Warning: Permanently added '[localhost]:17648' (ECDSA) to the list of known hosts. 2022/09/30 08:47:14 fuzzer started 2022/09/30 08:47:15 dialing manager at localhost:40535 syzkaller login: [ 44.244142] cgroup: Unknown subsys name 'net' [ 44.336881] cgroup: Unknown subsys name 'rlimit' 2022/09/30 08:47:29 syscalls: 2215 2022/09/30 08:47:29 code coverage: enabled 2022/09/30 08:47:29 comparison tracing: enabled 2022/09/30 08:47:29 extra coverage: enabled 2022/09/30 08:47:29 setuid sandbox: enabled 2022/09/30 08:47:29 namespace sandbox: enabled 2022/09/30 08:47:29 Android sandbox: enabled 2022/09/30 08:47:29 fault injection: enabled 2022/09/30 08:47:29 leak checking: enabled 2022/09/30 08:47:29 net packet injection: enabled 2022/09/30 08:47:29 net device setup: enabled 2022/09/30 08:47:29 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/30 08:47:29 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/30 08:47:29 USB emulation: enabled 2022/09/30 08:47:29 hci packet injection: enabled 2022/09/30 08:47:29 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220929) 2022/09/30 08:47:29 802.15.4 emulation: enabled 2022/09/30 08:47:29 fetching corpus: 50, signal 22030/23843 (executing program) 2022/09/30 08:47:29 fetching corpus: 100, signal 35961/39298 (executing program) 2022/09/30 08:47:29 fetching corpus: 150, signal 44416/49184 (executing program) 2022/09/30 08:47:29 fetching corpus: 200, signal 56463/62378 (executing program) 2022/09/30 08:47:29 fetching corpus: 250, signal 60526/67727 (executing program) 2022/09/30 08:47:29 fetching corpus: 300, signal 64010/72470 (executing program) 2022/09/30 08:47:30 fetching corpus: 350, signal 68649/78230 (executing program) 2022/09/30 08:47:30 fetching corpus: 400, signal 71857/82544 (executing program) 2022/09/30 08:47:30 fetching corpus: 450, signal 76782/88375 (executing program) 2022/09/30 08:47:30 fetching corpus: 500, signal 80195/92741 (executing program) 2022/09/30 08:47:30 fetching corpus: 550, signal 82715/96271 (executing program) 2022/09/30 08:47:30 fetching corpus: 600, signal 85699/100144 (executing program) 2022/09/30 08:47:30 fetching corpus: 650, signal 87466/102900 (executing program) 2022/09/30 08:47:30 fetching corpus: 700, signal 90678/106922 (executing program) 2022/09/30 08:47:30 fetching corpus: 750, signal 94470/111364 (executing program) 2022/09/30 08:47:31 fetching corpus: 800, signal 96215/114034 (executing program) 2022/09/30 08:47:31 fetching corpus: 850, signal 98592/117131 (executing program) 2022/09/30 08:47:31 fetching corpus: 900, signal 101829/120913 (executing program) 2022/09/30 08:47:31 fetching corpus: 950, signal 103873/123678 (executing program) 2022/09/30 08:47:31 fetching corpus: 1000, signal 106225/126615 (executing program) 2022/09/30 08:47:31 fetching corpus: 1050, signal 108527/129543 (executing program) 2022/09/30 08:47:31 fetching corpus: 1100, signal 109696/131467 (executing program) 2022/09/30 08:47:31 fetching corpus: 1150, signal 111556/133913 (executing program) 2022/09/30 08:47:31 fetching corpus: 1200, signal 113237/136203 (executing program) 2022/09/30 08:47:32 fetching corpus: 1250, signal 115053/138554 (executing program) 2022/09/30 08:47:32 fetching corpus: 1300, signal 117114/141044 (executing program) 2022/09/30 08:47:32 fetching corpus: 1350, signal 120334/144382 (executing program) 2022/09/30 08:47:32 fetching corpus: 1400, signal 121771/146341 (executing program) 2022/09/30 08:47:32 fetching corpus: 1450, signal 123331/148351 (executing program) 2022/09/30 08:47:32 fetching corpus: 1500, signal 124379/149901 (executing program) 2022/09/30 08:47:32 fetching corpus: 1550, signal 125924/151850 (executing program) 2022/09/30 08:47:32 fetching corpus: 1600, signal 127412/153725 (executing program) 2022/09/30 08:47:33 fetching corpus: 1650, signal 129210/155788 (executing program) 2022/09/30 08:47:33 fetching corpus: 1700, signal 130416/157421 (executing program) 2022/09/30 08:47:33 fetching corpus: 1750, signal 131142/158690 (executing program) 2022/09/30 08:47:33 fetching corpus: 1800, signal 132503/160367 (executing program) 2022/09/30 08:47:33 fetching corpus: 1850, signal 134361/162410 (executing program) 2022/09/30 08:47:33 fetching corpus: 1900, signal 136511/164789 (executing program) 2022/09/30 08:47:33 fetching corpus: 1950, signal 137509/166173 (executing program) 2022/09/30 08:47:33 fetching corpus: 2000, signal 138616/167617 (executing program) 2022/09/30 08:47:33 fetching corpus: 2050, signal 140176/169281 (executing program) 2022/09/30 08:47:34 fetching corpus: 2100, signal 141553/170870 (executing program) 2022/09/30 08:47:34 fetching corpus: 2150, signal 142338/172007 (executing program) 2022/09/30 08:47:34 fetching corpus: 2200, signal 143704/173483 (executing program) 2022/09/30 08:47:34 fetching corpus: 2250, signal 144610/174687 (executing program) 2022/09/30 08:47:34 fetching corpus: 2300, signal 145792/176042 (executing program) 2022/09/30 08:47:34 fetching corpus: 2350, signal 147246/177509 (executing program) 2022/09/30 08:47:34 fetching corpus: 2400, signal 148259/178694 (executing program) 2022/09/30 08:47:34 fetching corpus: 2450, signal 148992/179757 (executing program) 2022/09/30 08:47:35 fetching corpus: 2500, signal 149902/180866 (executing program) 2022/09/30 08:47:35 fetching corpus: 2550, signal 151569/182385 (executing program) 2022/09/30 08:47:35 fetching corpus: 2600, signal 152513/183650 (executing program) 2022/09/30 08:47:35 fetching corpus: 2650, signal 153314/184628 (executing program) 2022/09/30 08:47:35 fetching corpus: 2700, signal 156274/186790 (executing program) 2022/09/30 08:47:35 fetching corpus: 2750, signal 158128/188256 (executing program) 2022/09/30 08:47:35 fetching corpus: 2800, signal 158835/189160 (executing program) 2022/09/30 08:47:35 fetching corpus: 2850, signal 160161/190370 (executing program) 2022/09/30 08:47:36 fetching corpus: 2900, signal 161212/191396 (executing program) 2022/09/30 08:47:36 fetching corpus: 2950, signal 162822/192641 (executing program) 2022/09/30 08:47:36 fetching corpus: 3000, signal 163424/193408 (executing program) 2022/09/30 08:47:36 fetching corpus: 3050, signal 164671/194421 (executing program) 2022/09/30 08:47:36 fetching corpus: 3100, signal 165401/195223 (executing program) 2022/09/30 08:47:36 fetching corpus: 3150, signal 165945/195931 (executing program) 2022/09/30 08:47:36 fetching corpus: 3200, signal 167044/196876 (executing program) 2022/09/30 08:47:36 fetching corpus: 3250, signal 167467/197549 (executing program) 2022/09/30 08:47:37 fetching corpus: 3300, signal 168661/198487 (executing program) 2022/09/30 08:47:37 fetching corpus: 3350, signal 169573/199279 (executing program) 2022/09/30 08:47:37 fetching corpus: 3400, signal 170218/199959 (executing program) 2022/09/30 08:47:37 fetching corpus: 3450, signal 171185/200730 (executing program) 2022/09/30 08:47:37 fetching corpus: 3500, signal 171826/201352 (executing program) 2022/09/30 08:47:37 fetching corpus: 3550, signal 172781/202203 (executing program) 2022/09/30 08:47:37 fetching corpus: 3600, signal 173269/202760 (executing program) 2022/09/30 08:47:37 fetching corpus: 3650, signal 174135/203439 (executing program) 2022/09/30 08:47:37 fetching corpus: 3700, signal 174765/204019 (executing program) 2022/09/30 08:47:38 fetching corpus: 3750, signal 175859/204737 (executing program) 2022/09/30 08:47:38 fetching corpus: 3800, signal 177159/205518 (executing program) 2022/09/30 08:47:38 fetching corpus: 3850, signal 177758/206077 (executing program) 2022/09/30 08:47:38 fetching corpus: 3900, signal 178395/206613 (executing program) 2022/09/30 08:47:38 fetching corpus: 3950, signal 179683/207425 (executing program) 2022/09/30 08:47:38 fetching corpus: 4000, signal 180475/207980 (executing program) 2022/09/30 08:47:38 fetching corpus: 4050, signal 180865/208388 (executing program) 2022/09/30 08:47:38 fetching corpus: 4100, signal 181534/208908 (executing program) 2022/09/30 08:47:39 fetching corpus: 4150, signal 182282/209455 (executing program) 2022/09/30 08:47:39 fetching corpus: 4200, signal 182916/209924 (executing program) 2022/09/30 08:47:39 fetching corpus: 4250, signal 183298/210297 (executing program) 2022/09/30 08:47:39 fetching corpus: 4300, signal 183756/210707 (executing program) 2022/09/30 08:47:39 fetching corpus: 4350, signal 184278/211115 (executing program) 2022/09/30 08:47:39 fetching corpus: 4400, signal 184858/211502 (executing program) 2022/09/30 08:47:39 fetching corpus: 4450, signal 185510/211907 (executing program) 2022/09/30 08:47:39 fetching corpus: 4500, signal 186160/212276 (executing program) 2022/09/30 08:47:39 fetching corpus: 4550, signal 186670/212652 (executing program) 2022/09/30 08:47:40 fetching corpus: 4600, signal 187603/213069 (executing program) 2022/09/30 08:47:40 fetching corpus: 4650, signal 188143/213418 (executing program) 2022/09/30 08:47:40 fetching corpus: 4700, signal 188675/213742 (executing program) 2022/09/30 08:47:40 fetching corpus: 4750, signal 189340/214069 (executing program) 2022/09/30 08:47:40 fetching corpus: 4800, signal 190015/214423 (executing program) 2022/09/30 08:47:40 fetching corpus: 4850, signal 190485/214771 (executing program) 2022/09/30 08:47:40 fetching corpus: 4872, signal 190746/215060 (executing program) 2022/09/30 08:47:40 fetching corpus: 4872, signal 190746/215300 (executing program) 2022/09/30 08:47:40 fetching corpus: 4872, signal 190746/215571 (executing program) 2022/09/30 08:47:40 fetching corpus: 4872, signal 190746/215822 (executing program) 2022/09/30 08:47:40 fetching corpus: 4872, signal 190746/216054 (executing program) 2022/09/30 08:47:40 fetching corpus: 4872, signal 190746/216321 (executing program) 2022/09/30 08:47:40 fetching corpus: 4872, signal 190746/216565 (executing program) 2022/09/30 08:47:40 fetching corpus: 4872, signal 190746/216815 (executing program) 2022/09/30 08:47:40 fetching corpus: 4872, signal 190746/217068 (executing program) 2022/09/30 08:47:40 fetching corpus: 4872, signal 190746/217232 (executing program) 2022/09/30 08:47:40 fetching corpus: 4872, signal 190746/217232 (executing program) 2022/09/30 08:47:43 starting 8 fuzzer processes 08:47:43 executing program 0: ioctl$CDROM_CHANGER_NSLOTS(0xffffffffffffffff, 0x5328) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, &(0x7f0000000000)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) ioctl$CDROM_SELECT_DISK(0xffffffffffffffff, 0x5322, 0x9) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000013c0)={&(0x7f0000000280)={0x112c, 0x3e, 0xe10, 0x70bd25, 0x25dfdbfd, {0xf}, [@nested={0x20, 0x6b, 0x0, 0x1, [@typed={0x14, 0x90, 0x0, 0x0, @ipv6=@mcast2}, @typed={0x8, 0x48, 0x0, 0x0, @pid}]}, @nested={0x4c, 0x7d, 0x0, 0x1, [@generic="5b2d7911c47ccf8cd324a1a3232363a5f11199956ef91150a03cfa5fc59554ed2fea2be99152a06c99801da982b3d4984ac8acbeac8bf0e6f340cffd3394e5e9dd1a8ae21dd397ec"]}, @typed={0x1004, 0x67, 0x0, 0x0, @binary="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"}, @generic="b5e36a2c070b3f14e2aab67e8f1e73c412b6b0572d279fd4ca3d608b10ff21f7d6be71d4e4ae64ab313cfb41541d510d663f02ec1c2128ce101aa4fdc9c446f7512a7182753cba99304be44b13a1d4dc79f766ccc6a6ab76abe01ce8a4d01cb16258d33ebff9bf4e3c1a3fc15ac40f26df9f7bbc76da667a78c03bd9f9740b5c0ab1f11f0a0d998174b00a2eee943c03eca38bb9", @typed={0x14, 0x77, 0x0, 0x0, @ipv6=@private0={0xfc, 0x0, '\x00', 0x1}}]}, 0x112c}, 0x1, 0x0, 0x0, 0x2002c880}, 0x80080) write(0xffffffffffffffff, &(0x7f0000001440)="c9d2c5875f777d6e69abbad7a0aca79fbfca8de549da12f2c50c7dcb9db9014b605416592ad1c029563d9031bd7e3e4f5c34", 0x32) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000001480)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) close_range(0xffffffffffffffff, r0, 0x2) ioctl$CDROMREADTOCHDR(r0, 0x5305, &(0x7f00000014c0)={0x5, 0x20}) r1 = openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000001500)='io.pressure\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r1, 0x4008941a, &(0x7f0000001540)) r2 = ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) mount$9p_fd(0x0, &(0x7f0000001580)='./file0\x00', &(0x7f00000015c0), 0x48001, &(0x7f0000001600)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@version_u}], [{@subj_role={'subj_role', 0x3d, '[v-$&:'}}]}}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000001680), 0x20a000, 0x0) vmsplice(r3, &(0x7f00000018c0)=[{&(0x7f00000016c0)="34f6bdec71c37644d50a19fb0fde3f8a329533bea0f4392daf9708f51406e888bee92c2626612eeb7a20bcedf31bff8e4f7f91f6afadaf315f776de09d5303f57372511c9281e4b45faf98c67de505378cb921f6b8", 0x55}, {&(0x7f0000001740)="b3b699cd2fb478ed1d8c9f46653797cee9a810a1367566fba5f37061678b", 0x1e}, {&(0x7f0000001780)="09ddce3a9ae88b16e9955cb07a7b4b9fd7bb6c33b58b27ccd5d88c2138623cf7afda57c2281a14991340c6faa1f3ff91cbd8b9ad94530da70f7aab6c47ab46e8ed0ae867814f198161a18c1100a75fb192fc28db848573536d5b4a2be611373dd6ce8265ed15e952ffe2aceb8bcf4583a468c65d22cff59427b6e0", 0x7b}, {&(0x7f0000001800)="f361c18027abecbff01247ef5d6310e5a4c09448a11dcc5955cce0d6d9d4159393f53862ed3aced8fed86faf7280fab848548e3783b18ae04e0237aa68ff1fd63a4885d1ae0cfd", 0x47}, {&(0x7f0000001880)="c4309c249d41eb344c1bf9999f9f8c", 0xf}], 0x5, 0x6) r4 = openat$incfs(r3, &(0x7f0000001940)='.log\x00', 0x2, 0xd9) r5 = syz_open_dev$vcsu(&(0x7f0000001980), 0x8, 0x612180) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f00000019c0)={r5, 0x0, 0x1e9, 0x9}) r6 = openat$cgroup_ro(r0, &(0x7f0000001a00)='cgroup.stat\x00', 0x0, 0x0) ioctl$CDROM_DEBUG(r6, 0x5330, 0x1) 08:47:43 executing program 5: setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080)={'L-', 0x8001}, 0x16, 0x0) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@random={'btrfs.', 'L-'}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)={0x40000008}}, 0x40) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200), 0x2, 0x3) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{0xffffffffffffffff, 0x400}], 0x1, &(0x7f00000002c0)={r0, r1+60000000}, &(0x7f0000000300)={[0x7]}, 0x8) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x184000) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0xc) clock_gettime(0x2, &(0x7f0000000380)) syz_io_uring_submit(0x0, 0x0, &(0x7f00000003c0)=@IORING_OP_FALLOCATE={0x11, 0x3, 0x0, @fd=r3, 0x4, 0x0, 0x2, 0x0, 0x1}, 0x1) mount$bind(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480), 0x1000814, 0x0) lremovexattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=@known='system.sockprotoname\x00') ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r3, 0xc0189374, &(0x7f0000000540)={{0x1, 0x1, 0x18, r3, {0x1ff}}, './file0\x00'}) r5 = signalfd(r4, &(0x7f0000000580)={[0x9]}, 0x8) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) r6 = signalfd(r2, &(0x7f00000005c0)={[0x100000001]}, 0x8) r7 = mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x1010, r6, 0x10000000) syz_io_uring_submit(0x0, r7, &(0x7f0000000600)=@IORING_OP_ASYNC_CANCEL={0xe, 0x5, 0x0, 0x0, 0x0, 0x1}, 0x8210) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000640)='ip6_vti0\x00') getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000680)=""/254, &(0x7f0000000780)=0xfe) 08:47:43 executing program 1: r0 = mq_open(&(0x7f0000000000)='\x00', 0x40, 0xa0, &(0x7f0000000040)={0x401, 0x18d5b460, 0x7, 0xb6e9}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)={0x8, 0x4, 0x1, 0x8, 0x1, [{0x83, 0x3, 0xfffffffffffffff8, '\x00', 0x480}]}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x2000, 0x0) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000140)=0x4, 0x2) r2 = socket$inet6(0xa, 0x5, 0x6) pwritev2(r2, &(0x7f0000000280)=[{&(0x7f0000000180)="d0f7172dce2ab991209e8b57d3642f6a2cf1d583fb6b6a2549bacf09b3cd8afe0f8c3a3ae21abd8c75bdee02f0ee3e8a972b4fb423252117064adc70e0005926b98d6b9d9d2094576925b79484de1f04a780fb85f4c5026f8d2808767534a2aeb5eb21a9f595fe7f8006ab45097ebe9516568a4e4beb3fd7fbed3cacea0c4b6f97", 0x81}, {&(0x7f0000000240)="12f6e23ed509538d9ee5353aadb08f988571a3f526519d11ba63", 0x1a}], 0x2, 0x2, 0x9, 0x1e) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0x7) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000300), 0x218500, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000340)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) sendfile(r1, r4, &(0x7f0000000380)=0x7, 0x7) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000003c0), 0xa001, 0x0) mq_timedsend(r5, &(0x7f0000000400)="d8c341f83ec4e9dc4b4b14c237031e5c87a2cac7fb906ef01b1482bc8d7800d6317877d3c2dfefbdcaf81d6973e2f306554cdde423501533acb1fad5ea5bf94add9930702f2e58b72681f9deece924dc9675773140b39c0a203aec4c704bc198a90f55d45ba0fc32637d96685df470448eeac52fd139a728937aa78d699ee9f289db9a0e12554e0839cb4cecb145f5f2e120a775286405d2dc7a5f16dc85e2f28c4e7b429d1322ee80c534d6dbaf85af3d71d0fa61e2fb6a571152", 0xbb, 0x9, &(0x7f00000004c0)={0x0, 0x3938700}) mq_timedsend(r3, &(0x7f0000000500)="5a2fbbc49d198b7accdb9d975af3eeeade317e3d5955a20aaae0784004b7c14e6c72c3db221ec7896019781a34da9f40cdc76500747fab523101603d1402854b1bd5991c350f2834e2c84df8c81bb228380c3d2f67d242027f203a7915e140877db5f60fa7e2c96bf7718ec1104a389d9c8527f4d735b7878080609e877ed056c51f9497693924fdb857c7b2bc34c107a6b151546479212ef126a14b8aa170966cd99ff3ecc6b55bf923ecf0e834057e88c8aeb3a259b4af58abd013752d822fa0597fb2e4118446f7fcbd25edf5e246437573e8cbec7ea7239be93305ad62c8c4baee7a8b282da95e", 0xe9, 0x1f, &(0x7f0000000600)={0x77359400}) r6 = accept4$inet6(r1, &(0x7f0000000640)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000680)=0x1c, 0x800) fchmod(r6, 0x57) connect$inet6(0xffffffffffffffff, &(0x7f00000006c0)={0xa, 0x4e21, 0x60ed, @rand_addr=' \x01\x00', 0x3}, 0x1c) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000700), 0x61c3, 0x0) ioctl$TIOCGDEV(r7, 0x80045432, &(0x7f0000000740)) mq_timedsend(r0, &(0x7f0000000780)="22cf4e1ff2b0d97018c8709c6f2d4d3b933d64d4a0d8e54d78452c92d6beb5e420119ee2d590a7fe0dd904a2db74f338df642d531c1b5f098f1f0d3a24081719706d9e5116c7afa5a419c31b095a5c16f885de158c98c5aac9e3055ccae960887b797df2b022143fdcfe1e7eb703dade0723", 0x72, 0x3f, &(0x7f0000000800)={0x77359400}) ioctl$FICLONERANGE(r7, 0x4020940d, &(0x7f0000000880)={{}, 0x100000000, 0x3, 0x9}) 08:47:43 executing program 6: move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil], &(0x7f0000000040)=[0x2, 0x2, 0x0, 0x80000000, 0x1, 0xffffff46, 0x5, 0x2, 0x1, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x0) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x4, &(0x7f0000ffe000/0x2000)=nil) r0 = shmget(0x2, 0x1000, 0x40, &(0x7f0000ffd000/0x1000)=nil) r1 = shmget(0x0, 0x3000, 0x20, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_RMID(r1, 0x0) shmctl$IPC_INFO(r0, 0x3, &(0x7f00000000c0)=""/4096) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000010c0)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@private0}}, &(0x7f00000011c0)=0xe8) statx(0xffffffffffffffff, &(0x7f0000001200)='./file0\x00', 0x100, 0x20, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0}) clock_gettime(0x0, &(0x7f0000009280)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000009080)=[{{&(0x7f0000001340), 0x6e, &(0x7f0000001480)=[{&(0x7f00000013c0)=""/172, 0xac}], 0x1, &(0x7f00000014c0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x130}}, {{0x0, 0x0, &(0x7f0000003a40)=[{&(0x7f0000001600)=""/65, 0x41}, {&(0x7f0000001680)=""/43, 0x2b}, {&(0x7f00000016c0)=""/221, 0xdd}, {&(0x7f00000017c0)=""/121, 0x79}, {&(0x7f0000001840)=""/149, 0x95}, {&(0x7f0000001900)=""/52, 0x34}, {&(0x7f0000001940)=""/25, 0x19}, {&(0x7f0000001980)=""/4096, 0x1000}, {&(0x7f0000002980)=""/4096, 0x1000}, {&(0x7f0000003980)=""/150, 0x96}], 0xa, &(0x7f0000003b00)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xc8}}, {{&(0x7f0000003c00)=@abs, 0x6e, &(0x7f0000004f00)=[{&(0x7f0000003c80)=""/38, 0x26}, {&(0x7f0000003cc0)=""/122, 0x7a}, {&(0x7f0000003d40)=""/111, 0x6f}, {&(0x7f0000003dc0)=""/208, 0xd0}, {&(0x7f0000003ec0)}, {&(0x7f0000003f00)=""/4096, 0x1000}], 0x6, &(0x7f0000004f80)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}, {{&(0x7f0000005000), 0x6e, &(0x7f0000005080), 0x0, &(0x7f00000050c0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x48}}, {{&(0x7f0000005140), 0x6e, &(0x7f00000063c0)=[{&(0x7f00000051c0)=""/140, 0x8c}, {&(0x7f0000005280)=""/16, 0x10}, {&(0x7f00000052c0)=""/158, 0x9e}, {&(0x7f0000005380)}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x5, &(0x7f0000006440)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x18}}, {{&(0x7f0000006480)=@abs, 0x6e, &(0x7f00000066c0)=[{&(0x7f0000006500)=""/208, 0xd0}, {&(0x7f0000006600)=""/188, 0xbc}], 0x2}}, {{&(0x7f0000006700)=@abs, 0x6e, &(0x7f0000007b00)=[{&(0x7f0000006780)=""/179, 0xb3}, {&(0x7f0000006840)=""/23, 0x17}, {&(0x7f0000006880)=""/254, 0xfe}, {&(0x7f0000006980)=""/50, 0x32}, {&(0x7f00000069c0)=""/8, 0x8}, {&(0x7f0000006a00)=""/4096, 0x1000}, {&(0x7f0000007a00)=""/9, 0x9}, {&(0x7f0000007a40)=""/3, 0x3}, {&(0x7f0000007a80)=""/110, 0x6e}], 0x9, &(0x7f0000007bc0)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x20}}, {{&(0x7f0000007c00)=@abs, 0x6e, &(0x7f0000008f80)=[{&(0x7f0000007c80)=""/56, 0x38}, {&(0x7f0000007cc0)=""/4096, 0x1000}, {&(0x7f0000008cc0)=""/73, 0x49}, {&(0x7f0000008d40)=""/216, 0xd8}, {&(0x7f0000008e40)=""/83, 0x53}, {&(0x7f0000008ec0)=""/88, 0x58}, {&(0x7f0000008f40)=""/32, 0x20}], 0x7, &(0x7f0000009000)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x58}}], 0x8, 0x100, &(0x7f00000092c0)={r4, r5+10000000}) shmctl$IPC_SET(r0, 0x1, &(0x7f0000009300)={{0x1, r2, 0xee00, r3, r12, 0x24, 0xff}, 0x101, 0x2, 0xde, 0x7, 0xffffffffffffffff, 0xffffffffffffffff, 0xfffd}) r16 = accept4$unix(r14, &(0x7f0000009380), &(0x7f0000009400)=0x6e, 0x800) sendmsg$unix(r16, &(0x7f0000009600)={0x0, 0x0, &(0x7f00000095c0)=[{&(0x7f0000009440)}, {&(0x7f0000009480)="326659028ef762a0f773", 0xa}, {&(0x7f00000094c0)="ccea334f63c344c142d46f0c56e0e3411195a891d6a8a6925a91378521f42c2d3cb4e7637036e2c600f4cda2e8cbc6a81e87eeb544b7a67690c77960b392ea972b203b74360a7b9fef85a1b4c3fe97e1d907df16be7a6e27c42458d2a880886039d257c6842cbc27d7a01492b6e6652521e6b7d065ed247b8a3058ba5c4d00b2bfef91c8138768f39b8a22b12b60abbb2455516a985812fa65045e0c5c4315fb514c070a3c3f12b0e885702806e2858abe2a17219cda1a7f98b8a613122c50eea5591e467e8e004860539fd9c21c3d1b", 0xd0}], 0x3, 0x0, 0x0, 0x4044850}, 0x24000000) write$binfmt_elf32(r9, &(0x7f0000009640)={{0x7f, 0x45, 0x4c, 0x46, 0x3f, 0x92, 0x8, 0xe6, 0x6, 0x2, 0x3, 0x3, 0x1b, 0x38, 0x175, 0x3, 0x0, 0x20, 0x2, 0xff4, 0x0, 0x2}, [{0x70000000, 0x3, 0x81, 0xfffffffa, 0x0, 0x1a00, 0x8, 0x1}, {0x1, 0x9, 0x0, 0x3f, 0x200, 0x1, 0x8, 0x7fffffff}], "5d5b0ea55070073d247a1abc473be38c0f95ad8d487785d6789e7ab9c328f9ef7102881d5a641494c8097e204c3cf2d0087485458f2edb06c99be2e73fe1edd1846cfab9b67784ae6f071a6b6f73fafee7b6c40edc95f2b618a4d75952cff1516a0fa1a39b5b2748da69d2083d6af68ee5efe28157976c39c570ff16192749fd090de7d64f733eed069559acbbc49bb12f4c8eca45fefd78e03224119a283148c3fa8b9e236b033dba9149612ba7d07904b3916328843808886ad2dbe683b4485cc337ab06e6c14a2c3030cf0137010b4a92857972ce7726c88999c06b2feb814e8952", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xa5b) r17 = openat$hwrng(0xffffffffffffff9c, &(0x7f000000a0c0), 0x0, 0x0) ioctl$BLKDISCARD(r17, 0x1277, &(0x7f000000a100)=0xf04) r18 = memfd_secret(0x0) lstat(&(0x7f000000a180)='./file0\x00', &(0x7f000000a1c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_netfilter(r10, &(0x7f000000a880)={&(0x7f000000a140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f000000a840)={&(0x7f000000a240)={0x5d0, 0x11, 0x8, 0x0, 0x70bd25, 0x25dfdbfe, {0xa, 0x0, 0x6}, [@nested={0x2cd, 0x5a, 0x0, 0x1, [@generic="3318c301e7454c3e31e780be47c0c1b3c4c01ff09fdc9879dd837175ee25fd31cdd0973d8fff65e11da158b4fbc1e2d9b54822c925a7172d13cc005e9ddf415eecfe8ecc241aceb671998966d75dc3dddd1896a581c9cb7fbdc79b765926e9809d23b1ba7d88e9ab910e43ac9e740074c543c7aba101b74822e76c9ee6d1953857e2fefcc031026d375a095308fcd4a8fdfd3ed24c36a1d609afb921eb5a8995c5374ac81fd2ce09e5816fa28afd9307e8212348bba69c868be4bc461a5ba7a6e9075b377848c5", @typed={0x8, 0x4a, 0x0, 0x0, @pid=r8}, @typed={0x8, 0x42, 0x0, 0x0, @fd=r18}, @generic="9ed73e00564baf821cfb97ad617829cacce62417f6d6c4ed0df8d0f72ff77685562f9b8cf6260eb7c8fed83edbdc37dabf25897330ffbe66abd4a96b4a5000b7f954531f2a760f60d576a1bfc64316629ae735875145edcbba482787e0750c0508a03bde94431c4ee2714ce5320115f5c4c967748baa52ee18a09941fa0a0c4c793b16a0b0e748f99b484e2e15cfe90cf7452d12c9edf57e3ecefec8e11516e8", @generic="4442e0a37c3ac1af9256ea8e11d15206563d8366e9570176f75c5b63480316cce00c0ec5f601d1c27a6a85736277168a3f76206e9e93af2f53da361dfcfd0d0ecbe44104d82eddf39ef87dfb711daeb03e60aabbcd6014c5406685540faa09b05c4f2ba4a0192bbbe0f8c562bf49be1a8fe5dcae11c394", @generic="4cd5624f5466c3b578c805beff67007f6a84bdcde99a5a21d72325acfcf8249196ae10cc8918be2ac445d8431ecf9c93f4627f3c3f4476e0a22432d871735d65cf8714c9ee62f9212cdce793ee61ea88c7ba58443987bb9ddb04de02a6316cd5d1ddae6fa14dd8e97acf4f20e570307e8a0a722e96dd6f55aca82ad2519171f83b7700390a112d7066cd37dc2acc8c94052fe49fec9a01ab1a3d665918d94637d7b45a908f19a1cd97a9506af52427", @typed={0x14, 0x49, 0x0, 0x0, @ipv6=@private2={0xfc, 0x2, '\x00', 0x1}}, @typed={0x9, 0x80, 0x0, 0x0, @str='\\}($\x00'}, @typed={0x8, 0x15, 0x0, 0x0, @u32=0x8}, @typed={0x4, 0x83}]}, @typed={0x4, 0x5f}, @typed={0x8, 0x55, 0x0, 0x0, @uid=r19}, @nested={0x60, 0x8a, 0x0, 0x1, [@typed={0x14, 0x48, 0x0, 0x0, @ipv6=@private2={0xfc, 0x2, '\x00', 0x1}}, @generic="9bc18f25412d701ed5d68e9954fbee0659d0e61ae9e063e590e2fe4d1188dfc67de1ab93ccdcdbe50c480cac9dd3f8147ed8a7e07b23c950bb817f4204c781b6", @typed={0x8, 0x65, 0x0, 0x0, @ipv4=@multicast1}]}, @nested={0x191, 0x52, 0x0, 0x1, [@typed={0x14, 0x79, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}}, @typed={0x8, 0x6d, 0x0, 0x0, @u32=0x7}, @typed={0xc, 0x4f, 0x0, 0x0, @u64=0xffffffff00000001}, @typed={0x8, 0x96, 0x0, 0x0, @pid=r15}, @typed={0x8, 0x85, 0x0, 0x0, @pid=r11}, @generic="7cb6639c16e315d01519f7449dcc06e70076e0ac2491a82222e63ec4801439c1cbc091f52ba3d7d2b824755fee2024e6a43043637ffe3f22fad40f581b12cc2b4603126e16dfbf700a257770a1e8d57cc8cd21abf0e8a862b1bbd298ecd8e9476364fb67bc1afa2339e7", @typed={0x8, 0x86, 0x0, 0x0, @pid=r6}, @generic="fe7e430cf897aa0a97e6ef14d275273c2367004b69b48f4f45c576e1ee3a74bcfa4f710c96680948a66bc50912d3de25fb3c1a72d1ec1f1b70a6a86134b4aa3d3054f465798b82a0ff7770a02aed65d00f518982061d2db20ab85a9e614879724b22cebbe124c53529c2917477f509d15ae61409f04b339616a0516b01cd814fb9c2f05ff5fd42b28a3af01df3a2c3eac7c17e12c7f277e94774b79815511149cd8dc5103942d37c9d013f14f33c05449273cb353c186f7aa4524570f6adb69b86988ec942f9ae3990c314190a6fb77e6d5cb46247e024b0c65995722656f5b546043f"]}, @typed={0x14, 0x2, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}}, @typed={0x8, 0x73, 0x0, 0x0, @pid=r7}, @generic="4cc4560de9a804c0901f5506a4399ba93825295c71d139c1ce822f378978139d158246ab155be08ac2ce352ff0a994ff96946ff91cb634ec41f7d6aa6d5ef0901ea0eb80f9e0fd02e2f7c01ce57a7c603a8abb0b4b63e985a9d0fc99e926ec2e5400698f80be42d64b7edf17ae3c6bb95807a3878a338ca7ac41cc2535ecd3e6d199f3e5474cb0db68379a2ad9adc552191a496a0c58b7942bee6e3ebb31043cf53832fd45103c5bc982c249d128dea4d6eb2c6218611985f6c07dfe6071bd7e63982d91d06e0bcd62822cca7c3e24"]}, 0x5d0}, 0x1, 0x0, 0x0, 0xc1}, 0x4080010) mq_timedreceive(r13, &(0x7f000000a8c0)=""/196, 0xc4, 0x8, &(0x7f000000a9c0)={0x0, 0x3938700}) [ 72.926441] audit: type=1400 audit(1664527663.893:6): avc: denied { execmem } for pid=284 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 08:47:43 executing program 7: ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000000)) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000040)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.freeze\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f00000000c0)={0xcf49}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @private, @remote}, &(0x7f0000000140)=0xc) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000180)={@private1, r1}, 0x14) ioctl$TIOCCBRK(r0, 0x5428) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000001c0)={r0, 0xfffffffffffffffb, 0x2, 0x504d}) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000200)) r3 = syz_open_dev$vcsu(&(0x7f0000000240), 0x9, 0x10000) ioctl$TIOCL_GETSHIFTSTATE(r3, 0x541c, &(0x7f0000000280)={0x6, 0x1}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r3, 0x89f6, &(0x7f0000000340)={'syztnl2\x00', &(0x7f00000002c0)={'ip6_vti0\x00', 0x0, 0x2d, 0x81, 0x5, 0x40, 0x1a, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x700, 0x80}}) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000380)={@empty, r4}, 0x14) ioctl$TIOCMGET(r0, 0x5415, &(0x7f00000003c0)) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000400), 0x200, 0x0) ioctl$TIOCGLCKTRMIOS(r5, 0x5456, &(0x7f0000000440)={0x5, 0x8, 0x4, 0x81, 0x15, "5d1299cb1170be921de46013371d8c5e57b7aa"}) r6 = accept4(r5, &(0x7f0000000480)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000500)=0x80, 0x80000) setsockopt$inet6_IPV6_PKTINFO(r6, 0x29, 0x32, &(0x7f0000000540)={@private1, r4}, 0x14) ioctl$TCSETSW2(r3, 0x402c542c, &(0x7f0000000580)={0x80, 0x1, 0x6, 0x8, 0x1f, "97c0191612e4592ce4272d83a38d0bc1eba6d7", 0x0, 0x9}) ioctl$TIOCL_SETVESABLANK(r2, 0x541c, &(0x7f00000005c0)) 08:47:43 executing program 2: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @multicast1}}, &(0x7f0000000080)=0x80, 0x0) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r0, 0x8010671f, &(0x7f0000000180)={&(0x7f00000000c0)=""/190, 0xbe}) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f00000001c0), 0xc0000, 0x0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x10ddff) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xd34a, 0x1, 0x0, 0xe, 0x5, 0x14, "43cf2ad5b5f6c3251b1ffbdd411f109ebc5ba48ac073e27b3c45975b8003ecacf6b56e95a9054dbf0426ad15c2678cc4bc0a73acc05b00f62aa8e6851b8eb703", "7d204ff2957d0c9fdf24dae77e0a6f3b03e13d87dab43670e5423e5590feb94e2eeb0302c68340cf9ef52278d463efff0d956d6bc7b5345a95791bbc5a1eb883", "7cdeae0beb35cfe89f114e3207d7d9dcd653ac52c002c8c41974a06995c3bcef", [0x3, 0x6]}) fchdir(r0) pread64(r1, &(0x7f0000000300)=""/60, 0x3c, 0xac) r2 = openat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x400080, 0x40, 0x4}, 0x18) r3 = perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x4, 0x81, 0x0, 0x9, 0x0, 0x3, 0x21, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_bp={&(0x7f00000003c0), 0x2}, 0x240, 0x74, 0xff, 0x8, 0x3ff, 0xb7b, 0x2bd2, 0x0, 0x65c, 0x0, 0x1}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x7ee7224d1bbdc5bd, 0x0) ppoll(&(0x7f00000004c0)=[{r0, 0x4a0}, {r1, 0x8004}, {r2}, {r3, 0x8000}, {0xffffffffffffffff, 0x4080}, {r0, 0x3002}, {r0, 0x1000}, {r1, 0xe441}, {r4, 0x101}], 0x9, &(0x7f0000000540), &(0x7f0000000580)={[0xffffffffffffffc0]}, 0x8) r5 = openat2(r1, &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x101100, 0x82, 0x8}, 0x18) perf_event_open(&(0x7f00000005c0)={0x4, 0x80, 0x5, 0x9, 0x0, 0x5, 0x0, 0x1, 0x40800, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xc7, 0xf1df6f925d5d514a, @perf_config_ext={0x8, 0x2}, 0x600, 0x1000, 0xf4, 0x6, 0xfffffffffffffbff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x1, r5, 0x1) r6 = openat$null(0xffffffffffffff9c, &(0x7f00000006c0), 0x100ac0, 0x0) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f0000000700)={{0x40, 0x5e}, 'port1\x00', 0x28, 0x100000, 0x1, 0x9f2, 0x40000000, 0xfffffffc, 0x7ff, 0x0, 0x4, 0x7}) ioctl$NS_GET_NSTYPE(r5, 0xb703, 0x0) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r6, 0x660c) openat(r2, &(0x7f00000007c0)='./file0\x00', 0x44000, 0x4) 08:47:43 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)={0x2, 0x0, @c}, 0x29, r0) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x2}) r2 = request_key(&(0x7f0000000300)='rxrpc\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)='syz', r1) r3 = add_key(&(0x7f0000000200)='pkcs7_test\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="09275f88be4ddc2cadb3ce2e0ccd97b20d2bfe773578097895efae66cc060725d0c61b33756ed572b472fa64f83f91a70164a4dfc314eddf94c60cf5585bcc2e4224bef5a6caf1db76563fee43152ae46675884a3cebf3766b910b3fe52165", 0x5f, r2) r4 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x1}, 0x0, 0x0, r3) keyctl$KEYCTL_MOVE(0x1e, r4, r5, r0, 0x1) r6 = add_key(&(0x7f00000004c0)='dns_resolver\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000540)="0c3c2510d700e3cc0a4f559cc341cd48e5b7ea34ed3eb6f7964ba756739a0ceb0714b3195a75ec9a01ca3b7c376c1ef320decd2c7c0dc789941931f9dfe954fe59662adcbe9fe24b18dd5a012c4cc0beeaccba86adfc2cea558f", 0x5a, r4) r7 = request_key(&(0x7f00000005c0)='user\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)='keyring\x00', r0) keyctl$KEYCTL_MOVE(0x1e, r6, r4, r7, 0x1) r8 = add_key(&(0x7f0000000700)='rxrpc\x00', &(0x7f0000000740)={'syz', 0x2}, 0x0, 0x0, r2) r9 = add_key$keyring(&(0x7f0000000680), &(0x7f00000006c0)={'syz', 0x2}, 0x0, 0x0, r8) r10 = add_key$keyring(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000800), &(0x7f0000000840)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000880), &(0x7f00000008c0)={'syz', 0x3}, 0x0, 0x0, r10) add_key(&(0x7f0000000900)='user\x00', &(0x7f0000000940)={'syz', 0x2}, &(0x7f0000000980)="a1b6b82dd5e242e4ebea6a454d5ff40879d154fac8cab5ef56422ae8e97a347ff0966d9da5160bb2871c82b9377cc5b78028e51a24374a7146e020b61f3ee5512b74220137cef8d1d5bd1150abdafa9132e73b72ef87096e4d0cd452cdce09bb1751", 0x62, r7) add_key(&(0x7f0000000a00)='dns_resolver\x00', &(0x7f0000000a40)={'syz', 0x2}, &(0x7f0000000a80)="d9a2ebce6b3d2e2ac68305f6ee80bf86e39522d800db382e8a3c84b5e78b2bfff9273191485b4a608918a8be015280b6d33dc9b7862599aa49f45b9c21d6b1f2fd56824214439cc83c815cb445faf548761fb909bfaccf62a8f6bcf032f7b289d7433a98b3d8787a92821d696797089eb7a7710598c8b213bf07ad9221261708f29c0a6f5efcbaf873111c5fd0e6f596f635e9327d485ecbc52bbe83ac514f1d8434dc0813aa061ee0b323d1a97a73354d3a5971b753fa21eefcd759c845fc8cc5f972454ed74511288428573c0dc017292f4e1cb1e6cf2a5da112b550e237b307239c688788208b6abbeba228f7da12bbe33da456662967e6c6bbf01e3b0f7d6b5ca6ceb3601318d6bc02b0477696a90860bbd2c4af6393488e746c42b18e6995288ad8bb873e25e944c4be0ff3c7510fd027145e53aba0fc4c597606e7096aeac17b80af1c704100bc8f688728ea640b57cc6fdd150dd74474ee7aa866d8c375f22d819254c5015c87df11ee8c5edc6596e31ce3ccb6d37cbfcfdd285163c32465a39df0ed57a353e85103c84fae518d6d01ddbd84ffa8587a9544afded03d6dfa06f610c1aad695f19154af03969eb4a223c023a5a8be567bcc5448ce8f9dee274801692b0839da8560e667c965daaad54e47a0be8c09515ba75b7ea4f72869a8a06b7b057782df68b87557079b6488ea66815372f366d8c9b0f31bf94bd5db85992cfb9891115060fb3ae0b5a8ad2381685955cfe2cc505282b931705bb1cd40ab2c19a5d019b28774c598b6d490a063215bad79988ed0c33f55f0f62e394196da96626a27fd6ecb55158d5878276381fe782b56deb0b8698a378ee1ebc406f72638ad0c40d45a4a6bdcfb68edbb5997ca2d5dcb824f3de13dc69d1a8b570396282b782e2c3feb257dd02fa8083701ee1d2ac28998a098af8473d97942aba810b016205a4c3c29b42edb3fa526465d2703c6a3df2452cd52e1c44c618c6de2ee3bd7999c203b4173e433ec516c47445f2ce0c91c3ec8408717810d7fd25876b545ac435bb6ff1a6eba7842743bee5d53db1db3dad13cad9deb64c6a7251f9965f2792c5a91d319fc9b596e8f2e980f35f7507ff5b97f0e28bac380dd416da795c7b6309ae10b5079aabfc6f18785e01c5c5d13e9d02dbbc53cc4a8cf6adbb43dcba9e4ce040349bc66674dcb09e91d7e3b30fc8bd20dc42abc74509dd6e3830a4fb2d93e6fb46dba1ad2ad258af324c2c9ebe8109f8863cfb6ad8e8ad182e4e37086b59bf16c94029f4cba656b9b282bab867f23cf298c449b83b73913f3f87c6ecc4633ca985d27170b9cc4de4d03747f8d2c2e3291b1172fd74117699c398aa8961a68e180daad63d050aa3ef104c50a1fa3506f9dfa10510c854f1491ace8fc1dce20c092b0928ae0d1bbd15fc57893033143030e7ab0b26a5612b2a8e8644aebdf5db1662e3ef29a675d45d9c2bc26161fd419e74ee651e427fd2c1cbf5737607b882e93056f0e228de5b7ec43f5dc6774bda43366f7d52963be1af12d8088d8628a6bb096733a93cc4334f3c51abf1f1bd734ddccfaaf826099a0e46fb6ab37c98e9c236ebf649c29f84bf965eb63a482bb0bbf07ef734b4209d65833d0eee391b82a5210d7954f64621a72e5053f1dff4d29c230d3578f43e89fac3202c10df1a6213df5e25929db30607674f7f59a2325e38302e85fa6ed8788e5442aad2d9a6c028cdb1cf32a3f2ed2c23403b805619db81f61177400eadb0242872cf1834ed08f5ac277e181b48d87157fc912bfa666c158413505645a13677970758fb35d7d802dc2a88bf10f7d580fcfec2aedcb04b07eb810023efcf3ca28c8fe94bfb240105a5a33193e359344717cec38007dba506f1b1df01ca15f3d2ea289a220c22abdbea12170179e9fac7745099e3bb234c7184e81d7013af163cd58b894eb79adab4ed968531d118f31af1a66062b2c820dab4b2883e47a6b66f28e2ca1933f63c75b38b2af3a3dca8eb675902d02cc61e6e5174d9c3d1fce3ecfafb0af23ec0350737e963ba45a4cd2bc2b6d33be99c3b4e567b156aac7b113e481c3a9ced992da513d1cba0dcc787bada70e15953d3af5655c92ca82b411b1b7a5a48a6ea153094d2100642e6556762b6e33b370a61dfa1c9f5efb99bac7807f92ed9659f271ff1e805941a22838616beef003bbe18f0f3144f280cd097819919a78834556ac848b2b1ce052e83be4ceedd31d380f21dd0a6bac3f9e8e4a24f159790907213d4c0101a6fdc2d873bf02a7358cd364c638376f548bc729504795dc8ff47e99639af557401c3f5e80cb258a7ecfb4c09294fa342b4c7a1b3eacf10751c782b35b16131a594b10ca3158aae86b941651e3972e530ddb12f957bbbc37fd68908c38117c5852e1688154c203ea6ed0cafb20e01d6d2d189b3dfa314172d6a4fc4c36e622a4cc4e7fa213ab79cfe4682b8ae451e140b167fd16a2d1af7d96f2a74d688c053cf1e22ee4cf8396bce5c189bbcb153a217890a7170402a82e2f41a417c85beffef887d7c91b3ef4768887ba7ed6f40106dfff2e29b01ea5969b1d9d27e31ceb4e381cbffcdc3a4d95537ee5e30fcce6a3a01ccb2eeb7d6cfbdf566b089f7ca0814c2df42c1560a3bb6c38b06ee3958d36070a57d53fec2f7836e9ea51e4f3fbe0fb469a4482601682077dbf824ae25306597e193329a993231f3e81f4d0edef2d4d69820d60af28de3f52443d04cb31300b76ed6f0760fa348a8c57400ea2384fc32479b2a5cf01c5d5381bc4535060fe30531c5ae4221abc7e5a4978a66eba86c14b2a2b6faa4ba87901d17f5ae1324b27b1c8eb09053aa67178a88f523f8a93efeca4c7a559463fab99be08334da452d82f01fd229e33466b08ad8c0c3f93d05c1debf3eac02e1661eeda68cbadc3a055a24f88ddffbfb81f57614c5827321dc1edcba7a55dc6b4ac305bd71c49797d18bad0d1ad93e0f11fc11f38ed5cede607ce8222a516eca0ae4ffd8902bc1bfe7ce5e8bcac94f39152c52b226e0116e778a9328f36abdb1f7bf1ca7a601538ed60c94f135e14fa8f054cd46c06d60e70e7ac675518f7966641574ea2d2da589b6cecf8cd325109a1e84773818905cdd72dcd4e602e0a0730c15ef01d7945118dda8a4ecaf93bab90ba54d27e5f49a8a01b70b19c250aac988b331adc0ca1a2e6d23b6768d761b19c6ffbb52d956dfb8c96387cfa43b3eda63b87c98b268093976f02e5fc83629043a83b25f61ab0a6f63441b155bf2688a2163604ce6d2aadc1e9f85be6242c3304bb5e3a104fed5290efd445623456cea4214be2459e3a68e485be046e7854db5ca6537dc36322856a5f479fa0544350c5b3a97deb4d277d6677aee687254e441be15366c5e4f2ba148653ae03fba10b7b190c4401176f08f6e7a7d3e3aedc41763d1819ae974c64700a20c52b4eacaa4d0deb30e339ed79ae8db2db52d385f376bcad60ed1e725ca5c961180d2dd60d75da99b65717173cd4e184a38e4d5e823d19abafd41175250dd375cfd12a10beb20e79d61c60b34f021e34a3da46b92dcbd60c28ebcafbcef0505549c7170040f1eeb338b9f9c69d070283a7835a3ee7783292c8d72e5fcf56bce9b48bcb8427667cc30079477aaed649509c9577dae307fc60aeab3c28b06e0d1323cb906fd4ac068ddd94f181397a41b7c04e686efd401cc9da348428ce58d02a86a9c7bf9486f6645cb11008755e9a6145c23e888abcce61358a2ae1f7da8462a2d0475365a609bcbc3273a8920fb6d5dc8c02bb5a2bd37a589d29498dcae3b34e78417490eea698ef35f810c97c2bdbf173be2f9eca0f2d231d3f26d4817c0fd48069bf25a1c5ba3663aa3a71d98ab11dc5a220675f3b05bb24592dfeb47e1414d93a287efe2fe42610ea496386d623892de6259fc4ffe2e6ddf26f2337ae8689bcd2dc1f6f2325affac622973bdd48227b1920a229396235c2bfc69ecbd451e4d68e616ea8d622b0421c40ecaae10bb3aec67615e1ba4e415fc3ef1bc946faedc1a024726f3a173dbb4cdf0e83a9747bfb2d420c44a7bbbb7202ed0dcfb2bdb10302561538c8e55501b417c03d5bb627090b58023cc21b5b7662b6fea9a04bb604e9c72aa1f3d22fa3b4d7a3e0d2e049c7fc7b58200444cc0b1fc63881e4fc3711e2d15f7c76b5bff7d7912e1389e721c7cd1cd13641245b53587d7b29c4cb7b46b70ff551738c187144bd8d4b2f6397faceaeda07f52c7f1b55644ef72d39b51867ad9c816b8007d2946224e55c51f7c3b57c9ebb164893bd5c4eba6da69b4fd7da9172acaf2fc61fca6c1db1e989d95c41c552dc1c8312ce6d23c8609cf655505126967dc2efb94dd9fc9b805077df3134119f875486f7c1b7424dc020b1dddebe8529235b916ba21313f139feead5337bcef0497c620307b61ad05ed9f33b92fc6e33faf8e074b4399ff410535a410c41eace47ca90bd8360836e7c271041f28d33bf7effc395a3f1118d48f93ce12edeccce2702a27e6ccb6545b0f3f6acd936d1275eaee2d9be8d59407a39a44ba080e0127b4550e9441fa5eaff3e0f91e98661a3c79b9dd66c5ccddc158a098db9ce42cbc3b2a91642533c9811aed233df4d3454e4c3b15ff3c4e87405cc0ac5b8d3c1d86ffbc41d301c212c0798aaca3837466a4553067e8bcd26cbe548980f0e07785b81dad34c06469eed9ac0be0a421b6767189753e7bc08defc5212b9bbf771b985d2827d13127ad8b1199464511959b20fcf6c7a97e20b1bc823e4a9dfc3035e492806426f5e11364aa0c088a7a7109b3d136e2b5dc92a4e56ada6fc6f54b39f976d5c2da2347ad76bc9613730d06eaf93a56a7bd3dac34d2e5088dbbe0869a2157acd412258920cdbd443e7fe8152513b083f3f5dca4cd9e9ef256ff2d91c4215cf1a6954dbac9b29f337eba84ef69518da619b519d5ce0e345b565189c42899e66e3f71438235a777d61410d7680f9e4be96e24dca1af61d6af1f799305aa55459298fbd7fb9fc695801041ba889323d4e25bbbbf4c24a35b5efba729855087dab69ae5ad60849508fb0c3dec61dfcc9cf0df24491c3d3ea1dfd57b9d9f0f66e5c45166f3c2156d52a8cc8d222a40e3af1528a4fa7749fbe0d6b8c280796f86d2617ff38f330c5886fbf3381b955760af857cd6239ca2fe7342a99e5e86d6377599781facbecf2aff2a3fc4cc17b4a1c595c167a7c301658bb40406965e10e37e82c623d8a1c110e4e0265b97c8d92c6710b39e4366c8446d9bf181a794f429bb76b424714e51c38c3e36002ef47503d0db08f1e8e7ba0ab7c4e79f7e938c5dce36b1e1fb221cb5c0a55f657a5d001089e29789a054ab0a371ba436fec434f20e660144e183060a711619dd0d0018104033b024e4bd8fa76a3fd4da49c889bae839f0effdb99ac4973c480a4f8faf9d01849401ab6a4e55fda983e7dad08e8c07c79243598ce5be598ef3037060d45db310da40a3324965ba2345280a5e47d7d36b56fba6bc9a1a657b735c55f4d003dc12c968a061afbaad107ce418831b1f8e5cba4d3a8d8b8c9a8f334db0050d47b0ead7e3e03a9e945c1ac5ff4be7a001c9fd67028f554e12fed20915ac218f1dda362c34448a6e434f2f8e129bddad6bbcdb37a98f66db624066266c02a148d560ae3c90c71623bcadfbf52b5b58edfbd993b52c39965e6690cb47e496699cc6a475e3ef8e3004f1be5e513fec148e57cd5e04cd12c122585e658b8c5c23e7f585f26bddf9af21a4fcc805477ed131651", 0x1000, r9) keyctl$read(0xb, 0x0, &(0x7f0000001b00)=""/254, 0xfe) 08:47:43 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r0, 0x1, 0x70bd29, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x7, 0x79}}}}, ["", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x44004}, 0x4018051) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000140)='nl80211\x00', 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r0, 0x400, 0x70bd28, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, 0x20}}, 0x8001) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x6c, r1, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_MESH_SETUP={0x18, 0x70, [@NL80211_MESH_SETUP_USERSPACE_AUTH={0x4}, @NL80211_MESH_SETUP_ENABLE_VENDOR_METRIC={0x5, 0x2, 0x1}, @NL80211_MESH_SETUP_ENABLE_VENDOR_SYNC={0x5}]}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3df}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x800}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2}], @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}]}, 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x24, 0x0, 0x4, 0x70bd25, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0x1}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x14}, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000680)={&(0x7f00000005c0)={0x88, 0x0, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2e}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}]}, @TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xf7e0}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2b2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x800}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xa06}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xc0000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x4000) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000780)={0x240, r3, 0x800, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @void}}, [@mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x1c, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x28, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x28, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "efcce93930e84ef8c267257e77743e4beb54959a6736cab5"}, @NL80211_ATTR_MNTR_FLAGS={0xc, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x18, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "21e697119e1f3ff98b013645ac7e52b9e3bdbe297aaa5219"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "e17414c255141fb57ebb250d2aa772da549be380c5f85610"}, @NL80211_ATTR_MNTR_FLAGS={0x14, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "082e27a551fa0c107bff1e92f775cf76f1aa75d5f3bc0e79"}], @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0xc, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "c55a49144834a846013969887c77675c3b71cfb42eb3ed13"}, @NL80211_ATTR_MNTR_FLAGS={0x28, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x20, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}]}], @NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "37297c145bb14c9e0a6c34cb5bd66970dcfff1b149f8d0e8"}], @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x24, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}]}], @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "cec8423115bf333182e2d21031325005add24d9179bfbe96"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "2f587dfcd78c3620adbd4ff9d125fda2f093e6aa060ec9be"}], @NL80211_ATTR_4ADDR={0x5}]}, 0x240}, 0x1, 0x0, 0x0, 0x20008091}, 0x1) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x18, 0x3f9, 0x2, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x20040005}, 0x10040) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b80), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x114, r4, 0x4, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8, 0x1, 0x1c}, @val={0x8}, @val={0xc, 0x99, {0x18f000, 0x64}}}}, [@NL80211_ATTR_VENDOR_DATA={0x36, 0xc5, "5014da48dfa824fb7b83c50aa0f38e5ca660b250a772ae9de1a73d7fa12451384f6a6fdd77d91a94b72d2c6b7170287b34c5"}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x80000000}, @NL80211_ATTR_VENDOR_DATA={0x8c, 0xc5, "6811f50cb55dec4024adea447b29e73c6d71d3ee8650b1afd5076d12ff526cd350ec95f051abea1bb4a1ab15eb9a901e7818648d3ac80e11694e86b6c1bfd82f30c0ec316ef6a2717c8484b11a7d4c92ead81eac22226f75936c1ac54ac75cbfb4af5b0992a466e5cbbaa0a9e7276d0b33e4c7489dacf3be5148561a8d8bb3ab93e8089915ee4c31"}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x101}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x6}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x6}]}, 0x114}, 0x1, 0x0, 0x0, 0x20000004}, 0xa100ac0ddb1c3964) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000d80)=@generic={0x3, 0x5, 0x100}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000dc0)={{0x1, 0x1, 0x18, r5, @in_args={0x4}}, './file0\x00'}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000e40), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(r6, &(0x7f0000000f00)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x40, r7, 0x400, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x40, 0x53}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x8814}, 0x20000000) [ 74.273263] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 74.275593] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 74.276946] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 74.278929] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 74.282582] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 74.284304] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 74.286143] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 74.286202] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 74.288576] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 74.297466] Bluetooth: hci1: HCI_REQ-0x0c1a [ 74.298923] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 74.307275] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 74.321172] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 74.332161] Bluetooth: hci0: HCI_REQ-0x0c1a [ 74.339011] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 74.340811] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 74.342172] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 74.343790] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 74.349138] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 74.350377] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 74.351362] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 74.352572] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 74.354134] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 74.355600] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 74.356823] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 74.362587] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 74.367054] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 74.372119] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 74.373066] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 74.373547] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 74.375597] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 74.377005] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 74.379220] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 74.380654] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 74.385143] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 74.387575] Bluetooth: hci2: HCI_REQ-0x0c1a [ 74.388696] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 74.391651] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 74.393018] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 74.394194] Bluetooth: hci5: HCI_REQ-0x0c1a [ 74.395460] Bluetooth: hci7: HCI_REQ-0x0c1a [ 74.423725] Bluetooth: hci3: HCI_REQ-0x0c1a [ 74.431090] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 74.434352] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 74.436036] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 74.443321] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 74.445459] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 74.448002] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 74.452480] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 74.460164] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 74.467751] Bluetooth: hci6: HCI_REQ-0x0c1a [ 74.527894] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 74.540889] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 74.555418] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 74.560218] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 74.570720] Bluetooth: hci4: HCI_REQ-0x0c1a [ 76.343175] Bluetooth: hci1: command 0x0409 tx timeout [ 76.405799] Bluetooth: hci2: command 0x0409 tx timeout [ 76.406497] Bluetooth: hci0: command 0x0409 tx timeout [ 76.408037] Bluetooth: hci5: command 0x0409 tx timeout [ 76.408667] Bluetooth: hci7: command 0x0409 tx timeout [ 76.469734] Bluetooth: hci3: command 0x0409 tx timeout [ 76.533767] Bluetooth: hci6: command 0x0409 tx timeout [ 76.598722] Bluetooth: hci4: command 0x0409 tx timeout [ 78.390676] Bluetooth: hci1: command 0x041b tx timeout [ 78.453825] Bluetooth: hci7: command 0x041b tx timeout [ 78.454286] Bluetooth: hci5: command 0x041b tx timeout [ 78.454740] Bluetooth: hci0: command 0x041b tx timeout [ 78.455139] Bluetooth: hci2: command 0x041b tx timeout [ 78.517680] Bluetooth: hci3: command 0x041b tx timeout [ 78.582712] Bluetooth: hci6: command 0x041b tx timeout [ 78.645711] Bluetooth: hci4: command 0x041b tx timeout [ 80.438679] Bluetooth: hci1: command 0x040f tx timeout [ 80.501734] Bluetooth: hci2: command 0x040f tx timeout [ 80.502354] Bluetooth: hci0: command 0x040f tx timeout [ 80.503076] Bluetooth: hci5: command 0x040f tx timeout [ 80.503483] Bluetooth: hci7: command 0x040f tx timeout [ 80.573100] Bluetooth: hci3: command 0x040f tx timeout [ 80.629720] Bluetooth: hci6: command 0x040f tx timeout [ 80.694701] Bluetooth: hci4: command 0x040f tx timeout [ 82.486667] Bluetooth: hci1: command 0x0419 tx timeout [ 82.550707] Bluetooth: hci7: command 0x0419 tx timeout [ 82.551154] Bluetooth: hci5: command 0x0419 tx timeout [ 82.551559] Bluetooth: hci0: command 0x0419 tx timeout [ 82.552077] Bluetooth: hci2: command 0x0419 tx timeout [ 82.614685] Bluetooth: hci3: command 0x0419 tx timeout [ 82.678669] Bluetooth: hci6: command 0x0419 tx timeout [ 82.742673] Bluetooth: hci4: command 0x0419 tx timeout 08:48:38 executing program 4: r0 = open_tree(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) utimensat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{}, {0x0, 0x2710}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x9c, 0x0, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7f}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x64010101}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4004884}, 0xc8d0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xf, 0x11, r1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0}) 08:48:38 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)) mount(&(0x7f00000001c0)=@sg0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='binfmt_misc\x00', 0x0, 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rmdir(&(0x7f00000000c0)='./file0\x00') 08:48:38 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)) mount(&(0x7f00000001c0)=@sg0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='binfmt_misc\x00', 0x0, 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rmdir(&(0x7f00000000c0)='./file0\x00') 08:48:38 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)) mount(&(0x7f00000001c0)=@sg0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='binfmt_misc\x00', 0x0, 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rmdir(&(0x7f00000000c0)='./file0\x00') 08:48:38 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)) mount(&(0x7f00000001c0)=@sg0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='binfmt_misc\x00', 0x0, 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rmdir(&(0x7f00000000c0)='./file0\x00') 08:48:38 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)) mount(&(0x7f00000001c0)=@sg0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='binfmt_misc\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 08:48:39 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)) mount(&(0x7f00000001c0)=@sg0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='binfmt_misc\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 08:48:39 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)) mount(&(0x7f00000001c0)=@sg0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='binfmt_misc\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') [ 129.099950] audit: type=1400 audit(1664527720.067:7): avc: denied { open } for pid=3908 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 129.107591] audit: type=1400 audit(1664527720.074:8): avc: denied { kernel } for pid=3908 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 08:48:57 executing program 3: clone3(&(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, {0x2}, 0x0, 0x0, 0x0, 0x0}, 0x58) waitid(0x0, 0x0, 0x0, 0x8, 0x0) 08:48:57 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x9, 0x6, 0x7f, 0x3f, 0x0, 0x9, 0xc0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x3b, 0x401}, 0x202, 0x8, 0x5, 0x9, 0xec3, 0x4, 0x1, 0x0, 0x401, 0x0, 0x1f}, 0x0, 0xa, r0, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000700)=ANY=[@ANYBLOB="140000001a00010212c91e1b7622c65f7d91053f295d4ffc20d75892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb3843a0a27d26a418e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cfd3c73e60c6c12f77588b76a9611ccb029fc621b6cee1bcbc694d91f9967d149f4886d35a626a8dbf6b35022ae0469c89edd059d3b71950ce873078f7854516df53f35200ea7d65b2569bab6721d1f31e789b535d1917a35d28628a5faba1bb56e48d042cb3fe8afb8243e4805861841665a22b72a48d45814d483cf9968b00000000000000000000204e15455e16d9c069890bc2e94684000000dd995f2b00000000001ac2fe9b1e3f89d4ee3fd8fd33d4ab7cfdf8b4889c5c55247147fde3fbc318a660f367d5b137d3d0b279e49cc8ffa102f948feeaec6d0fa7aaa3379b401a44bb0ce650b9a3f1831c39bdc9fd10001dc7fc99162029c1fb97398bc0ef3493037a05cbb018c2046b989de674af78073f7b8bd224a3d680bc53ca29fd70624fb6e2c0a4e4faec9426f536503d62101900000000ffe711c2372d1236d0a6"], 0x28}}, 0x4008000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r2, 0x0) r3 = open_tree(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) utimensat(r3, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x4, 0x80, 0x80, 0x0, 0x0, 0x6, 0x100, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000140), 0x2}, 0xc2a0, 0x4, 0x3, 0x9, 0x1, 0x0, 0x401, 0x0, 0x2, 0x0, 0xffff}, 0x0, 0x4, r3, 0x1) unlinkat(r2, &(0x7f0000000240)='./file0\x00', 0x200) fsmount(r1, 0x0, 0x81) r4 = openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) mknodat$loop(r4, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) renameat2(r4, &(0x7f0000000080)='./file0\x00', r4, &(0x7f0000000180)='./file1\x00', 0x0) openat2(r4, &(0x7f0000000000)='./file1\x00', &(0x7f0000000100)={0x0, 0x0, 0xe}, 0x18) fcntl$addseals(r4, 0x409, 0xe) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, 0xffffffffffffffff, 0x0) 08:48:57 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)) mount(&(0x7f00000001c0)=@sg0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='binfmt_misc\x00', 0x0, 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rmdir(&(0x7f00000000c0)='./file0\x00') 08:48:57 executing program 2: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @multicast1}}, &(0x7f0000000080)=0x80, 0x0) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r0, 0x8010671f, &(0x7f0000000180)={&(0x7f00000000c0)=""/190, 0xbe}) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f00000001c0), 0xc0000, 0x0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x10ddff) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xd34a, 0x1, 0x0, 0xe, 0x5, 0x14, "43cf2ad5b5f6c3251b1ffbdd411f109ebc5ba48ac073e27b3c45975b8003ecacf6b56e95a9054dbf0426ad15c2678cc4bc0a73acc05b00f62aa8e6851b8eb703", "7d204ff2957d0c9fdf24dae77e0a6f3b03e13d87dab43670e5423e5590feb94e2eeb0302c68340cf9ef52278d463efff0d956d6bc7b5345a95791bbc5a1eb883", "7cdeae0beb35cfe89f114e3207d7d9dcd653ac52c002c8c41974a06995c3bcef", [0x3, 0x6]}) fchdir(r0) pread64(r1, &(0x7f0000000300)=""/60, 0x3c, 0xac) r2 = openat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x400080, 0x40, 0x4}, 0x18) r3 = perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x4, 0x81, 0x0, 0x9, 0x0, 0x3, 0x21, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_bp={&(0x7f00000003c0), 0x2}, 0x240, 0x74, 0xff, 0x8, 0x3ff, 0xb7b, 0x2bd2, 0x0, 0x65c, 0x0, 0x1}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x7ee7224d1bbdc5bd, 0x0) ppoll(&(0x7f00000004c0)=[{r0, 0x4a0}, {r1, 0x8004}, {r2}, {r3, 0x8000}, {0xffffffffffffffff, 0x4080}, {r0, 0x3002}, {r0, 0x1000}, {r1, 0xe441}, {r4, 0x101}], 0x9, &(0x7f0000000540), &(0x7f0000000580)={[0xffffffffffffffc0]}, 0x8) r5 = openat2(r1, &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x101100, 0x82, 0x8}, 0x18) perf_event_open(&(0x7f00000005c0)={0x4, 0x80, 0x5, 0x9, 0x0, 0x5, 0x0, 0x1, 0x40800, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xc7, 0xf1df6f925d5d514a, @perf_config_ext={0x8, 0x2}, 0x600, 0x1000, 0xf4, 0x6, 0xfffffffffffffbff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x1, r5, 0x1) r6 = openat$null(0xffffffffffffff9c, &(0x7f00000006c0), 0x100ac0, 0x0) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f0000000700)={{0x40, 0x5e}, 'port1\x00', 0x28, 0x100000, 0x1, 0x9f2, 0x40000000, 0xfffffffc, 0x7ff, 0x0, 0x4, 0x7}) ioctl$NS_GET_NSTYPE(r5, 0xb703, 0x0) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r6, 0x660c) openat(r2, &(0x7f00000007c0)='./file0\x00', 0x44000, 0x4) 08:48:57 executing program 1: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @multicast1}}, &(0x7f0000000080)=0x80, 0x0) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r0, 0x8010671f, &(0x7f0000000180)={&(0x7f00000000c0)=""/190, 0xbe}) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f00000001c0), 0xc0000, 0x0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x10ddff) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xd34a, 0x1, 0x0, 0xe, 0x5, 0x14, "43cf2ad5b5f6c3251b1ffbdd411f109ebc5ba48ac073e27b3c45975b8003ecacf6b56e95a9054dbf0426ad15c2678cc4bc0a73acc05b00f62aa8e6851b8eb703", "7d204ff2957d0c9fdf24dae77e0a6f3b03e13d87dab43670e5423e5590feb94e2eeb0302c68340cf9ef52278d463efff0d956d6bc7b5345a95791bbc5a1eb883", "7cdeae0beb35cfe89f114e3207d7d9dcd653ac52c002c8c41974a06995c3bcef", [0x3, 0x6]}) fchdir(r0) pread64(r1, &(0x7f0000000300)=""/60, 0x3c, 0xac) r2 = openat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x400080, 0x40, 0x4}, 0x18) r3 = perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x4, 0x81, 0x0, 0x9, 0x0, 0x3, 0x21, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_bp={&(0x7f00000003c0), 0x2}, 0x240, 0x74, 0xff, 0x8, 0x3ff, 0xb7b, 0x2bd2, 0x0, 0x65c, 0x0, 0x1}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x7ee7224d1bbdc5bd, 0x0) ppoll(&(0x7f00000004c0)=[{r0, 0x4a0}, {r1, 0x8004}, {r2}, {r3, 0x8000}, {0xffffffffffffffff, 0x4080}, {r0, 0x3002}, {r0, 0x1000}, {r1, 0xe441}, {r4, 0x101}], 0x9, &(0x7f0000000540), &(0x7f0000000580)={[0xffffffffffffffc0]}, 0x8) r5 = openat2(r1, &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x101100, 0x82, 0x8}, 0x18) perf_event_open(&(0x7f00000005c0)={0x4, 0x80, 0x5, 0x9, 0x0, 0x5, 0x0, 0x1, 0x40800, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xc7, 0xf1df6f925d5d514a, @perf_config_ext={0x8, 0x2}, 0x600, 0x1000, 0xf4, 0x6, 0xfffffffffffffbff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x1, r5, 0x1) r6 = openat$null(0xffffffffffffff9c, &(0x7f00000006c0), 0x100ac0, 0x0) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f0000000700)={{0x40, 0x5e}, 'port1\x00', 0x28, 0x100000, 0x1, 0x9f2, 0x40000000, 0xfffffffc, 0x7ff, 0x0, 0x4, 0x7}) ioctl$NS_GET_NSTYPE(r5, 0xb703, 0x0) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r6, 0x660c) openat(r2, &(0x7f00000007c0)='./file0\x00', 0x44000, 0x4) 08:48:57 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)) mount(&(0x7f00000001c0)=@sg0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='binfmt_misc\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 08:48:57 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rmdir(&(0x7f00000000c0)='./file0\x00') 08:48:57 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)) mount(&(0x7f00000001c0)=@sg0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='binfmt_misc\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 08:48:57 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)) mount(&(0x7f00000001c0)=@sg0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='binfmt_misc\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 08:48:57 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)) mount(&(0x7f00000001c0)=@sg0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='binfmt_misc\x00', 0x0, 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rmdir(&(0x7f00000000c0)='./file0\x00') [ 146.415482] ------------[ cut here ]------------ [ 146.415518] [ 146.415523] ====================================================== [ 146.415530] WARNING: possible circular locking dependency detected [ 146.415537] 6.0.0-rc7-next-20220929 #1 Not tainted [ 146.415549] ------------------------------------------------------ [ 146.415555] syz-executor.0/3999 is trying to acquire lock: [ 146.415567] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 146.415637] [ 146.415637] but task is already holding lock: [ 146.415642] ffff88800ea24420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 146.415693] [ 146.415693] which lock already depends on the new lock. [ 146.415693] [ 146.415698] [ 146.415698] the existing dependency chain (in reverse order) is: [ 146.415705] [ 146.415705] -> #3 (&ctx->lock){....}-{2:2}: [ 146.415731] _raw_spin_lock+0x2a/0x40 [ 146.415753] __perf_event_task_sched_out+0x53b/0x18d0 [ 146.415775] __schedule+0xedd/0x2470 [ 146.415803] schedule+0xda/0x1b0 [ 146.415829] exit_to_user_mode_prepare+0x114/0x1a0 [ 146.415852] syscall_exit_to_user_mode+0x19/0x40 [ 146.415877] do_syscall_64+0x48/0x90 [ 146.415910] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 146.415935] [ 146.415935] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 146.415963] _raw_spin_lock_nested+0x30/0x40 [ 146.415983] raw_spin_rq_lock_nested+0x1e/0x30 [ 146.416008] task_fork_fair+0x63/0x4d0 [ 146.416040] sched_cgroup_fork+0x3d0/0x540 [ 146.416067] copy_process+0x4183/0x6e20 [ 146.416088] kernel_clone+0xe7/0x890 [ 146.416107] user_mode_thread+0xad/0xf0 [ 146.416127] rest_init+0x24/0x250 [ 146.416150] arch_call_rest_init+0xf/0x14 [ 146.416181] start_kernel+0x4c6/0x4eb [ 146.416210] secondary_startup_64_no_verify+0xe0/0xeb [ 146.416237] [ 146.416237] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 146.416264] _raw_spin_lock_irqsave+0x39/0x60 [ 146.416285] try_to_wake_up+0xab/0x1930 [ 146.416311] up+0x75/0xb0 [ 146.416338] __up_console_sem+0x6e/0x80 [ 146.416369] console_unlock+0x46a/0x590 [ 146.416400] vprintk_emit+0x1bd/0x560 [ 146.416432] vprintk+0x84/0xa0 [ 146.416464] _printk+0xba/0xf1 [ 146.416485] regdb_fw_cb.cold+0x6c/0xa7 [ 146.416518] request_firmware_work_func+0x12e/0x240 [ 146.416555] process_one_work+0xa17/0x16a0 [ 146.416589] worker_thread+0x637/0x1260 [ 146.416621] kthread+0x2ed/0x3a0 [ 146.416649] ret_from_fork+0x22/0x30 [ 146.416673] [ 146.416673] -> #0 ((console_sem).lock){....}-{2:2}: [ 146.416700] __lock_acquire+0x2a02/0x5e70 [ 146.416733] lock_acquire+0x1a2/0x530 [ 146.416764] _raw_spin_lock_irqsave+0x39/0x60 [ 146.416785] down_trylock+0xe/0x70 [ 146.416814] __down_trylock_console_sem+0x3b/0xd0 [ 146.416846] vprintk_emit+0x16b/0x560 [ 146.416878] vprintk+0x84/0xa0 [ 146.416909] _printk+0xba/0xf1 [ 146.416930] report_bug.cold+0x72/0xab [ 146.416961] handle_bug+0x3c/0x70 [ 146.416994] exc_invalid_op+0x14/0x50 [ 146.417027] asm_exc_invalid_op+0x16/0x20 [ 146.417050] group_sched_out.part.0+0x2c7/0x460 [ 146.417111] ctx_sched_out+0x8f1/0xc10 [ 146.417144] __perf_event_task_sched_out+0x6d0/0x18d0 [ 146.417166] __schedule+0xedd/0x2470 [ 146.417193] schedule+0xda/0x1b0 [ 146.417219] exit_to_user_mode_prepare+0x114/0x1a0 [ 146.417241] syscall_exit_to_user_mode+0x19/0x40 [ 146.417265] do_syscall_64+0x48/0x90 [ 146.417298] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 146.417323] [ 146.417323] other info that might help us debug this: [ 146.417323] [ 146.417328] Chain exists of: [ 146.417328] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 146.417328] [ 146.417358] Possible unsafe locking scenario: [ 146.417358] [ 146.417362] CPU0 CPU1 [ 146.417366] ---- ---- [ 146.417370] lock(&ctx->lock); [ 146.417381] lock(&rq->__lock); [ 146.417394] lock(&ctx->lock); [ 146.417406] lock((console_sem).lock); [ 146.417417] [ 146.417417] *** DEADLOCK *** [ 146.417417] [ 146.417421] 2 locks held by syz-executor.0/3999: [ 146.417434] #0: ffff88806ce37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 146.417492] #1: ffff88800ea24420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 146.417545] [ 146.417545] stack backtrace: [ 146.417549] CPU: 0 PID: 3999 Comm: syz-executor.0 Not tainted 6.0.0-rc7-next-20220929 #1 [ 146.417574] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 146.417589] Call Trace: [ 146.417595] [ 146.417603] dump_stack_lvl+0x8b/0xb3 [ 146.417639] check_noncircular+0x263/0x2e0 [ 146.417671] ? format_decode+0x26c/0xb50 [ 146.417703] ? print_circular_bug+0x450/0x450 [ 146.417736] ? enable_ptr_key_workfn+0x20/0x20 [ 146.417770] ? format_decode+0x26c/0xb50 [ 146.417804] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 146.417839] __lock_acquire+0x2a02/0x5e70 [ 146.417882] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 146.417927] lock_acquire+0x1a2/0x530 [ 146.417960] ? down_trylock+0xe/0x70 [ 146.417994] ? lock_release+0x750/0x750 [ 146.418037] ? vprintk+0x84/0xa0 [ 146.418073] _raw_spin_lock_irqsave+0x39/0x60 [ 146.418095] ? down_trylock+0xe/0x70 [ 146.418127] down_trylock+0xe/0x70 [ 146.418158] ? vprintk+0x84/0xa0 [ 146.418192] __down_trylock_console_sem+0x3b/0xd0 [ 146.418226] vprintk_emit+0x16b/0x560 [ 146.418263] vprintk+0x84/0xa0 [ 146.418298] _printk+0xba/0xf1 [ 146.418321] ? record_print_text.cold+0x16/0x16 [ 146.418352] ? report_bug.cold+0x66/0xab [ 146.418388] ? group_sched_out.part.0+0x2c7/0x460 [ 146.418424] report_bug.cold+0x72/0xab [ 146.418461] handle_bug+0x3c/0x70 [ 146.418496] exc_invalid_op+0x14/0x50 [ 146.418532] asm_exc_invalid_op+0x16/0x20 [ 146.418557] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 146.418597] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 6b 17 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 146.418619] RSP: 0018:ffff88802094fc48 EFLAGS: 00010006 [ 146.418637] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 146.418652] RDX: ffff88801b809ac0 RSI: ffffffff81565e67 RDI: 0000000000000005 [ 146.418667] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 146.418682] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88800ea24400 [ 146.418697] R13: ffff88806ce3d2c0 R14: ffffffff8547d040 R15: 0000000000000002 [ 146.418719] ? group_sched_out.part.0+0x2c7/0x460 [ 146.418758] ? group_sched_out.part.0+0x2c7/0x460 [ 146.418798] ctx_sched_out+0x8f1/0xc10 [ 146.418837] __perf_event_task_sched_out+0x6d0/0x18d0 [ 146.418865] ? lock_is_held_type+0xd7/0x130 [ 146.418892] ? __perf_cgroup_move+0x160/0x160 [ 146.418914] ? set_next_entity+0x304/0x550 [ 146.418949] ? update_curr+0x267/0x740 [ 146.418985] ? lock_is_held_type+0xd7/0x130 [ 146.419013] __schedule+0xedd/0x2470 [ 146.419047] ? io_schedule_timeout+0x150/0x150 [ 146.419080] ? rcu_read_lock_sched_held+0x3e/0x80 [ 146.419119] schedule+0xda/0x1b0 [ 146.419149] exit_to_user_mode_prepare+0x114/0x1a0 [ 146.419174] syscall_exit_to_user_mode+0x19/0x40 [ 146.419200] do_syscall_64+0x48/0x90 [ 146.419235] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 146.419262] RIP: 0033:0x7fbad1c20b19 [ 146.419278] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 146.419299] RSP: 002b:00007fbacf196218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 146.419320] RAX: 0000000000000001 RBX: 00007fbad1d33f68 RCX: 00007fbad1c20b19 [ 146.419335] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fbad1d33f6c [ 146.419350] RBP: 00007fbad1d33f60 R08: 000000000000000e R09: 0000000000000000 [ 146.419364] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fbad1d33f6c [ 146.419379] R13: 00007ffce1ef5c2f R14: 00007fbacf196300 R15: 0000000000022000 [ 146.419404] [ 146.531982] WARNING: CPU: 0 PID: 3999 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 146.533394] Modules linked in: [ 146.533872] CPU: 0 PID: 3999 Comm: syz-executor.0 Not tainted 6.0.0-rc7-next-20220929 #1 [ 146.535072] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 146.536731] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 146.537579] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 6b 17 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 146.540279] RSP: 0018:ffff88802094fc48 EFLAGS: 00010006 [ 146.541097] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 146.542153] RDX: ffff88801b809ac0 RSI: ffffffff81565e67 RDI: 0000000000000005 [ 146.543206] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 146.544258] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88800ea24400 [ 146.545322] R13: ffff88806ce3d2c0 R14: ffffffff8547d040 R15: 0000000000000002 [ 146.546386] FS: 00007fbacf196700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 146.547576] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 146.548432] CR2: 00007f01b213a000 CR3: 00000000406e8000 CR4: 0000000000350ef0 [ 146.549503] Call Trace: [ 146.549903] [ 146.550256] ctx_sched_out+0x8f1/0xc10 [ 146.550867] __perf_event_task_sched_out+0x6d0/0x18d0 [ 146.551646] ? lock_is_held_type+0xd7/0x130 [ 146.552308] ? __perf_cgroup_move+0x160/0x160 [ 146.552998] ? set_next_entity+0x304/0x550 [ 146.553666] ? update_curr+0x267/0x740 [ 146.554280] ? lock_is_held_type+0xd7/0x130 [ 146.554933] __schedule+0xedd/0x2470 [ 146.555510] ? io_schedule_timeout+0x150/0x150 [ 146.556212] ? rcu_read_lock_sched_held+0x3e/0x80 [ 146.556954] schedule+0xda/0x1b0 [ 146.557484] exit_to_user_mode_prepare+0x114/0x1a0 [ 146.558229] syscall_exit_to_user_mode+0x19/0x40 [ 146.558946] do_syscall_64+0x48/0x90 [ 146.559535] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 146.560313] RIP: 0033:0x7fbad1c20b19 [ 146.560889] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 146.563597] RSP: 002b:00007fbacf196218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 146.564737] RAX: 0000000000000001 RBX: 00007fbad1d33f68 RCX: 00007fbad1c20b19 [ 146.565819] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fbad1d33f6c [ 146.566880] RBP: 00007fbad1d33f60 R08: 000000000000000e R09: 0000000000000000 [ 146.567947] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fbad1d33f6c [ 146.569004] R13: 00007ffce1ef5c2f R14: 00007fbacf196300 R15: 0000000000022000 [ 146.570095] [ 146.570452] irq event stamp: 476 [ 146.570957] hardirqs last enabled at (475): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 146.572344] hardirqs last disabled at (476): [] __schedule+0x1225/0x2470 [ 146.573611] softirqs last enabled at (206): [] __irq_exit_rcu+0x11b/0x180 [ 146.574884] softirqs last disabled at (169): [] __irq_exit_rcu+0x11b/0x180 [ 146.576148] ---[ end trace 0000000000000000 ]--- 08:48:57 executing program 2: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @multicast1}}, &(0x7f0000000080)=0x80, 0x0) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r0, 0x8010671f, &(0x7f0000000180)={&(0x7f00000000c0)=""/190, 0xbe}) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f00000001c0), 0xc0000, 0x0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x10ddff) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xd34a, 0x1, 0x0, 0xe, 0x5, 0x14, "43cf2ad5b5f6c3251b1ffbdd411f109ebc5ba48ac073e27b3c45975b8003ecacf6b56e95a9054dbf0426ad15c2678cc4bc0a73acc05b00f62aa8e6851b8eb703", "7d204ff2957d0c9fdf24dae77e0a6f3b03e13d87dab43670e5423e5590feb94e2eeb0302c68340cf9ef52278d463efff0d956d6bc7b5345a95791bbc5a1eb883", "7cdeae0beb35cfe89f114e3207d7d9dcd653ac52c002c8c41974a06995c3bcef", [0x3, 0x6]}) fchdir(r0) pread64(r1, &(0x7f0000000300)=""/60, 0x3c, 0xac) r2 = openat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x400080, 0x40, 0x4}, 0x18) r3 = perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x4, 0x81, 0x0, 0x9, 0x0, 0x3, 0x21, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_bp={&(0x7f00000003c0), 0x2}, 0x240, 0x74, 0xff, 0x8, 0x3ff, 0xb7b, 0x2bd2, 0x0, 0x65c, 0x0, 0x1}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x7ee7224d1bbdc5bd, 0x0) ppoll(&(0x7f00000004c0)=[{r0, 0x4a0}, {r1, 0x8004}, {r2}, {r3, 0x8000}, {0xffffffffffffffff, 0x4080}, {r0, 0x3002}, {r0, 0x1000}, {r1, 0xe441}, {r4, 0x101}], 0x9, &(0x7f0000000540), &(0x7f0000000580)={[0xffffffffffffffc0]}, 0x8) r5 = openat2(r1, &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x101100, 0x82, 0x8}, 0x18) perf_event_open(&(0x7f00000005c0)={0x4, 0x80, 0x5, 0x9, 0x0, 0x5, 0x0, 0x1, 0x40800, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xc7, 0xf1df6f925d5d514a, @perf_config_ext={0x8, 0x2}, 0x600, 0x1000, 0xf4, 0x6, 0xfffffffffffffbff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x1, r5, 0x1) r6 = openat$null(0xffffffffffffff9c, &(0x7f00000006c0), 0x100ac0, 0x0) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f0000000700)={{0x40, 0x5e}, 'port1\x00', 0x28, 0x100000, 0x1, 0x9f2, 0x40000000, 0xfffffffc, 0x7ff, 0x0, 0x4, 0x7}) ioctl$NS_GET_NSTYPE(r5, 0xb703, 0x0) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r6, 0x660c) openat(r2, &(0x7f00000007c0)='./file0\x00', 0x44000, 0x4) 08:48:57 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)) mount(&(0x7f00000001c0)=@sg0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='binfmt_misc\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 08:48:57 executing program 1: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @multicast1}}, &(0x7f0000000080)=0x80, 0x0) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r0, 0x8010671f, &(0x7f0000000180)={&(0x7f00000000c0)=""/190, 0xbe}) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f00000001c0), 0xc0000, 0x0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x10ddff) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xd34a, 0x1, 0x0, 0xe, 0x5, 0x14, "43cf2ad5b5f6c3251b1ffbdd411f109ebc5ba48ac073e27b3c45975b8003ecacf6b56e95a9054dbf0426ad15c2678cc4bc0a73acc05b00f62aa8e6851b8eb703", "7d204ff2957d0c9fdf24dae77e0a6f3b03e13d87dab43670e5423e5590feb94e2eeb0302c68340cf9ef52278d463efff0d956d6bc7b5345a95791bbc5a1eb883", "7cdeae0beb35cfe89f114e3207d7d9dcd653ac52c002c8c41974a06995c3bcef", [0x3, 0x6]}) fchdir(r0) pread64(r1, &(0x7f0000000300)=""/60, 0x3c, 0xac) r2 = openat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x400080, 0x40, 0x4}, 0x18) r3 = perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x4, 0x81, 0x0, 0x9, 0x0, 0x3, 0x21, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_bp={&(0x7f00000003c0), 0x2}, 0x240, 0x74, 0xff, 0x8, 0x3ff, 0xb7b, 0x2bd2, 0x0, 0x65c, 0x0, 0x1}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x7ee7224d1bbdc5bd, 0x0) ppoll(&(0x7f00000004c0)=[{r0, 0x4a0}, {r1, 0x8004}, {r2}, {r3, 0x8000}, {0xffffffffffffffff, 0x4080}, {r0, 0x3002}, {r0, 0x1000}, {r1, 0xe441}, {r4, 0x101}], 0x9, &(0x7f0000000540), &(0x7f0000000580)={[0xffffffffffffffc0]}, 0x8) r5 = openat2(r1, &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x101100, 0x82, 0x8}, 0x18) perf_event_open(&(0x7f00000005c0)={0x4, 0x80, 0x5, 0x9, 0x0, 0x5, 0x0, 0x1, 0x40800, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xc7, 0xf1df6f925d5d514a, @perf_config_ext={0x8, 0x2}, 0x600, 0x1000, 0xf4, 0x6, 0xfffffffffffffbff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x1, r5, 0x1) r6 = openat$null(0xffffffffffffff9c, &(0x7f00000006c0), 0x100ac0, 0x0) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f0000000700)={{0x40, 0x5e}, 'port1\x00', 0x28, 0x100000, 0x1, 0x9f2, 0x40000000, 0xfffffffc, 0x7ff, 0x0, 0x4, 0x7}) ioctl$NS_GET_NSTYPE(r5, 0xb703, 0x0) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r6, 0x660c) openat(r2, &(0x7f00000007c0)='./file0\x00', 0x44000, 0x4) 08:48:57 executing program 2: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @multicast1}}, &(0x7f0000000080)=0x80, 0x0) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r0, 0x8010671f, &(0x7f0000000180)={&(0x7f00000000c0)=""/190, 0xbe}) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f00000001c0), 0xc0000, 0x0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x10ddff) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xd34a, 0x1, 0x0, 0xe, 0x5, 0x14, "43cf2ad5b5f6c3251b1ffbdd411f109ebc5ba48ac073e27b3c45975b8003ecacf6b56e95a9054dbf0426ad15c2678cc4bc0a73acc05b00f62aa8e6851b8eb703", "7d204ff2957d0c9fdf24dae77e0a6f3b03e13d87dab43670e5423e5590feb94e2eeb0302c68340cf9ef52278d463efff0d956d6bc7b5345a95791bbc5a1eb883", "7cdeae0beb35cfe89f114e3207d7d9dcd653ac52c002c8c41974a06995c3bcef", [0x3, 0x6]}) fchdir(r0) pread64(r1, &(0x7f0000000300)=""/60, 0x3c, 0xac) r2 = openat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x400080, 0x40, 0x4}, 0x18) r3 = perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x4, 0x81, 0x0, 0x9, 0x0, 0x3, 0x21, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_bp={&(0x7f00000003c0), 0x2}, 0x240, 0x74, 0xff, 0x8, 0x3ff, 0xb7b, 0x2bd2, 0x0, 0x65c, 0x0, 0x1}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x7ee7224d1bbdc5bd, 0x0) ppoll(&(0x7f00000004c0)=[{r0, 0x4a0}, {r1, 0x8004}, {r2}, {r3, 0x8000}, {0xffffffffffffffff, 0x4080}, {r0, 0x3002}, {r0, 0x1000}, {r1, 0xe441}, {r4, 0x101}], 0x9, &(0x7f0000000540), &(0x7f0000000580)={[0xffffffffffffffc0]}, 0x8) r5 = openat2(r1, &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x101100, 0x82, 0x8}, 0x18) perf_event_open(&(0x7f00000005c0)={0x4, 0x80, 0x5, 0x9, 0x0, 0x5, 0x0, 0x1, 0x40800, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xc7, 0xf1df6f925d5d514a, @perf_config_ext={0x8, 0x2}, 0x600, 0x1000, 0xf4, 0x6, 0xfffffffffffffbff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x1, r5, 0x1) r6 = openat$null(0xffffffffffffff9c, &(0x7f00000006c0), 0x100ac0, 0x0) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f0000000700)={{0x40, 0x5e}, 'port1\x00', 0x28, 0x100000, 0x1, 0x9f2, 0x40000000, 0xfffffffc, 0x7ff, 0x0, 0x4, 0x7}) ioctl$NS_GET_NSTYPE(r5, 0xb703, 0x0) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r6, 0x660c) openat(r2, &(0x7f00000007c0)='./file0\x00', 0x44000, 0x4) 08:48:57 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)) mount(&(0x7f00000001c0)=@sg0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='binfmt_misc\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 08:48:57 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rmdir(&(0x7f00000000c0)='./file0\x00') VM DIAGNOSIS: 08:48:57 Registers: info registers vcpu 0 RAX=0000000000000020 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823ba3c1 RDI=ffffffff8765a9c0 RBP=ffffffff8765a980 RSP=ffff88802094f690 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000020 R11=0000000000000001 R12=0000000000000020 R13=ffffffff8765a980 R14=0000000000000010 R15=ffffffff823ba3b0 RIP=ffffffff823ba419 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fbacf196700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f01b213a000 CR3=00000000406e8000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007fbad1d077c0 00007fbad1d077c8 YMM02=0000000000000000 0000000000000000 00007fbad1d077e0 00007fbad1d077c0 YMM03=0000000000000000 0000000000000000 00007fbad1d077c8 00007fbad1d077c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=ffff88803d78fb70 RBX=0000000000000001 RCX=ffff88803d78fb50 RDX=0000000000000000 RSI=0000000000000001 RDI=0000000000000001 RBP=ffff88803d78f498 RSP=ffff88803d78f3c0 R8 =ffffffff85e4766a R9 =ffffffff85e4766e R10=ffffed1007af1e95 R11=000000000003603d R12=ffff88803d78f481 R13=ffff88803d78f4a0 R14=ffff88803d78f440 R15=ffffffff85e4766f RIP=ffffffff8111ab5c RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000555556d31400 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fbb052233a4 CR3=0000000038988000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000