2\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@mcast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x60, 0x0, 0x10, 0x70bd29, 0x25dfdbfe, {}, [@HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x50}, 0xd0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f00000002c0)) r2 = syz_io_uring_complete(0x0) recvfrom(r2, &(0x7f0000000300)=""/26, 0x1a, 0x1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='net_prio.prioidx\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0), r2) getsockname$packet(r2, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000440)=0x14) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x8c, r4, 0x8, 0x70bd2c, 0x25dfdbfc, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0xef52}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x9}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r5}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20000880}, 0x840) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_PROTOCOLS(r6, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x38, r7, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private0}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x20004010}, 0x20000000) sendmmsg(r2, &(0x7f0000002340)=[{{&(0x7f0000000700)=@l2tp6={0xa, 0x0, 0x1, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8, 0x4}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000780)="38d56b338f2968432f698871ca7daa7d3e1169bd487e6b672432fda7d28caeea42feb6720ec99abf516895fcbd5c5d89270460ec8ae8478f5fcae57bc5ddbe9a126ed15b2ad5ccc4ca58e296477975f3c11515cb044c217869c31326ca8014c3e8a31b81703e4ff0dc99e704cdbc4098618c8513394eab244364d4d3536463d03cd289ec54f058753cf38617b6fbbb430e19e191dfb375656180f722573d9e39b6e7b08f5b36803f063cacc3f1f0220e1427e2fb5df215eb09871894746af127ab98ed1891d8e107bee2d015a53101a98cdcebd93cd2c9309fe970b47e61", 0xde}, {&(0x7f0000000880)="cdd8a1b4401bfb1db7aecf97", 0xc}, {&(0x7f00000008c0)="82edf19cad5fac1d273d085689e766c2902eeca95e123b0e4feadd59f335fe20c11d895597baf2a6595b9bd069ac907bcb6c4eac1018d368e90f50e92ccd0a7d47def6d78c025f6d00aea3d9ddef8d88fef8e647d5bd9e437fa4d7876ee2440542ef229eb2dc316d132d1949061324422b7d7f8a7abcb4e74907da545cc0d847bc18ecbb6f44cb9cb4f7cb84b0484116750965cdf2b7695f01332948d0691448fe40e1c89b1d2b2dda739f091aa55f53db350c67059c670a03df53d2740b6b7dd7c706300ae3ec64131ca32eb15d1b9c4d7866f532924f87f9c73c3e46c7b63f14df399d7309db527d88cdebbc44311c5866c16c3c", 0xf5}], 0x3, &(0x7f0000000a00)=[{0xa8, 0x13, 0x1, "66f41c6bfec2c9538a917d82c1dc4b74db9020630ccb4112cdc0ff3c3e99304ddf38e974eac98abae4d3628b532945696e90ef2c77feb490b6eac6c552f69587632dcc91ac31a05d64bb765b3f4c639c16131a2f597be69fb1a93d908ea1f4cfdadc01109337c07ddaad23b2c71b2061d79c9fe4c6b1906254953ac808e524d91947afade00bab1a46738afb8509041c044af488e1"}, {0xf8, 0x108, 0x6, "aeef258e0326b7cf9c0b9d67e2f586bc0ae6838f982068f10011b42615d1cd17061e5289ce5420f249776f5ad3c8fdfa2171ebf1f57d28d28ca044deb793ebce9b90a3aa98f3119ecc8d8ecc7f1745039f83e777873f363af7a01fb2430abb2eeeaed2b7824884d6504f70f5c7c8d113b80e5c21d1de7b6d8dda74d6c855fcf42594cefef3ecabbbd8901520a1ef30af4e8fa6eb731796cfad9e5d1d5ae453de456e8dfdd4c05e8f8b7a056df2b23e12fc63384627224b555724baec6a8bda1f6aa417bf3d76cd9e539ca3c9b044bab736f5469158829a6303ba6dbac179bd726c0891572d5c"}, {0x80, 0x1, 0x7, "30db7aea89f2f93d4b16fee47605cba823d1786e97d061011dcaad537ec66d026e1cd16a934616da6d4fe7cfd5f5239f0611faa7d1c49ee87b7ace680d5fd8a86b63df2bd18b6c0daeb8bc3af688c0c97fd1ba2c086a868e9f7f57ad3eb8c615166cf9b7f29634f26667"}, {0x58, 0x104, 0x3, "ca637442a1fd3d87bd47e90e0162ba3e345a108b075a335c59dbe575426a6b77bd1f57e163bf6cc45dc21c38336c5b853d07cce4594c9af0721e77fd9b0ad3d808cc7d573bea"}], 0x278}}, {{&(0x7f0000000c80)=@rc, 0x80, &(0x7f0000001f40)=[{&(0x7f0000000d00)="c90003c70258a75b7dfb26029ab1b4c8d819010661461cfa83777058d20b36cddb9135d3178f7da42c20bfd14c3c56fcee57e4b223300aac9ee40746e8e347956793417564b13bb4fcdd0d1b48edae6f998a", 0x52}, {&(0x7f0000000d80)="8d19e6d87d4d5e0e487a9f92ab6ca22358a26f12015492e76ef4398c346a0830ad92c284cdc28a0a2559d8b08460f24127a687564b6e8a4617fff60833c2c057fbd2b45260e08c9524407b7e54ba9d76689f74043cfafcdeaa65d0fd04cf8daf801695cb9149c16733547554552352588a5ef02c54eb8992544c590376b5062557", 0x81}, {&(0x7f0000000e40)="2d5b61f4e6f1e481a79d24574990b8c9d716f3784ea59872e7191908b822168082825b173e0675f85b9cc10f13c09f5945153a681fd0d2a13af5cb90d46c606ad91cf8e0151f41a24cefca5b5d3b418f527564457dc70f5ef0b1d6c3473fcb33d20c33e8e30c039b4c743e97770e4f1a2be1db074673d3106d013328a3c338183424343d934305945377cdee5bad838bef3d8bd4dce7cd3b35751de7dd10d8645993ad1482d2f7f4f9ee2c81ed1ffecb1624efe7d8c89b239061ae002a91d763d136f77d3f554a0d071839c623a3f685cacf775df7255e462ca73864e46a0e91d5a78e43f484d2", 0xe7}, {&(0x7f0000000f40)="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", 0x1000}], 0x4, &(0x7f0000001f80)=[{0x48, 0x10a, 0x0, "cbb70f3b51f9d553871481d74a626122be6805d0b5c2778b1e2abf93e6adcf59abb3db87e37660b41c91f671099f47514345"}, {0x80, 0x11, 0x4d, "e40f234f6af08fb8b7210901ba755601c694774a84929f7223cd2186a53d61a65c6631000d2df23ba19f029d76e7ad7ed4d68da7246ab61c61802a07a94eac05fce2974494353be7504d9842e72627c98cd162ef215e864f54a7de0b2fdab18b046bfb9c44e3aecb063f74cf0a7a"}, {0x40, 0x115, 0x401, "484c8287753332e4c16dcb73a1ef2d19eaca42221160cf4a585cff9a6ac8617350e1540ba0f1e7f3b63b31df74"}, {0xf8, 0x6, 0x0, "84072fb4fbaa9c1bb62a00e08da7528e6e9da0d8f052d3a399d0248add2c48ca574b03a9d9ea46124052e322d8cd4764c901513514c3bff978d913dd8b3dbe2556665f5180133a5c2bd14665d3894f562821579c6173c44d9a0f805b0de4210141fbc7411cee8cb52d1c712819ca6249aa6e215bd794560ada9d96ac5677f33c3a52259dfc5f92c07766664dd95cda3f92e68eb6f743c995beedd0ed9bbf8955644bd24d83f6852cb032276713e61b9435afc57d644f6d67efb6fdc08b1d78641ccc530bc0e8a1b76eaab6ce4af3282d03ddf7766825d998d3832ba5443b2186b8cd"}, {0x80, 0x10f, 0x101, "cdb3db7384287d88f6835661f4ecac3c1d1827ccc07bbda7546f13c050941da7b87b2e533286303de6f9f0d1bad94d8e36cc17296d4059b981fa7c06412006272ea8db809220b8ed71ae097afa4122065b7cd6ecf33c2843b9e95de3216a8b8ed66669d95b703c3abbc8718de5"}, {0x68, 0x105, 0x9, "813c64cc8ed99b303d92f49d95a3030d8c777fd24ad83367195f3099e7f6be159ec04a6506012bcec31ec9865219f088318006ae9f1ca15b6c3b022c75a0edca9f4d5bb5fdbe0ff446f3038a6f8df83fa1"}, {0x38, 0x84, 0x3, "e94a86d612a4515d5a26bc1d86920e07f5aac385179f1b288aa5d79b4c97b9fa58f7"}, {0x98, 0x0, 0x4, "db80b5bcf3b57c4e93b25212015985f7ee5def1162c3d9d05c94265d07ecf958a8d861fbd598c7bb31775ee9d64193d83fbb7b909ae54db3798968816505ecbe0efb0140b8189b594484c31c8e66116b5f832e434549f39409cfc6b9aa6ce234d8418c5c4b826dc090c0c63c4338d57b30715b6e998e571ad95672f2726d72d4d8b8b9406f9934"}], 0x3b8}}], 0x2, 0x20000801) r8 = openat$cgroup_ro(r2, &(0x7f00000023c0)='blkio.bfq.time_recursive\x00', 0x0, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002440), r2) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r8, &(0x7f0000002500)={&(0x7f0000002400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000024c0)={&(0x7f0000002480)={0x38, r9, 0x100, 0x70bd2b, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x1, 0x5e}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0xfff}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x166}]]}, 0x38}, 0x1, 0x0, 0x0, 0x22000080}, 0x40040) openat(0xffffffffffffffff, &(0x7f0000002540)='./file0\x00', 0x404002, 0x101) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000002580)={0x2, 0x53, "15b3f27f39125fa2c76ec77c8a8c2527ae97191e52f168591cc63f151500d4878dd8557c33ac9fafa01fbf9400d34644ac4bbb000aa5cfe3adb0f2ee73f4a31563c6cd68277f7f730e61f5bbf989c0be5bb0bd"}) 11:26:28 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_DEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, r0, 0x10, 0x70bd2a, 0x25dfdbfe, {}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @handle=@pci={{0x8}, {0x11}}]}, 0x48}, 0x1, 0x0, 0x0, 0x20008014}, 0x8050) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0xa4, 0x0, 0x2, 0x70bd2b, 0x25dfdbff, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x80, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0xa4}, 0x1, 0x0, 0x0, 0x24044000}, 0x4008000) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r1, 0x4, 0x70bd27, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}}, 0x880) clone3(&(0x7f0000000680)={0x800000, &(0x7f0000000440)=0xffffffffffffffff, &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x40}, &(0x7f0000000500)=""/134, 0x86, &(0x7f00000005c0)=""/68, &(0x7f0000000640)=[0x0, 0x0, 0x0], 0x3}, 0x58) r4 = syz_open_procfs(r3, &(0x7f0000000700)='comm\x00') r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r5, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x28, 0x0, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x28}, 0x1, 0x0, 0x0, 0x5}, 0x4) r6 = signalfd4(r4, &(0x7f0000000840)={[0x7]}, 0x8, 0x800) sendmsg$NL80211_CMD_START_AP(r6, &(0x7f0000000b00)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0xa0000010}, 0xc, &(0x7f0000000ac0)={&(0x7f00000008c0)={0x1d0, 0x0, 0x100, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9, 0x13}}}}, [@crypto_settings=[@NL80211_ATTR_AKM_SUITES={0x8, 0x4c, [0xfac06]}, @NL80211_ATTR_CIPHER_SUITE_GROUP={0x8, 0x4a, 0x7}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x1b}, @NL80211_ATTR_CONTROL_PORT={0x4}, @NL80211_ATTR_WPA_VERSIONS={0x8, 0x4b, 0xd}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_PMK={0x102, 0xfe, "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"}, @NL80211_ATTR_SOCKET_OWNER={0x4}], @NL80211_ATTR_TX_RATES={0x64, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x60, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x41, 0x2, [{0x5, 0x5}, {0x0, 0x1}, {0x2, 0xa}, {0x6, 0x9}, {0x3}, {0x0, 0x7}, {0x5, 0x2}, {0x5, 0x5}, {0x2, 0x7}, {0x5, 0xa}, {0x2, 0x2}, {0x4}, {0x6, 0x3}, {0x3, 0x6}, {0x7}, {0x2, 0x6}, {0x7, 0x8}, {0x6, 0x9}, {0x0, 0x3}, {0x1, 0x4}, {0x6, 0x1}, {0x1, 0x6}, {0x1, 0x4}, {0x2, 0x1}, {0x7}, {0x2, 0x7}, {0x7, 0x6}, {0x6, 0x2}, {0x1, 0x3}, {0x3}, {0x0, 0xa}, {0x1, 0x6}, {0x0, 0x3}, {0x5, 0x7}, {0x5, 0x1}, {0x2, 0x9}, {0x3, 0x4}, {0x5, 0x8}, {0x7, 0x6}, {0x1, 0x7}, {0x5, 0x3}, {0x2, 0x9}, {0x6, 0x8}, {0x1, 0xa}, {0x0, 0x2}, {0x6, 0x2}, {0x0, 0x6}, {0x6, 0x1}, {0x3, 0x5}, {0x7, 0x6}, {0x3, 0x4}, {0x7, 0x3}, {0x6}, {0x1, 0x3}, {0x3, 0x6}, {0x3, 0x4}, {0x7, 0xa}, {0x1, 0x8}, {0x2, 0x8}, {0x7, 0x3}, {0x6, 0x2}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x16, 0x3, 0x6, 0x2, 0x18, 0x24, 0x48, 0x1f, 0x8186a6d3a97702d0, 0x0, 0x5, 0x18]}]}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x20000041}, 0x481) sendmsg$TIPC_CMD_SET_LINK_TOL(r4, &(0x7f0000000c00)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x30, r1, 0x800, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x14, 0x18, {0x401, @bearer=@udp='udp:syz1\x00'}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x8040}, 0x4000) fallocate(r2, 0x54, 0x6, 0x8) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000c40), 0xc080, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r7, &(0x7f0000000d80)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x1000080}, 0xc, &(0x7f0000000d40)={&(0x7f0000000cc0)={0x5c, 0x0, 0x204, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf294}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0x5c}}, 0x44880) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIGETBSZ(r8, 0x2, &(0x7f0000000dc0)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000ec0)={0x0, 0x0}) r10 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000f40)='/sys/bus/hid', 0x400040, 0x12) perf_event_open(&(0x7f0000000e40)={0x5, 0x80, 0x2c, 0x2, 0x57, 0x7f, 0x0, 0x4, 0x2208, 0xd, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000e00), 0xa}, 0x204, 0x7f, 0x3, 0x4, 0x1, 0x9, 0xffff, 0x0, 0x80000001, 0x0, 0x9}, r9, 0x5, r10, 0x0) 11:26:28 executing program 3: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.current\x00', 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000000c0), 0x3, 0x200000) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x88, r0, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r2}}]}, 0x88}, 0x1, 0x0, 0x0, 0x800}, 0x48010) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000240)=0x47b2) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000280)={0x2, 0x5b, "75aba70682043a23991bddd5f7840f1f2994de1696ab96c47793dcc2be7ffd44c7cb9a1a1f5a072d2d50e98cc7457bb056bd2cb9bd96acee169709074b80ddd2ef3c03e578c73e314ff0b24ebc9ec738c5ec1d5294e758152011ca"}) write$binfmt_elf32(r2, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x5, 0x6, 0x4, 0x0, 0x2, 0x3, 0xea1, 0x24a, 0x38, 0xb3, 0x5, 0x31, 0x20, 0x2, 0x1f, 0x1b7, 0x8}, [{0x1, 0x0, 0x10000, 0x5, 0x80, 0x100, 0xf0000000, 0x91}, {0x7, 0x51, 0xfffffffd, 0x2, 0x5, 0x6, 0x9, 0xdb}], "e6df1bba3a5693ce3548a3862f153b71a03cfbbf5119e998b303cea2a14dd5dce261b43e5d7d171f5f33b2ec4b3c252a7cb5d7eae9c5b44ba63e127129dcaeb54d7940d0013754f3c402d8fa608c3aa94de66e3ab595a8ce5ed653e811d5b00bb95eeefc86175f29beb0c2286836a79db812df407c831d9b427950b2e3a89318d2b0e441b7e049db2d2b8495dc27ffa9d7a164b7af64d83a535b61325231bd490f892831d540738625d5901cc3596134483712815cf1e8305a1f3f065c568dcfa323e8ea05e00b6029c227", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xb43) r3 = fsopen(&(0x7f0000000e80)='ncpfs\x00', 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r3, 0x4004f506, &(0x7f0000000ec0)=0x1) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000f00)=0x3) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000f40)=""/4096, &(0x7f0000001f40)=0x1000) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f0000001f80)={{0x1, 0x1, 0x18, r3, {0x4}}, './file0\x00'}) r5 = syz_genetlink_get_family_id$team(&(0x7f0000002000), r1) sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000002100)={&(0x7f0000001fc0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000020c0)={&(0x7f0000002040)={0x58, r5, 0x2, 0x70bd28, 0x25dfdbff, {}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}]}}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x8000) ioctl$sock_SIOCGSKNS(r4, 0x894c, &(0x7f0000002140)=0x20) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000002180)={{0x1, 0x1, 0x18, r3, {0x3f}}, './file0\x00'}) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002200), r2) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000002240)={'geneve0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r6, &(0x7f0000002340)={&(0x7f00000021c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002300)={&(0x7f0000002280)={0x80, r7, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x9acdad51102d6545}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002380)={'bridge_slave_0\x00'}) [ 69.452673] audit: type=1400 audit(1664191588.374:6): avc: denied { execmem } for pid=284 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 11:26:28 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_open_dev$mouse(&(0x7f00000000c0), 0xffff, 0x10001) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000100)=[r0, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x9) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000140)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) sendmsg$nl_xfrm(r2, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000440)={&(0x7f00000001c0)=@report={0x27c, 0x20, 0x100, 0x70bd29, 0x7f, {0x3c, {@in=@loopback, @in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x4e22, 0x6, 0x4e22, 0xb1, 0x0, 0x20, 0xa0, 0x0, 0x0, 0xffffffffffffffff}}, [@algo_crypt={0xd2, 0x2, {{'ctr-blowfish-asm\x00'}, 0x450, "0b5191f53860b077904471d8d94ed856f89226898d92de0741e622e34ca88e11f679d3558bea7adab1a56abab5c8396a38e02a00e68a1529b7110578c46535e8a42e684fddad69f390ed95271a4cb8bf1e62bdeea59ec137eb89665ce306ddf0298b0318ca7553b5c28e57ed7c67b1df1cf3dc1164e73fd676cb952be93640fe0082cba844bfdd2e7583"}}, @algo_comp={0x121, 0x3, {{'lzs\x00'}, 0x6c8, "07ca19904fca598a39621d361f9a8aee8d43ec0b3a6ec48842b90f10d74fa3ad200ea068617b1cfc123180c932280a3b4236f3db0f4fce86fbc33b5cb4f80589799fbd500f93f7227cac459be38f578d00f24e197acbfa3b2ae480500bf91cd46add216f437217f9effad4299ae2dc7c8db2a4e281980156daf64d6ea16fac9dec535582fbc9897b3a38d47399b8766d9751408d84abd1bedf61674aaab09fe603e2b4086478f468d52f665579128a35199ec227a2bf52eda52b74abd4c0f14e7bbc7c272fbc711f655e1b49ef79cf7315f315d212525c5ace"}}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x85}, @lifetime_val={0x24, 0x9, {0xffff, 0x2, 0x4, 0x7}}, @policy_type={0xa}]}, 0x27c}, 0x1, 0x0, 0x0, 0x40000010}, 0x50) execveat(r1, &(0x7f00000004c0)='./file1\x00', &(0x7f00000006c0)=[&(0x7f0000000500)='\x00', &(0x7f0000000540)='/dev/input/mouse#\x00', &(0x7f0000000580)='/dev/input/mouse#\x00', &(0x7f00000005c0)='ctr-blowfish-asm\x00', &(0x7f0000000600)='{--!-!\'\x00', &(0x7f0000000640)=',^+:.\'\x00', &(0x7f0000000680)='lzs\x00'], &(0x7f0000000800)=[&(0x7f0000000700)='/dev/input/mouse#\x00', &(0x7f0000000740)='ctr-blowfish-asm\x00', &(0x7f0000000780)='\'(\x00', &(0x7f00000007c0)='\x00'], 0xc00) fcntl$setlease(r0, 0x400, 0x0) fcntl$notify(r2, 0x402, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x42, &(0x7f0000000840)={0x0, 0xea60}, 0x10) r3 = eventfd(0x4) close(r3) write$bt_hci(r2, &(0x7f0000000880)={0x1, @create_phy_link={{0x435, 0xe3}, {0xc8, 0x3, 0x6, "70f5ddd8a74cb5903d3869214672619a9e80a8b01994437cb1d62da9ad49738551dcce30caa970c2ce9f404fbaff658937c406890d1ee17c3c18381d97969389e8554de3e4a3dcf553bb8c400f413e5207616a95e0cb1c3f2c6dda890d6b1c34269161ed7525fff05890eb0dc595f627279305307b62052a73c787e62f2727e032f22074d72e6959ff5f77ca59aca7782474a27811accb30e7b0452381ea0feda5c85b0a08f6fcdcea855219a61e9ff903ae87c2da26a3a55c68c40a9852ebec52a1d58e3ddf154a68681bc044892961206b1aac43e847fe24f2e1301213e8f1"}}}, 0xe7) r4 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000980), 0x40800, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(r4, 0x82307201, &(0x7f00000009c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) connect$bt_sco(r2, &(0x7f0000000c00), 0x8) clock_gettime(0x0, &(0x7f0000000c40)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x43, &(0x7f0000000c80)={r5, r6/1000+60000}, 0x10) write$P9_RSTATFS(r1, &(0x7f0000000cc0)={0x43, 0x9, 0x1, {0x3, 0xbb, 0x9, 0x4, 0x1, 0xe193, 0x80, 0x3}}, 0x43) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000d80), r2) sendmsg$NL80211_CMD_STOP_AP(r1, &(0x7f0000000e40)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x14, r7, 0x200, 0x70bd25, 0x25dfdbfb, {{}, {@void, @void}}, ["", "", ""]}, 0x14}}, 0x20000040) 11:26:28 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000000)) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000040)=""/187) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000200)=r3) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) connect$inet6(r4, &(0x7f0000000280)={0xa, 0x4e20, 0x8, @local, 0x81}, 0x1c) r5 = accept4$unix(r4, &(0x7f00000002c0)=@abs, &(0x7f0000000340)=0x6e, 0x800) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000380), &(0x7f00000003c0)=0x40) accept$inet6(r4, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000440)=0x1c) connect$packet(r1, &(0x7f0000000480)={0x11, 0xd, r2, 0x1, 0x2}, 0x14) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r4, {0xfff}}, './file0\x00'}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r6, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000680)={&(0x7f0000000540)={0x138, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) socket$inet(0x2, 0x800, 0x81) r7 = accept4$inet(r4, &(0x7f0000000700)={0x2, 0x0, @initdev}, &(0x7f0000000740)=0x10, 0x100800) accept4(r7, &(0x7f0000000780)=@pptp={0x18, 0x2, {0x0, @initdev}}, &(0x7f0000000800)=0x80, 0x80800) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000840)=0x1) recvmsg(0xffffffffffffffff, &(0x7f0000002a80)={&(0x7f0000000880)=@un=@abs, 0x80, &(0x7f0000002980)=[{&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/111, 0x6f}, {&(0x7f0000001980)=""/4096, 0x1000}], 0x3, &(0x7f00000029c0)=""/170, 0xaa}, 0x10080) openat$nvram(0xffffffffffffff9c, &(0x7f0000002ac0), 0x80c00, 0x0) 11:26:28 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x4, 0x4b, 0x17, 0x5, 0x40, @private2={0xfc, 0x2, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x3f}, 0x700, 0xc028, 0x4, 0x9}}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x204200, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in6=@ipv4={""/10, ""/2, @private}}}, &(0x7f0000000240)=0xe8) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv_slave_0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000340)={'sit0\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x2f, 0xd2, 0xf9, 0x3, 0x0, @empty, @mcast1, 0x8000, 0x1, 0x3, 0x80000001}}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x9c, 0x0, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x4}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x40804}, 0x4004) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r1, {0x3}}, './file0\x00'}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000640)={'sit0\x00', &(0x7f00000005c0)={'syztnl1\x00', r0, 0x4, 0xff, 0x1, 0x9, 0x44, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, 0x8, 0x7, 0x3, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r5, 0x89f8, &(0x7f0000000700)={'syztnl0\x00', &(0x7f0000000680)={'sit0\x00', r6, 0x2f, 0x1, 0x80, 0x100, 0x48, @mcast1, @dev={0xfe, 0x80, '\x00', 0xf}, 0x7, 0x40, 0x3, 0x9de}}) r8 = accept4$packet(r5, 0x0, &(0x7f0000000740), 0x800) connect$packet(r8, &(0x7f0000000780)={0x11, 0xf4, r2, 0x1, 0x1, 0x6, @multicast}, 0x14) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000980)={'gre0\x00', &(0x7f00000008c0)={'erspan0\x00', r7, 0x20, 0x7021, 0x92a, 0x3ff, {{0x26, 0x4, 0x1, 0x3b, 0x98, 0x67, 0x0, 0x3, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100, {[@end, @generic={0x82, 0x9, "229db3381f0866"}, @timestamp_addr={0x44, 0x3c, 0xa6, 0x1, 0x8, [{@broadcast, 0x5}, {@multicast2, 0x7}, {@broadcast, 0x4}, {@empty, 0xfff}, {@private=0xa010101, 0x5}, {@multicast1, 0x8000}, {@multicast1, 0x9}]}, @timestamp_addr={0x44, 0x3c, 0x8b, 0x1, 0xc, [{@multicast1, 0xfffffff8}, {@broadcast, 0xfffffffc}, {@broadcast, 0x31a}, {@empty, 0x6}, {@multicast2, 0x6}, {@broadcast, 0x3}, {@rand_addr=0x64010100, 0x35d4}]}]}}}}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f00000009c0)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000ac0)=0xe8) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000b80)={'ip6tnl0\x00', &(0x7f0000000b00)={'ip6_vti0\x00', r4, 0x2f, 0x2, 0x2, 0x0, 0x1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @remote, 0x10, 0x10, 0x0, 0x8001}}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r5, 0x89fb, &(0x7f0000000c40)={'syztnl2\x00', &(0x7f0000000bc0)={'ip6tnl0\x00', r0, 0x29, 0x0, 0xff, 0x6, 0x41, @private1, @empty, 0x8, 0x80, 0x84, 0x43b5}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000002040)={'syztnl1\x00', &(0x7f0000001fc0)={'ip6_vti0\x00', r0, 0x4, 0x1, 0x8, 0x7fff, 0x6b, @remote, @private2={0xfc, 0x2, '\x00', 0x1}, 0x1, 0x7800, 0x791, 0x200}}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f00000022c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002280)={&(0x7f0000002080)={0x1cc, 0x0, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}]}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) r14 = syz_genetlink_get_family_id$gtp(&(0x7f0000002340), r5) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000002400)={'syztnl2\x00', &(0x7f0000002380)={'ip6gre0\x00', r0, 0x0, 0x6, 0x44, 0x100, 0x0, @private1, @local, 0xf800, 0x80, 0x2, 0x2fde3ccd}}) sendmsg$GTP_CMD_GETPDP(r5, &(0x7f0000002500)={&(0x7f0000002300)={0x10, 0x0, 0x0, 0x80100000}, 0xc, &(0x7f00000024c0)={&(0x7f0000002440)={0x44, r14, 0x8, 0x70bd29, 0x25dfdbfe, {}, [@GTPA_LINK={0x8, 0x1, r15}, @GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x4}, @GTPA_PEER_ADDRESS={0x8, 0x4, @private=0xa010100}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x4) 11:26:28 executing program 7: ioctl$AUTOFS_IOC_FAIL(0xffffffffffffffff, 0x9361, 0x7ff) r0 = fsmount(0xffffffffffffffff, 0x0, 0x81) write$eventfd(r0, &(0x7f0000000000)=0x8, 0x8) io_submit(0x0, 0x0, &(0x7f0000000040)) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000080)={r0, 0x3, 0x3, 0x1}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x8, 0x40}}, './file0\x00'}) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) r4 = syz_open_dev$vcsa(&(0x7f0000000180), 0xff, 0x246242) r5 = fsmount(r1, 0x1, 0x80) fcntl$getflags(r3, 0x401) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r5, 0xf501, 0x0) r6 = syz_mount_image$nfs4(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0xfff, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000240)="3556cda3db5b35354b00f6323f798e84b848f93c503fe775077135bd8e6c082be19c904a5c7392be50825560082d27f869e2801c4f58e396def0ee16e19cd715644cc62fe8b93c48b4bf3febae553dbb71055df1c35d0066bc22dc7d8a7f03f19eed839a8fed7e9cda1917d07a83fb28c8acf0a4191ba6c6e240f5e0", 0x7c, 0xfff}], 0xa00000, &(0x7f0000000300)={[{'-'}, {']z#'}, {'\'[%'}, {}, {'/dev/vcsa#\x00'}, {'\'{'}, {')]-]'}, {'+*,^$}}$'}, {'-^\xb4'}], [{@subj_type={'subj_type', 0x3d, '.-$-'}}, {@appraise_type}, {@context={'context', 0x3d, 'unconfined_u'}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/vcsa#\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@pcr={'pcr', 0x3d, 0x3}}, {@measure}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000400), 0xa8000, 0x0) fcntl$dupfd(r6, 0x406, r7) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f0000000440)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r4, 0xc018937b, &(0x7f0000000480)={{0x1, 0x1, 0x18, r0, {0x0, 0xffffffffffffffff}}, './file0\x00'}) fsconfig$FSCONFIG_CMD_CREATE(r8, 0x6, 0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000500)) [ 70.634296] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 70.639551] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 70.640968] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 70.645339] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 70.647034] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 70.648532] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 70.653470] Bluetooth: hci0: HCI_REQ-0x0c1a [ 70.673795] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 70.675530] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 70.678576] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 70.682130] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 70.683947] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 70.686582] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 70.700307] Bluetooth: hci1: HCI_REQ-0x0c1a [ 70.750810] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 70.752771] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 70.755671] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 70.758323] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 70.760596] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 70.764345] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 70.766500] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 70.770288] Bluetooth: hci3: HCI_REQ-0x0c1a [ 70.771905] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 70.779368] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 70.784880] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 70.786195] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 70.787932] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 70.789033] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 70.789764] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 70.791742] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 70.798449] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 70.802663] Bluetooth: hci2: HCI_REQ-0x0c1a [ 70.803255] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 70.805239] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 70.818279] Bluetooth: hci4: HCI_REQ-0x0c1a [ 70.859477] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 70.862017] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 70.864385] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 70.873160] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 70.877547] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 70.884416] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 70.910057] Bluetooth: hci6: HCI_REQ-0x0c1a [ 70.917592] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 70.942103] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 70.955530] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 70.973208] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 70.981546] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 70.994024] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 71.021020] Bluetooth: hci7: HCI_REQ-0x0c1a [ 72.717508] Bluetooth: hci0: command 0x0409 tx timeout [ 72.717525] Bluetooth: hci1: command 0x0409 tx timeout [ 72.780965] Bluetooth: hci3: command 0x0409 tx timeout [ 72.844923] Bluetooth: hci4: command 0x0409 tx timeout [ 72.845763] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 72.846727] Bluetooth: hci2: command 0x0409 tx timeout [ 72.973952] Bluetooth: hci6: command 0x0409 tx timeout [ 73.100935] Bluetooth: hci7: command 0x0409 tx timeout [ 74.764884] Bluetooth: hci1: command 0x041b tx timeout [ 74.766033] Bluetooth: hci0: command 0x041b tx timeout [ 74.829003] Bluetooth: hci3: command 0x041b tx timeout [ 74.892932] Bluetooth: hci2: command 0x041b tx timeout [ 74.893407] Bluetooth: hci4: command 0x041b tx timeout [ 75.020952] Bluetooth: hci6: command 0x041b tx timeout [ 75.148902] Bluetooth: hci7: command 0x041b tx timeout [ 75.791741] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 75.825006] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 75.830066] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 75.843000] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 75.846994] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 75.849224] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 75.855912] Bluetooth: hci5: HCI_REQ-0x0c1a [ 76.813160] Bluetooth: hci0: command 0x040f tx timeout [ 76.814026] Bluetooth: hci1: command 0x040f tx timeout [ 76.876908] Bluetooth: hci3: command 0x040f tx timeout [ 76.940945] Bluetooth: hci4: command 0x040f tx timeout [ 76.941718] Bluetooth: hci2: command 0x040f tx timeout [ 77.069009] Bluetooth: hci6: command 0x040f tx timeout [ 77.196909] Bluetooth: hci7: command 0x040f tx timeout [ 77.901018] Bluetooth: hci5: command 0x0409 tx timeout [ 78.860961] Bluetooth: hci1: command 0x0419 tx timeout [ 78.861440] Bluetooth: hci0: command 0x0419 tx timeout [ 78.924881] Bluetooth: hci3: command 0x0419 tx timeout [ 78.988913] Bluetooth: hci2: command 0x0419 tx timeout [ 78.989366] Bluetooth: hci4: command 0x0419 tx timeout [ 79.116914] Bluetooth: hci6: command 0x0419 tx timeout [ 79.244882] Bluetooth: hci7: command 0x0419 tx timeout [ 79.948917] Bluetooth: hci5: command 0x041b tx timeout [ 81.996958] Bluetooth: hci5: command 0x040f tx timeout [ 84.045416] Bluetooth: hci5: command 0x0419 tx timeout [ 123.679975] loop7: detected capacity change from 0 to 15 [ 123.691424] nfs4: Unknown parameter '-' [ 123.721192] loop7: detected capacity change from 0 to 15 [ 123.722223] nfs4: Unknown parameter '-' 11:27:22 executing program 7: r0 = semget$private(0x0, 0x0, 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./cgroup.net/cgroup.procs\x00', 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000100)="8d", 0x1}], 0x1) 11:27:22 executing program 7: r0 = semget$private(0x0, 0x0, 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./cgroup.net/cgroup.procs\x00', 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000100)="8d", 0x1}], 0x1) 11:27:22 executing program 7: r0 = semget$private(0x0, 0x0, 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./cgroup.net/cgroup.procs\x00', 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000100)="8d", 0x1}], 0x1) 11:27:23 executing program 7: syz_mount_image$iso9660(0x0, 0x0, 0x8, 0x2, &(0x7f0000003740)=[{&(0x7f0000000000)="4a610495885e14e9516fae1ad5e074a62b7bf7d913c6f6e589d307c16ef3649eb0e9ce2361ed41f8cf2d641d7804e8023dd2f0aed130b43411f03345bee469f6e2dd23f27cd365cfd56883618aeda70dc55c", 0xfe75}, {0x0, 0x0, 0x10000}], 0x430054, 0x0) [ 124.340993] loop7: detected capacity change from 0 to 256 [ 124.370411] loop7: detected capacity change from 0 to 256 11:27:23 executing program 7: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) fstat(r0, &(0x7f0000000000)) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000080)=0x2, 0x4) get_mempolicy(0x0, &(0x7f0000000100), 0x80, &(0x7f0000ffc000/0x4000)=nil, 0x3) 11:27:23 executing program 7: r0 = fork() ptrace$setopts(0x4200, r0, 0x5, 0x1) process_vm_writev(r0, &(0x7f0000001cc0)=[{&(0x7f0000001b00)=""/156, 0x9c}, {&(0x7f0000001bc0)=""/24, 0x18}, {&(0x7f0000001c00)=""/146, 0x92}], 0x3, &(0x7f0000001f00)=[{&(0x7f0000001d00)=""/69, 0x45}, {&(0x7f0000001d80)=""/122, 0x7a}, {&(0x7f0000001e00)=""/223, 0xdf}], 0x3, 0x0) clone3(&(0x7f0000000380)={0x8200, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), {0x23}, &(0x7f0000000180)=""/5, 0x5, &(0x7f0000000280)=""/208, &(0x7f00000001c0)=[r0], 0x1}, 0x58) close(0xffffffffffffffff) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@version_u}]}}) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@version_u}]}}) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@version_u}]}}) close(r5) 11:27:23 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000080)) 11:27:23 executing program 7: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x17, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001000028020000028401001b0000000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e35313233303831343700"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000b00cb2cc029f49d8b90449a7ecd54d49010000000c00000000000000dff4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000000000002e00000000000000", 0x40, 0x540}, {&(0x7f0000010300)="0000000000000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010400)="0200000003000000040000006a000f000300040000000000000000000f00bc0f", 0x20, 0x800}, {&(0x7f0000010500)="ffff3f00000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000dff4655fdff4655fdff4655f00"/4128, 0x1020, 0x1000}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f00000000000004000400000000000000050000000800"/64, 0x40, 0x2100}, {&(0x7f0000011700)="20000000b45b976cb45b976c00000000dff4655f00"/32, 0x20, 0x2180}, {&(0x7f0000011800)="c041000000380000dff4655fdff4655fdff4655f00000000000002001c0000000000000000000000090000000a0000000b0000000c0000000d0000000e0000000f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000dff4655f000000000000000000000000000002ea00"/192, 0xc0, 0x2a00}, {&(0x7f0000011900)="ed4100003c000000e0f4655fe0f4655fe0f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c653100000000000000000000000000000000000000000000000000000024a8270e00000000000000000000000000000000000000000000000020000000b45b976cb45b976cb45b976ce0f4655fb45b976c0000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x2b00}, {&(0x7f0000011a00)="ed8100001a040000e0f4655fe0f4655fe0f4655f000000000000010004000000000000000100000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000038ac705900000000000000000000000000000000000000000000000020000000b45b976cb45b976cb45b976ce0f4655fb45b976c0000000000000000", 0xa0, 0x2c00}, {&(0x7f0000011b00)="ffa1000026000000e0f4655fe0f4655fe0f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3531323330383134372f66696c65302f66696c653000000000000000000000000000000000000000000000ae39138600000000000000000000000000000000000000000000000020000000b45b976cb45b976cb45b976ce0f4655fb45b976c0000000000000000", 0xa0, 0x2d00}, {&(0x7f0000011c00)="ed8100000a000000e0f4655fe0f4655fe0f4655f000000000000010000000000000000100100000073797a6b616c6c6572730000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eabcf5b900000000000000000000000000000000000000000000000020000000b45b976cb45b976cb45b976ce0f4655fb45b976c0000000000000000000002ea040700000000000000000000000000006461746106015400000000000600000000000000786174747231000006014c000000000006000000000000007861747472320000000000000000000078617474723200007861747472310000ed81000028230000e0f4655fe0f4655fe0f4655f0000000000000200140000000000000001000000110000001200000013000000140000001500000000000000000000000000000000000000000000000000000000000000000000000000000000000000c28dc86400000000000000000000000000000000000000000000000020000000b45b976cb45b976cb45b976ce0f4655fb45b976c0000000000000000", 0x1a0, 0x2e00}, {&(0x7f0000011e00)="ed81000064000000e0f4655fe0f4655fe0f4655f000000000000010000000000000000100100000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c412e2ee000000000000000000000000000000000000000000000000020000000b45b976cb45b976cb45b976ce0f4655fb45b976c0000000000000000000002ea040734000000000028000000000000006461746100000000000000000000000000000000000000000000000000000000000000006c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273", 0x100, 0x3000}, {&(0x7f0000011f00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x80, 0x4000}, {&(0x7f0000012000)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8070000", 0x20, 0x4800}, {&(0x7f0000012100)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x5000}, {&(0x7f0000012200)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x5800}, {&(0x7f0000012300)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x6000}, {&(0x7f0000012400)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x6800}, {&(0x7f0000012500)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x7000}, {&(0x7f0000012600)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x7800}, {&(0x7f0000012700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x8000}], 0x0, &(0x7f0000012c00)) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) [ 125.124291] loop7: detected capacity change from 0 to 512 [ 125.175539] EXT4-fs (loop7): mounted filesystem without journal. Quota mode: none. [ 125.311234] EXT4-fs (loop7): unmounting filesystem. [ 126.914756] audit: type=1400 audit(1664191645.836:7): avc: denied { open } for pid=3935 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 144.361122] audit: type=1400 audit(1664191663.283:8): avc: denied { kernel } for pid=4012 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 11:27:43 executing program 2: r0 = fsopen(&(0x7f0000000000)='selinuxfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000400), 0x0, 0xbefe, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x2, @perf_bp={&(0x7f0000000200), 0x3}, 0x2000, 0x8, 0x1, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000000)='debugfs\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r2 = socket$inet6(0xa, 0x1, 0x0) dup(r2) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 11:27:43 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000180)={0xffffffffffffffff, 0xfffffffffffffff8, 0x2, 0xfffffffffffffff7}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000001880)=[{&(0x7f0000000480)="9b3e", 0x2}], 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) fallocate(r1, 0x0, 0x0, 0x87ffffc) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x800, 0x0) openat(r1, &(0x7f0000000000)='./file1\x00', 0x200002, 0x1e1) syz_open_dev$tty20(0xc, 0x4, 0x1) syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) syz_open_procfs(0x0, &(0x7f00000001c0)='net/netfilter\x00') socket$netlink(0x10, 0x3, 0x10) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) io_uring_enter(r3, 0xc02, 0x8082, 0x1, &(0x7f0000000200)={[0x5]}, 0x8) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000580)) 11:27:43 executing program 0: syz_mount_image$ext4(&(0x7f00000045c0)='ext4\x00', &(0x7f0000004600)='./file0\x00', 0x57c5e791, 0x0, &(0x7f0000004d40), 0x20010c3, &(0x7f0000004e00)) 11:27:43 executing program 5: syz_io_uring_setup(0xcc, &(0x7f00000001c0)={0x0, 0x0, 0x4}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) syz_mount_image$tmpfs(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f0000000440)="c6", 0x1}], 0x0, &(0x7f0000000540)={[{@mpol={'mpol', 0x3d, {'interleave', '=relative'}}}]}) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000000)=ANY=[@ANYBLOB="a1e485e57141cd378a445b03190800fff271cf99680500cac2f07af16550", @ANYRES16=0x0, @ANYBLOB="0000000000000000000002000000"], 0x14}}, 0x0) setxattr$system_posix_acl(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 11:27:43 executing program 7: write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='/usr/sbin/cups-browsed\x00', 0x17) r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r0, 0x0) close(r0) syz_io_uring_setup(0xaaf, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'wg1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) close(r2) syz_io_uring_setup(0xaaf, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x3, 0x5, 0x2, 0x1f, 0x0, 0xffffffff, 0x8000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff3fc, 0x5, @perf_bp={&(0x7f00000000c0)}, 0x200, 0x0, 0x8e5, 0xfcb353f27ec37119, 0x81, 0x8, 0x1f, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x7, r2, 0x8) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$TUNSETTXFILTER(r1, 0x400454d1, 0x0) 11:27:43 executing program 1: syz_emit_ethernet(0x1072, &(0x7f00000000c0)={@multicast, @broadcast, @void, {@ipv4={0x800, @dccp={{0x15, 0x4, 0x1, 0xb, 0x1064, 0x67, 0x0, 0x40, 0x21, 0x0, @local, @multicast2, {[@timestamp_addr={0x44, 0x24, 0x40, 0x1, 0x2, [{@private=0xa010102, 0x4}, {@broadcast, 0xc4}, {@empty, 0x6}, {@rand_addr=0x64010100, 0x7ff}]}, @rr={0x7, 0x13, 0xfe, [@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x7, 0xf1, [@remote]}]}}, {{0x4e22, 0x4e21, 0x4, 0x1, 0xf, 0x0, 0x0, 0x9, 0x7, "7853e0", 0x7f, "25a994"}, "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"}}}}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f00000008c0)={0x3c, 0x1, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_NAT={0xc, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_FLAGS={0x8}]}, 0x3c}}, 0x0) recvfrom(r0, &(0x7f0000001380)=""/85, 0x55, 0x1, &(0x7f0000001300)=@vsock={0x28, 0x0, 0x2710, @host}, 0x80) syz_emit_ethernet(0xf5, &(0x7f0000001140)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x29}, @random="fbf1e77a8c90", @val={@val={0x9100, 0x1, 0x1, 0x4}, {0x8100, 0x1, 0x1, 0x1}}, {@mpls_uc={0x8847, {[{0x40, 0x0, 0x1}, {0x200, 0x0, 0x1}, {0xffffd}, {0x2}, {0xffbff}, {0x200}], @generic="0f281762d2c0615cd4e7886fc432bb31287176fa1984601b4faaed443a94f5bdcbad681ac805a4c2ae6070ba0d6eadef6f38367fcb2f4283b1ae8cd82ba80a7df076ef7c83a501afc0d0bd03fb1c2572346d914d6c71f38aa23da17097b1c3fc97a3a825639297cb6e615e46f2522802693ba5569dc031bdb951bde6a7360766c1e8bac81177f06ca24b77bfc736194924f6c1701b55eec4523bc34d28b5d09b237e9742bc37ee100af83d59f79dad06a74e952bf2d5d7ba21792ed74b55077c4f1f66fea5b4fc"}}}}, &(0x7f0000000000)={0x1, 0x3, [0xfa8, 0xa87, 0x44b, 0x882]}) syz_emit_ethernet(0xad, &(0x7f0000001240)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x43}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @void, {@llc_tr={0x11, {@llc={0x6, 0xfe, "1f69", "22646fe399b8bb235d85c3ba3aa6215bc6586a44d1f38089ad36816b9948abd528a2a9af3bd69dff3f3ed1f8efc6751479aa982eee442a1c970d348ad416ab0c27880fa39080908aa86539d755fd1d922eac6843ee6ed4d9912818124cc2f4ad6038becd03dccfe044c9cf93d3bb05530eb855094f2f13a11c1f43843548434af93775608222d7cc92da2fbb0d8afc4bae52b56c27d29668696226"}}}}}, 0x0) 11:27:43 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x10000000) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') pread64(r1, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) syz_io_uring_setup(0x5d6f, &(0x7f0000000680)={0x0, 0xbcc0, 0x2, 0x2, 0x273, 0x0, r1}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000700), &(0x7f0000000740)) syz_io_uring_setup(0x4051, &(0x7f00000005c0)={0x0, 0x921f, 0x10, 0x2, 0x2b0}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f00000003c0), &(0x7f0000000640)) syz_io_uring_submit(0x0, r0, &(0x7f0000000380)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/177, 0xb1}, {&(0x7f0000000280)=""/84, 0x54}, {&(0x7f0000000040)=""/30, 0x1e}], 0x3, &(0x7f0000000400)=""/165, 0xa5}, 0x0, 0x40, 0x1, {0x1}}, 0xffff) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="02000500000008dd170230d161483ebf620444cd8999f471744f6373d2fb2e90b88d8df29bfafd7103dbe966e3775075003e0814526cde0479617255cec907ffc603dbe4a1fff2f6ff34c7c7f8a621f21e952bb7a39f496b091cd2d145c836d95351b02914b648a262ac7643868aa73d41f2e8635d4adb5ef24f01bab428570471c510d83275b6c77de422c70e560553d6749c70e6dd26f2b295f96bb8d042dbf9696a43debb0447639902d8a76e2de265ef8195583d96abefe14890db505fae654a2438a0f53859bb674d69"], 0x125) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r2, &(0x7f0000000200)='E', 0x4000) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x10180, 0x1) socket$netlink(0x10, 0x3, 0xb) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') write$rfkill(r3, &(0x7f0000000780)={0x2, 0x6, 0x3, 0x1}, 0x8) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r4, 0x541c, &(0x7f0000000000)) 11:27:43 executing program 6: sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x8, 0x70bd26, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x10) clock_nanosleep(0x2, 0x1, &(0x7f000000db80), 0x0) [ 144.375248] loop0: detected capacity change from 0 to 264192 [ 144.376559] ======================================================= [ 144.376559] WARNING: The mand mount option has been deprecated and [ 144.376559] and is ignored by this kernel. Remove the mand [ 144.376559] option from the mount to silence this warning. [ 144.376559] ======================================================= [ 144.379600] ------------[ cut here ]------------ [ 144.379634] [ 144.379639] ====================================================== [ 144.379645] WARNING: possible circular locking dependency detected [ 144.379652] 6.0.0-rc6-next-20220923 #1 Not tainted [ 144.379665] ------------------------------------------------------ [ 144.379670] syz-executor.3/4013 is trying to acquire lock: [ 144.379683] ffffffff853faaf8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 144.379750] [ 144.379750] but task is already holding lock: [ 144.379755] ffff88803f91b820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 144.379807] [ 144.379807] which lock already depends on the new lock. [ 144.379807] [ 144.379813] [ 144.379813] the existing dependency chain (in reverse order) is: [ 144.379819] [ 144.379819] -> #3 (&ctx->lock){....}-{2:2}: [ 144.379846] _raw_spin_lock+0x2a/0x40 [ 144.379882] __perf_event_task_sched_out+0x53b/0x18d0 [ 144.379907] __schedule+0xedd/0x2470 [ 144.379933] schedule+0xda/0x1b0 [ 144.379958] futex_wait_queue+0xf5/0x1e0 [ 144.379979] futex_wait+0x28e/0x690 [ 144.379999] do_futex+0x2ff/0x380 [ 144.380020] __x64_sys_futex+0x1c6/0x4d0 [ 144.380040] do_syscall_64+0x3b/0x90 [ 144.380072] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 144.380096] [ 144.380096] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 144.380123] _raw_spin_lock_nested+0x30/0x40 [ 144.380158] raw_spin_rq_lock_nested+0x1e/0x30 [ 144.380183] task_fork_fair+0x63/0x4d0 [ 144.380214] sched_cgroup_fork+0x3d0/0x540 [ 144.380241] copy_process+0x4183/0x6e20 [ 144.380261] kernel_clone+0xe7/0x890 [ 144.380279] user_mode_thread+0xad/0xf0 [ 144.380299] rest_init+0x24/0x250 [ 144.380321] arch_call_rest_init+0xf/0x14 [ 144.380353] start_kernel+0x4c1/0x4e6 [ 144.380382] secondary_startup_64_no_verify+0xe0/0xeb [ 144.380409] [ 144.380409] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 144.380435] _raw_spin_lock_irqsave+0x39/0x60 [ 144.380471] try_to_wake_up+0xab/0x1930 [ 144.380497] up+0x75/0xb0 [ 144.380523] __up_console_sem+0x6e/0x80 [ 144.380553] console_unlock+0x46a/0x590 [ 144.380584] vt_ioctl+0x2822/0x2ca0 [ 144.380608] tty_ioctl+0x7c4/0x1700 [ 144.380630] __x64_sys_ioctl+0x19a/0x210 [ 144.380659] do_syscall_64+0x3b/0x90 [ 144.380691] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 144.380715] [ 144.380715] -> #0 ((console_sem).lock){....}-{2:2}: [ 144.380741] __lock_acquire+0x2a02/0x5e70 [ 144.380774] lock_acquire+0x1a2/0x530 [ 144.380804] _raw_spin_lock_irqsave+0x39/0x60 [ 144.380840] down_trylock+0xe/0x70 [ 144.380877] __down_trylock_console_sem+0x3b/0xd0 [ 144.380908] vprintk_emit+0x16b/0x560 [ 144.380939] vprintk+0x84/0xa0 [ 144.380970] _printk+0xba/0xf1 [ 144.380990] report_bug.cold+0x72/0xab [ 144.381021] handle_bug+0x3c/0x70 [ 144.381052] exc_invalid_op+0x14/0x50 [ 144.381085] asm_exc_invalid_op+0x16/0x20 [ 144.381107] group_sched_out.part.0+0x2c7/0x460 [ 144.381128] ctx_sched_out+0x8f1/0xc10 [ 144.381148] __perf_event_task_sched_out+0x6d0/0x18d0 [ 144.381172] __schedule+0xedd/0x2470 [ 144.381198] schedule+0xda/0x1b0 [ 144.381223] futex_wait_queue+0xf5/0x1e0 [ 144.381244] futex_wait+0x28e/0x690 [ 144.381263] do_futex+0x2ff/0x380 [ 144.381281] __x64_sys_futex+0x1c6/0x4d0 [ 144.381301] do_syscall_64+0x3b/0x90 [ 144.381332] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 144.381356] [ 144.381356] other info that might help us debug this: [ 144.381356] [ 144.381361] Chain exists of: [ 144.381361] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 144.381361] [ 144.381390] Possible unsafe locking scenario: [ 144.381390] [ 144.381395] CPU0 CPU1 [ 144.381399] ---- ---- [ 144.381403] lock(&ctx->lock); [ 144.381414] lock(&rq->__lock); [ 144.381426] lock(&ctx->lock); [ 144.381439] lock((console_sem).lock); [ 144.381450] [ 144.381450] *** DEADLOCK *** [ 144.381450] [ 144.381453] 2 locks held by syz-executor.3/4013: [ 144.381467] #0: ffff88806ce37d18 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 144.381524] #1: ffff88803f91b820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 144.381578] [ 144.381578] stack backtrace: [ 144.381583] CPU: 0 PID: 4013 Comm: syz-executor.3 Not tainted 6.0.0-rc6-next-20220923 #1 [ 144.381607] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 144.381622] Call Trace: [ 144.381627] [ 144.381634] dump_stack_lvl+0x8b/0xb3 [ 144.381669] check_noncircular+0x263/0x2e0 [ 144.381701] ? format_decode+0x26c/0xb50 [ 144.381732] ? print_circular_bug+0x450/0x450 [ 144.381765] ? enable_ptr_key_workfn+0x20/0x20 [ 144.381797] ? format_decode+0x26c/0xb50 [ 144.381830] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 144.381864] __lock_acquire+0x2a02/0x5e70 [ 144.381906] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 144.381950] lock_acquire+0x1a2/0x530 [ 144.381982] ? down_trylock+0xe/0x70 [ 144.382015] ? lock_release+0x750/0x750 [ 144.382055] ? vprintk+0x84/0xa0 [ 144.382089] _raw_spin_lock_irqsave+0x39/0x60 [ 144.382127] ? down_trylock+0xe/0x70 [ 144.382158] down_trylock+0xe/0x70 [ 144.382188] ? vprintk+0x84/0xa0 [ 144.382220] __down_trylock_console_sem+0x3b/0xd0 [ 144.382254] vprintk_emit+0x16b/0x560 [ 144.382291] vprintk+0x84/0xa0 [ 144.382325] _printk+0xba/0xf1 [ 144.382346] ? record_print_text.cold+0x16/0x16 [ 144.382377] ? report_bug.cold+0x66/0xab [ 144.382412] ? group_sched_out.part.0+0x2c7/0x460 [ 144.382435] report_bug.cold+0x72/0xab [ 144.382470] handle_bug+0x3c/0x70 [ 144.382504] exc_invalid_op+0x14/0x50 [ 144.382539] asm_exc_invalid_op+0x16/0x20 [ 144.382562] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 144.382589] Code: 5e 41 5f e9 5b bb ef ff e8 56 bb ef ff 65 8b 1d 1b 26 ac 7e 31 ff 89 de e8 f6 b7 ef ff 85 db 0f 84 8a 00 00 00 e8 39 bb ef ff <0f> 0b e9 a5 fe ff ff e8 2d bb ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 144.382611] RSP: 0018:ffff88803fe1f8f8 EFLAGS: 00010006 [ 144.382629] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 144.382644] RDX: ffff88804052d040 RSI: ffffffff81564fb7 RDI: 0000000000000005 [ 144.382659] RBP: ffff888008668000 R08: 0000000000000005 R09: 0000000000000001 [ 144.382673] R10: 0000000000000000 R11: ffffffff865b001b R12: ffff88803f91b800 [ 144.382688] R13: ffff88806ce3d140 R14: ffffffff8547d040 R15: 0000000000000002 [ 144.382710] ? group_sched_out.part.0+0x2c7/0x460 [ 144.382736] ? group_sched_out.part.0+0x2c7/0x460 [ 144.382762] ctx_sched_out+0x8f1/0xc10 [ 144.382787] __perf_event_task_sched_out+0x6d0/0x18d0 [ 144.382818] ? lock_is_held_type+0xd7/0x130 [ 144.382844] ? __perf_cgroup_move+0x160/0x160 [ 144.382868] ? set_next_entity+0x304/0x550 [ 144.382907] ? lock_is_held_type+0xd7/0x130 [ 144.382933] __schedule+0xedd/0x2470 [ 144.382966] ? io_schedule_timeout+0x150/0x150 [ 144.382995] ? futex_wait_setup+0x166/0x230 [ 144.383023] schedule+0xda/0x1b0 [ 144.383052] futex_wait_queue+0xf5/0x1e0 [ 144.383076] futex_wait+0x28e/0x690 [ 144.383100] ? futex_wait_setup+0x230/0x230 [ 144.383126] ? wake_up_q+0x8b/0xf0 [ 144.383152] ? do_raw_spin_unlock+0x4f/0x220 [ 144.383190] ? futex_wake+0x158/0x490 [ 144.383221] ? fd_install+0x1f9/0x640 [ 144.383252] do_futex+0x2ff/0x380 [ 144.383274] ? __ia32_compat_sys_get_robust_list+0x3b0/0x3b0 [ 144.383306] __x64_sys_futex+0x1c6/0x4d0 [ 144.383331] ? __x64_sys_futex_time32+0x480/0x480 [ 144.383356] ? syscall_enter_from_user_mode+0x1d/0x50 [ 144.383383] ? syscall_enter_from_user_mode+0x1d/0x50 [ 144.383412] do_syscall_64+0x3b/0x90 [ 144.383447] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 144.383472] RIP: 0033:0x7f705da11b19 [ 144.383488] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 144.383510] RSP: 002b:00007f705af87218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 144.383531] RAX: ffffffffffffffda RBX: 00007f705db24f68 RCX: 00007f705da11b19 [ 144.383546] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f705db24f68 [ 144.383560] RBP: 00007f705db24f60 R08: 0000000000000000 R09: 0000000000000000 [ 144.383575] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f705db24f6c [ 144.383589] R13: 00007ffc88453fbf R14: 00007f705af87300 R15: 0000000000022000 [ 144.383614] [ 144.499947] WARNING: CPU: 0 PID: 4013 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 144.501293] Modules linked in: [ 144.501766] CPU: 0 PID: 4013 Comm: syz-executor.3 Not tainted 6.0.0-rc6-next-20220923 #1 [ 144.502938] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 144.504556] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 144.505356] Code: 5e 41 5f e9 5b bb ef ff e8 56 bb ef ff 65 8b 1d 1b 26 ac 7e 31 ff 89 de e8 f6 b7 ef ff 85 db 0f 84 8a 00 00 00 e8 39 bb ef ff <0f> 0b e9 a5 fe ff ff e8 2d bb ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 144.507975] RSP: 0018:ffff88803fe1f8f8 EFLAGS: 00010006 [ 144.508755] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 144.509794] RDX: ffff88804052d040 RSI: ffffffff81564fb7 RDI: 0000000000000005 [ 144.510841] RBP: ffff888008668000 R08: 0000000000000005 R09: 0000000000000001 [ 144.511887] R10: 0000000000000000 R11: ffffffff865b001b R12: ffff88803f91b800 [ 144.512927] R13: ffff88806ce3d140 R14: ffffffff8547d040 R15: 0000000000000002 [ 144.513966] FS: 00007f705af87700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 144.515142] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 144.515981] CR2: 0000555556e66c18 CR3: 000000003f44c000 CR4: 0000000000350ef0 [ 144.517012] Call Trace: [ 144.517391] [ 144.517735] ctx_sched_out+0x8f1/0xc10 [ 144.518326] __perf_event_task_sched_out+0x6d0/0x18d0 [ 144.519099] ? lock_is_held_type+0xd7/0x130 [ 144.519748] ? __perf_cgroup_move+0x160/0x160 [ 144.520414] ? set_next_entity+0x304/0x550 [ 144.521077] ? lock_is_held_type+0xd7/0x130 [ 144.521700] __schedule+0xedd/0x2470 [ 144.522268] ? io_schedule_timeout+0x150/0x150 [ 144.522943] ? futex_wait_setup+0x166/0x230 [ 144.523582] schedule+0xda/0x1b0 [ 144.524095] futex_wait_queue+0xf5/0x1e0 [ 144.524696] futex_wait+0x28e/0x690 [ 144.525253] ? futex_wait_setup+0x230/0x230 [ 144.525894] ? wake_up_q+0x8b/0xf0 [ 144.526435] ? do_raw_spin_unlock+0x4f/0x220 [ 144.527106] ? futex_wake+0x158/0x490 [ 144.527682] ? fd_install+0x1f9/0x640 [ 144.528249] do_futex+0x2ff/0x380 [ 144.528763] ? __ia32_compat_sys_get_robust_list+0x3b0/0x3b0 [ 144.529624] __x64_sys_futex+0x1c6/0x4d0 [ 144.530232] ? __x64_sys_futex_time32+0x480/0x480 [ 144.530942] ? syscall_enter_from_user_mode+0x1d/0x50 [ 144.531704] ? syscall_enter_from_user_mode+0x1d/0x50 [ 144.532476] do_syscall_64+0x3b/0x90 [ 144.533050] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 144.533818] RIP: 0033:0x7f705da11b19 [ 144.534370] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 144.536990] RSP: 002b:00007f705af87218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 144.538085] RAX: ffffffffffffffda RBX: 00007f705db24f68 RCX: 00007f705da11b19 [ 144.539116] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f705db24f68 [ 144.540170] RBP: 00007f705db24f60 R08: 0000000000000000 R09: 0000000000000000 [ 144.541206] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f705db24f6c [ 144.542244] R13: 00007ffc88453fbf R14: 00007f705af87300 R15: 0000000000022000 [ 144.543295] [ 144.543640] irq event stamp: 568 [ 144.544136] hardirqs last enabled at (567): [] syscall_enter_from_user_mode+0x1d/0x50 [ 144.545537] hardirqs last disabled at (568): [] __schedule+0x1225/0x2470 [ 144.546749] softirqs last enabled at (450): [] __irq_exit_rcu+0x11b/0x180 [ 144.547999] softirqs last disabled at (419): [] __irq_exit_rcu+0x11b/0x180 [ 144.549255] ---[ end trace 0000000000000000 ]--- [ 144.563378] loop0: detected capacity change from 0 to 264192 11:27:43 executing program 6: recvmmsg(0xffffffffffffffff, &(0x7f0000000340)=[{{&(0x7f0000000000), 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)=""/186, 0xba}], 0x1, &(0x7f0000000180)=""/29, 0x1d}, 0x23fe9ec4}, {{&(0x7f00000001c0)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000240)=""/1, 0x1}], 0x1, &(0x7f00000002c0)=""/97, 0x61}, 0x9}], 0x2, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000c00), 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f00000021c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) [ 144.599387] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 144.600911] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 144.601912] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 144.602859] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 144.603921] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 23 prio class 2 [ 144.605372] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.605789] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 144.606455] Buffer I/O error on dev sr0, logical block 0, async page read [ 144.607347] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.607751] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 144.608388] Buffer I/O error on dev sr0, logical block 1, async page read [ 144.609282] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.609684] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 144.610302] Buffer I/O error on dev sr0, logical block 2, async page read [ 144.611399] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.611789] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 144.612411] Buffer I/O error on dev sr0, logical block 3, async page read [ 144.613113] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.613507] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 144.614122] Buffer I/O error on dev sr0, logical block 4, async page read [ 144.614696] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.615111] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 144.615709] Buffer I/O error on dev sr0, logical block 5, async page read [ 144.616329] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.616733] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 144.617354] Buffer I/O error on dev sr0, logical block 6, async page read [ 144.618007] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.618411] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 144.619035] Buffer I/O error on dev sr0, logical block 7, async page read [ 144.619643] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.620074] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 144.620684] Buffer I/O error on dev sr0, logical block 0, async page read [ 144.621299] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.621696] Buffer I/O error on dev sr0, logical block 1, async page read [ 144.622274] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.622773] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.623264] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.623723] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.624236] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.624690] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.625210] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.625707] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.626184] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.626638] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.627177] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.627631] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.628110] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.628990] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.629464] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.629964] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.630470] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.631527] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.632011] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.632484] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.633094] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 144.635030] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 11:27:43 executing program 0: syz_mount_image$ext4(&(0x7f00000045c0)='ext4\x00', &(0x7f0000004600)='./file0\x00', 0x57c5e791, 0x0, &(0x7f0000004d40), 0x20010c3, &(0x7f0000004e00)) [ 144.645841] hrtimer: interrupt took 20929 ns 11:27:43 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x101001, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)={0x130, r1, 0x200, 0x70bd28, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}]}, 0x130}, 0x1, 0x0, 0x0, 0x40040}, 0x20000000) ioctl$CDROMEJECT_SW(0xffffffffffffffff, 0x530f, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x2, 0x0, 0x0, 0x50, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x34040, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r2, 0x0) setpriority(0x2, 0x0, 0x0) [ 144.770794] tmpfs: Bad value for 'mpol' [ 144.776942] loop0: detected capacity change from 0 to 264192 [ 144.783649] tmpfs: Bad value for 'mpol' [ 144.877602] audit: type=1400 audit(1664191663.798:9): avc: denied { write } for pid=4012 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 11:27:52 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000180)={0xffffffffffffffff, 0xfffffffffffffff8, 0x2, 0xfffffffffffffff7}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000001880)=[{&(0x7f0000000480)="9b3e", 0x2}], 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) fallocate(r1, 0x0, 0x0, 0x87ffffc) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x800, 0x0) openat(r1, &(0x7f0000000000)='./file1\x00', 0x200002, 0x1e1) syz_open_dev$tty20(0xc, 0x4, 0x1) syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) syz_open_procfs(0x0, &(0x7f00000001c0)='net/netfilter\x00') socket$netlink(0x10, 0x3, 0x10) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) io_uring_enter(r3, 0xc02, 0x8082, 0x1, &(0x7f0000000200)={[0x5]}, 0x8) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000580)) 11:27:52 executing program 2: r0 = fsopen(&(0x7f0000000000)='selinuxfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000400), 0x0, 0xbefe, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x2, @perf_bp={&(0x7f0000000200), 0x3}, 0x2000, 0x8, 0x1, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000000)='debugfs\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r2 = socket$inet6(0xa, 0x1, 0x0) dup(r2) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 11:27:52 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x10000000) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') pread64(r1, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) syz_io_uring_setup(0x5d6f, &(0x7f0000000680)={0x0, 0xbcc0, 0x2, 0x2, 0x273, 0x0, r1}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000700), &(0x7f0000000740)) syz_io_uring_setup(0x4051, &(0x7f00000005c0)={0x0, 0x921f, 0x10, 0x2, 0x2b0}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f00000003c0), &(0x7f0000000640)) syz_io_uring_submit(0x0, r0, &(0x7f0000000380)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/177, 0xb1}, {&(0x7f0000000280)=""/84, 0x54}, {&(0x7f0000000040)=""/30, 0x1e}], 0x3, &(0x7f0000000400)=""/165, 0xa5}, 0x0, 0x40, 0x1, {0x1}}, 0xffff) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="02000500000008dd170230d161483ebf620444cd8999f471744f6373d2fb2e90b88d8df29bfafd7103dbe966e3775075003e0814526cde0479617255cec907ffc603dbe4a1fff2f6ff34c7c7f8a621f21e952bb7a39f496b091cd2d145c836d95351b02914b648a262ac7643868aa73d41f2e8635d4adb5ef24f01bab428570471c510d83275b6c77de422c70e560553d6749c70e6dd26f2b295f96bb8d042dbf9696a43debb0447639902d8a76e2de265ef8195583d96abefe14890db505fae654a2438a0f53859bb674d69"], 0x125) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r2, &(0x7f0000000200)='E', 0x4000) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x10180, 0x1) socket$netlink(0x10, 0x3, 0xb) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') write$rfkill(r3, &(0x7f0000000780)={0x2, 0x6, 0x3, 0x1}, 0x8) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r4, 0x541c, &(0x7f0000000000)) 11:27:52 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000180), 0x2, 0x400) creat(&(0x7f00000001c0)='./file0\x00', 0x80) r1 = dup(r0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@version_u}]}}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000280)=0x1000) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) openat(r4, &(0x7f0000000040)='./file1\x00', 0x100, 0x18) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r5, &(0x7f0000000080)="01", 0x41030) 11:27:52 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000040)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r0, 0x8010671f, &(0x7f0000000140)={&(0x7f0000000080)=""/152, 0x98}) r1 = syz_io_uring_complete(0x0) bind$802154_raw(0xffffffffffffffff, &(0x7f00000001c0)={0x24, @short={0x2, 0x0, 0xaaa1}}, 0x14) write$P9_RWRITE(r1, &(0x7f0000000180)={0xb, 0x77, 0x1, 0x20}, 0xb) memfd_secret(0x80000) sync_file_range(0xffffffffffffffff, 0x2400000000000000, 0x7, 0x3) bind$802154_raw(r0, &(0x7f0000000000), 0x14) 11:27:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r1, 0x0, &(0x7f0000000080)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) syz_genetlink_get_family_id$devlink(0x0, r2) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x6880, 0x0) 11:27:52 executing program 6: io_setup(0x5, &(0x7f0000000140)=0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x14, 0x5, &(0x7f0000000440)=[{&(0x7f0000000180)="6ec0560de5828306a264a47612fc151c90e626b92c9e72c47193a9909fc8500407950504b2f43558705ccac11f5185d083cdeb895e2b33ce9542e3786e79a1a6c88c31c1692f938663e7c3b8f469", 0x4e, 0x4}, {&(0x7f0000000240)="9d4d43db4af2f224dcc4e0c0396cd92903ff504c5108e734df021f929d4a56bf11a458c1b28b044b0fb9d862e0a48bc119f8ff5df3ef31b6bbcbc56a2fa97c2597e67cb9244e010280e76f88634b39d80fba44a162ae317fa738204123295905dd29548b38ea11", 0x67, 0x8000}, {&(0x7f0000000100)="977e05ee433840da3f7e3692c3659ca0ba555c1623dec2fe7756d6a871ae95bbcdc86b5ef8b32281de40dc976e", 0x2d, 0xae9}, {&(0x7f00000002c0)="9f22de10751d4db7299dbd0870b155164c388e5c78841adbec6af258eefa4ce461ffda78cc211fa613b43750528d6da3e84d962c54b973da7df104dd08249f2a67986194a0e4f17b81b3762038fe579006eb18f2409ea62a862b2f3b11d17d02f2dbb047a41e86f433c323d9ac7e670dbf7941c55bd93e2ceb117a381c98d88f2142996dada5695fe0d5554822154b3d72426c3a76bc12310d68459b57f2ac", 0x9f, 0x1}, {&(0x7f0000000380)="63f7b40400c3e8190502f00ce3fc47feb1672f1938131f911f38849c87c2eab60078fea838aa8f51ef8010b8025753ff93a71173e0159d4f9f9773fcbc907a3454ebb1d4f2c7cce2770b7d192b12504f8bd5370738c6fafea1d62245bf1a9d51b6d5ac335abf2551406570c0fb83c7f84f36c0ad54fc15ec9a56fae739efbe961a", 0x81, 0x100}], 0x1000441, &(0x7f00000004c0)={[{@nodots}, {}, {@dots}, {@dots}, {@nodots}, {@fat=@check_strict}, {@fat=@gid={'gid', 0x3d, 0xee00}}], [{@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@subj_user={'subj_user', 0x3d, '%)'}}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x31, 0xae, 0x37, 0x66, 0x64, 0x64, 0x30], 0x2d, [0x38, 0x61, 0x39, 0x35], 0x2d, [0x30, 0x33, 0x66, 0x39], 0x2d, [0x32, 0x62, 0x34, 0x34], 0x2d, [0x39, 0x38, 0x63, 0x64, 0x31, 0x36, 0x6d, 0x36]}}}]}) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@version_u}]}}) r5 = syz_open_dev$vcsn(&(0x7f00000006c0), 0xfffffffffffffffa, 0x50000) r6 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r6, 0x0) close(r6) openat(r6, &(0x7f00000009c0)='./file0\x00', 0x2, 0x198) syz_io_uring_setup(0xaaf, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000980), &(0x7f0000000380)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rhdno=', @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r8, @ANYBLOB=',version=9p2000.u,\x00']) io_submit(r0, 0x5, &(0x7f0000000940)=[&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x20, r2, &(0x7f0000000580)="c023b079829751abeb1ae4798c6489b3759b8863e5f24bda28a82f217d5a65003ec6aabbb3d587", 0x27, 0x400, 0x0, 0x3}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x2, 0x3f, r4, &(0x7f0000000600)="2283c676a23a998acd8d84d380e31ed68f1f22a59469ae20af4e423c6c350d036cfccb750306dce34a0b9fe13ddb4b59dbb6d4f069d84581548cf8f23f8a02f6385cb732417a61c9939a23808ef317aacce360cd98264896cea2170fb1ca3083709e9587cc8b612120", 0x69, 0x4, 0x0, 0x1}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x6, r5, &(0x7f0000000700)="7576dd829074128dc73f92cedd1c4583c62beb61e7807175f5b401c48e66f921fd46ffab1802f6e94dc03329607b37e8e8f724b14bffe7130a32", 0x3a, 0xffff, 0x0, 0x3}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x7, 0x3, r1, &(0x7f0000000780)="70084a9562e4dfe6647917d703edb735f5bbfae8d86fc920c00e085fd70eb77d13e2dc6aab5198ba2ea95c5c94b987a26706834c0c006f5810b8de885bc7eaaf2fddcb7eff591cde992e9713a1f49c87e6a2942d1814ec29cb99400665c3f75e2b28373075bf1817b49dff4dbbea60c06ad4917fbfc0d6708de0458b805a651265a406de", 0x84, 0x5876cfd6, 0x0, 0x1, r6}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x5, 0x7ed9, r7, &(0x7f0000000880)="1b41904824e3d76c071380aed4a4c7ed500b50b9a851a884b1ce4c15b05f70b99543e3da5843807dae6ef1926e342d846603f48ec70ad04086d6bc6548d1e64c7648490b131506c5134325353d71478ea7", 0x51, 0xe74b, 0x0, 0x2}]) r9 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r9, 0x1, 0x49, &(0x7f0000000200)={0x77359400}, 0x10) 11:27:52 executing program 7: syz_io_uring_setup(0x3428, &(0x7f0000000000)={0x0, 0x7866, 0x1, 0x1000000, 0x304}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000fec000/0x4000)=nil, &(0x7f00000001c0), 0x0) [ 153.612104] Unsupported ieee802154 address type: 0 [ 153.617664] Unsupported ieee802154 address type: 0 [ 153.622463] loop6: detected capacity change from 0 to 128 [ 153.642846] FAT-fs (loop6): Unrecognized mount option "mask=^MAY_EXEC" or missing value [ 153.750646] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 153.752025] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 153.753040] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 153.753986] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 153.755050] blk_print_req_error: 23 callbacks suppressed [ 153.755064] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 17 prio class 2 [ 153.757598] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 153.758403] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 153.759562] buffer_io_error: 22 callbacks suppressed [ 153.759575] Buffer I/O error on dev sr0, logical block 0, async page read [ 153.761473] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 153.762582] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 153.763782] Buffer I/O error on dev sr0, logical block 1, async page read [ 153.765613] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 153.766709] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 153.767910] Buffer I/O error on dev sr0, logical block 2, async page read [ 153.769091] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 153.770063] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 153.771252] Buffer I/O error on dev sr0, logical block 3, async page read [ 153.772406] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 153.773439] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 153.774617] Buffer I/O error on dev sr0, logical block 4, async page read [ 153.775775] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 153.776623] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 153.776655] Buffer I/O error on dev sr0, logical block 5, async page read [ 153.776814] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 153.776870] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 153.776901] Buffer I/O error on dev sr0, logical block 6, async page read [ 153.777082] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 153.777115] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 153.777145] Buffer I/O error on dev sr0, logical block 7, async page read [ 153.777432] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 153.777465] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 153.777495] Buffer I/O error on dev sr0, logical block 0, async page read [ 153.777642] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 153.777676] Buffer I/O error on dev sr0, logical block 1, async page read [ 153.777845] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 153.778014] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 153.778177] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 153.778341] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 153.778502] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 153.778672] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 153.778992] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 153.779181] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 153.779356] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 153.779537] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 153.779699] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 153.779974] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 153.780159] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 153.780327] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 153.780591] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 153.780755] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 153.781299] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 153.808589] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 153.809373] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 153.810099] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 153.810582] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 153.810800] 9pnet_fd: Insufficient options for proto=fd [ 153.811080] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 153.838556] loop6: detected capacity change from 0 to 128 [ 153.840918] FAT-fs (loop6): Unrecognized mount option "mask=^MAY_EXEC" or missing value [ 153.926271] 9pnet_fd: Insufficient options for proto=fd [ 153.938729] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 153.939583] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 153.940083] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 153.940536] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 153.941270] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 153.941706] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 153.942164] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 153.942596] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 153.943070] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 153.943499] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 153.943947] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 153.944380] sr 1:0:0:0: [sr0] tag#0 unaligned transfer VM DIAGNOSIS: 11:27:43 Registers: info registers vcpu 0 RAX=0000000000000075 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b17e1 RDI=ffffffff87645be0 RBP=ffffffff87645ba0 RSP=ffff88803fe1f348 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000075 R11=0000000000000001 R12=0000000000000075 R13=ffffffff87645ba0 R14=0000000000000010 R15=ffffffff822b17d0 RIP=ffffffff822b1839 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f705af87700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000555556e66c18 CR3=000000003f44c000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f705daf87c0 00007f705daf87c8 YMM02=0000000000000000 0000000000000000 00007f705daf87e0 00007f705daf87c0 YMM03=0000000000000000 0000000000000000 00007f705daf87c8 00007f705daf87c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=ffff88806ce3eee0 RCX=0000000000000000 RDX=ffff88803fab8000 RSI=ffffffff813bbc04 RDI=0000000000000005 RBP=0000000000000003 RSP=ffff88800c80f948 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=ffffed100d9c7ddd R13=0000000000000001 R14=ffff88806ce3eee8 R15=dffffc0000000000 RIP=ffffffff813bbc06 RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0000 0000000000000000 00000000 00000000 DS =0000 0000000000000000 00000000 00000000 FS =0000 0000555555f8b400 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f705db1e55c CR3=000000003f44c000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f705daf87c0 00007f705daf87c8 YMM02=0000000000000000 0000000000000000 00007f705daf87e0 00007f705daf87c0 YMM03=0000000000000000 0000000000000000 00007f705daf87c8 00007f705daf87c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000