Warning: Permanently added '[localhost]:12882' (ECDSA) to the list of known hosts. 2022/10/03 06:05:05 fuzzer started 2022/10/03 06:05:06 dialing manager at localhost:35095 syzkaller login: [ 36.755339] cgroup: Unknown subsys name 'net' [ 36.876780] cgroup: Unknown subsys name 'rlimit' 2022/10/03 06:05:20 syscalls: 2215 2022/10/03 06:05:20 code coverage: enabled 2022/10/03 06:05:20 comparison tracing: enabled 2022/10/03 06:05:20 extra coverage: enabled 2022/10/03 06:05:20 setuid sandbox: enabled 2022/10/03 06:05:20 namespace sandbox: enabled 2022/10/03 06:05:20 Android sandbox: enabled 2022/10/03 06:05:20 fault injection: enabled 2022/10/03 06:05:20 leak checking: enabled 2022/10/03 06:05:20 net packet injection: enabled 2022/10/03 06:05:20 net device setup: enabled 2022/10/03 06:05:20 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/03 06:05:20 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/03 06:05:20 USB emulation: enabled 2022/10/03 06:05:20 hci packet injection: enabled 2022/10/03 06:05:20 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/03 06:05:20 802.15.4 emulation: enabled 2022/10/03 06:05:21 fetching corpus: 50, signal 27687/29503 (executing program) 2022/10/03 06:05:21 fetching corpus: 100, signal 36104/39625 (executing program) 2022/10/03 06:05:21 fetching corpus: 150, signal 43232/48344 (executing program) 2022/10/03 06:05:21 fetching corpus: 200, signal 46010/52750 (executing program) 2022/10/03 06:05:21 fetching corpus: 250, signal 52234/60431 (executing program) 2022/10/03 06:05:21 fetching corpus: 300, signal 59653/69173 (executing program) 2022/10/03 06:05:21 fetching corpus: 350, signal 62374/73367 (executing program) 2022/10/03 06:05:21 fetching corpus: 400, signal 65342/77759 (executing program) 2022/10/03 06:05:22 fetching corpus: 450, signal 70019/83683 (executing program) 2022/10/03 06:05:22 fetching corpus: 500, signal 72944/87891 (executing program) 2022/10/03 06:05:22 fetching corpus: 550, signal 77800/93923 (executing program) 2022/10/03 06:05:22 fetching corpus: 600, signal 81590/98882 (executing program) 2022/10/03 06:05:22 fetching corpus: 650, signal 85775/104165 (executing program) 2022/10/03 06:05:22 fetching corpus: 700, signal 88718/108268 (executing program) 2022/10/03 06:05:22 fetching corpus: 750, signal 94779/115086 (executing program) 2022/10/03 06:05:22 fetching corpus: 800, signal 97523/118896 (executing program) 2022/10/03 06:05:23 fetching corpus: 850, signal 98989/121502 (executing program) 2022/10/03 06:05:23 fetching corpus: 900, signal 101023/124624 (executing program) 2022/10/03 06:05:23 fetching corpus: 950, signal 102554/127306 (executing program) 2022/10/03 06:05:23 fetching corpus: 1000, signal 105745/131394 (executing program) 2022/10/03 06:05:23 fetching corpus: 1050, signal 107751/134415 (executing program) 2022/10/03 06:05:23 fetching corpus: 1100, signal 109209/136913 (executing program) 2022/10/03 06:05:23 fetching corpus: 1150, signal 111235/139865 (executing program) 2022/10/03 06:05:23 fetching corpus: 1200, signal 113270/142842 (executing program) 2022/10/03 06:05:23 fetching corpus: 1250, signal 114433/145090 (executing program) 2022/10/03 06:05:24 fetching corpus: 1300, signal 115772/147409 (executing program) 2022/10/03 06:05:24 fetching corpus: 1350, signal 117191/149801 (executing program) 2022/10/03 06:05:24 fetching corpus: 1400, signal 120320/153523 (executing program) 2022/10/03 06:05:24 fetching corpus: 1450, signal 121345/155511 (executing program) 2022/10/03 06:05:24 fetching corpus: 1500, signal 123613/158482 (executing program) 2022/10/03 06:05:24 fetching corpus: 1550, signal 125974/161502 (executing program) 2022/10/03 06:05:24 fetching corpus: 1600, signal 127504/163846 (executing program) 2022/10/03 06:05:24 fetching corpus: 1650, signal 128708/165921 (executing program) 2022/10/03 06:05:24 fetching corpus: 1700, signal 129288/167545 (executing program) 2022/10/03 06:05:24 fetching corpus: 1750, signal 130343/169493 (executing program) 2022/10/03 06:05:25 fetching corpus: 1800, signal 131747/171662 (executing program) 2022/10/03 06:05:25 fetching corpus: 1850, signal 133506/174051 (executing program) 2022/10/03 06:05:25 fetching corpus: 1900, signal 136505/177430 (executing program) 2022/10/03 06:05:25 fetching corpus: 1950, signal 138242/179810 (executing program) 2022/10/03 06:05:25 fetching corpus: 2000, signal 139510/181834 (executing program) 2022/10/03 06:05:25 fetching corpus: 2050, signal 140903/183882 (executing program) 2022/10/03 06:05:25 fetching corpus: 2100, signal 142471/186065 (executing program) 2022/10/03 06:05:26 fetching corpus: 2150, signal 143478/187848 (executing program) 2022/10/03 06:05:26 fetching corpus: 2200, signal 144343/189449 (executing program) 2022/10/03 06:05:26 fetching corpus: 2250, signal 145045/190985 (executing program) 2022/10/03 06:05:26 fetching corpus: 2300, signal 146240/192873 (executing program) 2022/10/03 06:05:26 fetching corpus: 2350, signal 147007/194488 (executing program) 2022/10/03 06:05:26 fetching corpus: 2400, signal 148100/196311 (executing program) 2022/10/03 06:05:26 fetching corpus: 2450, signal 148853/197819 (executing program) 2022/10/03 06:05:26 fetching corpus: 2500, signal 149704/199379 (executing program) 2022/10/03 06:05:26 fetching corpus: 2550, signal 150999/201256 (executing program) 2022/10/03 06:05:27 fetching corpus: 2600, signal 152015/202918 (executing program) 2022/10/03 06:05:27 fetching corpus: 2650, signal 153189/204686 (executing program) 2022/10/03 06:05:27 fetching corpus: 2700, signal 154346/206360 (executing program) 2022/10/03 06:05:27 fetching corpus: 2750, signal 155749/208220 (executing program) 2022/10/03 06:05:27 fetching corpus: 2800, signal 156978/209969 (executing program) 2022/10/03 06:05:27 fetching corpus: 2850, signal 158376/211763 (executing program) 2022/10/03 06:05:27 fetching corpus: 2900, signal 158973/213047 (executing program) 2022/10/03 06:05:28 fetching corpus: 2950, signal 160354/214836 (executing program) 2022/10/03 06:05:28 fetching corpus: 3000, signal 161664/216504 (executing program) 2022/10/03 06:05:28 fetching corpus: 3050, signal 162778/218085 (executing program) 2022/10/03 06:05:28 fetching corpus: 3100, signal 164382/219879 (executing program) 2022/10/03 06:05:28 fetching corpus: 3150, signal 165231/221239 (executing program) 2022/10/03 06:05:28 fetching corpus: 3200, signal 166005/222580 (executing program) 2022/10/03 06:05:28 fetching corpus: 3250, signal 167010/224028 (executing program) 2022/10/03 06:05:28 fetching corpus: 3300, signal 168351/225672 (executing program) 2022/10/03 06:05:29 fetching corpus: 3350, signal 169801/227360 (executing program) 2022/10/03 06:05:29 fetching corpus: 3400, signal 170418/228555 (executing program) 2022/10/03 06:05:29 fetching corpus: 3450, signal 171202/229825 (executing program) 2022/10/03 06:05:29 fetching corpus: 3500, signal 172335/231304 (executing program) 2022/10/03 06:05:29 fetching corpus: 3550, signal 173304/232647 (executing program) 2022/10/03 06:05:29 fetching corpus: 3600, signal 174186/233951 (executing program) 2022/10/03 06:05:29 fetching corpus: 3650, signal 174774/235120 (executing program) 2022/10/03 06:05:29 fetching corpus: 3700, signal 176174/236624 (executing program) 2022/10/03 06:05:29 fetching corpus: 3750, signal 176759/237718 (executing program) 2022/10/03 06:05:30 fetching corpus: 3800, signal 177821/239029 (executing program) 2022/10/03 06:05:30 fetching corpus: 3850, signal 178472/240192 (executing program) 2022/10/03 06:05:30 fetching corpus: 3900, signal 178992/241287 (executing program) 2022/10/03 06:05:30 fetching corpus: 3950, signal 179824/242471 (executing program) 2022/10/03 06:05:30 fetching corpus: 4000, signal 180361/243508 (executing program) 2022/10/03 06:05:30 fetching corpus: 4050, signal 181375/244747 (executing program) 2022/10/03 06:05:30 fetching corpus: 4100, signal 181983/245770 (executing program) 2022/10/03 06:05:30 fetching corpus: 4150, signal 183340/247123 (executing program) 2022/10/03 06:05:31 fetching corpus: 4200, signal 184873/248576 (executing program) 2022/10/03 06:05:31 fetching corpus: 4250, signal 185414/249570 (executing program) 2022/10/03 06:05:31 fetching corpus: 4300, signal 186049/250628 (executing program) 2022/10/03 06:05:31 fetching corpus: 4350, signal 186559/251575 (executing program) 2022/10/03 06:05:31 fetching corpus: 4400, signal 187142/252578 (executing program) 2022/10/03 06:05:31 fetching corpus: 4450, signal 187712/253550 (executing program) 2022/10/03 06:05:31 fetching corpus: 4500, signal 188221/254512 (executing program) 2022/10/03 06:05:31 fetching corpus: 4550, signal 189111/255674 (executing program) 2022/10/03 06:05:32 fetching corpus: 4600, signal 190154/256787 (executing program) 2022/10/03 06:05:32 fetching corpus: 4650, signal 190869/257781 (executing program) 2022/10/03 06:05:32 fetching corpus: 4700, signal 191251/258647 (executing program) 2022/10/03 06:05:32 fetching corpus: 4750, signal 191793/259594 (executing program) 2022/10/03 06:05:32 fetching corpus: 4800, signal 192381/260491 (executing program) 2022/10/03 06:05:32 fetching corpus: 4850, signal 193165/261522 (executing program) 2022/10/03 06:05:32 fetching corpus: 4900, signal 193614/262383 (executing program) 2022/10/03 06:05:32 fetching corpus: 4950, signal 194212/263267 (executing program) 2022/10/03 06:05:32 fetching corpus: 4997, signal 194783/264153 (executing program) 2022/10/03 06:05:32 fetching corpus: 4997, signal 194783/264838 (executing program) 2022/10/03 06:05:32 fetching corpus: 4997, signal 194783/265581 (executing program) 2022/10/03 06:05:32 fetching corpus: 4997, signal 194783/266278 (executing program) 2022/10/03 06:05:32 fetching corpus: 4997, signal 194783/266947 (executing program) 2022/10/03 06:05:32 fetching corpus: 4997, signal 194783/267646 (executing program) 2022/10/03 06:05:32 fetching corpus: 4997, signal 194783/268354 (executing program) 2022/10/03 06:05:32 fetching corpus: 4997, signal 194783/269031 (executing program) 2022/10/03 06:05:32 fetching corpus: 4997, signal 194783/269699 (executing program) 2022/10/03 06:05:32 fetching corpus: 4997, signal 194783/270383 (executing program) 2022/10/03 06:05:33 fetching corpus: 4997, signal 194783/271041 (executing program) 2022/10/03 06:05:33 fetching corpus: 4997, signal 194783/271712 (executing program) 2022/10/03 06:05:33 fetching corpus: 4997, signal 194783/272404 (executing program) 2022/10/03 06:05:33 fetching corpus: 4997, signal 194783/273075 (executing program) 2022/10/03 06:05:33 fetching corpus: 4997, signal 194783/273764 (executing program) 2022/10/03 06:05:33 fetching corpus: 4997, signal 194783/274470 (executing program) 2022/10/03 06:05:33 fetching corpus: 4997, signal 194783/275162 (executing program) 2022/10/03 06:05:33 fetching corpus: 4997, signal 194783/275870 (executing program) 2022/10/03 06:05:33 fetching corpus: 4997, signal 194783/276597 (executing program) 2022/10/03 06:05:33 fetching corpus: 4997, signal 194783/277278 (executing program) 2022/10/03 06:05:33 fetching corpus: 4997, signal 194783/277951 (executing program) 2022/10/03 06:05:33 fetching corpus: 4997, signal 194783/278665 (executing program) 2022/10/03 06:05:33 fetching corpus: 4997, signal 194783/279371 (executing program) 2022/10/03 06:05:33 fetching corpus: 4997, signal 194783/280071 (executing program) 2022/10/03 06:05:33 fetching corpus: 4997, signal 194783/280774 (executing program) 2022/10/03 06:05:33 fetching corpus: 4997, signal 194783/281469 (executing program) 2022/10/03 06:05:33 fetching corpus: 4997, signal 194783/282135 (executing program) 2022/10/03 06:05:33 fetching corpus: 4997, signal 194783/282815 (executing program) 2022/10/03 06:05:33 fetching corpus: 4997, signal 194783/283501 (executing program) 2022/10/03 06:05:33 fetching corpus: 4997, signal 194783/284220 (executing program) 2022/10/03 06:05:33 fetching corpus: 4997, signal 194783/284926 (executing program) 2022/10/03 06:05:33 fetching corpus: 4997, signal 194783/285638 (executing program) 2022/10/03 06:05:33 fetching corpus: 4997, signal 194783/286307 (executing program) 2022/10/03 06:05:33 fetching corpus: 4997, signal 194783/286993 (executing program) 2022/10/03 06:05:33 fetching corpus: 4997, signal 194783/287694 (executing program) 2022/10/03 06:05:33 fetching corpus: 4997, signal 194783/288393 (executing program) 2022/10/03 06:05:33 fetching corpus: 4997, signal 194783/289105 (executing program) 2022/10/03 06:05:33 fetching corpus: 4997, signal 194783/289800 (executing program) 2022/10/03 06:05:33 fetching corpus: 4997, signal 194783/290536 (executing program) 2022/10/03 06:05:33 fetching corpus: 4997, signal 194783/291239 (executing program) 2022/10/03 06:05:33 fetching corpus: 4997, signal 194783/291937 (executing program) 2022/10/03 06:05:33 fetching corpus: 4997, signal 194783/292607 (executing program) 2022/10/03 06:05:33 fetching corpus: 4997, signal 194783/293301 (executing program) 2022/10/03 06:05:33 fetching corpus: 4997, signal 194783/293993 (executing program) 2022/10/03 06:05:33 fetching corpus: 4997, signal 194783/294717 (executing program) 2022/10/03 06:05:33 fetching corpus: 4997, signal 194783/295380 (executing program) 2022/10/03 06:05:33 fetching corpus: 4997, signal 194783/296080 (executing program) 2022/10/03 06:05:33 fetching corpus: 4997, signal 194783/296561 (executing program) 2022/10/03 06:05:33 fetching corpus: 4997, signal 194783/296561 (executing program) 2022/10/03 06:05:36 starting 8 fuzzer processes 06:05:36 executing program 0: r0 = syz_io_uring_complete(0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = syz_open_dev$vcsu(&(0x7f0000000040), 0x100000000, 0x420300) r2 = accept(r1, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0x80) r3 = syz_open_dev$vcsn(&(0x7f0000000140), 0x9, 0x404000) r4 = openat(r3, &(0x7f0000000180)='./file0\x00', 0x2212c2, 0x8) pwritev(r4, &(0x7f0000000480)=[{&(0x7f00000001c0)="89e16214dfe0a5e26291f0ec4311d04e4e0677b2d94328fe077919eae4c2fed33ad5d211769a84cfbcadf880d6c9d41c0f9ec92d51689493c175958b25dd5608cae15ff9d39e14726f730af2f0e6a4eba58fa9bdf663098a5382f81a1d9fa7873590cbe25d9f3237d08f4b902f6c94bd5443da7ebbed9fb4b0b213850f80370f7db8b48ce3eb77f0ec0113015608153d20e298632c39549e4759c72aef2f8be219cb8d463cd4b3063f914ae1c942e77e228921b771eb9c6e93611bbe8abd3ee3acf29d75fb4039d544b666469b0492503986ccf04b61961cd193047474d46c9088512c83a7a48c4012426e698375a08aef3af92d33a192", 0xf7}, {&(0x7f00000002c0)="6069c74ad33fd337c86a0882802a5049f664b5c674e93f4ce7120c48f2b9d1f85bcc6558b41f86be55d7411daeed3fe903c15e52a0b01b553aa1aa456bf3c85ceff24b91b47713d5c1456f35d0c5a01d88e16ad721efb2a886198e6774ae59fe8e29b7c723716b11ea0c3aa8e0f7b5c6608ea7123c48039c03d928469a34a8ae290487de3a54a76053111bfdb2598e5e35", 0x91}, {&(0x7f0000000380)="fc045d3dc076d7dc760ff8bd8e81f24e890114c7013d5a7dd37737ed179c9087d2a7188a1feecc66efa76d70dab5e0b37cd9372377349cc0567237f5aeb613eb0c204ff26a8ce09d4cbc9a461055a7a11b3299e19e9421653f783447e01f17b9cb9072ccd635cee21dabc281f71b436960da47962ff1f4a84226c1dfd5347f9a80fbc359d43dd1b87bb821f7059ce2683a3b88727f42edbe2f57015fc4268e1395c6aac48cd1bfb980e59e4a422492e3633a3d40536a63e69e53c832ff721bcce2af7f1bcd73135f2bf87d35362c2570ceaad014bc65f9344ad6", 0xda}], 0x3, 0x4, 0x3) pwritev2(r4, &(0x7f00000007c0)=[{&(0x7f00000004c0)="4451a5e6761dd5ad7a74ad1657e1a02e00ce5bfb4af2708da579b09074cf23e95b7079e3c6e5bc369415eb4fe58302af7f68963a2f90bd84f7a0640827fa2f08353b380f0738e36c7d8eff9dc036b8010a217470d01c11a132213b7506244b7bbd364afb8ad9047e4d77578e39bdad48665dbdde3c153244cbcd760487d1fc72d04fa39ce45c0013130a81e85c3c0c62c05d2ae88263694ea1dd9017d588dc9e60f1be7e2cee61cfd07d0a8dc06e873d", 0xb0}, {&(0x7f0000000580)="b973c15463caa383db01ea05d438fafba41d18d74734764cf992280cb4c59a336d5374376d870bf5b2efe4299bc6bdee0bb6e74786d5f5948a7c42739aecf39a5a0ef7b827c9aeebed1bce9b165029f0a79d2fceba05e1fe50e7d175900f97f25602cc587757c0e0a1deb4d1937a9283d30f1fb4b5", 0x75}, {&(0x7f0000000600)="753191580554329168956e6bd5c5fc8999a8e3112c67468b08a5417bcabea0815cbeed5abeaf47788012a33cbd95c42933466e60bd89e95cc818316f23bd2fd39503655ade9d98334e59", 0x4a}, {&(0x7f0000000680)="562aee6786f64b2e3ab5e6bff203166f9e49a1ee3b74e9990258214ab46f7cefdf7af92956cd17c24274da041fa5da9dea6133034ecb3693b14cfedece1f59edaf6ec9c627067fdce541bba7535560e98430e3fc1048cb25ebf1c58c16eaef0d161693f7bb132028f82ffa0db4e9a42962304d1c73cfba5d1b613d", 0x7b}, {&(0x7f0000000700)="bc85578d704cab7347107c552dd5e280", 0x10}, {&(0x7f0000000740)="88de43ef7b92c1a564bfb65261bca07abe62e4ee31", 0x15}, {&(0x7f0000000780)="f3fa2c93421fc2da3d5f336a10b344af467433532bed27c95d0643f266c8852bc5013c", 0x23}], 0x7, 0x2, 0x91, 0x12) close_range(r1, r3, 0x0) r5 = openat$sr(0xffffffffffffff9c, &(0x7f0000000880), 0x400, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000840), r5) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f00000008c0)={0x4, [0x0, 0x0, 0x0, 0x0]}) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000940)={0x20, 0x0, &(0x7f0000000900)=[r6]}, 0x1) openat(r0, &(0x7f0000000980)='./file0\x00', 0x4202, 0xe6) r7 = memfd_create(&(0x7f00000009c0)='/dev/vcsu#\x00', 0x2) r8 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendfile(r7, r8, 0x0, 0x10001) r9 = fspick(r2, &(0x7f0000000a00)='./file1\x00', 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r9, 0xc020f509, &(0x7f0000000a40)={r8, 0x8, 0x6, 0x5}) 06:05:36 executing program 2: r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs2/binder-control\x00', 0x800, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) r1 = gettid() fcntl$setown(r0, 0x8, r1) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x2, r1}) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000080)={0x5, 0x4, 0xfffffffeffffffff, 0x8001, 0x7fffffff}) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f00000000c0)) kcmp(r1, r1, 0x3, r0, r0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0xfb, 0xbd, 0x2, 0x3, "434870ae04e1122a8a48045157c26f2b", "51f0c8ba098e212c6746a331c38c3f259b511479b1ad50587d562761d36b48b0e4679d496109a966e48ee3f6ed083da2b0a5586f996c028ecc3bbcb43da2e1b01a814527f7f944cf1f71722d4a095eaa2aea4e54160d47e34e3dc033163c38b76a3723cad9b0522df643acd730b504c2f24578a2407d367eb28d4f8310bef529a2c1f99f6e493262b3ff151370844134c1f284dc33484d6baac7bf327c0e9778673031d2a823574f"}, 0xbd, 0x2) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000200)={0x0, 0x0, {0x0, @struct, 0x0}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f0000000600)={0x3, 0x80000000, @start={r2, 0x0, "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", "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"}, [0x1, 0x3, 0xfffffffffffffffa, 0x0, 0x0, 0xbf8d, 0xff, 0x8, 0x1, 0xdf, 0x3, 0xffffffffffffffda, 0x0, 0x3, 0x1, 0xffff, 0x1ff, 0x3daa, 0x1ef, 0xffffffffffffffc0, 0x0, 0x20000000000000, 0xb3bd, 0x1, 0x7, 0x8, 0x56b1, 0xff, 0xffff, 0x200, 0x100, 0x2, 0x5, 0x9, 0x6, 0x9, 0x6cf, 0x2, 0x100000001, 0xf52, 0xffff, 0x161, 0x9, 0xbe88, 0x80000000, 0x9b, 0x0, 0x9, 0x874, 0x7, 0x4, 0x7fff, 0x81, 0xffffffffffff966b, 0x2, 0x5, 0x0, 0x3, 0x52, 0x1, 0x833c, 0x53d, 0x7f, 0xcf2]}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS2(r3, 0x402c542b, &(0x7f0000001040)={0x5, 0x6, 0x1, 0x7, 0x8, "ddfaaa3fae5a70fb9c474779b14f9c0c650c84", 0x9, 0x8000}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001080), 0x181000, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r3, 0x4008f50a, 0xfffffffffffffffc) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001100), r4) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000001140)=0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r4, &(0x7f0000001200)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000011c0)={&(0x7f0000001180)={0x30, r5, 0x8, 0x70bd2d, 0x25dfdbfe, {{}, {@void, @void, @void}}, [@NL80211_ATTR_NETNS_FD={0x8, 0xdb, r4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9bb7, 0x3a}}, @NL80211_ATTR_PID={0x8, 0x52, r6}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4010) r7 = openat$cgroup_int(r4, &(0x7f0000001240)='cpuset.mem_exclusive\x00', 0x2, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r7, 0x4004f506, &(0x7f0000001280)) 06:05:36 executing program 1: fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000700)={&(0x7f00000000c0)={0x62c, 0x3f, 0x4, 0x70bd26, 0x25dfdbfe, {0x16}, [@nested={0xd5, 0x32, 0x0, 0x1, [@typed={0xc, 0x80, 0x0, 0x0, @u64=0x8}, @generic="9ac8331c281d4c7c47030613df48975ca3a664fb116fae049ea20d42d10d077f2ac4811b935b3b50ed09f0b6bacfcbadd9de4b4d23c69353cfb4d276b12014e471a28000347784710a81e94d9db8fbba3972343b50cd28c30b647b22d85c00f0d7d0e80c55c910822423a74164be3c6e637d625f1a27189ec71c497256c6b52ca36c13f5788f779a4b57d33d4909acb04529728f1167be57af60d1a0847a80ddd013cfc56d4875cbac4a4c49c8dc4cc5e6c2c8f1287a89f5ee3670a406a7a18d9916964544"]}, @nested={0x202, 0x2f, 0x0, 0x1, [@generic="29ee7e82c7c129f60793143479f6bb7c34f47af951b58549b59d3e7c3fc5a9630164097af52b5e4ad2530810fd6c79bf712c70f26eeee47bdf33f06613ed6ab46a0963885a9ffef4f58b059b6a3e2d921d2b2658ed5191ec181a47d60a032332d019eefed8852849ac5294c833dc057a4e8ec37c45afaa831d7d2017b1a1ec5b7ad32245980b5a014364c83707ed8c43d64425bbc52f5e34ebeb5cce17f6cd45b046434658dccbcc85b61e36c18b8b41f50c9a6688b15e663a77fb28f8925aa7183bc811382611ff57d03a4e0c176b64af6995d86d6f75", @generic="f59c258023e62504bb0ba2c0d4c299b730d80b35173817409f0e18911632b6f921761e4418ef3066b9d2047b3ff29ca270b55cba18cea91d9ceeead562e21932e206bf0f85ab288aa37ece27f7ca57", @generic="dfe0377a0ebc79e1e72e5ae3c57f7dcfb659eb28ff9c6a7e848f87b6b4d6363edb59751e4a6459a644beabc49938657d355a0882e190a62c00f832d70859be760091f5704565f2c800caaf05b91e5a800f8ad144b4e577040272e8a983e317e94bcec90aa7f71b254babeaa299a0086e9c02fffcf2dbe2c7c908016c3b6a1521503389298100344c360e969a", @typed={0x14, 0x49, 0x0, 0x0, @ipv6=@local}, @typed={0x30, 0x6e, 0x0, 0x0, @binary="8a464afa85c4c9fb1209ad834767398d7375fa549047d2456226c68432d5ecf6a729dfb3e42493ff081aad3b"}, @typed={0x8, 0xc, 0x0, 0x0, @u32=0x7}]}, @generic="499f4ce89a28eccc7f8c01cdfcc08b5add62f703f5d6847ccd21f436edca17f0d3161d2b3b55d008b10403abb0518b35018453199465fc9e846f1d98c12a2a7fe17a4d830f663a319f0dc8e721686db5b257ae6dde73f0d63d765c8af7e18542e77447d5fd3caaf5f6d44fe0e7f35e158159c22f57ec884a427124d7e6f3e6eec7dc744a2bd6b68234130b7f75c44aa0df2e9e3b72adca941c281833d0185bf419868240202473655a4270ff0cd25f5843ed2bfbc3d88888fddf98c521fde28180fc9b37", @nested={0x26c, 0x6c, 0x0, 0x1, [@typed={0x8, 0x22, 0x0, 0x0, @uid=r0}, @typed={0xc0, 0x7, 0x0, 0x0, @binary="7fb0aa4a1d3fdb38c6ac454aeb1c906cb7f12254e30c9521e4bbd5e22fdbe937b8401c19da9bf4b293507be822da3b6b36d0cc2c58932876f96aa2d2ddffd9ad9fda8a8a47f536706c0920f2a312c44268bdecfba6ca37d97debceea28f09c3d691c1c84ea02e0ca7e08dbbda9b7d2f6cb50cee439b42ceef99cfec71ada581fd84f992cedd3b4dd732503b34e30c7164d42da00d692e5b0d7b04adedba35c757a9da29e12b225844cd5cc986db1c334700e3a17941b71ccb64d76ad"}, @typed={0xc, 0x6c, 0x0, 0x0, @u64=0xcea}, @generic="0a4ea9cd3ce2579dc894e68c04631384836908a0fc38c0731b8a40f820a83632e6139a0c7c196079f8432b1fff9dd3c28071467cf9866787248f521a48ddda19c1eae717818d2639558ecf366b423d81b58fe8b6e85f287ad66ffc813c2e23871e3b1accdeee5e1c2ecbb309152e531e185b4be56149fcbdb3bed233d992a5f430a1c0ab5ad6fa5e6a4f2945a5d09834544b952552989b3996de01b2bc696c852acc96fd95dc8aa6785d50a8", @generic="2f8ab16bc6bef2fe08a57010ab66b657282985e62529065eff81524c4fc62e196bf8e14e5b1f68779dcd86f55c18ef2222195fb6ebe2957f8e1a31e92266e884738f61a3f3c4d237c626b80b32a744484336eba610b9fa9f1c2c5eec03bdd4919f989298ec3e61ba3d90ae82ad6879ad3e5b39ec3cb307b83638652a2026bfe4a8dfb1a7b635954c3192533845a582ddf3e7f4d6a0be6985745983e7960774d99ef24973e4f71a53483738104f32077ad8c04be42a5c362f07d02bf604b0ff7934222ec6584a901d9946e18fe6c6b65f91da6bd2d1199c377d79326e7d7df6d2802df74e06f546f3"]}, @typed={0xc, 0x70, 0x0, 0x0, @u64=0x101}]}, 0x62c}}, 0x800) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000780), 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x60, 0x0, 0x1, 0x70bd29, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x5, 0x35}}}}, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x46}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xb9}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3d8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xaa}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x9}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}]}, 0x60}, 0x1, 0x0, 0x0, 0x4004000}, 0x40010) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000980), 0x10400, 0x0) r2 = socket(0x2, 0x2, 0x48f) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f00000009c0)={{0x1, 0x1, 0x18, r2, @out_args}, './file0\x00'}) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, &(0x7f0000000a00)=""/221, &(0x7f0000000b00)=0xdd) pwritev(r3, &(0x7f0000000e00)=[{&(0x7f0000000b40)="5b0dcc4cb65a5810936b140fcf931c80481a9b58ac8fd80992bd3eeff0ca30fd4bf56d", 0x23}, {&(0x7f0000000b80)="ef1e229d528bfbff44d5e590c6b8434b2729726cf16a7e579559a6968977242ddba2dd305941eade122c83726b2fb509e2a24c9dda9b20b6e281eff2dcea607b4d881dce8296fe6d3231c5af", 0x4c}, {&(0x7f0000000c00)="7eefd02762cd4fbc94b8e75200f6ab6e5bb6bd418207ce3ab02207acb97fc967f61d005e599fcc624b42b7d39da86664156e9c44", 0x34}, {&(0x7f0000000c40)="f14e55afd4ad54cbda4dbc2e6bb61889c2f09bca0039050f2e7a002eb20a4b12937bff10cee238dea6cd8aeeb87685885512818c47c960cb2c8e6184e6372e069fe91b52e3afbc314ad691901111ef726fd8bedc9c6915b7a511628d61d4dac2a636dcf57cdff562542a33f603dddef906e9e665b7802aea8bb309b1cadda2684b26f937cd77ec72815ac524405163aad68c1c", 0x93}, {&(0x7f0000000d00)="20ad7ffaaab904dd3fc3831a8e13d2d90406f51aff5ccfd47e5f3630d19ef7a5b3b7ca3de610f885a545a2a32a67f33e11f9b6f67fafc0dceb937cb624f74474ddf3623ed80076ab7edae95887919d974b90e21c084455d7120fe607c9454896c9b813d4ee6f45d427bc12aaa456920a41ba4767087089dd9c0a3b7c9aa735b92f0cd37aea6d90f4b4ba43a19d2bb00041aa6ec392fd4f5c1bf5d59ba66643488200e23b34013f29b969546f17984052168517a7ba35478e46e7dcc0a397bd8c24216805b1e7", 0xc6}], 0x5, 0x1, 0x7) lsetxattr$security_evm(&(0x7f0000000e80)='./file0\x00', &(0x7f0000000ec0), &(0x7f0000000f00)=@v2={0xa, 0x0, 0x1, 0x9, 0x8c, "256cfc8ca71c819732bb8ec6af3119738abd25c50b1a033dea209e25bb604d2b93c7e4e34ef353b119b893fe5f46a34778ce3675950fd3a0755d610f6c45a615a24c1267e793c18b09880a2c203e8a674a6d6815fc327eb12e27260f6fbebdbee575af18fcedf8334db7b3c67ec1f6773a0d1f6f4872f42c94486ef4a13695f0253f0b739a776dae60560b47"}, 0x95, 0x2) fstat(r1, &(0x7f0000000fc0)) fdatasync(r3) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001040)={0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f0000001080)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) r5 = openat$incfs(r3, &(0x7f00000010c0)='.pending_reads\x00', 0x440401, 0x8) ioctl$LOOP_SET_FD(r5, 0x4c00, r1) stat(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)) r6 = open(&(0x7f00000011c0)='./file0\x00', 0x202, 0x126) sendmmsg$inet(r6, &(0x7f0000001200), 0x0, 0x11) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000001240)) 06:05:36 executing program 3: arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x6) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x9) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0xffffffffffffe072) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x8) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x2187) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x2) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x2) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x1ff) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x35) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x6) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x401) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x5) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0xffffffff) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x3) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x3f) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x179) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x5) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0xee5e) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x8) [ 66.405491] audit: type=1400 audit(1664777136.159:6): avc: denied { execmem } for pid=282 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 06:05:36 executing program 4: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x80}}, './file0\x00'}) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf2, 0x2a, 0x24, 0xfa, 0x0, 0x995b, 0x24100, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0xcc3, 0x8}, 0x2000, 0x5, 0x10000, 0x3, 0xf72e, 0x1, 0xffff, 0x0, 0x6, 0x0, 0xfffffffffffffcb0}, 0xffffffffffffffff, 0xc, r0, 0x1) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x7f, 0x2, 0x3, 0x9, 0x0, 0x2, 0x20108, 0x9, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x6}, 0x1, 0x5, 0x1, 0x7, 0x80000001, 0x1, 0x1, 0x0, 0xfffffff9, 0x0, 0x1}, 0xffffffffffffffff, 0xd, r2, 0x2) r4 = syz_open_dev$vcsu(&(0x7f0000000140), 0x7ff, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f00000001c0)={'ip6tnl0\x00', 0x0, 0x2f, 0x3, 0x2, 0x80, 0x44, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x1, 0x10, 0x1}}) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r4, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x54, 0x0, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0x3b}}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x9}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x24000000) r6 = perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x14, 0x40, 0x20, 0x20, 0x0, 0x71b, 0x2000, 0xd, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc9ec, 0x2, @perf_config_ext={0x6, 0x6}, 0x20, 0x19, 0xffff, 0x8, 0x8000, 0x3, 0x5, 0x0, 0xa0, 0x0, 0x100}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r7 = accept4$packet(r0, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14, 0x80800) recvmsg(r4, &(0x7f0000000800)={&(0x7f00000004c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000540)=""/67, 0x43}, {&(0x7f00000005c0)=""/234, 0xea}, {&(0x7f00000006c0)=""/85, 0x55}], 0x3, &(0x7f0000000780)=""/74, 0x4a}, 0x40) sendmsg$ETHTOOL_MSG_WOL_GET(r2, &(0x7f0000000980)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000940)={&(0x7f0000000840)={0xd4, 0x0, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x10}, 0x1) perf_event_open(&(0x7f00000009c0)={0x1, 0x80, 0x7, 0x1, 0x7f, 0xa6, 0x0, 0x81, 0x84800, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x6, 0x80000001}, 0x200, 0x0, 0xbc, 0x0, 0x1, 0x4, 0x8, 0x0, 0x6, 0x0, 0x667}, 0xffffffffffffffff, 0x7, r0, 0x0) mount$9p_tcp(&(0x7f0000000a40), &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x20001, &(0x7f0000000b00)={'trans=tcp,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@cache_fscache}, {@cache_fscache}], [{@fsuuid={'fsuuid', 0x3d, {[0x35, 0x33, 0x35, 0x32, 0x63, 0x36, 0x38, 0x37], 0x2d, [0x65, 0x61, 0x63, 0x35], 0x2d, [0x30, 0x39, 0x62, 0xa6], 0x2d, [0x35, 0x66, 0x0, 0x36], 0x2d, [0x31, 0x63, 0x36, 0x60, 0x0, 0x64, 0x30, 0x37]}}}, {@smackfstransmute}, {@fsname={'fsname', 0x3d, 'ip6_vti0\x00'}}]}}) ioctl$FITHAW(r7, 0xc0045878) r10 = syz_open_dev$mouse(&(0x7f0000000bc0), 0x8b9a, 0x800) sendmsg$NL80211_CMD_REGISTER_BEACONS(r10, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x28, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x40, 0x79}}}}}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x1) r11 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000d00), 0x2, 0x0) read(r11, &(0x7f0000000d40)=""/4096, 0x1000) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000031c0), 0x8000, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000032c0)={&(0x7f0000001d40)=@proc={0x10, 0x0, 0x25dfdbfe, 0x800}, 0xc, &(0x7f0000003180)=[{&(0x7f0000001d80)={0x13fc, 0x3b, 0x100, 0x70bd29, 0x25dfdbfd, "", [@nested={0xa9, 0x4d, 0x0, 0x1, [@generic="12afb3d92a64873d76193d848daedbc7ab593213799f466d7ee2996b321a7a46c369aefec604c7d618e664bf98b1387f87d18391", @generic="504d479d707c03cde3507c85160aee76f64227616dd85653cbd2b828400945c8f602325b70b5a6df52e79d926a7f45a79ca2f37775657cd187af2097da7301b553801b0268494412ddde2644079bbf6b1fb5bfb98a5fbdabdd4c21bc3e1496f56d2b092f67", @typed={0xc, 0x91, 0x0, 0x0, @u64=0xae6}]}, @nested={0x189, 0x77, 0x0, 0x1, [@generic="767936b948e6456b1ce15cd354761c1754795add556da6d55e8703a4760067b2ed9aa4013ad7c52ede99616fbe187220e4bd196c639665c5a1c9ca09fa12b9ca3cb55e84fbffe961b62136d2e0e183cb31364e2bc200b72992de27bd96df5bac2aefc135b87d1f9acb17017cea06f1e08b6f6426afe75687caf94988f14e52558883d3c1e9abddf2fc2df595d68e01efb137dd513294ba100d4ab462ab0b0812", @typed={0x8, 0x17, 0x0, 0x0, @fd=r3}, @typed={0x8, 0x19, 0x0, 0x0, @u32=0x2}, @generic="03f8d41e44f88baa85b7eb4c867116190efb1ecd282b3e4cd2adeb7d4a644b3a82d4552407358d512506f1a77fbd1c49bc2a029c3db4fee5ca13eb038f67c8131b850bc1a89a603e2457773b3fee2626505b", @typed={0x5, 0x3, 0x0, 0x0, @str='\x00'}, @generic="28402c9de24f85fa674eb86cf25ec9f28a48581b7dda6abfd656b8538295a82ba2e26c6ec8736981b8d77c536d1dbe93cbb60bd334e12a7ed86db0ce35b1b961a0c23709d155bf3e1837f7430304ce512b205bd88248cfdd66d24447e1002afff2b92e0766441dc0896deaafe551f14a1c47259600437723796cef"]}, @nested={0x66, 0x5a, 0x0, 0x1, [@generic="ceae0c28", @generic="d32025feb9bb770920df946c73b2f3da1da087fa4884d7d28ac957afaa2ff1fbd3ff88bc0375e3fd5e77a3e33219b54314d44deb23bb9f05548d7e64117b564727394d183464fb9ba4c89506bdf9a5826d066378f4e4999acba5a39c1b9c"]}, @generic="883238032e826ea0a06b3278324402bf2d69918cce178950330871956c36cd49a5a1ae6a0cab2569e5cccb33de3d30dca4498e66aa37263ba096300161c2d968eae3b771206399d83a9ff09f0a82ef4b36a3d8b6c31d740b0f416444383870844259e21a72cf0832e367b39bde734ba22c8df6d236daada7a2f3cafbb341c03180d21f0d69ea9947071280ef27061acb74ae71a42eefb80f00c49c521e0ad795ba858334", @nested={0x102a, 0x2, 0x0, 0x1, [@generic="068928209eb908351b376dfc7bcb6bf3dc82", @typed={0x14, 0x2b, 0x0, 0x0, @ipv6=@private2}, @generic="7dce17ee1fdc5f0e1f1414804d3b67d402d094d3bac0ef16f7c0718112754232c0fe5fa5a8b6351847e8916ee9e99c27c622cd7cf0faebbaa2413321fbaa99deec3ddf64b08f670b67eb65e2f21fbfde842e778714b58a65ef5ed96da8e8da67cb97df1fe1cc98a5b76513726cdfc19cdebb87799d01c88e1033139ab967459f921c75e73f509c30e525ce83d53ce687388191e11b87f67ea9a89a86642dd2246db00bb65c4eb56203e3ae26b86f55d244d636697cb529b339aa9b61d60757dbd3c98cc25be7444a4c1c227364a17171a086d45bf05f96d3d3bd7a778086bb9a035fe50acb22e2e4effb64e59b08601b29262b8232b0109d0c394249a1879794c91f491dd2a4789be7a74235166217288605f992d7af72210de218e22e5963f08a61a4b5f9b879ab8d01e050167fe9f5269b1cff2da2febaef1a725bc59994cb19c2f5cc05adfd619d9fa0abc5deddb3943052b4b19cb322aa6c40f26057303b34cc55b1d42ceaef618b02a102afa6d40c4d04e6825ac17c3e5130b91508fa5eb2705ffaf3418afbc7146195085908b0d20b4ebae9ff7d06c272f4e60d256feff8ceeec8ae642d972c14b545accd139ef0a18f49e639f2fff16a8ee64df410ec034638f942e49f0d6aaacafefbaf41f6cb72d30fb1a71ee82202df3fe76fb1b3d6e5bf0ccc74a1f0b5ed2f4980b26a234d9e3e58556d4f6fdac2323f9242ab54e524da6d436431e2bc1aa22ce3e98eaa15b84750379e18260c8cd532ed2662dbc4d82303696c6af7a4425e9bd07731a37abca97ec70041a1cb2bbae98632b656f1a26787f20925ca1289d6a90210456df09f9457cd7c1b38b4d2cf94dd79cf5a82ab1e719011abd236beed8e2ec72b330bc99f0f71c342e1afd20d151645e266d26bf3ad9cb7720964d0bf19a3b130c18080ec50f4defb2c3cfb365d40a238f4edb26fff4a500ae5f12754e705cd03f31d7055027d39ca1cf505825d2e8635de35cfc070157edea96404dcfac50f91efa78abfd5fb0b73b0407e458366404ed4134159135f4ed7030ef186b47ccef6e93568c6da94c2f34b985073937752d7d8d459559aa60bd0535289e9ebaee815ef2b1c8e57226c176a8d587b79333ac46173a17aa3377ce865422eff39d35f9703619833136200403db51fb9de228b1234035fc774a0aae4319d301155f1e64ddf7d1c25993703a7310354d378309aa50f8d39bd66fc451802dff607e5f6f5a2555f7b3ef6210233b9b44fa11ce892b8b694af7e99c8ea6ed0e390232394ff3a0902ef6b20509b726223d72b85b2377d4983764df1fef24099cbdca7fc3c1d56cc254066219cfd72b4523219b43e350838c073212a2f67282ca8f8a6840dd45a412c3ab642cad7fb1cfa94bef203c06d445f0785b21685063ac5a2144edd6ef020e062fc4313dd549a7603d794daebbdeeb72330753fc15a1f604e961f618bf0c77a63a23cd4980bc1bee16f37e0bfd518356315d13bc17a821557567728753190d447b02c4a56650a68226ee7a985126ee821a5008704f0f62be46939918caf5fd341b71de2f019bff4cf70a4989d3b3304588968fd69e6644ca680b661bf44bac7d48af404156c258eb529f50b58d0672e837ea8638bfad8fb13ea7194193532723d2d469a098c3afb9e79a9554b562cab69765e2a756584ebf9802d95f8a46de918ce1a6e192af46b9a7085750b77d87843b2f63247cfa9733fc1477c6a681402608392ee7149d8feb50dbdcaf03b2dad1fe752fa3ce060edbaae61a43382edc44b577a9112b14236fbff54f01663ded34f6147931dc346c1cbeadd62dedfdb5f0d25aeaf0ade4f25e2acc4a6966a26973ad4b8bab2426fc69adb354671ae7da3f53810dcaf72ba005adbbdb7764944d22d5b107a225974fceed7eab5a06e47d6affb39c27a5089469e78e18c686483b828dc5e28b3436c48ddba1f8dad8d664f92afabd514d373bcc81fb4f02520b85b4178c171ec7aaf538deefc54a35c32006196e1a8a3c9aff7b5f20cfda64e389139b2cef07e3b296b0df46b90a32bd448d102ae61d1a769d8be71b1c73b0732a6a67eca60861b0aea7380667a1861d753b639d3f9650084f8145ba9d93420fcc481f94b7d5d422d6921d9a1bc05f93d1c194037ee6d9f0338183f6098217d0564113d566dd1ab7d1fddf73c7147e2881e3970fd4406d21578db8028126a169f4e80385416d8368748cb67b99901d896604d7d9e8fb6cf3d04858ddff6b3b50d8428a74e95e2ea375d14a8b82ba89729a7ce716eeecebcd077d383b1d6738e266a07243bfb1d9ab0d7dcbeda6c7c30dee65b64b0f73475014db8149ade62c5c3c96464eb6d4f97e8cb133f472a22b5f5000c6ec217d7f7e2d2c275988167114453a5621ee69999f49360ee8499ac06217a495795be0a3d2ff9dcb18c08cbd62f2cd13a00174836f30f5975d2700cf5cf06309b82dfcdabaabf13688bbf4b7f8f5ad25e9c5ff43dfc98e386efc30f66923af2c7935509983dcbe2cb2eed1331a5a793776aad53f18bfdb946d5593d8e661d322bab6f98c517178f626d47e91f5accd130a34514af45543922fc927b7f18ffd11226c660b1353c558931aad52f86b648a078db7017bcf7b2e6311378a17958dca33861472520325d6899cf8e876a790815058cb1147d9b61b0e58fb54eed3490b5d446d96cbf9283a16571d6a3c719ba131f6339a33c9c29ed5b0b8cdf68b80174409adf0a9742a6d0f7be736788225b1de8e4714bf3d1a9ad2a38f0afe7f34fde25993622df930c427becfe2fbf4a57a77f490276860db3fb3f3a953125c2dc7d0f15ebbbf2bb2e0e66f891c551117ff20c6f597cff38ae10bd2e1b7e7ff1f0b4064028a335b18bf084961148f8ccedc0b8129033044bbf4e5bd218e77a77a942d93c55bcca496e6a0e106070350c9cfc8c328ba2b08a98f6dc86a9c0731105a429084699a85ab0e3fc31b2784399f91d9083088d1a5715f74637a3134b9ff6808ee57b734fd537137f52907e058b9532100a0cc444fd2a99dae0b117a6a4ea065a0b5ec68d581b89c350a6559d6e6ce4ccad7c60b48bf93d3a66496d03159759a3d63377a8c12a08e40ec19964915f500a23841767aceb5ffc9f569d0e5694ca0bb6a142c2c7555b839ec7171aef188bda4233e6fabc52e6aef81cdd161aaf089fb3be04c43e224ed9a10058fa8926c7ea5facd38605fb763888ae86c55d7f410ae3663c4ec2ad4692243f60d225530f9a9fd91d3795a00f89309c33c24123837fc34fc02de0fc4b5727a847144bb1aa5a217248cc24bf41db1a052f7666a71fdb59de3562c3f323b62805391a466fa2041e4642328be1a0a60b9845b335618d729a1c4658fd2244e4596949badf17602de2d70670081c0c6cbde0f69c38b641a1a8cf24dcd35f98e1c3000ce377d48e4c6fbba41bc67b181c3fcfbf556f8192aa2c5eb29d0a142be71095d0234bb60f3513edf06e5ba75b1b5cb03af1403598b15248a549c515852e8b27c017176c9956bcca1fdd23783aeb39edb54baaa4edd1b3aff3797e5db757859be4f7d12dce6bd957fba0ed2c7d5a65816810fcfe6762ca6944162dd6f234acef36a9217b67267c2e5a0ef86fd87e83d32754220479a8d0c2b9b043d81bfc88605b7e1ae9a3cc813ad5cde0db3b85ec58cd0af0c9c0bf45dd6504fb3225396cdf5741f559b48e35d6dd6e10d4b052d2a6852a0bfa76e32dc17bf4be7c6536b8549012a0f61a9f02ce2091174c7e16fc40e3c06422f09d839fa150df732a1dcd2d1603383443732d4b7fae74ca3c1e8a83731de91cfe96920864fecbaa7849cfb812594e8c1116b3b97909b3015a638b23e16f19cc44f5b0873cc5a56e27aeabdab6c5877245a2be168ca2745eef66e0a2cd65021dc6a5b4835777f9ad3c8b928e8b23b78e719a4e14647f73bb981ea1f29ef98e2bd0a49e50ffbccaf6108c1bfee5fa704c088ae7e1d1f0028cd2928a4afe8d3deb861ec7bff1216354f377459aee166caddebbdcb7bd76022a8713186677762d2288578b86fe14f02fb4dd8645535731b8b4206b19636b00716bade7f3a5b5c0376398f57224a01c5667d5923278aa7e1a9416bd4af91194cd0695d3eb17d1362475deefc2fb008e63a3a6bf44552f710e7c120fcb6bc60f204e4522fda47cab57109c5162ad43a198806424c39eb98d8b201cddd53bf0e06c5084e1146b48badcfeab32f912762cf7e5b4ccd5dec18779fa27ccb6f845e2b2dbe48fa276ee7cc914ee72e2f360020d3fb266ec854539906a3660589e1ef311c97b5a51e3faa44a399df800b26e949fa3a8b37115eaaf9e61e4928ebe5a6426126c3c56f0252f09fd5ad38c2b960587ba5db94b6115f9d64142e9e69c149a9e3f2c64fae698bb597e926acf303bd3ba820caefc5d48a3fc8e61af8626ec406d89195eee564f55981a7e8ab0309041f2a6179d1e9cc630275de0c750811d0ff4d5eaa9b9869aaff7c265d876fb3ce9b0c98ef62f6a31badaf0f718c590dcdbcae990fe8c4e45f832cdc2ef74d067f93459bb257a3e9ad55fe646722fd1bd1852ea520ba9eea9b4036e4ede58caf96c45a208d871270c3ed57b0179528a2ac2ab0ee2f5af9642e377177dc66e06d7b90ccfa911a5a6af23c03c4139f190672b3f2bca36da0a6e613727fc3ec55769c96b5b98336daa3286b561ec57710a656fef022ecc95e12fb7f493116bce5464c98bd4be46f31c779875abbb71602fa0f5f5ed9a0087b06433c07bf6c5415e96c1d62ad1bbef1d9e272df4cda7cf4ea3f66cd824ff4df6ec7474a12db2af42f1e250faa41843e9c79b5e2302605ba0321d148431629babd9b1b646259fb871e571036b1b8597d0f3488db39e1c96edfd6770c3e2f46da5975343317b7d16d9800b90a76fd552e47ffdac5239db53dfd0d964e241aeca2fffd139f7dcb997cfed147f277c8584546dc348192b99d76a5fc672db76f4ef435e30b4b36bc47553188d6551ce264ade07505f8a2649323416f80752f2a7b5215106345d8ea4e63532ffaba3508dd49397fa825404d27ab537d519f03dad9fb5650e846194e669e8375d55a3ce04ab5668a9b11b5fc863143616a46f6360bde19840ac631d9e64c032ad34a8548785cceaf49df6dc4f646052a88b5184239eeac2e961caecce593de3429a148c961538a58ad55833bc7109a718f5bc37fa086919d099b9f68f8bf2a6bad7723e7dc3b1a5b0f3f92f0c3ccc0b84b12fd0156b2f8c4dc61f1d6e4dd1c0b8ea7d72df52b64994e2a5e102a4031aee94aa065e2ca13918182adde90be321c3807c7f604a905f262f1abe2c3ab5dfe2ea6ad0360b1e046486aef2a29414530f9001d1a65e20fe3820abcc3054512ee377f5505b758fd73a1e21799b199a2e4a52c3776ce54ff7b0ed7bcfbe76a44d84eafeaffa7c7d479a69d1325d9d73227d7822c8aed5abf43b8a86dbe77094abe36c37987e9aed39e0c02ee2cecf3bcd43e54e8108076c05597dee9d0f2fcceb71d9fede2e91f42e221b9a35a1a7cd29be032485f2cdd170784a4d225ed8beadd245c9e1217745ef9a1ee7c40211d5d332ecb3032a1680018e7b552b56bf2be79ba77272c52d28e4662ceabf706ad38ee1ae82eac0330a57b94194c6edbdf0c82c900e7dc0d53e2abe350f57904596e66ae839c24a48f33d983b1b8a39893e003547b1de1b0b2442166c54ba779e2026e24d05ef6706fe66911825cb888f927bc4d373f63f4bf674416a9c29e20ad55dbf8ae6cba23ff58d"]}, @generic="ea73922c9371429be42130a8c934678d63b9cdab6683334ee94190b4946a09c7fc3a9558ef16b7f233dca8eff54a503a892110353a5ee35da23d996ae6771503e533d596d7f5362a587339b60c93844561cc9715298cb2c228eeb176206daf57dea342ae40d225a733dff5dade348c47101c037613cd8c78e0ee"]}, 0x13fc}], 0x1, &(0x7f0000003280)=[@rights={{0x1c, 0x1, 0x1, [r11, r6, r12]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38, 0x20000001}, 0x800) 06:05:36 executing program 5: sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x400, 0x70bd28, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0xd46, 0x44}}}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x37}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x37}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x3c}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x21c}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) r0 = accept4(0xffffffffffffffff, &(0x7f0000000140)=@ethernet, &(0x7f00000001c0)=0x80, 0x80000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x158, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x80}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x4fc1}, {0x6, 0x11, 0xd9b}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xffffffc1}, {0x6, 0x11, 0x2}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6, 0x11, 0x2}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x400}, {0x6, 0x11, 0x8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0xe784}, {0x6, 0x11, 0x7}}]}, 0x158}, 0x1, 0x0, 0x0, 0x40}, 0x1) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000440), 0x8000, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000004c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r1, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x48}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @void}}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), r0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x38, r3, 0x400, 0x70bd28, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0xdee}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x6, 0xcd, [0x9]}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x20020001) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000b00)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000740)={0x370, 0x0, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x2b8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "a1e29dfa2aaefe1d8ea3a29784ff17e9d21694c19938587f3b3985ef0ed64e96acda"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xdc, 0x3, "a7e4cdeab3114bcf4b3312fe57ee57457b92aed0607e8ff313cbf51b1329df58b5fc1bdc4aef20abf941986f23f06824dc7d0fd63644cf103835afb388c74e09f2b13d9bd086dfc52a3b92f7adf73baafad3445108d6b27eb7c49ddb07b9dca418948849312a5c85f76b2f13689efb5e2f1c95b5c518c8ac8be5b64688e7573c7a5987fefe954677d99af019ae2c1ceae34cb3e422746702397a29c305d3745329b443b1fa8dc99dbac9d07d4bb60164fc879cc8dec6595915b4c8747963020347c22c8f77d15d725f71738ee57e7995fc8c9636a5d4262c"}, @TIPC_NLA_NODE_ID={0xf7, 0x3, "576334926b57feae8e9a55567ea09462dd842d092479c00a0da136b0df49e1c6819d0e06369eaef64ff2e72391a826913b1b68e10dea1c2e6f31c47e7541cd696ebcef798c11087861a78b3c24f8d54f982e50bf0781d15bc199f8da7912be1a247e2e427e5750550dd6e34373da585f7c85dddd21061fb0587eec6edfd6eb163afcb498a712fd06827ee4fc307d4cbdc30870ed9e13cf05386cbb3498ba9531aa798d6dea0c764fc07ee6919f80c210406d316647f1c1b19b86b62639bf347a2873b88a78a6d143470af5dfa177b7d27a3d4debfb20ede0adee27f996506722e443d7b298c502db8921a077507207a4d95022"}, @TIPC_NLA_NODE_ID={0x75, 0x3, "157cf2d4b0887cbf6b7e6aa1a8d432af8a230ed6303bddec5cf487d6fce96e3a4ecb780b22f44466ab8470dc6ed17b1fb9d5879687021ce6e6990380dfdd0b5e91b3ee1bdaa8fe331eb9630cbce93abd12d45c037459b73c8451b112c56a87b49a2c7a4afb476bfb723c66659f600c39d9"}, @TIPC_NLA_NODE_ID={0x4}]}, @TIPC_NLA_BEARER={0xa4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x867}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xdd}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1, @private1, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x3e0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x10001}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x608, @rand_addr=' \x01\x00', 0x101}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x9e, @remote}}}}]}]}, 0x370}, 0x1, 0x0, 0x0, 0x28}, 0x4000040) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000bc0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000cc0)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c00)={0x58, r4, 0x4, 0x70bd25, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0xd709, 0x4e}}}}, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0xc1}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_IE={0x11, 0x2a, [@channel_switch={0x25, 0x3, {0x0, 0xae, 0x40}}, @gcr_ga={0xbd, 0x6}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4040}, 0x8040) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000d00)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000d80), r0) sendmsg$NL80211_CMD_SET_WDS_PEER(r6, &(0x7f0000000e80)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x80000008}, 0xc, &(0x7f0000000e40)={&(0x7f0000000dc0)={0x5c, r7, 0x4, 0x70bd26, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x9, 0x24}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="9c2cde074a84"}, @NL80211_ATTR_MAC={0xa, 0x6, @random="2d31d8200863"}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @random="b137a132edaf"}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@broadcast}]}, 0x5c}, 0x1, 0x0, 0x0, 0x801}, 0x20048840) sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f0000000f80)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000f00)={0x1c, r7, 0x20, 0x70bd2d, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r5}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0xc001}, 0x4080) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r1, &(0x7f0000001100)={&(0x7f0000000fc0), 0xc, &(0x7f00000010c0)={&(0x7f0000001000)={0x8c, r3, 0x200, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r6, 0xc018937b, &(0x7f0000001140)={{0x1, 0x1, 0x18, r0, {0xffffffffffffffff, 0xffffffffffffffff}}, './file0\x00'}) sendmsg$NL80211_CMD_SET_PMKSA(r8, &(0x7f0000001280)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001240)={&(0x7f00000011c0)={0x4c, 0x0, 0x206, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@broadcast}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x63}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x5d}, @NL80211_ATTR_FILS_CACHE_ID={0x6, 0xfd, 0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4040000) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001400)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000013c0)={&(0x7f0000001340)={0x44, r3, 0x20, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0xf1d, 0x27}}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xed}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x110d}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x14001) 06:05:36 executing program 6: r0 = syz_io_uring_setup(0x7d33, &(0x7f0000000000)={0x0, 0x4210, 0x0, 0x1, 0x15d}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000000, 0x20010, r0, 0x0) r2 = syz_io_uring_setup(0x27ba, &(0x7f0000000100)={0x0, 0xb1c8, 0x45f7579e28ef7896, 0x0, 0x153}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)=0x0) r4 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000240)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd=r4, 0x0, 0x0, 0x0, {0x4105}}, 0x400) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x80000, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000000, 0x810, r5, 0x0) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/uevent_seqnum', 0x0, 0x80) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x7c, 0x0, 0x800, 0x70bd29, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x4f}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x69}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x22}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x70}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x72}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x31}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x7b}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x3c}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000042) r7 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000440), 0x228100, 0x0) ioctl$FITRIM(r7, 0xc0185879, &(0x7f0000000480)={0xffffffff, 0x4, 0x7}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r5, 0xc018937b, &(0x7f0000000900)={{0x1, 0x1, 0x18, r4, {0xee00}}, './file0\x00'}) sendmsg$NL80211_CMD_FRAME(r8, &(0x7f0000000a00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x30, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0xaed}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x9f4}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x80) syz_io_uring_setup(0x67d3, &(0x7f0000000a40)={0x0, 0xeaa1, 0x10, 0x2, 0x30, 0x0, r5}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000ac0), &(0x7f0000000b00)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000b40)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) io_uring_register$IORING_REGISTER_PROBE(r9, 0x8, &(0x7f0000000b80)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x1e) recvmmsg$unix(r6, &(0x7f0000003f00)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000c80)=""/213, 0xd5}, {&(0x7f0000000d80)=""/46, 0x2e}, {&(0x7f0000000dc0)=""/222, 0xde}], 0x3, &(0x7f0000000f00)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xe0}}, {{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001000)=""/4096, 0x1000}, {&(0x7f0000002000)=""/246, 0xf6}], 0x2}}, {{&(0x7f0000002140), 0x6e, &(0x7f0000002380)=[{&(0x7f00000021c0)=""/252, 0xfc}, {&(0x7f00000022c0)=""/96, 0x60}, {&(0x7f0000002340)=""/15, 0xf}], 0x3, &(0x7f00000023c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xc8}}, {{0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000024c0)=""/8, 0x8}, {&(0x7f0000002500)=""/127, 0x7f}, {&(0x7f0000002580)=""/4096, 0x1000}, {&(0x7f0000003580)=""/227, 0xe3}, {&(0x7f0000003680)=""/223, 0xdf}, {&(0x7f0000003780)=""/136, 0x88}, {&(0x7f0000003840)=""/182, 0xb6}, {&(0x7f0000003900)=""/192, 0xc0}], 0x8, &(0x7f0000003a40)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}], 0x90}}, {{&(0x7f0000003b00), 0x6e, &(0x7f0000003e80)=[{&(0x7f0000003b80)=""/90, 0x5a}, {&(0x7f0000003c00)=""/52, 0x34}, {&(0x7f0000003c40)=""/174, 0xae}, {&(0x7f0000003d00)=""/131, 0x83}, {&(0x7f0000003dc0)=""/52, 0x34}, {&(0x7f0000003e00)=""/102, 0x66}], 0x6}}], 0x5, 0x102, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r11, 0xf50f, 0x0) syz_io_uring_setup(0x7be4, &(0x7f0000004040)={0x0, 0x9b44, 0x1, 0x3, 0xe4, 0x0, r10}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000040c0), &(0x7f0000004100)) fcntl$addseals(r12, 0x409, 0x3) 06:05:36 executing program 7: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x0, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wlan1\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6tnl0\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4410}, 0x40080) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x0, 0x800, 0x70bd28, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFTYPE={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x404c041}, 0x40) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r1, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4c010}, 0x80800) r2 = signalfd4(r1, &(0x7f0000000380)={[0x3]}, 0x8, 0x80000) sendmsg$NL80211_CMD_TDLS_OPER(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040004}, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) r4 = signalfd4(r3, &(0x7f00000004c0)={[0x6]}, 0x8, 0x80000) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000500), 0x20080, 0x0) ioctl$CDROMREADMODE2(r5, 0x530c, &(0x7f0000000540)={0x12, 0x2, 0x8, 0x81, 0xb2, 0x80}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000fc0), 0xb01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x2400, 0x1) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000001000), 0x40042, 0x0) sendmsg$BATADV_CMD_GET_MESH(r7, &(0x7f0000001100)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x24, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x9}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) r8 = syz_mount_image$vfat(&(0x7f0000001140), &(0x7f0000001180)='./file0\x00', 0x100000001, 0x6, &(0x7f0000001400)=[{&(0x7f00000011c0)="8af8082c619c4b9cf3eaf96036f56c4f3776e2b05bb5c2facb09b5c669df5201d52f3ce34659cd5d9e423f955aa4b403e2dfaa3186d7a653d63a73caf0b113907922a92cccfe14bb61a1c8d9af58dcfcea65dd701a2500164dd0ad", 0x5b, 0x9}, {&(0x7f0000001240)="404bda9d452d6e2e138f3163aff430121ab07b85036ee46ea5c128039ab38ef1858e868287491dac1790b67f1171c7", 0x2f, 0x8}, {&(0x7f0000001280)="2e3d66096ab6a3f4cfa12318f70a6e7b8f33556b2b", 0x15}, {&(0x7f00000012c0)="d0cc25edf59ca09e5f8ae4e9de1522a3abbc41eb87541c6c0c74463b16d16a122974a271ae13e436f914626427518b6775e1d4e04ea01f42eb3a185737b89a03b3650e5a9c233b1442056d5d748a0799cef06e7e219ded08731567d50b0a5b6f589f7f9627e5331c6692d272f49f2d2e891883ecffbcd25f53e936df25f10b2015df920b8418744163a73cf5bf6f", 0x8e, 0x7fff}, {&(0x7f0000001380)="4b386e330264aa", 0x7, 0x7}, {&(0x7f00000013c0)="ca9422", 0x3, 0x2400}], 0x1081, &(0x7f00000014c0)={[{@uni_xlate}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}], [{@obj_user={'obj_user', 0x3d, 'ip6tnl0\x00'}}]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r6, 0x81f8943c, &(0x7f0000001500)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r4, 0x50009418, &(0x7f0000001780)={{r8}, r9, 0x8, @inherit={0x58, &(0x7f0000001700)={0x1, 0x2, 0x5, 0xb571, {0x8, 0x4, 0x8001, 0x80, 0x2}, [0x0, 0x1f]}}, @subvolid=0x7}) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000002780)=0x8adc) [ 67.805453] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 67.808107] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 67.809535] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 67.812286] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 67.813924] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 67.815193] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 67.823586] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 67.825961] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 67.827579] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 67.829162] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 67.830177] Bluetooth: hci0: HCI_REQ-0x0c1a [ 67.847503] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 67.848648] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 67.863304] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 67.864466] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 67.866116] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 67.869402] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 67.870561] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 67.871861] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 67.873863] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 67.879474] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 67.881425] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 67.882396] Bluetooth: hci2: HCI_REQ-0x0c1a [ 67.882900] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 67.884923] Bluetooth: hci1: HCI_REQ-0x0c1a [ 67.888435] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 67.890187] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 67.897135] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 67.899621] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 67.901936] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 67.902185] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 67.905371] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 67.905450] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 67.908468] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 67.910881] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 67.913219] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 67.913320] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 67.915841] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 67.918266] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 67.921044] Bluetooth: hci7: HCI_REQ-0x0c1a [ 67.922107] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 67.930883] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 67.932622] Bluetooth: hci5: HCI_REQ-0x0c1a [ 67.933748] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 67.938090] Bluetooth: hci3: HCI_REQ-0x0c1a [ 67.946051] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 67.951656] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 67.953110] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 67.962575] Bluetooth: hci6: HCI_REQ-0x0c1a [ 67.969512] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 67.973191] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 67.977157] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 67.981643] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 67.985121] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 68.028237] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 68.043261] Bluetooth: hci4: HCI_REQ-0x0c1a [ 69.879459] Bluetooth: hci0: command 0x0409 tx timeout [ 69.942935] Bluetooth: hci5: command 0x0409 tx timeout [ 69.944009] Bluetooth: hci1: command 0x0409 tx timeout [ 69.945020] Bluetooth: hci7: command 0x0409 tx timeout [ 69.945963] Bluetooth: hci2: command 0x0409 tx timeout [ 70.006898] Bluetooth: hci3: command 0x0409 tx timeout [ 70.070947] Bluetooth: hci6: command 0x0409 tx timeout [ 70.071973] Bluetooth: hci4: command 0x0409 tx timeout [ 71.926883] Bluetooth: hci0: command 0x041b tx timeout [ 71.990896] Bluetooth: hci2: command 0x041b tx timeout [ 71.991424] Bluetooth: hci7: command 0x041b tx timeout [ 71.991945] Bluetooth: hci1: command 0x041b tx timeout [ 71.992431] Bluetooth: hci5: command 0x041b tx timeout [ 72.055857] Bluetooth: hci3: command 0x041b tx timeout [ 72.118880] Bluetooth: hci4: command 0x041b tx timeout [ 72.119365] Bluetooth: hci6: command 0x041b tx timeout [ 73.974881] Bluetooth: hci0: command 0x040f tx timeout [ 74.038934] Bluetooth: hci5: command 0x040f tx timeout [ 74.039340] Bluetooth: hci1: command 0x040f tx timeout [ 74.039746] Bluetooth: hci7: command 0x040f tx timeout [ 74.040180] Bluetooth: hci2: command 0x040f tx timeout [ 74.103837] Bluetooth: hci3: command 0x040f tx timeout [ 74.167895] Bluetooth: hci6: command 0x040f tx timeout [ 74.168294] Bluetooth: hci4: command 0x040f tx timeout [ 76.022874] Bluetooth: hci0: command 0x0419 tx timeout [ 76.087946] Bluetooth: hci2: command 0x0419 tx timeout [ 76.088710] Bluetooth: hci7: command 0x0419 tx timeout [ 76.089495] Bluetooth: hci1: command 0x0419 tx timeout [ 76.090232] Bluetooth: hci5: command 0x0419 tx timeout [ 76.150904] Bluetooth: hci3: command 0x0419 tx timeout [ 76.215038] Bluetooth: hci4: command 0x0419 tx timeout [ 76.215833] Bluetooth: hci6: command 0x0419 tx timeout [ 126.326920] audit: type=1400 audit(1664777196.080:7): avc: denied { open } for pid=3844 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 126.328485] audit: type=1400 audit(1664777196.081:8): avc: denied { kernel } for pid=3844 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 129.348845] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 129.351054] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 129.352646] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 129.357495] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 129.359299] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 129.361734] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 129.366593] Bluetooth: hci3: HCI_REQ-0x0c1a [ 129.468604] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 129.469657] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 129.471533] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 129.474508] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 129.476098] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 129.477411] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 129.482686] Bluetooth: hci4: HCI_REQ-0x0c1a [ 129.555138] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 129.555405] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 129.558291] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 129.559542] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 129.560189] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 129.561325] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 129.566425] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 129.567148] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 129.568289] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 129.569371] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 129.570070] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 129.570938] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 129.575304] Bluetooth: hci5: HCI_REQ-0x0c1a [ 129.578412] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 129.593874] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 129.595263] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 129.608883] Bluetooth: hci6: HCI_REQ-0x0c1a [ 129.639586] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 129.650005] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 129.659059] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 129.668527] Bluetooth: hci7: HCI_REQ-0x0c1a [ 131.318973] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 131.382985] Bluetooth: hci3: command 0x0409 tx timeout [ 131.512661] Bluetooth: hci4: command 0x0409 tx timeout [ 131.639906] Bluetooth: hci6: command 0x0409 tx timeout [ 131.639931] Bluetooth: hci5: command 0x0409 tx timeout [ 131.702889] Bluetooth: hci7: command 0x0409 tx timeout [ 133.430897] Bluetooth: hci3: command 0x041b tx timeout [ 133.558890] Bluetooth: hci4: command 0x041b tx timeout [ 133.686844] Bluetooth: hci6: command 0x041b tx timeout [ 133.687342] Bluetooth: hci5: command 0x041b tx timeout [ 133.689973] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 133.691149] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 133.691991] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 133.694280] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 133.695937] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 133.697105] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 133.700471] Bluetooth: hci1: HCI_REQ-0x0c1a [ 133.750911] Bluetooth: hci7: command 0x041b tx timeout [ 135.478888] Bluetooth: hci3: command 0x040f tx timeout [ 135.606899] Bluetooth: hci4: command 0x040f tx timeout [ 135.734909] Bluetooth: hci1: command 0x0409 tx timeout [ 135.734928] Bluetooth: hci5: command 0x040f tx timeout [ 135.734956] Bluetooth: hci6: command 0x040f tx timeout [ 135.798879] Bluetooth: hci7: command 0x040f tx timeout [ 137.526933] Bluetooth: hci3: command 0x0419 tx timeout [ 137.655116] Bluetooth: hci4: command 0x0419 tx timeout [ 137.782912] Bluetooth: hci1: command 0x041b tx timeout [ 137.783735] Bluetooth: hci6: command 0x0419 tx timeout [ 137.784621] Bluetooth: hci5: command 0x0419 tx timeout [ 137.846880] Bluetooth: hci7: command 0x0419 tx timeout [ 139.830889] Bluetooth: hci1: command 0x040f tx timeout [ 141.878885] Bluetooth: hci1: command 0x0419 tx timeout [ 170.716132] loop7: detected capacity change from 0 to 264192 [ 170.752001] loop7: detected capacity change from 0 to 264192 [ 179.638897] INFO: task rcu_gp:3 blocked for more than 142 seconds. [ 179.639519] Not tainted 6.0.0-rc7-next-20220930 #1 [ 179.639989] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 179.640597] task:rcu_gp state:I stack:30328 pid:3 ppid:2 flags:0x00004000 [ 179.641342] Call Trace: [ 179.641542] [ 179.641884] __schedule+0x893/0x2470 [ 179.642207] ? io_schedule_timeout+0x150/0x150 [ 179.643051] ? do_raw_spin_lock+0x121/0x260 [ 179.643405] ? rwlock_bug.part.0+0x90/0x90 [ 179.644095] schedule+0xda/0x1b0 [ 179.644382] rescuer_thread+0x851/0xdb0 [ 179.644706] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.645129] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.645523] ? lockdep_hardirqs_on+0x79/0x100 [ 179.645896] ? worker_thread+0x1260/0x1260 [ 179.646234] kthread+0x2ed/0x3a0 [ 179.646519] ? kthread_complete_and_exit+0x40/0x40 [ 179.646930] ret_from_fork+0x22/0x30 [ 179.647248] [ 179.647435] INFO: task rcu_par_gp:4 blocked for more than 142 seconds. [ 179.647956] Not tainted 6.0.0-rc7-next-20220930 #1 [ 179.648359] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 179.648960] task:rcu_par_gp state:I stack:30944 pid:4 ppid:2 flags:0x00004000 [ 179.649604] Call Trace: [ 179.649836] [ 179.650024] __schedule+0x893/0x2470 [ 179.650331] ? io_schedule_timeout+0x150/0x150 [ 179.650724] ? do_raw_spin_lock+0x121/0x260 [ 179.651101] ? rwlock_bug.part.0+0x90/0x90 [ 179.651449] schedule+0xda/0x1b0 [ 179.651732] rescuer_thread+0x851/0xdb0 [ 179.652084] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.652487] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.652914] ? lockdep_hardirqs_on+0x79/0x100 [ 179.653281] ? worker_thread+0x1260/0x1260 [ 179.653625] kthread+0x2ed/0x3a0 [ 179.653930] ? kthread_complete_and_exit+0x40/0x40 [ 179.654325] ret_from_fork+0x22/0x30 [ 179.654653] [ 179.654868] INFO: task slub_flushwq:5 blocked for more than 142 seconds. [ 179.655391] Not tainted 6.0.0-rc7-next-20220930 #1 [ 179.655831] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 179.656424] task:slub_flushwq state:I stack:30944 pid:5 ppid:2 flags:0x00004000 [ 179.657093] Call Trace: [ 179.657301] [ 179.657490] __schedule+0x893/0x2470 [ 179.657824] ? io_schedule_timeout+0x150/0x150 [ 179.658193] ? do_raw_spin_lock+0x121/0x260 [ 179.658553] ? rwlock_bug.part.0+0x90/0x90 [ 179.658926] schedule+0xda/0x1b0 [ 179.659207] rescuer_thread+0x851/0xdb0 [ 179.659536] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.659960] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.660356] ? lockdep_hardirqs_on+0x79/0x100 [ 179.660720] ? worker_thread+0x1260/0x1260 [ 179.661089] kthread+0x2ed/0x3a0 [ 179.661367] ? kthread_complete_and_exit+0x40/0x40 [ 179.661760] ret_from_fork+0x22/0x30 [ 179.662108] [ 179.662310] INFO: task netns:6 blocked for more than 142 seconds. [ 179.662828] Not tainted 6.0.0-rc7-next-20220930 #1 [ 179.663239] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 179.663853] task:netns state:I stack:30944 pid:6 ppid:2 flags:0x00004000 [ 179.664501] Call Trace: [ 179.664711] [ 179.664922] __schedule+0x893/0x2470 [ 179.665234] ? io_schedule_timeout+0x150/0x150 [ 179.665594] ? do_raw_spin_lock+0x121/0x260 [ 179.665966] ? rwlock_bug.part.0+0x90/0x90 [ 179.666310] schedule+0xda/0x1b0 [ 179.666602] rescuer_thread+0x851/0xdb0 [ 179.666954] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.667358] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.667752] ? lockdep_hardirqs_on+0x79/0x100 [ 179.668139] ? worker_thread+0x1260/0x1260 [ 179.668492] kthread+0x2ed/0x3a0 [ 179.668767] ? kthread_complete_and_exit+0x40/0x40 [ 179.669184] ret_from_fork+0x22/0x30 [ 179.669500] [ 179.669687] INFO: task kworker/0:0H:8 blocked for more than 142 seconds. [ 179.670223] Not tainted 6.0.0-rc7-next-20220930 #1 [ 179.670643] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 179.671255] task:kworker/0:0H state:I stack:28952 pid:8 ppid:2 flags:0x00004000 [ 179.671937] Workqueue: 0x0 (kblockd) [ 179.672246] Call Trace: [ 179.672451] [ 179.672634] __schedule+0x893/0x2470 [ 179.672969] ? io_schedule_timeout+0x150/0x150 [ 179.673346] schedule+0xda/0x1b0 [ 179.673623] worker_thread+0x15f/0x1260 [ 179.673986] ? process_one_work+0x16a0/0x16a0 [ 179.674352] kthread+0x2ed/0x3a0 [ 179.674633] ? kthread_complete_and_exit+0x40/0x40 [ 179.675048] ret_from_fork+0x22/0x30 [ 179.675365] [ 179.675551] INFO: task mm_percpu_wq:10 blocked for more than 142 seconds. [ 179.676093] Not tainted 6.0.0-rc7-next-20220930 #1 [ 179.676506] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 179.677121] task:mm_percpu_wq state:I stack:30944 pid:10 ppid:2 flags:0x00004000 [ 179.677767] Call Trace: [ 179.677997] [ 179.678194] __schedule+0x893/0x2470 [ 179.678533] ? io_schedule_timeout+0x150/0x150 [ 179.678940] ? do_raw_spin_lock+0x121/0x260 [ 179.679287] ? rwlock_bug.part.0+0x90/0x90 [ 179.679635] schedule+0xda/0x1b0 [ 179.679936] rescuer_thread+0x851/0xdb0 [ 179.680258] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.680652] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.681075] ? lockdep_hardirqs_on+0x79/0x100 [ 179.681440] ? worker_thread+0x1260/0x1260 [ 179.681777] kthread+0x2ed/0x3a0 [ 179.682081] ? kthread_complete_and_exit+0x40/0x40 [ 179.682472] ret_from_fork+0x22/0x30 [ 179.682807] [ 179.682996] INFO: task rcu_tasks_kthre:11 blocked for more than 142 seconds. [ 179.683531] Not tainted 6.0.0-rc7-next-20220930 #1 [ 179.683966] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 179.684552] task:rcu_tasks_kthre state:I stack:29272 pid:11 ppid:2 flags:0x00004000 [ 179.685219] Call Trace: [ 179.685427] [ 179.685610] __schedule+0x893/0x2470 [ 179.685938] ? io_schedule_timeout+0x150/0x150 [ 179.686304] ? mark_held_locks+0x9e/0xe0 [ 179.686636] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.687061] schedule+0xda/0x1b0 [ 179.687346] rcu_tasks_one_gp+0x3db/0xc10 [ 179.687696] rcu_tasks_kthread+0x80/0xa0 [ 179.688045] ? rcu_tasks_postscan+0x10/0x10 [ 179.688389] kthread+0x2ed/0x3a0 [ 179.688664] ? kthread_complete_and_exit+0x40/0x40 [ 179.689085] ret_from_fork+0x22/0x30 [ 179.689396] [ 179.689588] INFO: task kworker/1:0H:21 blocked for more than 142 seconds. [ 179.690125] Not tainted 6.0.0-rc7-next-20220930 #1 [ 179.690568] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 179.691187] task:kworker/1:0H state:I stack:29760 pid:21 ppid:2 flags:0x00004000 [ 179.691874] Workqueue: 0x0 (events_highpri) [ 179.692225] Call Trace: [ 179.692433] [ 179.692623] __schedule+0x893/0x2470 [ 179.692954] ? io_schedule_timeout+0x150/0x150 [ 179.693336] schedule+0xda/0x1b0 [ 179.693610] worker_thread+0x15f/0x1260 [ 179.693973] ? process_one_work+0x16a0/0x16a0 [ 179.694343] kthread+0x2ed/0x3a0 [ 179.694627] ? kthread_complete_and_exit+0x40/0x40 [ 179.695048] ret_from_fork+0x22/0x30 [ 179.695365] [ 179.695553] INFO: task inet_frag_wq:23 blocked for more than 143 seconds. [ 179.696100] Not tainted 6.0.0-rc7-next-20220930 #1 [ 179.696515] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 179.697129] task:inet_frag_wq state:I stack:30704 pid:23 ppid:2 flags:0x00004000 [ 179.697810] Call Trace: [ 179.698016] [ 179.698205] __schedule+0x893/0x2470 [ 179.698519] ? io_schedule_timeout+0x150/0x150 [ 179.698910] ? do_raw_spin_lock+0x121/0x260 [ 179.699258] ? rwlock_bug.part.0+0x90/0x90 [ 179.699602] schedule+0xda/0x1b0 [ 179.699909] rescuer_thread+0x851/0xdb0 [ 179.700229] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.700632] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.701055] ? lockdep_hardirqs_on+0x79/0x100 [ 179.701415] ? worker_thread+0x1260/0x1260 [ 179.701753] kthread+0x2ed/0x3a0 [ 179.702061] ? kthread_complete_and_exit+0x40/0x40 [ 179.702469] ret_from_fork+0x22/0x30 [ 179.702777] [ 179.702994] INFO: task writeback:28 blocked for more than 143 seconds. [ 179.703490] Not tainted 6.0.0-rc7-next-20220930 #1 [ 179.703931] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 179.704523] task:writeback state:I stack:30176 pid:28 ppid:2 flags:0x00004000 [ 179.705189] Call Trace: [ 179.705398] [ 179.705582] __schedule+0x893/0x2470 [ 179.705914] ? io_schedule_timeout+0x150/0x150 [ 179.706275] ? do_raw_spin_lock+0x121/0x260 [ 179.706631] ? rwlock_bug.part.0+0x90/0x90 [ 179.707002] schedule+0xda/0x1b0 [ 179.707281] rescuer_thread+0x851/0xdb0 [ 179.707602] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.708028] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.708421] ? lockdep_hardirqs_on+0x79/0x100 [ 179.708810] ? worker_thread+0x1260/0x1260 [ 179.709149] kthread+0x2ed/0x3a0 [ 179.709428] ? kthread_complete_and_exit+0x40/0x40 [ 179.709847] ret_from_fork+0x22/0x30 [ 179.710162] [ 179.710410] [ 179.710410] Showing all locks held in the system: [ 179.710925] 1 lock held by rcu_tasks_kthre/11: [ 179.711268] #0: ffffffff85406850 (rcu_tasks.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x26/0xc10 [ 179.712035] 1 lock held by khungtaskd/25: [ 179.712348] #0: ffffffff85407320 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 179.713061] 1 lock held by systemd-journal/111: [ 179.713412] 1 lock held by in:imklog/209: [ 179.713716] #0: ffff88800f8fa0e8 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe7/0x100 [ 179.714385] [ 179.714528] ============================================= [ 179.714528] 06:07:35 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x15, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000500000000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b8200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e37363838323433383400"/192, 0xc0, 0x400}, {&(0x7f0000010100)="00000000000000000000000016d7fb4ca540446e9e3afc5ae1325600010040000c00000000000000d4f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500400000000000000000000000000000006e00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="02000000030000000400000005000f0003000400"/32, 0x20, 0x1000}, {&(0x7f0000010400)="ff07ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d5f4655fd5f4655fd5f4655f00"/8224, 0x2020, 0x2000}, {&(0x7f0000012500)="ed41000000100000d5f4655fd5f4655fd5f4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x4080}, {&(0x7f0000012600)="8081000000c04000d5f4655fd5f4655fd5f4655f000000000000010080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000100"/128, 0x80, 0x4300}, {&(0x7f0000012700)="c041000000400000d5f4655fd5f4655fd5f4655f00000000000002008000000000000800000000000af301000400000000000000000000000400000020000000", 0x40, 0x4500}, {&(0x7f0000012800)="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"/768, 0x300, 0x4580}, {&(0x7f0000012b00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c653300000011000000940f090166696c652e636f6c64000000", 0x80, 0x10000}, {&(0x7f0000012c00)="0b0000000c0001022e00000002000000f40f02022e2e00"/32, 0x20, 0x20000}, {&(0x7f0000012d00)="00000000001000"/32, 0x20, 0x21000}, {&(0x7f0000012e00)="00000000001000"/32, 0x20, 0x22000}, {&(0x7f0000012f00)="00000000001000"/32, 0x20, 0x23000}, {&(0x7f0000013000)="504d4d00504d4dffd5f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7032390075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x40000}, {&(0x7f0000013100)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d80f050766696c653100"/64, 0x40, 0x50000}, {&(0x7f0000013200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x60000}, {&(0x7f0000013700)='syzkallers\x00'/32, 0x20, 0x70000}, {&(0x7f0000013800)="000002ea0100000001000000270f240c000000000000000000000000000000000601f80f0000000006000000779b539778617474723100000601f00f00000000060000007498539778617474723200"/96, 0x60, 0x80000}, {&(0x7f0000013900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x80fe0}, {&(0x7f0000013a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xa0000}], 0x0, &(0x7f0000013b00)=ANY=[@ANYBLOB="04"]) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x42480, &(0x7f0000000140)={'trans=unix,', {[{@cache_mmap}, {@cache_fscache}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}]}}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000400)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) getresuid(&(0x7f0000000480), &(0x7f00000004c0)=0x0, &(0x7f0000000500)) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x20000, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@uname={'uname', 0x3d, '!.-(%+/^$'}}, {@noextend}, {@fscache}, {@access_user}], [{@appraise}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@subj_type={'subj_type', 0x3d, '.&'}}, {@obj_role={'obj_role', 0x3d, 'staff_u'}}, {@uid_gt={'uid>', r2}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@obj_user={'obj_user', 0x3d, '+'}}]}}) 06:07:35 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup2(r0, r0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000640)=0x1, 0x4) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x8901, &(0x7f0000001a00)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000001e00010000000000000000000a00000001"], 0x1c}], 0x1}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000001e00010000000000000000000a00000001"], 0x1c}], 0x1}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x80000, 0x0) syz_mount_image$nfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x4, 0x4, &(0x7f0000000480)=[{&(0x7f0000000180)="b9bd1e263564ba116389bef28138d8845f6345aaca152bb966c124df8b1c9eb7fc9956501d52a810e8bdaa70f8a2f01ea16fcd5e4137d06feea166e655b75d068e0e266b776b624bbf8262cf8b4a6a219cc27cea9fcde3ca51f102a02b27f17e31e60f5bd757bf941448fc10856798d01cc27b1ea8d66629c8f11331aa1876303a31408aa8aa052361e3c2da2714159c941b4698d5e4e7244222519858c692b6a2fa1e32caac633b6633a2d597c9da90a3b216c10bd9ada53f", 0xb9, 0xfffffffffffffffc}, {&(0x7f0000000240)="cc7bdd83f2adc1621d97e4d3358eeae69844a57bb4fe9f07f9b9fefbbce265f9ed2d29b155e341f64e65f0fb885b7fcc402c71e61d5e4c9f265433f4fc312342ea3b4e27957ab976f475006e834f66eec8b1378e39d8a855ac2ccb8136bc43ec1b40209a083d752de047ce8817d833801a9d532656d41762255e7ea464f1a2fd0c42e5a78893c744b3507a1373c0f65e00f4368e8acf7307c5ce434abbaec4e464f8ec1c67a767a8c23e5dd83fe558f91a1da9a023ff404259c64f4fb3fb9ee2840d1a89122377d6a28dab0cb2ef5bac3c1b1b3029529bbc8b16c4", 0xdb, 0x3}, {&(0x7f0000000340)="959683696a1b63a8719af46b49b93c", 0xf, 0x8000}, {&(0x7f0000000380)="ca119e7f34a26b1e7c87c9bb6eaee7f3840d2e7261611c3e539a04e82bef920a808f23499d1718dd6634655bf77803a33dc66dd6db890eda2b3518add9c8e8c2ef5db3ccf5e2667c9e1d90a219409ac43d97bee0f3f58977c62715b6d6abe666dfed25e36ea4b976b75e08f09318e048d6a3aa5c97f1586a654181f1700582f438ef37f186ac62193fb34057618bbee74ff15ab9b91a88124d420acfd3492b29d0944c2c7ab47d26299b499b33fcc5b8507b233f0e272a0fc30148200d29cda2ca7977f6e2f2506a3afc4833e7fdedcabff140d29c0d", 0xd6, 0xffffffffffffffff}], 0x854, &(0x7f0000000500)={[{'%]'}, {'/dev/vcs\x00'}, {'/dev/vcs\x00'}, {'9P2000'}, {'@\\^^]%'}, {'/dev/vcs\x00'}], [{@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@smackfsdef={'smackfsdef', 0x3d, '^\xfd&'}}, {@fsuuid={'fsuuid', 0x3d, {[0x39, 0x62, 0x61, 0x34, 0x36, 0x38, 0x0, 0x38], 0x2d, [0x38, 0x62, 0x36, 0x61], 0x2d, [0x36, 0x37, 0x61, 0x66], 0x2d, [0x32, 0x37, 0x5c, 0x63], 0x2d, [0x63, 0x7, 0x62, 0x34, 0x30, 0x55, 0x65, 0x31]}}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@euid_gt}, {@uid_gt}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000600), 0x640000, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000001e00010000000000000000000a00000001"], 0x1c}], 0x1}, 0x0) r6 = dup2(r4, r5) write$P9_RVERSION(r6, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x3d5d, 0x6, '9P2000'}, 0x13) dup2(r2, r3) 06:07:35 executing program 0: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401, 0x9f}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xc, 0xffffffffffffffff, 0x3) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="b72ae8fb5a4c316e545238e0ab3072648cb4112885ba4fbb2708b78f54536ca6a32a2225055b327cc4c2bd11ea44091a596882f5ff4e6443d91b21882e117fa45cc66fefc714c91b092c18"]) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_io_uring_setup(0xeaf, &(0x7f00000003c0)={0x0, 0x5ca4}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x6, 0x0, 0x0}, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000180)=@IORING_OP_WRITE_FIXED={0x5, 0x1, 0x6000, @fd_index=0x8, 0x101, 0x3, 0x9, 0x4, 0x1, {0x2}}, 0x401) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x401, @loopback}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/pm_print_times', 0x10ba42, 0x0) pwritev(r4, &(0x7f0000000500)=[{&(0x7f00000000c0)="e8", 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0xc020662a, &(0x7f0000000140)) 06:07:35 executing program 6: r0 = memfd_create(&(0x7f0000000280)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLK\xa4g?K)\xa0\xf0\x9b8Y\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x05\x00\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\xff#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x80L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x04\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf27x!N;\xb5x\t\xa4E\xbe\x93r\x04\a\x00\x00\x00\x00\x00\x00\x00\"\xa1\xd8\x06>\xc9\xe2\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\x01\x01\x00\x00\x00\x00\x00\x00\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/\\\x01\xe2\xba\x0e\xe3\xf95\x1d\x10\xa7\x97\xbf\x8e\xac\x81\xc9\x13\x8e\xb3\xf3\xb5d\xa1\xcf\x1d\x92\x9b\x9b\xa7\x12F\xa0\xe0\xff\x1a\x8e\xe2ae^=\n\xe1\xa6\xb8\xe9v\x8f2\xf4\xac\xe5\xdf\xffi`Mo\x1e\x1cMN<\x1b\xd8\xfe\xd6P\xcdQ\x83\xfa\xe7\x1d\xd5\x01n\xa7~\x8b\x90/62\xff;.S\xf7\x0flwa\x16\xf0\xf2(\x96V,\xd7s\xaaOE\xd3H\xfd`}\xd8\xbc\x9a\xca\xe3\n\xd7fCe\xd8\xbb\xdao\xb0\x85\xcc\xedv\x94\xb5\xc4\xb6[>\xb9,\xfch_-s\x94,F\x15\xd8m5>\x94\x84\xf5\x00\xc3\xf6m\xc7B\t{\xe0d\xc65(\x18\x9c\xad\x13b6\xca\x16\x95\xcb^zF\xd0\x1a\x8dP\x94\x19\xa4\xbfr=\xb6\xae0D\'e7p\xe6\fI\xdd\x12\x82\xc4\x8ax\xe5d\xfe\x9a\x1b\xa6\v\xc9\x151\x0f\xdf\bq\xb6 n\xc5\xd1\xa2\xac]\xa4w6\xf5=\x97f\xdd\x91_\xf8?Kr', 0x7) ftruncate(r0, 0x2000000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) finit_module(r0, 0x0, 0x0) syz_io_uring_setup(0x123a, &(0x7f0000000000)={0x0, 0xc33e, 0x0, 0x3, 0x3b2}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000580)) syz_io_uring_setup(0x3dd4, &(0x7f0000000180)={0x0, 0x1c73, 0x8, 0x0, 0x219}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000540)=@IORING_OP_OPENAT={0x12, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)='./file0\x00', 0x16, 0x200000, 0x23456, {0x0, r3}}, 0x6) 06:07:35 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0xfd, 0x0, 0x1f, 0x0, 0x2080000, 0x40989, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x6}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x9, 0x84, 0x7, 0xb, 0x0, 0x9, 0x20000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x7fffffff}, 0x408, 0x100000001, 0x7, 0x0, 0x10001, 0x9, 0x8, 0x0, 0x2}, 0xffffffffffffffff, 0xb, r0, 0xa) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000180), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) read(r0, &(0x7f0000000000)=""/16, 0x10) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x40, @mcast2, 0x4}, 0x1c) ioctl$FIOCLEX(r1, 0x5451) 06:07:35 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000003380)=[{{&(0x7f00000036c0)={0x2, 0x0, @multicast2=0xe0000001}, 0x10, &(0x7f0000004c80)=[{&(0x7f00000001c0)="2154c42770fb8aca93606a57a0", 0xd}], 0x1, &(0x7f0000004dc0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @local}}}], 0x20}}, {{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="100000000000000000000000078a6e00140000000000070000008903100000000000000000000000ac1ae8436b27ac2b9817c19184072b2d058abd198dbaf40f4f2dbf962bf36b6b91bca8066fc0b26412eb9d5c1fd25a68abbcf49faf673d1b351f7d98b545b0012b8d268778368e00000000000000000000708066829b07c759edbaf677a401e2a4f6cddc05cb5cb4d0d9a530751e2c795992d873739a9dedb4b987f7e1596d0e9ca6714adc7e88edefc77a19a9f0e7d12c47d27db9b9da223be228b91889359db485097628107e784217a778eb8b99fe454668466f321935ad8b1cb5fd4f14d7370df30a051a59391392055c1e31ac08cf65369d3fd9dbfb3edd231c5a525748a61ef46a298d4cd44d884cf4f9543036527f57d9bf0ae25a359757e8c58e720191edb7469c55acb2222de78e52b651e1729e4202a3ded84fbef1cab2340420d4a6354774e68c13b980e2c6ae51ad5891c3691232b1dca5edfd01543c330aad312ad24b6a"], 0x28}}], 0x2, 0x0) 06:07:35 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f801002000400003000000000000008000293fe737f153595a4b414c4c4552202046415431362020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8fffffff0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/96, 0x60, 0x1e0}, {&(0x7f0000010200)="f8fffffff0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/64, 0x40, 0x400}, {&(0x7f0000010300)="f8fffffff0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/64, 0x40, 0x600}, {&(0x7f0000010400)="f8fffffff0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/64, 0x40, 0x800}, {&(0x7f0000010500)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100028e870325132510000e870325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531202020202020200028e870325132510000e870325107000a00000041660069006c00650032000f00140000ffffffffffffffffffff0000ffffffff46494c4532202020202020200028e870325132510000e870325108002823000041660069006c0065002e000f00d263006f006c0064000000ffff0000ffffffff46494c457e312020434f4c200028e870325132510000e87032511a0064000000", 0x120, 0xa00}, {&(0x7f0000010700)="2e20202020202020202020100028e870325132510000e87032510300000000002e2e202020202020202020100028e870325132510000e870325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200028e870325132510000e870325104001a040000", 0x80, 0x1a00}, {&(0x7f0000010800)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x1c00}, {&(0x7f0000010d00)='syzkallers\x00'/32, 0x20, 0x2200}, {&(0x7f0000010e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x4800}], 0x0, &(0x7f0000010f00)) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)='vfat\x00', 0x5, 0x2) fspick(r0, &(0x7f0000000080)='./file0\x00', 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x28400, 0x2e) 06:07:35 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(r2, &(0x7f0000000140)='./file1\x00', 0x83, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x7a, 0x7, 0x8, 0x3f, 0x0, 0x10001, 0x4, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x0, 0x1}, 0x208, 0x4, 0xffff1bbc, 0x7, 0xd3e, 0x8001, 0x40, 0x0, 0x1}, 0x0, 0xc, 0xffffffffffffffff, 0x9) io_setup(0x7, &(0x7f0000000000)=0x0) r4 = syz_open_procfs(0x0, 0x0) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000600)=""/148, 0x94) r6 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r6, &(0x7f0000000040)=""/169, 0x200000e9) r7 = memfd_secret(0x80000) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r5, @ANYBLOB]) r9 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(r9, 0x5407, &(0x7f0000000000)={0x1000, 0x0, 0x0, 0x0, 0x10, "ddab93e1adcbd470"}) ioctl$VT_DISALLOCATE(r9, 0x5608) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r7, 0xc018937e, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, @out_args}, './file0\x00'}) io_submit(r3, 0x5, &(0x7f0000000300)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0xe, 0x3, r10, &(0x7f0000000180)="666fd6fb7c4c8e8bf4059397e83e5ca7e7a13e2dbc305703a2c6a90bba95bb649867b6deabc9", 0x26, 0x4, 0x0, 0x3, r8}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x1000, 0xffffffffffffffff, &(0x7f0000000400)="bcf3b4f072b97e9c8e5e4369e898ea7d3b9aaf8d0633f79e97d0826da4635d97340e117a758d18b9fe61c37ab2832aa388c707228965f582216544e3d9b9e1d50f2085b8b532a2d6b3c64fef32086daf609dede175371d47064c088a9ccda4c9", 0x60, 0x1, 0x0, 0x1, r1}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x3, r9, &(0x7f00000004c0)="457e9ecce6f0e6267ca821ea89e945294a9d2c204cfc7e6ab54c199887166c29b9dd581d3b99a5afd0", 0x29, 0xffff, 0x0, 0x1, r1}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x7, 0x1, 0xffffffffffffffff, &(0x7f00000006c0)="caab5ab60cec2af461a1c275cab0cf26646118122d15515e3c4d26fe7dddedecf8b1d9938e233d24e9941337524c7aaaa1ee7e747d80fbc3cca3eeec", 0x3c, 0xffffffffffffffff, 0x0, 0x1, r4}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0xfffd, r0, &(0x7f0000000200)="a6ae6a4009b09cadf30facf3bcd3", 0xe, 0x100, 0x0, 0x1, r7}]) write$binfmt_aout(r2, &(0x7f0000000080)=ANY=[], 0x220) [ 186.119604] loop2: detected capacity change from 0 to 2560 [ 186.120877] ext4: Unknown parameter '' [ 186.134267] loop2: detected capacity change from 0 to 2560 [ 186.135504] ext4: Unknown parameter '' [ 186.143950] ------------[ cut here ]------------ [ 186.143970] [ 186.143973] ====================================================== [ 186.143976] WARNING: possible circular locking dependency detected [ 186.143980] 6.0.0-rc7-next-20220930 #1 Not tainted [ 186.143986] ------------------------------------------------------ [ 186.143989] syz-executor.4/6615 is trying to acquire lock: [ 186.143995] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 186.144034] [ 186.144034] but task is already holding lock: [ 186.144037] ffff88803cb6d820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 186.144063] [ 186.144063] which lock already depends on the new lock. [ 186.144063] [ 186.144066] [ 186.144066] the existing dependency chain (in reverse order) is: [ 186.144068] [ 186.144068] -> #3 (&ctx->lock){....}-{2:2}: [ 186.144082] _raw_spin_lock+0x2a/0x40 [ 186.144093] __perf_event_task_sched_out+0x53b/0x18d0 [ 186.144104] __schedule+0xedd/0x2470 [ 186.144117] schedule+0xda/0x1b0 [ 186.144130] exit_to_user_mode_prepare+0x114/0x1a0 [ 186.144143] syscall_exit_to_user_mode+0x19/0x40 [ 186.144155] do_syscall_64+0x48/0x90 [ 186.144172] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 186.144184] [ 186.144184] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 186.144197] _raw_spin_lock_nested+0x30/0x40 [ 186.144208] raw_spin_rq_lock_nested+0x1e/0x30 [ 186.144221] task_fork_fair+0x63/0x4d0 [ 186.144237] sched_cgroup_fork+0x3d0/0x540 [ 186.144251] copy_process+0x4183/0x6e20 [ 186.144261] kernel_clone+0xe7/0x890 [ 186.144270] user_mode_thread+0xad/0xf0 [ 186.144280] rest_init+0x24/0x250 [ 186.144292] arch_call_rest_init+0xf/0x14 [ 186.144309] start_kernel+0x4c6/0x4eb [ 186.144324] secondary_startup_64_no_verify+0xe0/0xeb [ 186.144338] [ 186.144338] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 186.144352] _raw_spin_lock_irqsave+0x39/0x60 [ 186.144362] try_to_wake_up+0xab/0x1930 [ 186.144375] up+0x75/0xb0 [ 186.144389] __up_console_sem+0x6e/0x80 [ 186.144405] console_unlock+0x46a/0x590 [ 186.144420] vt_ioctl+0x2822/0x2ca0 [ 186.144432] tty_ioctl+0x785/0x16b0 [ 186.144442] __x64_sys_ioctl+0x19a/0x210 [ 186.144456] do_syscall_64+0x3b/0x90 [ 186.144472] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 186.144487] [ 186.144487] -> #0 ((console_sem).lock){....}-{2:2}: [ 186.144503] __lock_acquire+0x2a02/0x5e70 [ 186.144519] lock_acquire+0x1a2/0x530 [ 186.144535] _raw_spin_lock_irqsave+0x39/0x60 [ 186.144545] down_trylock+0xe/0x70 [ 186.144560] __down_trylock_console_sem+0x3b/0xd0 [ 186.144576] vprintk_emit+0x16b/0x560 [ 186.144591] vprintk+0x84/0xa0 [ 186.144607] _printk+0xba/0xf1 [ 186.144618] report_bug.cold+0x72/0xab [ 186.144634] handle_bug+0x3c/0x70 [ 186.144650] exc_invalid_op+0x14/0x50 [ 186.144667] asm_exc_invalid_op+0x16/0x20 [ 186.144678] group_sched_out.part.0+0x2c7/0x460 [ 186.144696] ctx_sched_out+0x8f1/0xc10 [ 186.144712] __perf_event_task_sched_out+0x6d0/0x18d0 [ 186.144723] __schedule+0xedd/0x2470 [ 186.144736] schedule+0xda/0x1b0 [ 186.144749] exit_to_user_mode_prepare+0x114/0x1a0 [ 186.144760] syscall_exit_to_user_mode+0x19/0x40 [ 186.144772] do_syscall_64+0x48/0x90 [ 186.144788] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 186.144801] [ 186.144801] other info that might help us debug this: [ 186.144801] [ 186.144803] Chain exists of: [ 186.144803] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 186.144803] [ 186.144818] Possible unsafe locking scenario: [ 186.144818] [ 186.144820] CPU0 CPU1 [ 186.144822] ---- ---- [ 186.144824] lock(&ctx->lock); [ 186.144830] lock(&rq->__lock); [ 186.144836] lock(&ctx->lock); [ 186.144842] lock((console_sem).lock); [ 186.144848] [ 186.144848] *** DEADLOCK *** [ 186.144848] [ 186.144849] 2 locks held by syz-executor.4/6615: [ 186.144856] #0: ffff88806ce37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 186.144885] #1: ffff88803cb6d820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 186.144911] [ 186.144911] stack backtrace: [ 186.144913] CPU: 0 PID: 6615 Comm: syz-executor.4 Not tainted 6.0.0-rc7-next-20220930 #1 [ 186.144925] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 186.144933] Call Trace: [ 186.144937] [ 186.144940] dump_stack_lvl+0x8b/0xb3 [ 186.144958] check_noncircular+0x263/0x2e0 [ 186.144975] ? format_decode+0x26c/0xb50 [ 186.144990] ? print_circular_bug+0x450/0x450 [ 186.145007] ? simple_strtoul+0x30/0x30 [ 186.145023] ? format_decode+0x26c/0xb50 [ 186.145040] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 186.145057] __lock_acquire+0x2a02/0x5e70 [ 186.145078] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 186.145101] lock_acquire+0x1a2/0x530 [ 186.145117] ? down_trylock+0xe/0x70 [ 186.145134] ? lock_release+0x750/0x750 [ 186.145154] ? vprintk+0x84/0xa0 [ 186.145172] _raw_spin_lock_irqsave+0x39/0x60 [ 186.145183] ? down_trylock+0xe/0x70 [ 186.145199] down_trylock+0xe/0x70 [ 186.145214] ? vprintk+0x84/0xa0 [ 186.145231] __down_trylock_console_sem+0x3b/0xd0 [ 186.145248] vprintk_emit+0x16b/0x560 [ 186.145267] vprintk+0x84/0xa0 [ 186.145284] _printk+0xba/0xf1 [ 186.145295] ? record_print_text.cold+0x16/0x16 [ 186.145311] ? report_bug.cold+0x66/0xab [ 186.145329] ? group_sched_out.part.0+0x2c7/0x460 [ 186.145347] report_bug.cold+0x72/0xab [ 186.145365] handle_bug+0x3c/0x70 [ 186.145383] exc_invalid_op+0x14/0x50 [ 186.145400] asm_exc_invalid_op+0x16/0x20 [ 186.145413] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 186.145434] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 186.145445] RSP: 0018:ffff88802d76fc48 EFLAGS: 00010006 [ 186.145454] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 186.145461] RDX: ffff8880189e5040 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 186.145468] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 186.145475] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88803cb6d800 [ 186.145483] R13: ffff88806ce3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 186.145494] ? group_sched_out.part.0+0x2c7/0x460 [ 186.145513] ? group_sched_out.part.0+0x2c7/0x460 [ 186.145533] ctx_sched_out+0x8f1/0xc10 [ 186.145552] __perf_event_task_sched_out+0x6d0/0x18d0 [ 186.145566] ? lock_is_held_type+0xd7/0x130 [ 186.145580] ? __perf_cgroup_move+0x160/0x160 [ 186.145590] ? set_next_entity+0x304/0x550 [ 186.145608] ? update_curr+0x267/0x740 [ 186.145626] ? lock_is_held_type+0xd7/0x130 [ 186.145640] __schedule+0xedd/0x2470 [ 186.145657] ? io_schedule_timeout+0x150/0x150 [ 186.145673] ? rcu_read_lock_sched_held+0x3e/0x80 [ 186.145693] schedule+0xda/0x1b0 [ 186.145708] exit_to_user_mode_prepare+0x114/0x1a0 [ 186.145720] syscall_exit_to_user_mode+0x19/0x40 [ 186.145733] do_syscall_64+0x48/0x90 [ 186.145751] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 186.145764] RIP: 0033:0x7f924895bb19 [ 186.145772] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 186.145783] RSP: 002b:00007f9245ed1218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 186.145793] RAX: 0000000000000001 RBX: 00007f9248a6ef68 RCX: 00007f924895bb19 [ 186.145801] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f9248a6ef6c [ 186.145808] RBP: 00007f9248a6ef60 R08: 000000000000000e R09: 0000000000000000 [ 186.145815] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f9248a6ef6c [ 186.145822] R13: 00007ffd2ada3a8f R14: 00007f9245ed1300 R15: 0000000000022000 [ 186.145834] [ 186.199257] WARNING: CPU: 0 PID: 6615 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 186.199958] Modules linked in: [ 186.200203] CPU: 0 PID: 6615 Comm: syz-executor.4 Not tainted 6.0.0-rc7-next-20220930 #1 [ 186.200812] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 186.201659] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 186.202082] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 186.203457] RSP: 0018:ffff88802d76fc48 EFLAGS: 00010006 [ 186.203857] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 186.204391] RDX: ffff8880189e5040 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 186.204925] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 186.205467] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88803cb6d800 [ 186.206015] R13: ffff88806ce3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 186.206558] FS: 00007f9245ed1700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 186.207165] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 186.207605] CR2: 0000555555948708 CR3: 000000003e010000 CR4: 0000000000350ef0 [ 186.208150] Call Trace: [ 186.208345] [ 186.208524] ctx_sched_out+0x8f1/0xc10 [ 186.208830] __perf_event_task_sched_out+0x6d0/0x18d0 [ 186.209233] ? lock_is_held_type+0xd7/0x130 [ 186.209572] ? __perf_cgroup_move+0x160/0x160 [ 186.209917] ? set_next_entity+0x304/0x550 [ 186.210245] ? update_curr+0x267/0x740 [ 186.210563] ? lock_is_held_type+0xd7/0x130 [ 186.210896] __schedule+0xedd/0x2470 [ 186.211189] ? io_schedule_timeout+0x150/0x150 [ 186.211548] ? rcu_read_lock_sched_held+0x3e/0x80 [ 186.211922] schedule+0xda/0x1b0 [ 186.212197] exit_to_user_mode_prepare+0x114/0x1a0 [ 186.212574] syscall_exit_to_user_mode+0x19/0x40 [ 186.212948] do_syscall_64+0x48/0x90 [ 186.213243] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 186.213630] RIP: 0033:0x7f924895bb19 [ 186.213921] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 186.215294] RSP: 002b:00007f9245ed1218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 186.215873] RAX: 0000000000000001 RBX: 00007f9248a6ef68 RCX: 00007f924895bb19 [ 186.216409] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f9248a6ef6c [ 186.216950] RBP: 00007f9248a6ef60 R08: 000000000000000e R09: 0000000000000000 [ 186.217485] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f9248a6ef6c [ 186.218022] R13: 00007ffd2ada3a8f R14: 00007f9245ed1300 R15: 0000000000022000 [ 186.218571] [ 186.218751] irq event stamp: 396 [ 186.219004] hardirqs last enabled at (395): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 186.219715] hardirqs last disabled at (396): [] __schedule+0x1225/0x2470 [ 186.220335] softirqs last enabled at (92): [] __irq_exit_rcu+0x11b/0x180 [ 186.220977] softirqs last disabled at (59): [] __irq_exit_rcu+0x11b/0x180 [ 186.221613] ---[ end trace 0000000000000000 ]--- 06:07:36 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="f3710bfa82657321d4c44876054ded817a5347569fc5b8070170767e32cd8dbad22f4a0655644c2d99e0f852621ccfc58cdd4ed28c54741044df08bad2159e350cfdf0cdd49e51e635567c534763201fa1d5b036d8f34758a2ebac95ad42"], 0x0) r1 = getpgid(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x7, 0x1, 0x5a, 0x0, 0x0, 0x0, 0x200, 0xd, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x0, 0x7fffffff}, 0x802c, 0x5d4, 0xfffffff7, 0x7, 0x7, 0xa166, 0x1f49, 0x0, 0x101, 0x0, 0x2}, r1, 0xe, r2, 0x2) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x1f, 0x7, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x2, @perf_config_ext={0x8, 0x1f}, 0x400, 0x1, 0x1ff, 0x1, 0x80, 0x9, 0x9, 0x0, 0x8, 0x0, 0x52a}, r1, 0x10, r0, 0x8) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r5 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r6, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x7, 0x1, 0x5a, 0x0, 0x0, 0x0, 0x200, 0xd, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x0, 0x7fffffff}, 0x802c, 0x5d4, 0xfffffff7, 0x7, 0x7, 0xa166, 0x1f49, 0x0, 0x101, 0x0, 0x2}, 0x0, 0xe, r5, 0x2) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = dup(r7) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg$inet6(r8, &(0x7f00000024c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x3, 0xfc, 0x8, 0x8, 0x0, 0xfffffffffffffffc, 0x2, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x80000001, 0x1000}, 0x2420, 0xffffffffffff6282, 0xfffffff8, 0x4, 0x5, 0x2, 0x8, 0x0, 0x0, 0x0, 0xffffffffffff3e42}, 0x0, 0xffffffffffffffff, r8, 0x1) write$sndseq(r4, &(0x7f0000000140)=[{0x5, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0xfffffdcd) [ 186.258697] loop5: detected capacity change from 0 to 128 [ 186.265619] audit: type=1400 audit(1664777256.019:9): avc: denied { module_load } for pid=6621 comm="syz-executor.6" path=2F6D656D66643A42DB2F89036CDE62CBB534EDBE4C4BA4673F4B29A0F09B3859B55AE11253F547CCF3E902680BCA2896E143DF1CEA8543FB1013FA0316CD05202864656C6574656429 dev="hugetlbfs" ino=15953 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:hugetlbfs_t:s0 tclass=system permissive=1 [ 186.277047] loop3: detected capacity change from 0 to 16383 [ 186.289414] Invalid ELF header magic: != ELF [ 186.307082] ======================================================= [ 186.307082] WARNING: The mand mount option has been deprecated and [ 186.307082] and is ignored by this kernel. Remove the mand [ 186.307082] option from the mount to silence this warning. [ 186.307082] ======================================================= [ 186.319225] nfs: Unknown parameter '%]' 06:07:36 executing program 5: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) r0 = shmget(0x2, 0x2000, 0x8, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) r1 = syz_io_uring_complete(0x0) syz_io_uring_setup(0x61c3, &(0x7f0000000000)={0x0, 0xc9b9, 0x4, 0x1, 0x38, 0x0, r1}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 186.344695] loop3: detected capacity change from 0 to 16383 [ 186.345452] nfs: Unknown parameter '%]' 06:07:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) openat(r0, &(0x7f0000000040)='./file1\x00', 0x100, 0x18) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x34, 0x0, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x6}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x2000c010}, 0x801) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(r1, &(0x7f0000000840)='./file0\x00', 0x2, 0x4a) io_setup(0x7, &(0x7f0000000000)) r2 = io_uring_setup(0x13eb, &(0x7f0000000100)={0x0, 0xa306, 0x0, 0x0, 0x32e}) open_by_handle_at(r2, &(0x7f00000001c0)=@OVL_FILEID_V0={0x2b, 0xfb, {0x0, 0xfb, 0x2b, 0x5, 0x20, "f45dc43f5c899e5ed6bc3fa89887c489", "169d1fa7381c751865b8ade6911137a9e324bd8fa054"}}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r3, &(0x7f0000000040)=""/169, 0x200000e9) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x220) [ 186.385800] hrtimer: interrupt took 15880 ns [ 186.614072] audit: type=1400 audit(1664777256.368:10): avc: denied { read } for pid=6614 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 VM DIAGNOSIS: 06:07:29 Registers: info registers vcpu 0 RAX=0000000000000001 RBX=0000000000000004 RCX=0000000000000001 RDX=0000000000000000 RSI=0000000000000000 RDI=0000000000000000 RBP=ffff8880080512d0 RSP=ffff8880182c7550 R8 =0000000000000007 R9 =0000000000000002 R10=0000000000000003 R11=0000000000000001 R12=ffff888018141ac0 R13=0000000000000000 R14=00000000ffffffff R15=ffff8880181424b0 RIP=ffffffff842535f8 RFL=00000296 [--S-AP-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f0a0e69c700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f8697acc700 CR3=0000000018b02000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 2039323a37303a36 302033202074634f YMM01=0000000000000000 0000000000000000 5d3438383134362e 39373120205b203a YMM02=0000000000000000 0000000000000000 7564656863735f5f 20205d3438383134 YMM03=0000000000000000 0000000000000000 2072656c6c616b7a 79732039323a3730 YMM04=0000000000000000 0000000000000000 6620202020202032 3a64697070202020 YMM05=0000000000000000 0000000000000000 61747320493a6574 6174732020202020 YMM06=0000000000000000 0000000000000000 205d373935303436 2e39373120205b20 YMM07=0000000000000000 0000000000000000 732039323a37303a 3630203320207463 YMM08=0000000000000000 0000000000000000 2e726f7475636578 652d7a7973223d6d YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=000000000000005d RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff88800902f898 R8 =0000000000000001 R9 =000000000000000a R10=000000000000005d R11=0000000000000001 R12=000000000000005d R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00005575c7f29e00 CR3=0000000018994000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM02=0000000000000000 0000000000000000 0000000000000000 4180ce5fc0000000 YMM03=0000000000000000 0000000000000000 0000ff0000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 732f6c61636f6c2f 7273752f3d485441 YMM05=0000000000000000 0000000000000000 622f6c61636f6c2f 7273752f3a6e6962 YMM06=0000000000000000 0000000000000000 73752f3a6e696273 2f7273752f3a6e69 YMM07=0000000000000000 0000000000000000 6e69622f3a6e6962 732f3a6e69622f72 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000