Warning: Permanently added '[localhost]:44226' (ECDSA) to the list of known hosts. 2022/10/04 11:53:10 fuzzer started 2022/10/04 11:53:10 dialing manager at localhost:35095 syzkaller login: [ 43.930143] cgroup: Unknown subsys name 'net' [ 44.014951] cgroup: Unknown subsys name 'rlimit' 2022/10/04 11:53:25 syscalls: 2215 2022/10/04 11:53:25 code coverage: enabled 2022/10/04 11:53:25 comparison tracing: enabled 2022/10/04 11:53:25 extra coverage: enabled 2022/10/04 11:53:25 setuid sandbox: enabled 2022/10/04 11:53:25 namespace sandbox: enabled 2022/10/04 11:53:25 Android sandbox: enabled 2022/10/04 11:53:25 fault injection: enabled 2022/10/04 11:53:25 leak checking: enabled 2022/10/04 11:53:25 net packet injection: enabled 2022/10/04 11:53:25 net device setup: enabled 2022/10/04 11:53:25 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/04 11:53:25 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/04 11:53:25 USB emulation: enabled 2022/10/04 11:53:25 hci packet injection: enabled 2022/10/04 11:53:25 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/04 11:53:25 802.15.4 emulation: enabled 2022/10/04 11:53:25 fetching corpus: 50, signal 23857/25690 (executing program) 2022/10/04 11:53:25 fetching corpus: 100, signal 33334/36900 (executing program) 2022/10/04 11:53:25 fetching corpus: 150, signal 43174/48348 (executing program) 2022/10/04 11:53:25 fetching corpus: 200, signal 51394/58064 (executing program) 2022/10/04 11:53:25 fetching corpus: 250, signal 57586/65773 (executing program) 2022/10/04 11:53:25 fetching corpus: 300, signal 65481/74996 (executing program) 2022/10/04 11:53:25 fetching corpus: 350, signal 67934/78905 (executing program) 2022/10/04 11:53:25 fetching corpus: 400, signal 72212/84556 (executing program) 2022/10/04 11:53:25 fetching corpus: 450, signal 75109/88852 (executing program) 2022/10/04 11:53:26 fetching corpus: 500, signal 80078/95070 (executing program) 2022/10/04 11:53:26 fetching corpus: 550, signal 83402/99685 (executing program) 2022/10/04 11:53:26 fetching corpus: 600, signal 87013/104511 (executing program) 2022/10/04 11:53:26 fetching corpus: 650, signal 89079/107831 (executing program) 2022/10/04 11:53:26 fetching corpus: 700, signal 91615/111581 (executing program) 2022/10/04 11:53:26 fetching corpus: 750, signal 94879/115922 (executing program) 2022/10/04 11:53:26 fetching corpus: 800, signal 97758/119916 (executing program) 2022/10/04 11:53:26 fetching corpus: 850, signal 100076/123387 (executing program) 2022/10/04 11:53:26 fetching corpus: 900, signal 101948/126397 (executing program) 2022/10/04 11:53:26 fetching corpus: 950, signal 104188/129738 (executing program) 2022/10/04 11:53:27 fetching corpus: 1000, signal 106575/133205 (executing program) 2022/10/04 11:53:27 fetching corpus: 1050, signal 108455/136181 (executing program) 2022/10/04 11:53:27 fetching corpus: 1100, signal 111068/139747 (executing program) 2022/10/04 11:53:27 fetching corpus: 1150, signal 112474/142261 (executing program) 2022/10/04 11:53:27 fetching corpus: 1200, signal 114221/145029 (executing program) 2022/10/04 11:53:27 fetching corpus: 1250, signal 117444/149051 (executing program) 2022/10/04 11:53:27 fetching corpus: 1300, signal 118479/151147 (executing program) 2022/10/04 11:53:27 fetching corpus: 1350, signal 120123/153861 (executing program) 2022/10/04 11:53:27 fetching corpus: 1400, signal 122098/156736 (executing program) 2022/10/04 11:53:27 fetching corpus: 1450, signal 124133/159687 (executing program) 2022/10/04 11:53:27 fetching corpus: 1500, signal 125850/162306 (executing program) 2022/10/04 11:53:28 fetching corpus: 1550, signal 127767/165051 (executing program) 2022/10/04 11:53:28 fetching corpus: 1600, signal 129086/167340 (executing program) 2022/10/04 11:53:28 fetching corpus: 1650, signal 130339/169554 (executing program) 2022/10/04 11:53:28 fetching corpus: 1700, signal 131420/171579 (executing program) 2022/10/04 11:53:28 fetching corpus: 1750, signal 132853/173938 (executing program) 2022/10/04 11:53:28 fetching corpus: 1800, signal 134406/176310 (executing program) 2022/10/04 11:53:28 fetching corpus: 1850, signal 135393/178224 (executing program) 2022/10/04 11:53:28 fetching corpus: 1900, signal 138652/181845 (executing program) 2022/10/04 11:53:28 fetching corpus: 1950, signal 141560/185147 (executing program) 2022/10/04 11:53:28 fetching corpus: 2000, signal 143418/187631 (executing program) 2022/10/04 11:53:29 fetching corpus: 2050, signal 144269/189428 (executing program) 2022/10/04 11:53:29 fetching corpus: 2100, signal 145735/191611 (executing program) 2022/10/04 11:53:29 fetching corpus: 2150, signal 146549/193335 (executing program) 2022/10/04 11:53:29 fetching corpus: 2200, signal 147096/194824 (executing program) 2022/10/04 11:53:29 fetching corpus: 2250, signal 147592/196282 (executing program) 2022/10/04 11:53:29 fetching corpus: 2300, signal 148169/197795 (executing program) 2022/10/04 11:53:29 fetching corpus: 2350, signal 149215/199610 (executing program) 2022/10/04 11:53:29 fetching corpus: 2400, signal 150306/201457 (executing program) 2022/10/04 11:53:29 fetching corpus: 2450, signal 151081/203074 (executing program) 2022/10/04 11:53:29 fetching corpus: 2500, signal 152172/204882 (executing program) 2022/10/04 11:53:29 fetching corpus: 2550, signal 153029/206511 (executing program) 2022/10/04 11:53:30 fetching corpus: 2600, signal 153721/208019 (executing program) 2022/10/04 11:53:30 fetching corpus: 2650, signal 154892/209838 (executing program) 2022/10/04 11:53:30 fetching corpus: 2700, signal 155777/211484 (executing program) 2022/10/04 11:53:30 fetching corpus: 2750, signal 156484/212982 (executing program) 2022/10/04 11:53:30 fetching corpus: 2800, signal 157284/214524 (executing program) 2022/10/04 11:53:30 fetching corpus: 2850, signal 157930/215995 (executing program) 2022/10/04 11:53:30 fetching corpus: 2900, signal 158633/217451 (executing program) 2022/10/04 11:53:30 fetching corpus: 2950, signal 159226/218838 (executing program) 2022/10/04 11:53:30 fetching corpus: 3000, signal 159738/220166 (executing program) 2022/10/04 11:53:30 fetching corpus: 3050, signal 160728/221732 (executing program) 2022/10/04 11:53:30 fetching corpus: 3100, signal 161638/223279 (executing program) 2022/10/04 11:53:31 fetching corpus: 3150, signal 162227/224593 (executing program) 2022/10/04 11:53:31 fetching corpus: 3200, signal 162962/226040 (executing program) 2022/10/04 11:53:31 fetching corpus: 3250, signal 163624/227389 (executing program) 2022/10/04 11:53:31 fetching corpus: 3300, signal 164754/229033 (executing program) 2022/10/04 11:53:31 fetching corpus: 3350, signal 165549/230457 (executing program) 2022/10/04 11:53:31 fetching corpus: 3400, signal 166315/231862 (executing program) 2022/10/04 11:53:31 fetching corpus: 3450, signal 167276/233429 (executing program) 2022/10/04 11:53:31 fetching corpus: 3500, signal 167974/234744 (executing program) 2022/10/04 11:53:31 fetching corpus: 3550, signal 169016/236258 (executing program) 2022/10/04 11:53:32 fetching corpus: 3600, signal 170167/237800 (executing program) 2022/10/04 11:53:32 fetching corpus: 3650, signal 170913/239150 (executing program) 2022/10/04 11:53:32 fetching corpus: 3700, signal 171709/240568 (executing program) 2022/10/04 11:53:32 fetching corpus: 3750, signal 173425/242381 (executing program) 2022/10/04 11:53:32 fetching corpus: 3800, signal 174324/243798 (executing program) 2022/10/04 11:53:32 fetching corpus: 3850, signal 175384/245243 (executing program) 2022/10/04 11:53:32 fetching corpus: 3900, signal 176342/246667 (executing program) 2022/10/04 11:53:32 fetching corpus: 3950, signal 177495/248234 (executing program) 2022/10/04 11:53:32 fetching corpus: 4000, signal 178659/249723 (executing program) 2022/10/04 11:53:32 fetching corpus: 4050, signal 179435/250992 (executing program) 2022/10/04 11:53:32 fetching corpus: 4100, signal 180839/252515 (executing program) 2022/10/04 11:53:33 fetching corpus: 4150, signal 181869/253933 (executing program) 2022/10/04 11:53:33 fetching corpus: 4200, signal 182742/255263 (executing program) 2022/10/04 11:53:33 fetching corpus: 4250, signal 183366/256395 (executing program) 2022/10/04 11:53:33 fetching corpus: 4300, signal 183687/257378 (executing program) 2022/10/04 11:53:33 fetching corpus: 4350, signal 183991/258376 (executing program) 2022/10/04 11:53:33 fetching corpus: 4400, signal 184559/259499 (executing program) 2022/10/04 11:53:33 fetching corpus: 4450, signal 185589/260802 (executing program) 2022/10/04 11:53:33 fetching corpus: 4500, signal 186719/262115 (executing program) 2022/10/04 11:53:33 fetching corpus: 4550, signal 187605/263343 (executing program) 2022/10/04 11:53:33 fetching corpus: 4600, signal 188336/264460 (executing program) 2022/10/04 11:53:34 fetching corpus: 4650, signal 189570/265860 (executing program) 2022/10/04 11:53:34 fetching corpus: 4700, signal 190946/267275 (executing program) 2022/10/04 11:53:34 fetching corpus: 4750, signal 191664/268365 (executing program) 2022/10/04 11:53:34 fetching corpus: 4800, signal 192324/269412 (executing program) 2022/10/04 11:53:34 fetching corpus: 4850, signal 192805/270376 (executing program) 2022/10/04 11:53:34 fetching corpus: 4900, signal 193313/271359 (executing program) 2022/10/04 11:53:34 fetching corpus: 4950, signal 193882/272384 (executing program) 2022/10/04 11:53:34 fetching corpus: 5000, signal 194738/273479 (executing program) 2022/10/04 11:53:34 fetching corpus: 5015, signal 194826/274302 (executing program) 2022/10/04 11:53:34 fetching corpus: 5015, signal 194826/275099 (executing program) 2022/10/04 11:53:34 fetching corpus: 5015, signal 194826/275876 (executing program) 2022/10/04 11:53:34 fetching corpus: 5015, signal 194826/276663 (executing program) 2022/10/04 11:53:34 fetching corpus: 5015, signal 194826/277412 (executing program) 2022/10/04 11:53:34 fetching corpus: 5015, signal 194826/278158 (executing program) 2022/10/04 11:53:34 fetching corpus: 5015, signal 194826/278933 (executing program) 2022/10/04 11:53:34 fetching corpus: 5015, signal 194826/279707 (executing program) 2022/10/04 11:53:34 fetching corpus: 5015, signal 194826/280534 (executing program) 2022/10/04 11:53:34 fetching corpus: 5015, signal 194826/281315 (executing program) 2022/10/04 11:53:34 fetching corpus: 5015, signal 194826/282132 (executing program) 2022/10/04 11:53:34 fetching corpus: 5015, signal 194826/282949 (executing program) 2022/10/04 11:53:34 fetching corpus: 5015, signal 194826/283726 (executing program) 2022/10/04 11:53:34 fetching corpus: 5015, signal 194826/284543 (executing program) 2022/10/04 11:53:34 fetching corpus: 5015, signal 194826/285346 (executing program) 2022/10/04 11:53:34 fetching corpus: 5015, signal 194826/286147 (executing program) 2022/10/04 11:53:34 fetching corpus: 5015, signal 194826/286937 (executing program) 2022/10/04 11:53:34 fetching corpus: 5015, signal 194826/287739 (executing program) 2022/10/04 11:53:34 fetching corpus: 5015, signal 194826/288529 (executing program) 2022/10/04 11:53:34 fetching corpus: 5015, signal 194826/289272 (executing program) 2022/10/04 11:53:34 fetching corpus: 5015, signal 194826/290056 (executing program) 2022/10/04 11:53:34 fetching corpus: 5015, signal 194826/290841 (executing program) 2022/10/04 11:53:34 fetching corpus: 5015, signal 194826/291614 (executing program) 2022/10/04 11:53:34 fetching corpus: 5015, signal 194826/292422 (executing program) 2022/10/04 11:53:34 fetching corpus: 5015, signal 194826/293203 (executing program) 2022/10/04 11:53:34 fetching corpus: 5015, signal 194826/293996 (executing program) 2022/10/04 11:53:34 fetching corpus: 5015, signal 194826/294763 (executing program) 2022/10/04 11:53:34 fetching corpus: 5015, signal 194826/295583 (executing program) 2022/10/04 11:53:34 fetching corpus: 5015, signal 194826/296362 (executing program) 2022/10/04 11:53:34 fetching corpus: 5015, signal 194826/297163 (executing program) 2022/10/04 11:53:34 fetching corpus: 5015, signal 194826/297907 (executing program) 2022/10/04 11:53:35 fetching corpus: 5015, signal 194826/298695 (executing program) 2022/10/04 11:53:35 fetching corpus: 5015, signal 194826/299510 (executing program) 2022/10/04 11:53:35 fetching corpus: 5015, signal 194826/300284 (executing program) 2022/10/04 11:53:35 fetching corpus: 5015, signal 194826/301091 (executing program) 2022/10/04 11:53:35 fetching corpus: 5015, signal 194826/301873 (executing program) 2022/10/04 11:53:35 fetching corpus: 5015, signal 194826/302655 (executing program) 2022/10/04 11:53:35 fetching corpus: 5015, signal 194826/303433 (executing program) 2022/10/04 11:53:35 fetching corpus: 5015, signal 194826/304238 (executing program) 2022/10/04 11:53:35 fetching corpus: 5015, signal 194826/305075 (executing program) 2022/10/04 11:53:35 fetching corpus: 5015, signal 194826/305890 (executing program) 2022/10/04 11:53:35 fetching corpus: 5015, signal 194826/306692 (executing program) 2022/10/04 11:53:35 fetching corpus: 5015, signal 194826/307491 (executing program) 2022/10/04 11:53:35 fetching corpus: 5015, signal 194826/308308 (executing program) 2022/10/04 11:53:35 fetching corpus: 5015, signal 194826/309077 (executing program) 2022/10/04 11:53:35 fetching corpus: 5015, signal 194826/309885 (executing program) 2022/10/04 11:53:35 fetching corpus: 5015, signal 194826/310676 (executing program) 2022/10/04 11:53:35 fetching corpus: 5015, signal 194826/311457 (executing program) 2022/10/04 11:53:35 fetching corpus: 5015, signal 194826/312231 (executing program) 2022/10/04 11:53:35 fetching corpus: 5015, signal 194826/313044 (executing program) 2022/10/04 11:53:35 fetching corpus: 5015, signal 194826/313855 (executing program) 2022/10/04 11:53:35 fetching corpus: 5015, signal 194826/314652 (executing program) 2022/10/04 11:53:35 fetching corpus: 5015, signal 194826/315435 (executing program) 2022/10/04 11:53:35 fetching corpus: 5015, signal 194826/316209 (executing program) 2022/10/04 11:53:35 fetching corpus: 5015, signal 194826/316998 (executing program) 2022/10/04 11:53:35 fetching corpus: 5015, signal 194826/317736 (executing program) 2022/10/04 11:53:35 fetching corpus: 5015, signal 194826/318539 (executing program) 2022/10/04 11:53:35 fetching corpus: 5015, signal 194826/319324 (executing program) 2022/10/04 11:53:35 fetching corpus: 5015, signal 194826/319534 (executing program) 2022/10/04 11:53:35 fetching corpus: 5015, signal 194826/319534 (executing program) 2022/10/04 11:53:37 starting 8 fuzzer processes 11:53:37 executing program 0: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x64, r0, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xaec}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xef}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x40040}, 0x8000) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r1, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000440)={&(0x7f00000001c0)={0x248, 0x0, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_KEY={0x150, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "b8985d95867812ad642045058bf8ebc8"}, @NL802154_KEY_ATTR_ID={0x44, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0xf91}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x1}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x80000000}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x6}, @NL802154_KEY_ID_ATTR_INDEX={0x5}]}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x1f}, @NL802154_KEY_ATTR_ID={0x1c, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x4}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa1}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}]}]}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "e7a045aa1e9a22a77cbb18e9a1161f23c0358c2b252ffa9161e449f5a391fe1e"}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "801c2b2accbfcafa2460d74e41299af4"}, @NL802154_KEY_ATTR_ID={0x90, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x54, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0102}}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x2}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa1}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa1}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0102}}]}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0xffffffffffff1d04}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x9}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x3}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}]}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x1}]}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x7}]}, @NL802154_ATTR_SEC_KEY={0xac, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0xa8, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x3}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x3c, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0202}}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa0}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0x1ffe5}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xfffe}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0202}}]}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x7ff}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x10, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0002}}]}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x7}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x30, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x2}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x2}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0302}}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa0}]}]}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x248}, 0x1, 0x0, 0x0, 0x4004090}, 0x20040) r2 = openat$incfs(0xffffffffffffff9c, &(0x7f00000004c0)='.pending_reads\x00', 0x410302, 0x9) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2100}, 0xc, &(0x7f0000000600)={&(0x7f0000000540)={0xb0, 0x1, 0x2, 0x101, 0x0, 0x0, {0xd, 0x0, 0x8}, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x7ff}, @CTA_EXPECT_MASTER={0x84, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @local}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010101}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @rand_addr=0x64010101}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @multicast2}}}]}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x7fffffff}, @CTA_EXPECT_FLAGS={0x8}]}, 0xb0}, 0x1, 0x0, 0x0, 0x40000}, 0x4) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000680), 0x92000, 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000006c0), 0x80040, 0x0) r5 = openat$cgroup_type(r2, &(0x7f0000000700), 0x2, 0x0) r6 = openat$cgroup_netprio_ifpriomap(r2, &(0x7f0000000740), 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f00000007c0)={0xffffffe0, 0x0, &(0x7f0000000780)=[r4, r5, r6, r2, r2, r2, r2]}, 0x7) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), r2) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x30, r7, 0x2, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8, 0x1, 0x47}, @val={0x8}, @val={0xc, 0x99, {0x0, 0x7a}}}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20040001}, 0x8000) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r3, 0xc018937e, &(0x7f0000000940)={{0x1, 0x1, 0x18, r6, @in_args={0x4}}, './file0\x00'}) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, &(0x7f0000000980)={0x7, 0x101, 0x5, 0x5, 0x6, 0x3}) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002e00)='/proc/keys\x00', 0x0, 0x0) sendmsg$NL80211_CMD_RADAR_DETECT(r8, &(0x7f0000002f00)={&(0x7f0000002e40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002ec0)={&(0x7f0000002e80)={0x34, r7, 0x800, 0x70bd25, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x20}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16d5}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x40085}, 0x4000050) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000002f40)={0x1, 0x2be}, 0x8) pwritev2(r6, &(0x7f0000003200)=[{&(0x7f0000002f80)="00196ccb093089ffe86f4705a02eb51c5d9e716f0783263c3c5ece4e322d86e6889f97b2107fd8b13a4f4b474c9360a293dec32fd7a2839e84b46c516f3c341cb64db7efddbe4604d7c3e214434215621bb366c0ca171f06236a87f5b06bbc8427d444627f8d144df09254f93958d7ac6ad4eb8c5270e390169d5a3b5fb6abef5d36fdba64557f9b1146d38dae62816ee28533e611a0a3bff446", 0x9a}, {&(0x7f0000003040)="3b229f2d066e41e1909d00be24e2a46c007dec79be3fcd0a27506c92a9ab45a58cab5835f85e8fa7bff08dc0cf2115af88a04df6b3bc07de19498e55572589309dfa59522f0c4a3ae1bd369a064177fa8449a3a3366123b5592e62a04e7c640956a98d0db0c4bcf1af13333b00cad7f19df4b1a5955b7914e4c2334966bf590e821316dab6cfa78198946a41a96290673150941e89f23680c81438f1d52f18f3b2fb02c3a2cb68baf46311a908326525bc69d7b9b5", 0xb5}, {&(0x7f0000003100)="0f46833fd1d49e5169636a908ff259c12a256bb4b8f2480f9c769fec7d", 0x1d}, {&(0x7f0000003140)="a73270c6243fa72b273c562f11fad75dac466d4a8264df8eeafc69444c38bd2a7c3f2b6fbb569fb0272fe22f1dded4e5e9a085d3a3e31a824551a300b3cacb2e55d2f71e842877fbf101e9ff56fb69e6b8ebe08dd9570aa576d0efd58b379319a64219e383fa5b297ee051c076574f93dff8ddbc44f4067c3dce3b650dac6180e37fd5bdd6701c60fab74603f10f1f5c671a13013e2c0c3b46c41e455a0d53cdf81e0da2557d6227d93729513682f0bf6f", 0xb1}], 0x4, 0x3, 0x3, 0x2) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000003240)) 11:53:37 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) r1 = accept$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f0000000080)=0x10) setsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f00000000c0)={@dev={0xac, 0x14, 0x14, 0xa}, @local}, 0x8) getsockname$inet(r1, &(0x7f0000000100)={0x2, 0x0, @dev}, &(0x7f0000000140)=0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x4, @multicast2}, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e22, @local}, 0xa2, 0x0, 0x0, 0x0, 0x7ae, &(0x7f0000000180)='xfrm0\x00', 0x7, 0x7, 0x7}) sendto(0xffffffffffffffff, &(0x7f0000000240)="fe89ae4a580b1f673b0be136de7b16aa7a685d91b0414820caebf128568118fa918f3e4545c5a57e", 0x28, 0x20000081, &(0x7f0000000280)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e24, @private=0xa010101}}, 0x80) r2 = accept4$inet(r0, &(0x7f0000000300)={0x2, 0x0, @initdev}, &(0x7f0000000340)=0x10, 0x400) getsockname$inet(r2, &(0x7f0000000380), &(0x7f00000003c0)=0x10) r3 = mq_open(&(0x7f0000000400)='#!\x00', 0x800, 0x3, &(0x7f0000000440)={0x53, 0x4, 0xfffffffffffffbff, 0x5}) r4 = fcntl$getown(r1, 0x9) fcntl$setown(r3, 0x8, r4) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000480)={'vlan0\x00', {0x2, 0x0, @multicast1}}) getsockname$inet(r2, &(0x7f00000004c0)={0x2, 0x0, @local}, &(0x7f0000000500)=0x10) bind$inet(r1, &(0x7f0000000540)={0x2, 0x4e20, @rand_addr=0x64010100}, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000580)={0x2, 'tunl0\x00', {0x5}, 0x4}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f00000005c0)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) r5 = openat2(r0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x440240, 0x104, 0x7}, 0x18) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f00000006c0)={0x3c, @dev={0xac, 0x14, 0x14, 0x15}, 0x4e21, 0x3, 'sh\x00', 0x1, 0x8, 0x77}, 0x2c) 11:53:37 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000000000), 0xfffffffffffffffd, 0x10000) ioctl$INCFS_IOC_PERMIT_FILL(r0, 0x40046721, &(0x7f0000000040)) r1 = inotify_init() fcntl$setstatus(r1, 0x4, 0x6400) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, 0x0, 0x1, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x40}, 0x1, 0x0, 0x0, 0x40088c1}, 0x800) r3 = accept(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r3, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x3, 0x2, 0x101, 0x0, 0x0, {0x5, 0x0, 0x8}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20040004}, 0x4) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={0x0, {0x2, 0x4e22, @rand_addr=0x64010102}, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e23, @private=0xa010102}, 0x42, 0x0, 0x0, 0x0, 0x9bdf, &(0x7f0000000300)='veth1_to_batadv\x00', 0x1, 0xfff, 0xb1}) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) sendmsg$NL80211_CMD_SET_CQM(r5, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xa100}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CQM={0x40, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x2}, @NL80211_ATTR_CQM_RSSI_THOLD={0x1c, 0x1, [0x6, 0x8, 0x7, 0x8, 0x1000, 0x0]}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x3}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x2}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x200}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40850d1}, 0x4) r6 = pidfd_getfd(r4, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r6, 0x6, 0x23, &(0x7f00000006c0)={&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000540)=""/73, 0x49, 0x0, &(0x7f00000005c0)=""/246, 0xf6}, &(0x7f0000000700)=0x40) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000740)='/sys/module/acpi', 0x8000, 0x41) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r7, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x54, 0x0, 0x200, 0x70bd28, 0x25dfdbff, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0xb5ed3400}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x1}, @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}]]}, 0x54}}, 0x20004080) ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, &(0x7f00000008c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) ioctl$AUTOFS_DEV_IOCTL_VERSION(r4, 0xc0189371, &(0x7f0000000b00)={{0x1, 0x1, 0x18, r7}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r6, 0xc0189379, &(0x7f0000000b40)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) dup2(r8, r9) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000fc0)={0xbb, 0x1f, &(0x7f0000000bc0)}) 11:53:37 executing program 3: ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, &(0x7f0000000040)={{}, 0x7, &(0x7f0000000000)=[0x2217, 0x3a0, 0x48, 0x2, 0x100000000, 0x3, 0x2], 0x9, 0x6, [0x7, 0x0, 0xffffffffffffffff, 0x80000001]}) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x5c, r0, 0x8, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, '\x00', 0x12}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x32}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x90632082120f8c45}, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000280)={0xffffff1d, 0x1, 0x7c04dc36, 0x7, 0x129f, 0x7}) r1 = openat$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0), 0x2, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000300), &(0x7f0000000340)='system_u:object_r:xserver_misc_device_t:s0\x00', 0x2b, 0x1) r2 = socket$inet(0x2, 0x6, 0x6) fremovexattr(r2, &(0x7f0000000380)=@random={'osx.', 'system_u:object_r:xserver_misc_device_t:s0\x00'}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x100, 0x0) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000400)=0x3, 0x4) r4 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$IP_VS_SO_SET_EDITDEST(r4, 0x0, 0x489, &(0x7f0000000440)={{0x0, @empty, 0x4e21, 0x2, 'sed\x00', 0x0, 0x80, 0x46}, {@dev={0xac, 0x14, 0x14, 0x35}, 0x4e23, 0x2000, 0x20, 0xc323, 0x1ff}}, 0x44) r5 = socket$netlink(0x10, 0x3, 0x9) fcntl$F_SET_RW_HINT(r5, 0x40c, &(0x7f00000004c0)=0x5) r6 = syz_open_dev$mouse(&(0x7f0000000500), 0xfffffffffffffffd, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x3c, r0, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x24040050) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000640)) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r3, 0xc038943b, &(0x7f00000006c0)={0x9, 0x38, '\x00', 0x0, &(0x7f0000000680)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000700)=0x7, 0x4) 11:53:37 executing program 4: r0 = openat$incfs(0xffffffffffffffff, &(0x7f0000000000)='.log\x00', 0x2, 0x98) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000040)) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x2000, 0x0) r2 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0xf1, 0x3, &(0x7f0000000340)=[{&(0x7f0000000140)="dcefe26273be51157fd97a5ca2057c9a77564d9973ed4a8821970be20848257aa6213f5286f5527030b5d4a12cb6ca0ae628cd22a3abd3803a486914d9c841d0622b62dcf318f2f94c8bdcfed85bb4340a5944ddc149352632f8a21fe31bf1aea87360b8d317448995fcb3a9e660495e0ecc6d18c88d99a85465e8231a2d720773f5c6ba395add6364ddea60b2cc7195c8e9103db9ba140136db70d18ce72f708f3c2155fb5534f4c2f2f93023c7d0b4", 0xb0, 0x3ff}, {&(0x7f0000000200)="d8f60aed3fed7e80a7bc885887c6074602ebd7f2410f7a039595f8053ee4d8cf4743a0573ec41be0fa041e34071127e1bac5e41188d0202b4282809469d07001907c4962be2d7d5ee51f38006d208239815f86a2db9094649ae66e9f89129d079d8a3c579eeb36a98162ed860aca650d551118a724bc056cd8e240be6f9f458863c6", 0x82, 0x9}, {&(0x7f00000002c0)="0798ecc9cd383a597d76c8d9329cf08148fab425b616d3d9be4bade84361d52426676a1a705bcd1cc446ac12f9999f4d2a6ff741b1e6f95abf2d4a31e680ab8aba285eefd7748f64789c2b072f30eb25e58d2d8bf87fe8e1429f7352dc95ff617cffa8f9a7f78c66c2e62fd75a889de060", 0x71}], 0x84000, &(0x7f00000003c0)={[{@nodots}, {@dots}], [{@appraise_type}, {@audit}, {@fowner_lt}, {@pcr={'pcr', 0x3d, 0x10}}, {@subj_role={'subj_role', 0x3d, '/dev/sr0\x00'}}]}) read$hiddev(r0, &(0x7f0000000440)=""/165, 0xa5) fstatfs(r2, &(0x7f0000000500)=""/35) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000540), 0x2000, 0x0) pread64(r0, &(0x7f0000000580)=""/89, 0x59, 0x81) linkat(r3, &(0x7f0000000600)='./file0\x00', r1, &(0x7f0000000640)='./file0\x00', 0x400) ioctl$AUTOFS_IOC_FAIL(0xffffffffffffffff, 0x9361, 0x5) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000680), 0x109000, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f00000006c0)={{0x1, 0x1, 0x18, r2, {0x6, 0x7}}, './file0\x00'}) close(r0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000700)="be9a54b4a292f3d8fecd8ed18d9fbadf9fb06449b1e19ccdfbece3153bcda879ad5ed3", 0x23) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r5, 0xc018937c, &(0x7f0000000740)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) close(r6) getdents64(r4, &(0x7f0000000780)=""/67, 0x43) ioctl$SG_SET_TIMEOUT(r3, 0x2201, &(0x7f0000000800)=0xffffffe1) syz_open_procfs(0x0, &(0x7f0000000840)='net/kcm\x00') sendfile(r1, 0xffffffffffffffff, &(0x7f00000008c0)=0xa55, 0x3) 11:53:37 executing program 5: ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0xd, 0x1}) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000040)) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x5, 0x0, '\x00', [{0x0, 0x2, 0x1, 0x401, 0x6, 0xffffffffffff0000}, {0x2, 0x3, 0x7d, 0x80000000, 0x100000000, 0xffffffffffff8001}], ['\x00', '\x00', '\x00', '\x00', '\x00']}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/crypto\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, './file0\x00'}) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000300), 0x200, 0x0) ioctl$TIOCNXCL(r1, 0x540d) r2 = socket(0x0, 0xa, 0xa94) recvmsg$unix(r2, &(0x7f0000000740)={&(0x7f0000000340), 0x6e, &(0x7f0000000600)=[{&(0x7f00000003c0)=""/233, 0xe9}, {&(0x7f00000004c0)=""/37, 0x25}, {&(0x7f0000000500)=""/223, 0xdf}], 0x3, &(0x7f0000000640)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xd0}, 0x2) ioctl$AUTOFS_IOC_EXPIRE(r7, 0x810c9365, &(0x7f0000000780)={{0x4, 0x4}, 0x100, './file0\x00'}) ioctl$TIOCGSOFTCAR(r6, 0x5419, &(0x7f00000008c0)) pwritev2(r3, &(0x7f00000009c0)=[{&(0x7f0000000900)="01a2a01fd0d566241e10a8d41b68eaede03b512d039f7b0ef9e0dda4010aedb78eeb72f74d30faca67e6691497a8e5e94dd48d2f9bc8d1cb944816b27cfd367f8386494b95c207cf80a5c268de939bd980621c9203d46afe2d416cc7f5d2c380402cc37e332d65be7317e1c3a49bc6c6579668389c15d3ded0c3d6c7e3fb8d643e99ddc8", 0x84}], 0x1, 0x9, 0x7, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000a00)='wchan\x00') write$tcp_congestion(r8, &(0x7f0000000a40)='illinois\x00', 0x9) r9 = socket(0x30, 0x2, 0x1) ioctl$BTRFS_IOC_GET_FEATURES(r9, 0x80189439, &(0x7f0000000a80)) r10 = openat(r4, &(0x7f0000000ac0)='./file0\x00', 0xc00, 0x100) ioctl$TIOCGPGRP(r10, 0x540f, &(0x7f0000000b00)) ioctl$AUTOFS_DEV_IOCTL_VERSION(r5, 0xc0189371, &(0x7f0000000b40)={{0x1, 0x1, 0x18, r7}, './file0\x00'}) ioctl$TIOCMBIS(r11, 0x5416, &(0x7f0000000b80)) 11:53:37 executing program 6: ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x3, 'rose0\x00', {0x101}, 0x3ffc}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x9}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x80000001}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000001}, 0x20040000) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000140)={0x6, 'veth0_vlan\x00', {0x8}, 0x1}) bind(0xffffffffffffffff, &(0x7f0000000180)=@ll={0x11, 0x18, 0x0, 0x1, 0x1, 0x6, @multicast}, 0x80) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000200)={0x0, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @rand_addr=0x64010101}, {0x2, 0x4e21, @multicast2}, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, 0xdbb, 0x7, 0xfff8}) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0xcc00, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000002c0)=0x4, &(0x7f0000000300)=0x4) r1 = syz_mount_image$ext4(&(0x7f0000000340)='ext3\x00', &(0x7f0000000380)='./file0\x00', 0x200, 0x7, &(0x7f00000027c0)=[{&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="208f2f5d8da5b723dd93994eeacdd2e0d8f7363d03ce0623c788bcf4c41495db219bb0bbc3af7898eccded0b436b2ee48bd15ac01c2ac3e94fc26fa39babed984c22b8449699f341ebd2a00e68e103274c10d3f0a1c6db2eff6d7610026f3c504c54a636f3fb", 0x66, 0x10000}, {&(0x7f0000001440)="79f5466cde756c7a2ee16347307631c4b5ecef209659f0d168a94833e3e26d16da1bc441be7f4bdf8589fdad16020216ba33267dcf7e48abb76a98ff6d29e1e2dcbebdb194ba698c4366db40f44069ad2554c0efc1371e4662043e94346324fdd4003cc18b67525da76696c490524800350483c7121a108d1c4816b6278acbe72f594bd2b84e4a6c80b3c20413d7c1e13c0e69a58d3a88dcb3558afcdcfa23dff1f46e7334468ed3b13f43d335bdc1a2677bf0899a7b272c23f1973afe07ce42bff39b178b5e404a30816d4e4c6290324f82b7", 0xd3, 0x13}, {&(0x7f0000001540)="77b3fe93c8c515034c7bcd7df738afbec1fdea8e233566cd1cab0ce604e4690fbcf80a673ebfafc018339f4e4e2079244b7bb2a52687b01292eed1cccf9c4103575d61ae4384db9d2421ab14a949aea27a4bb33d32bca11e05ff03320265e0e1d853a1eda8733a7664198707b4eae1a809bc843bc065a928bf8c28e6099efeb3b4563d89001d8ffbcba70e3fa17f960be2d8c0f01f6a07d75cea003427d547ecac2602a4ffe3d14dd11ada55238ea802bbecb7a0f8542e44366937c519b7403dc10b90756672f0ec3315d1308279a22304865df1460bb5386efce5827d34f6a271c8d0c4bb430be135bf24ff5fa6d212453cd7e20e8acae40fc8125d", 0xfc, 0x800}, {&(0x7f0000001640)="9dda8baefcd9582086f10b300a9465b457f47291f233f15a8ad1fea98ed0cb661a6ba4d0ebb22fad8da05ed3d08de689d96f6b83c7ac373a1b0e8467b6a99631f7e1702ebdb2bb1c920be59f034bfafb653d1f33bd15edff7be9bd0a5b4edb89429092bfcbda323170dbf1e3478ff13afc1a706a5f439d0de455ef7d2190fd3006d1879d2c0757c76ce52f2ae61a", 0x8e, 0x8}, {&(0x7f0000001700)="7976e8e9b279ee4fee9a0ce4abc557a7ca85be24835deeae3cbcd72660a0cb1ac592c0bb8d162b9dcf935fb606c3ffa0f57b2cf4f8357d2bb9b6ca2662b223515c3334c00ed786298431f183cc419fc15a8ce913f886f4bac805c83f0b1dfc464d4147755cf99c1023073c5a5c83325935931182b13198b031c29ff84267c537d88dadab83cd0654e9855922cb29b91fc5e4309d5e07bb6b30374757a4061ff717d52044c79f66a1124dd924f1facac412ddb8a86a5ae7f7e9f819e9", 0xbc, 0x8}, {&(0x7f00000017c0)="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", 0x1000, 0xffff}], 0x800402, &(0x7f0000002880)={[{@bsdgroups}, {@block_validity}, {@barrier}], [{@context={'context', 0x3d, 'system_u'}}, {@context={'context', 0x3d, 'root'}}, {@fowner_lt={'fowner<', 0xee00}}, {@pcr={'pcr', 0x3d, 0x26}}]}) r2 = openat$cgroup_devices(r0, &(0x7f0000002900)='devices.deny\x00', 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8) r4 = socket$inet(0x2, 0x6, 0x5) ppoll(&(0x7f0000002940)=[{r1, 0x2}, {r2, 0x1201}, {r3, 0x20b6}, {r4, 0x180}], 0x4, &(0x7f0000002980)={0x77359400}, &(0x7f00000029c0)={[0x2]}, 0x8) r5 = dup(r2) mount$9p_fd(0x0, &(0x7f0000002a00)='./file0\x00', &(0x7f0000002a40), 0xb00008, &(0x7f0000002a80)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_client}, {@msize={'msize', 0x3d, 0xe8}}, {@dfltgid}, {@debug}, {@aname={'aname', 0x3d, '\xbb\xbb\xbb\xbb\xbb\xbb'}}, {@mmap}, {@version_L}, {@access_client}, {@access_uid}], [{@obj_user={'obj_user', 0x3d, 'devices.deny\x00'}}]}}) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000002b80)={{0x1, 0x1, 0x18, r3, {0x8}}, './file0\x00'}) sendmsg$NFT_BATCH(r6, &(0x7f0000003040)={&(0x7f0000002bc0), 0xc, &(0x7f0000003000)={&(0x7f0000002c00)={{0x14}, [@NFT_MSG_DELSET={0xd4, 0xb, 0xa, 0x301, 0x0, 0x0, {0x7, 0x0, 0x6}, [@NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0xe}, @NFTA_SET_EXPR={0xb0, 0x11, 0x0, 0x1, @target={{0xb}, @val={0xa0, 0x2, 0x0, 0x1, [@NFTA_TARGET_NAME={0x8, 0x1, '$+\x1d\x00'}, @NFTA_TARGET_NAME={0x7, 0x1, '\'}\x00'}, @NFTA_TARGET_NAME={0x5, 0x1, '\x00'}, @NFTA_TARGET_INFO={0x81, 0x3, "25966d9e665361f638b4b887d8c30da532f4c71c43cd5441115157fe5bf597057ed46749a800b0d9ff77a9c593dd7aec64325e58c26aaff4c8485beb7f0c74597e8211cdd48a74a9efa9fd8190c1713523347301b5919145fae1ce935a4718f0d454f2e30794a5f327b18d43b963b33d4093c6c0c3aec6f987d7059eec"}]}}}, @NFTA_SET_POLICY={0x8}]}, @NFT_MSG_NEWTABLE={0x50, 0x0, 0xa, 0x3, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELSET={0x40, 0xb, 0xa, 0x401, 0x0, 0x0, {0xc, 0x0, 0x3}, [@NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x8f}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x3}]}, @NFT_MSG_DELSETELEM={0x64, 0xe, 0xa, 0x201, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x94, 0x3, 0xa, 0x401, 0x0, 0x0, {0xc, 0x0, 0x3}, [@NFTA_CHAIN_COUNTERS={0x40, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x100000000}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xcd9f}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x40}]}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xffffffffffffffff}]}, @NFT_MSG_DELTABLE={0x58, 0x2, 0xa, 0x3, 0x0, 0x0, {0x1, 0x0, 0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x104, 0x18, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0xa}, [@NFTA_FLOWTABLE_HOOK={0xf0, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x7c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'vlan0\x00'}, {0x14, 0x1, 'geneve1\x00'}, {0x14, 0x1, 'macvlan1\x00'}, {0x14, 0x1, 'macsec0\x00'}, {0x14, 0x1, 'veth0_to_hsr\x00'}, {0x14, 0x1, 'macsec0\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14}, {0x14, 0x1, 'batadv0\x00'}, {0x14, 0x1, 'xfrm0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x55}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}]}]}]}, @NFT_MSG_DELRULE={0x20, 0x8, 0xa, 0x301, 0x0, 0x0, {0x3, 0x0, 0x6}, [@NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x1}]}], {0x14}}, 0x400}, 0x1, 0x0, 0x0, 0x4008010}, 0x14) sendmsg$nl_generic(r0, &(0x7f0000003380)={&(0x7f0000003080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000003340)={&(0x7f00000030c0)={0x258, 0x1e, 0x800, 0x70bd2a, 0x25dfdbff, {0x6}, [@nested={0x143, 0x70, 0x0, 0x1, [@typed={0x8, 0x33, 0x0, 0x0, @ipv4=@broadcast}, @typed={0xed, 0x2c, 0x0, 0x0, @binary="88df0103046181badbae90ff639b03ce00225bf574bc21fa17d5a7838c36ece65dcb94e40eda7dbb2e659d0546cf3c22c51ecdd250ea3da5534153cc4cbe08a8191e9e445ae82ee4c22402f91dd31d923a333f290b74c641672e022144a3f883ac1ffce936b19b43e83b6035634eeb5690988ae797c223c36c61de824caeb7db22188f87836baa18aa6709e119665dd6bc7b61d7f933d69b23df58b0b4d46108602e3caf8ae9acdc64c298fce9b3c5ff0e390b902190df74b713a7e93dc9f22d794e39c52b4c9a0439187c6f54a900c0bd43dc7ad15de454ec531bcbc4520d3d03e86187cae31b7c1d"}, @typed={0x8, 0xe, 0x0, 0x0, @u32=0x4}, @generic="046697989b0c33b588be5d0600ef241c85e0e228a760ba16ef9a5d1a94a3dd124754294250e7a36a800e1c3c34231715aa4bf0a8d58b3ad6b1cc993fa2cf7b"]}, @typed={0xc, 0x68, 0x0, 0x0, @u64=0x3f}, @generic="9eca2d5033c1f9b8ebec867b454a77420dc77f667dc5c95114b2d5f77830e11c092ce638398f28a7624dd891a1c3037966fff6b8bddae5e0f9c150106415e0dba4a83dc97ee497b784a782ae5de413a3c49ab20e7540d73af680456adeb2e2ea06935e9ca8846c1b5cf11aea17a46f97597aa4cdfa19669f2da6b45d28000f08496ed0ab9c9967b6fc4931b6ce6dc41f90a96954274c3e28b588c95fe56e1b0eb0eba4396d1f9cc75bc8a3528a2ae265790cd3506a91d0bad13c007691f114dea5a694c0a1f1f5dc94e35c13b199d90af8bbbb2df4fb54b9674733456dd8374a9b295a2ea523b129446295c76219751d4b"]}, 0x258}, 0x1, 0x0, 0x0, 0x20000800}, 0x20008800) r7 = fork() r8 = openat$cgroup_ro(r3, &(0x7f0000003600)='memory.swap.events\x00', 0x0, 0x0) clone3(&(0x7f0000003640)={0x40800, &(0x7f00000033c0), &(0x7f0000003400), &(0x7f0000003440), {0x13}, &(0x7f0000003480)=""/143, 0x8f, &(0x7f0000003540)=""/75, &(0x7f00000035c0)=[0x0, r7], 0x2, {r8}}, 0x58) [ 70.418867] audit: type=1400 audit(1664884417.476:6): avc: denied { execmem } for pid=285 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 11:53:37 executing program 7: ioctl$AUTOFS_IOC_CATATONIC(0xffffffffffffffff, 0x9362, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x608400) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000040)={0xe0, 0x20, 0xf8}) ioctl$CDROM_DEBUG(r0, 0x5330, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0x5}}, './file0\x00'}) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, &(0x7f00000000c0)={0x1, 0x56a}) r2 = open(&(0x7f0000000100)='./file0\x00', 0x4200, 0x2) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000140)={0x2, 0x0, 0x1, 0x6, 0x3, [{0x80, 0x7, 0x6, '\x00', 0xd}, {0x8, 0x7ff, 0x401}, {0x800, 0xfffffffffffff09e, 0x4}]}) fcntl$getflags(r2, 0x40a) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000240)={{0x1, 0x1, 0x18, r2, {0x5}}, './file0\x00'}) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000280)=0x1) r4 = fsmount(r3, 0x1, 0xd) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000002c0)='\x00') r5 = ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_FILES_UPDATE={0x14, 0x4, 0x0, 0x0, 0x9, &(0x7f0000000300)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r2], 0x4, 0x0, 0x1, {0x0, r6}}, 0x20) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r3, 0xc0189372, &(0x7f0000000380)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0\x00'}) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000003c0)=""/74, &(0x7f0000000440)=0x4a) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000480)) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) [ 71.797834] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 71.799859] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 71.800865] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 71.802947] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 71.804121] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 71.805000] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 71.805875] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 71.807851] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 71.808599] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 71.809640] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 71.810391] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 71.811168] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 71.811857] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 71.812868] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 71.813677] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 71.813895] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 71.814820] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 71.817413] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 71.817774] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 71.818926] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 71.819864] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 71.819953] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 71.821743] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 71.824258] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 71.825390] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 71.826485] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 71.831365] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 71.831382] Bluetooth: hci2: HCI_REQ-0x0c1a [ 71.833301] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 71.834900] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 71.843374] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 71.844725] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 71.845987] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 71.847732] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 71.848877] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 71.851171] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 71.852209] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 71.853264] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 71.854246] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 71.855534] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 71.857255] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 71.858912] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 71.863265] Bluetooth: hci0: HCI_REQ-0x0c1a [ 71.863946] Bluetooth: hci5: HCI_REQ-0x0c1a [ 71.864721] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 71.871786] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 71.877573] Bluetooth: hci7: HCI_REQ-0x0c1a [ 71.880807] Bluetooth: hci1: HCI_REQ-0x0c1a [ 71.892505] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 71.893557] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 71.893995] Bluetooth: hci4: HCI_REQ-0x0c1a [ 71.899252] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 71.902185] Bluetooth: hci6: HCI_REQ-0x0c1a [ 71.909197] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 71.911879] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 71.923314] Bluetooth: hci3: HCI_REQ-0x0c1a [ 73.889978] Bluetooth: hci7: command 0x0409 tx timeout [ 73.891616] Bluetooth: hci5: command 0x0409 tx timeout [ 73.892713] Bluetooth: hci0: command 0x0409 tx timeout [ 73.893745] Bluetooth: hci2: command 0x0409 tx timeout [ 73.953254] Bluetooth: hci3: command 0x0409 tx timeout [ 73.954545] Bluetooth: hci6: command 0x0409 tx timeout [ 73.956252] Bluetooth: hci4: command 0x0409 tx timeout [ 73.957312] Bluetooth: hci1: command 0x0409 tx timeout [ 75.937271] Bluetooth: hci2: command 0x041b tx timeout [ 75.937896] Bluetooth: hci0: command 0x041b tx timeout [ 75.938343] Bluetooth: hci5: command 0x041b tx timeout [ 75.938741] Bluetooth: hci7: command 0x041b tx timeout [ 76.001175] Bluetooth: hci1: command 0x041b tx timeout [ 76.001653] Bluetooth: hci4: command 0x041b tx timeout [ 76.002056] Bluetooth: hci6: command 0x041b tx timeout [ 76.002498] Bluetooth: hci3: command 0x041b tx timeout [ 77.985212] Bluetooth: hci7: command 0x040f tx timeout [ 77.985678] Bluetooth: hci5: command 0x040f tx timeout [ 77.986107] Bluetooth: hci0: command 0x040f tx timeout [ 77.986578] Bluetooth: hci2: command 0x040f tx timeout [ 78.049164] Bluetooth: hci3: command 0x040f tx timeout [ 78.049619] Bluetooth: hci6: command 0x040f tx timeout [ 78.050005] Bluetooth: hci4: command 0x040f tx timeout [ 78.050753] Bluetooth: hci1: command 0x040f tx timeout [ 80.033152] Bluetooth: hci2: command 0x0419 tx timeout [ 80.033879] Bluetooth: hci0: command 0x0419 tx timeout [ 80.034345] Bluetooth: hci5: command 0x0419 tx timeout [ 80.034744] Bluetooth: hci7: command 0x0419 tx timeout [ 80.097159] Bluetooth: hci1: command 0x0419 tx timeout [ 80.097628] Bluetooth: hci4: command 0x0419 tx timeout [ 80.098029] Bluetooth: hci6: command 0x0419 tx timeout [ 80.098915] Bluetooth: hci3: command 0x0419 tx timeout [ 133.968855] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 133.970281] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 133.971589] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 133.972688] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 133.974365] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 133.975311] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 133.976677] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 133.977641] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 133.978800] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 133.980178] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 133.981318] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 133.982494] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 134.001401] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 134.003737] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 134.004503] Bluetooth: hci0: HCI_REQ-0x0c1a [ 134.013936] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 134.014550] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 134.017388] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 134.018622] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 134.019360] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 134.021030] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 134.021835] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 134.022614] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 134.023378] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 134.024639] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 134.025365] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 134.026218] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 134.027213] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 134.029201] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 134.030041] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 134.030750] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 134.031788] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 134.032571] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 134.033604] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 134.034849] Bluetooth: hci5: HCI_REQ-0x0c1a [ 134.035263] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 134.036357] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 134.037595] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 134.038133] Bluetooth: hci4: HCI_REQ-0x0c1a [ 134.038724] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 134.046197] Bluetooth: hci3: HCI_REQ-0x0c1a [ 134.050991] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 134.051934] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 134.053283] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 134.055164] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 134.056349] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 134.058127] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 134.058998] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 134.060585] Bluetooth: hci1: HCI_REQ-0x0c1a [ 134.066555] Bluetooth: hci6: HCI_REQ-0x0c1a [ 134.102285] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 134.127054] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 134.139563] Bluetooth: hci2: HCI_REQ-0x0c1a [ 134.177592] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 134.184368] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 134.212183] Bluetooth: hci7: HCI_REQ-0x0c1a [ 136.033285] Bluetooth: hci0: command 0x0409 tx timeout [ 136.097165] Bluetooth: hci6: command 0x0409 tx timeout [ 136.098270] Bluetooth: hci1: command 0x0409 tx timeout [ 136.098334] Bluetooth: hci3: command 0x0409 tx timeout [ 136.098961] Bluetooth: hci5: command 0x0409 tx timeout [ 136.099717] Bluetooth: hci4: command 0x0409 tx timeout [ 136.161178] Bluetooth: hci2: command 0x0409 tx timeout [ 136.225188] Bluetooth: hci7: command 0x0409 tx timeout [ 138.082198] Bluetooth: hci0: command 0x041b tx timeout [ 138.145218] Bluetooth: hci4: command 0x041b tx timeout [ 138.146170] Bluetooth: hci5: command 0x041b tx timeout [ 138.146699] Bluetooth: hci3: command 0x041b tx timeout [ 138.147238] Bluetooth: hci1: command 0x041b tx timeout [ 138.147768] Bluetooth: hci6: command 0x041b tx timeout [ 138.209163] Bluetooth: hci2: command 0x041b tx timeout [ 138.273153] Bluetooth: hci7: command 0x041b tx timeout [ 140.129190] Bluetooth: hci0: command 0x040f tx timeout [ 140.193925] Bluetooth: hci6: command 0x040f tx timeout [ 140.194584] Bluetooth: hci1: command 0x040f tx timeout [ 140.195135] Bluetooth: hci3: command 0x040f tx timeout [ 140.195631] Bluetooth: hci5: command 0x040f tx timeout [ 140.196137] Bluetooth: hci4: command 0x040f tx timeout [ 140.257144] Bluetooth: hci2: command 0x040f tx timeout [ 140.321128] Bluetooth: hci7: command 0x040f tx timeout [ 142.177240] Bluetooth: hci0: command 0x0419 tx timeout [ 142.241843] Bluetooth: hci4: command 0x0419 tx timeout [ 142.242459] Bluetooth: hci5: command 0x0419 tx timeout [ 142.242981] Bluetooth: hci3: command 0x0419 tx timeout [ 142.243554] Bluetooth: hci1: command 0x0419 tx timeout [ 142.244100] Bluetooth: hci6: command 0x0419 tx timeout [ 142.305137] Bluetooth: hci2: command 0x0419 tx timeout [ 142.369121] Bluetooth: hci7: command 0x0419 tx timeout [ 186.785129] INFO: task rcu_gp:3 blocked for more than 142 seconds. [ 186.785764] Not tainted 6.0.0-rc7-next-20220930 #1 [ 186.786195] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 186.786724] task:rcu_gp state:I stack:30328 pid:3 ppid:2 flags:0x00004000 [ 186.787348] Call Trace: [ 186.787542] [ 186.787842] __schedule+0x893/0x2470 [ 186.788146] ? io_schedule_timeout+0x150/0x150 [ 186.788757] ? do_raw_spin_lock+0x121/0x260 [ 186.789296] ? rwlock_bug.part.0+0x90/0x90 [ 186.789603] schedule+0xda/0x1b0 [ 186.789845] rescuer_thread+0x851/0xdb0 [ 186.790147] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 186.790494] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 186.790841] ? lockdep_hardirqs_on+0x79/0x100 [ 186.791188] ? worker_thread+0x1260/0x1260 [ 186.791487] kthread+0x2ed/0x3a0 [ 186.791727] ? kthread_complete_and_exit+0x40/0x40 [ 186.792082] ret_from_fork+0x22/0x30 [ 186.792362] [ 186.792528] INFO: task rcu_par_gp:4 blocked for more than 142 seconds. [ 186.792960] Not tainted 6.0.0-rc7-next-20220930 #1 [ 186.793344] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 186.793847] task:rcu_par_gp state:I stack:30944 pid:4 ppid:2 flags:0x00004000 [ 186.794421] Call Trace: [ 186.794600] [ 186.794764] __schedule+0x893/0x2470 [ 186.795033] ? io_schedule_timeout+0x150/0x150 [ 186.795370] ? do_raw_spin_lock+0x121/0x260 [ 186.795675] ? rwlock_bug.part.0+0x90/0x90 [ 186.796114] schedule+0xda/0x1b0 [ 186.796471] rescuer_thread+0x851/0xdb0 [ 186.796888] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 186.797451] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 186.797981] ? lockdep_hardirqs_on+0x79/0x100 [ 186.798467] ? worker_thread+0x1260/0x1260 [ 186.798911] kthread+0x2ed/0x3a0 [ 186.799285] ? kthread_complete_and_exit+0x40/0x40 [ 186.799804] ret_from_fork+0x22/0x30 [ 186.800237] [ 186.800486] INFO: task slub_flushwq:5 blocked for more than 142 seconds. [ 186.801196] Not tainted 6.0.0-rc7-next-20220930 #1 [ 186.801730] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 186.802540] task:slub_flushwq state:I stack:30944 pid:5 ppid:2 flags:0x00004000 [ 186.803419] Call Trace: [ 186.803689] [ 186.803928] __schedule+0x893/0x2470 [ 186.804350] ? io_schedule_timeout+0x150/0x150 [ 186.804830] ? do_raw_spin_lock+0x121/0x260 [ 186.805323] ? rwlock_bug.part.0+0x90/0x90 [ 186.805774] schedule+0xda/0x1b0 [ 186.806169] rescuer_thread+0x851/0xdb0 [ 186.806586] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 186.807132] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 186.807658] ? lockdep_hardirqs_on+0x79/0x100 [ 186.808144] ? worker_thread+0x1260/0x1260 [ 186.808582] kthread+0x2ed/0x3a0 [ 186.808936] ? kthread_complete_and_exit+0x40/0x40 [ 186.809471] ret_from_fork+0x22/0x30 [ 186.809875] [ 186.810140] INFO: task netns:6 blocked for more than 142 seconds. [ 186.810776] Not tainted 6.0.0-rc7-next-20220930 #1 [ 186.811339] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 186.812153] task:netns state:I stack:30944 pid:6 ppid:2 flags:0x00004000 [ 186.813009] Call Trace: [ 186.813313] [ 186.813557] __schedule+0x893/0x2470 [ 186.813960] ? io_schedule_timeout+0x150/0x150 [ 186.814453] ? do_raw_spin_lock+0x121/0x260 [ 186.814904] ? rwlock_bug.part.0+0x90/0x90 [ 186.815372] schedule+0xda/0x1b0 [ 186.815740] rescuer_thread+0x851/0xdb0 [ 186.816172] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 186.816695] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 186.817258] ? lockdep_hardirqs_on+0x79/0x100 [ 186.817731] ? worker_thread+0x1260/0x1260 [ 186.818196] kthread+0x2ed/0x3a0 [ 186.818555] ? kthread_complete_and_exit+0x40/0x40 [ 186.819095] ret_from_fork+0x22/0x30 [ 186.819496] [ 186.819740] INFO: task kworker/0:0H:8 blocked for more than 142 seconds. [ 186.820435] Not tainted 6.0.0-rc7-next-20220930 #1 [ 186.820978] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 186.821781] task:kworker/0:0H state:I stack:29416 pid:8 ppid:2 flags:0x00004000 [ 186.822661] Workqueue: 0x0 (kblockd) [ 186.823082] Call Trace: [ 186.823352] [ 186.823598] __schedule+0x893/0x2470 [ 186.823991] ? io_schedule_timeout+0x150/0x150 [ 186.824497] schedule+0xda/0x1b0 [ 186.824858] worker_thread+0x15f/0x1260 [ 186.825325] ? process_one_work+0x16a0/0x16a0 [ 186.825799] kthread+0x2ed/0x3a0 [ 186.826185] ? kthread_complete_and_exit+0x40/0x40 [ 186.826698] ret_from_fork+0x22/0x30 [ 186.827132] [ 186.827379] INFO: task mm_percpu_wq:10 blocked for more than 142 seconds. [ 186.828131] Not tainted 6.0.0-rc7-next-20220930 #1 [ 186.828679] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 186.829488] task:mm_percpu_wq state:I stack:30944 pid:10 ppid:2 flags:0x00004000 [ 186.830366] Call Trace: [ 186.830642] [ 186.830882] __schedule+0x893/0x2470 [ 186.831309] ? io_schedule_timeout+0x150/0x150 [ 186.831781] ? do_raw_spin_lock+0x121/0x260 [ 186.832258] ? rwlock_bug.part.0+0x90/0x90 [ 186.832703] schedule+0xda/0x1b0 [ 186.833077] rescuer_thread+0x851/0xdb0 [ 186.833480] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 186.833986] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 186.834534] ? lockdep_hardirqs_on+0x79/0x100 [ 186.835005] ? worker_thread+0x1260/0x1260 [ 186.835469] kthread+0x2ed/0x3a0 [ 186.835830] ? kthread_complete_and_exit+0x40/0x40 [ 186.836368] ret_from_fork+0x22/0x30 [ 186.836781] [ 186.837025] INFO: task rcu_tasks_kthre:11 blocked for more than 142 seconds. [ 186.837678] Not tainted 6.0.0-rc7-next-20220930 #1 [ 186.838051] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 186.838594] task:rcu_tasks_kthre state:I stack:29272 pid:11 ppid:2 flags:0x00004000 [ 186.839188] Call Trace: [ 186.839376] [ 186.839545] __schedule+0x893/0x2470 [ 186.839823] ? io_schedule_timeout+0x150/0x150 [ 186.840176] ? mark_held_locks+0x9e/0xe0 [ 186.840471] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 186.840829] schedule+0xda/0x1b0 [ 186.841109] rcu_tasks_one_gp+0x3db/0xc10 [ 186.841445] rcu_tasks_kthread+0x80/0xa0 [ 186.841738] ? rcu_tasks_postscan+0x10/0x10 [ 186.842049] kthread+0x2ed/0x3a0 [ 186.842327] ? kthread_complete_and_exit+0x40/0x40 [ 186.842681] ret_from_fork+0x22/0x30 [ 186.842963] [ 186.843169] INFO: task kworker/1:0H:21 blocked for more than 142 seconds. [ 186.843629] Not tainted 6.0.0-rc7-next-20220930 #1 [ 186.843995] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 186.844552] task:kworker/1:0H state:I stack:29256 pid:21 ppid:2 flags:0x00004000 [ 186.845153] Workqueue: 0x0 (events_highpri) [ 186.845478] Call Trace: [ 186.845664] [ 186.845833] __schedule+0x893/0x2470 [ 186.846137] ? io_schedule_timeout+0x150/0x150 [ 186.846481] schedule+0xda/0x1b0 [ 186.846737] worker_thread+0x15f/0x1260 [ 186.847053] ? process_one_work+0x16a0/0x16a0 [ 186.847407] kthread+0x2ed/0x3a0 [ 186.847660] ? kthread_complete_and_exit+0x40/0x40 [ 186.848018] ret_from_fork+0x22/0x30 [ 186.848325] [ 186.848497] INFO: task inet_frag_wq:23 blocked for more than 142 seconds. [ 186.848958] Not tainted 6.0.0-rc7-next-20220930 #1 [ 186.849359] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 186.849885] task:inet_frag_wq state:I stack:30704 pid:23 ppid:2 flags:0x00004000 [ 186.850483] Call Trace: [ 186.850674] [ 186.850843] __schedule+0x893/0x2470 [ 186.851144] ? io_schedule_timeout+0x150/0x150 [ 186.851474] ? do_raw_spin_lock+0x121/0x260 [ 186.851788] ? rwlock_bug.part.0+0x90/0x90 [ 186.852121] schedule+0xda/0x1b0 [ 186.852376] rescuer_thread+0x851/0xdb0 [ 186.852667] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 186.853021] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 186.853428] ? lockdep_hardirqs_on+0x79/0x100 [ 186.853759] ? worker_thread+0x1260/0x1260 [ 186.854093] kthread+0x2ed/0x3a0 [ 186.854352] ? kthread_complete_and_exit+0x40/0x40 [ 186.854710] ret_from_fork+0x22/0x30 [ 186.854994] [ 186.855193] INFO: task writeback:29 blocked for more than 142 seconds. [ 186.855640] Not tainted 6.0.0-rc7-next-20220930 #1 [ 186.856007] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 186.856553] task:writeback state:I stack:30176 pid:29 ppid:2 flags:0x00004000 [ 186.857163] Call Trace: [ 186.857351] [ 186.857523] __schedule+0x893/0x2470 [ 186.857805] ? io_schedule_timeout+0x150/0x150 [ 186.858165] ? do_raw_spin_lock+0x121/0x260 [ 186.858479] ? rwlock_bug.part.0+0x90/0x90 [ 186.858792] schedule+0xda/0x1b0 [ 186.859049] rescuer_thread+0x851/0xdb0 [ 186.859373] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 186.859736] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 186.860121] ? lockdep_hardirqs_on+0x79/0x100 [ 186.860452] ? worker_thread+0x1260/0x1260 [ 186.860768] kthread+0x2ed/0x3a0 [ 186.861016] ? kthread_complete_and_exit+0x40/0x40 [ 186.861408] ret_from_fork+0x22/0x30 [ 186.861697] [ 186.861927] [ 186.861927] Showing all locks held in the system: [ 186.862374] 2 locks held by kworker/u4:0/9: [ 186.862675] #0: ffff888007c61138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x915/0x16a0 [ 186.863417] #1: ffff88800861fdb0 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x949/0x16a0 [ 186.864187] 1 lock held by rcu_tasks_kthre/11: [ 186.864501] #0: ffffffff85406850 (rcu_tasks.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x26/0xc10 [ 186.865206] 1 lock held by khungtaskd/26: [ 186.865497] #0: ffffffff85407320 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 186.866174] 2 locks held by kworker/u4:1/28: [ 186.866482] #0: ffff888007c61138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x915/0x16a0 [ 186.867219] #1: ffff88800908fdb0 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x949/0x16a0 [ 186.867972] 2 locks held by kworker/u4:2/33: [ 186.868299] #0: ffff888007c61138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x915/0x16a0 [ 186.869020] #1: ffff8880092d7db0 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x949/0x16a0 [ 186.869802] 2 locks held by kworker/u4:3/47: [ 186.870130] #0: ffff888007c61138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x915/0x16a0 [ 186.870853] #1: ffff88800f937db0 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x949/0x16a0 [ 186.871616] 1 lock held by kmemleak/53: [ 186.871897] 1 lock held by in:imklog/190: [ 186.872204] 2 locks held by kworker/u4:4/337: [ 186.872514] #0: ffff888007c61138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x915/0x16a0 [ 186.873263] #1: ffff88800da17db0 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x949/0x16a0 [ 186.874006] 2 locks held by kworker/u4:5/340: [ 186.874340] #0: ffff888007c61138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x915/0x16a0 [ 186.875082] #1: ffff8880207f7db0 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x949/0x16a0 [ 186.875833] 2 locks held by kworker/u4:8/347: [ 186.876169] #0: ffff888007c61138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x915/0x16a0 [ 186.876892] #1: ffff888021027db0 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x949/0x16a0 [ 186.877661] 2 locks held by kworker/u4:9/436: [ 186.877978] #0: ffff888007c61138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x915/0x16a0 [ 186.878719] #1: ffff888020627db0 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x949/0x16a0 [ 186.879489] 1 lock held by modprobe/6925: [ 186.879779] 1 lock held by modprobe/6927: [ 186.880080] 1 lock held by modprobe/6929: [ 186.880367] 1 lock held by modprobe/6931: [ 186.880654] 4 locks held by modprobe/6933: [ 186.880945] 1 lock held by modprobe/6934: [ 186.881277] [ 186.881407] ============================================= [ 186.881407] 11:55:38 executing program 7: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0xc4200, 0xd8, 0x6}, 0x18) statx(r0, &(0x7f0000000080)='./file0\x00', 0x6000, 0x2, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f00000001c0)) fchmodat(r0, &(0x7f0000000200)='./file0\x00', 0x85) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x20, 0x7) statx(r0, &(0x7f00000016c0)='./file0\x00', 0x1000, 0x7ff, &(0x7f0000001700)) mount_setattr(r0, &(0x7f0000001800)='./file0\x00', 0x1000, &(0x7f0000001880)={0x100086, 0x100000, 0x40000}, 0x20) syz_genetlink_get_family_id$nl802154(&(0x7f0000001900), 0xffffffffffffffff) fork() 11:55:38 executing program 7: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='/usr/sbin/cups-browsed\x00', 0x17) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x5320, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x12}}, 0x0) poll(0x0, 0xfffffffffffffdc0, 0x7fffffff) close_range(r1, r1, 0x2) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r4, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x34, r3, 0x1, 0x70bd28, 0x25dfdbf8, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x20014040) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff66, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8, 0x20010, 0xffffffffffffffff, 0x7fea3000) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) 11:55:38 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000300)=ANY=[@ANYBLOB="0100000018000000fbdef0d18efb04c5516be3a14b1160e28b0e6f1b62525730e456993251a01ffb0b2e316d480997624ec58cebe8d47cf546018ca99f3d", @ANYRES32, @ANYBLOB="00000000000000005e4d57d9cf66696c"]) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000180)=']{\x00', 0x0, r0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = io_uring_setup(0x454c, &(0x7f0000000240)={0x0, 0x0, 0x1}) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x11, 0x0, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev2(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000000c0)="05ff232ef592436bf2d97aa1", 0xe}, {&(0x7f0000000100)="9f", 0x1}, {&(0x7f00000002c0)='^', 0x1}], 0x3, 0x0, 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x7a, 0x5, 0x5, 0x4, 0x0, 0xfff, 0x4, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x8, 0x7fffffff}, 0x2788, 0x0, 0x401, 0x4, 0x0, 0x6, 0x3ff, 0x0, 0x5, 0x0, 0x100000000}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x8) sendfile(r3, r0, 0x0, 0xfffffdef) [ 191.920569] audit: type=1400 audit(1664884538.977:7): avc: denied { open } for pid=7248 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 191.923501] audit: type=1400 audit(1664884538.977:8): avc: denied { kernel } for pid=7248 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 191.932466] loop1: detected capacity change from 0 to 40 [ 191.977868] ------------[ cut here ]------------ [ 191.977896] [ 191.977900] ====================================================== [ 191.977905] WARNING: possible circular locking dependency detected [ 191.977910] 6.0.0-rc7-next-20220930 #1 Not tainted [ 191.977920] ------------------------------------------------------ [ 191.977925] syz-executor.7/7250 is trying to acquire lock: [ 191.977934] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 191.977990] [ 191.977990] but task is already holding lock: [ 191.977994] ffff88800fc46820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 191.978033] [ 191.978033] which lock already depends on the new lock. [ 191.978033] [ 191.978037] [ 191.978037] the existing dependency chain (in reverse order) is: [ 191.978042] [ 191.978042] -> #3 (&ctx->lock){....}-{2:2}: [ 191.978066] _raw_spin_lock+0x2a/0x40 [ 191.978083] __perf_event_task_sched_out+0x53b/0x18d0 [ 191.978099] __schedule+0xedd/0x2470 [ 191.978120] preempt_schedule_common+0x45/0xc0 [ 191.978142] __cond_resched+0x17/0x30 [ 191.978162] __mutex_lock+0xa3/0x14d0 [ 191.978184] __do_sys_perf_event_open+0x1eec/0x32c0 [ 191.978201] do_syscall_64+0x3b/0x90 [ 191.978227] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 191.978246] [ 191.978246] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 191.978266] _raw_spin_lock_nested+0x30/0x40 [ 191.978282] raw_spin_rq_lock_nested+0x1e/0x30 [ 191.978302] task_fork_fair+0x63/0x4d0 [ 191.978326] sched_cgroup_fork+0x3d0/0x540 [ 191.978348] copy_process+0x4183/0x6e20 [ 191.978363] kernel_clone+0xe7/0x890 [ 191.978377] user_mode_thread+0xad/0xf0 [ 191.978392] rest_init+0x24/0x250 [ 191.978410] arch_call_rest_init+0xf/0x14 [ 191.978435] start_kernel+0x4c6/0x4eb [ 191.978458] secondary_startup_64_no_verify+0xe0/0xeb [ 191.978478] [ 191.978478] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 191.978498] _raw_spin_lock_irqsave+0x39/0x60 [ 191.978514] try_to_wake_up+0xab/0x1930 [ 191.978533] up+0x75/0xb0 [ 191.978554] __up_console_sem+0x6e/0x80 [ 191.978578] console_unlock+0x46a/0x590 [ 191.978601] do_con_write+0xc05/0x1d50 [ 191.978617] con_write+0x21/0x40 [ 191.978630] n_tty_write+0x4d4/0xfe0 [ 191.978648] file_tty_write.constprop.0+0x455/0x8a0 [ 191.978665] vfs_write+0x9c3/0xd90 [ 191.978689] ksys_write+0x127/0x250 [ 191.978712] do_syscall_64+0x3b/0x90 [ 191.978737] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 191.978755] [ 191.978755] -> #0 ((console_sem).lock){....}-{2:2}: [ 191.978775] __lock_acquire+0x2a02/0x5e70 [ 191.978800] lock_acquire+0x1a2/0x530 [ 191.978824] _raw_spin_lock_irqsave+0x39/0x60 [ 191.978840] down_trylock+0xe/0x70 [ 191.978862] __down_trylock_console_sem+0x3b/0xd0 [ 191.978885] vprintk_emit+0x16b/0x560 [ 191.978909] vprintk+0x84/0xa0 [ 191.978933] _printk+0xba/0xf1 [ 191.978949] report_bug.cold+0x72/0xab [ 191.978973] handle_bug+0x3c/0x70 [ 191.978997] exc_invalid_op+0x14/0x50 [ 191.979022] asm_exc_invalid_op+0x16/0x20 [ 191.979040] group_sched_out.part.0+0x2c7/0x460 [ 191.979066] ctx_sched_out+0x8f1/0xc10 [ 191.979091] __perf_event_task_sched_out+0x6d0/0x18d0 [ 191.979107] __schedule+0xedd/0x2470 [ 191.979127] preempt_schedule_common+0x45/0xc0 [ 191.979149] __cond_resched+0x17/0x30 [ 191.979170] __mutex_lock+0xa3/0x14d0 [ 191.979192] __do_sys_perf_event_open+0x1eec/0x32c0 [ 191.979208] do_syscall_64+0x3b/0x90 [ 191.979233] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 191.979252] [ 191.979252] other info that might help us debug this: [ 191.979252] [ 191.979255] Chain exists of: [ 191.979255] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 191.979255] [ 191.979278] Possible unsafe locking scenario: [ 191.979278] [ 191.979281] CPU0 CPU1 [ 191.979284] ---- ---- [ 191.979288] lock(&ctx->lock); [ 191.979296] lock(&rq->__lock); [ 191.979306] lock(&ctx->lock); [ 191.979315] lock((console_sem).lock); [ 191.979323] [ 191.979323] *** DEADLOCK *** [ 191.979323] [ 191.979326] 2 locks held by syz-executor.7/7250: [ 191.979336] #0: ffff88806cf37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 191.979379] #1: ffff88800fc46820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 191.979419] [ 191.979419] stack backtrace: [ 191.979423] CPU: 1 PID: 7250 Comm: syz-executor.7 Not tainted 6.0.0-rc7-next-20220930 #1 [ 191.979441] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 191.979452] Call Trace: [ 191.979457] [ 191.979462] dump_stack_lvl+0x8b/0xb3 [ 191.979490] check_noncircular+0x263/0x2e0 [ 191.979514] ? format_decode+0x26c/0xb50 [ 191.979538] ? print_circular_bug+0x450/0x450 [ 191.979563] ? simple_strtoul+0x30/0x30 [ 191.979585] ? __lockdep_reset_lock+0x180/0x180 [ 191.979610] ? format_decode+0x26c/0xb50 [ 191.979635] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 191.979661] __lock_acquire+0x2a02/0x5e70 [ 191.979693] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 191.979726] lock_acquire+0x1a2/0x530 [ 191.979751] ? down_trylock+0xe/0x70 [ 191.979776] ? lock_release+0x750/0x750 [ 191.979801] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 191.979832] ? vprintk+0x84/0xa0 [ 191.979859] _raw_spin_lock_irqsave+0x39/0x60 [ 191.979876] ? down_trylock+0xe/0x70 [ 191.979899] down_trylock+0xe/0x70 [ 191.979923] ? vprintk+0x84/0xa0 [ 191.979948] __down_trylock_console_sem+0x3b/0xd0 [ 191.979973] vprintk_emit+0x16b/0x560 [ 191.979998] ? lock_downgrade+0x6d0/0x6d0 [ 191.980025] vprintk+0x84/0xa0 [ 191.980051] _printk+0xba/0xf1 [ 191.980068] ? record_print_text.cold+0x16/0x16 [ 191.980089] ? hrtimer_try_to_cancel+0x163/0x2c0 [ 191.980110] ? lock_downgrade+0x6d0/0x6d0 [ 191.980136] ? report_bug.cold+0x66/0xab [ 191.980162] ? group_sched_out.part.0+0x2c7/0x460 [ 191.980189] report_bug.cold+0x72/0xab [ 191.980217] handle_bug+0x3c/0x70 [ 191.980243] exc_invalid_op+0x14/0x50 [ 191.980270] asm_exc_invalid_op+0x16/0x20 [ 191.980288] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 191.980319] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 191.980336] RSP: 0018:ffff88803eff7978 EFLAGS: 00010006 [ 191.980349] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 191.980360] RDX: ffff88802079d040 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 191.980371] RBP: ffff88803fc285c8 R08: 0000000000000005 R09: 0000000000000001 [ 191.980382] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800fc46800 [ 191.980393] R13: ffff88806cf3d2c0 R14: ffffffff8547d160 R15: 0000000000000002 [ 191.980409] ? group_sched_out.part.0+0x2c7/0x460 [ 191.980439] ? group_sched_out.part.0+0x2c7/0x460 [ 191.980468] ctx_sched_out+0x8f1/0xc10 [ 191.980497] __perf_event_task_sched_out+0x6d0/0x18d0 [ 191.980518] ? lock_is_held_type+0xd7/0x130 [ 191.980538] ? __perf_cgroup_move+0x160/0x160 [ 191.980554] ? set_next_entity+0x304/0x550 [ 191.980580] ? update_curr+0x267/0x740 [ 191.980607] ? lock_is_held_type+0xd7/0x130 [ 191.980628] __schedule+0xedd/0x2470 [ 191.980653] ? io_schedule_timeout+0x150/0x150 [ 191.980676] ? find_held_lock+0x2c/0x110 [ 191.980700] ? lock_is_held_type+0xd7/0x130 [ 191.980719] ? __cond_resched+0x17/0x30 [ 191.980742] preempt_schedule_common+0x45/0xc0 [ 191.980766] __cond_resched+0x17/0x30 [ 191.980788] __mutex_lock+0xa3/0x14d0 [ 191.980813] ? lock_is_held_type+0xd7/0x130 [ 191.980832] ? __do_sys_perf_event_open+0x1eec/0x32c0 [ 191.980852] ? mutex_lock_io_nested+0x1310/0x1310 [ 191.980876] ? lock_release+0x3b2/0x750 [ 191.980902] ? __up_read+0x192/0x730 [ 191.980924] ? up_write+0x520/0x520 [ 191.980949] __do_sys_perf_event_open+0x1eec/0x32c0 [ 191.980973] ? perf_compat_ioctl+0x130/0x130 [ 191.980989] ? xfd_validate_state+0x59/0x180 [ 191.981022] ? syscall_enter_from_user_mode+0x1d/0x50 [ 191.981043] ? syscall_enter_from_user_mode+0x1d/0x50 [ 191.981066] do_syscall_64+0x3b/0x90 [ 191.981092] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 191.981112] RIP: 0033:0x7f488c14db19 [ 191.981125] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 191.981141] RSP: 002b:00007f48896c3188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 191.981156] RAX: ffffffffffffffda RBX: 00007f488c260f60 RCX: 00007f488c14db19 [ 191.981168] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000000020000280 [ 191.981199] RBP: 00007f488c1a7f6d R08: 0000000000000000 R09: 0000000000000000 [ 191.981209] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 191.981220] R13: 00007fff038cf43f R14: 00007f48896c3300 R15: 0000000000022000 [ 191.981239] [ 192.074667] WARNING: CPU: 1 PID: 7250 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 192.075625] Modules linked in: [ 192.075964] CPU: 1 PID: 7250 Comm: syz-executor.7 Not tainted 6.0.0-rc7-next-20220930 #1 [ 192.076799] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 192.077949] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 192.078527] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 192.080369] RSP: 0018:ffff88803eff7978 EFLAGS: 00010006 [ 192.080918] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 192.081676] RDX: ffff88802079d040 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 192.082403] RBP: ffff88803fc285c8 R08: 0000000000000005 R09: 0000000000000001 [ 192.083141] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800fc46800 [ 192.083865] R13: ffff88806cf3d2c0 R14: ffffffff8547d160 R15: 0000000000000002 [ 192.084602] FS: 00007f48896c3700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 192.085435] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 192.086035] CR2: 0000001b32726000 CR3: 000000000dd3c000 CR4: 0000000000350ee0 [ 192.086765] Call Trace: [ 192.087040] [ 192.087285] ctx_sched_out+0x8f1/0xc10 [ 192.087713] __perf_event_task_sched_out+0x6d0/0x18d0 [ 192.088257] ? lock_is_held_type+0xd7/0x130 [ 192.088721] ? __perf_cgroup_move+0x160/0x160 [ 192.089204] ? set_next_entity+0x304/0x550 [ 192.089657] ? update_curr+0x267/0x740 [ 192.090076] ? lock_is_held_type+0xd7/0x130 [ 192.090535] __schedule+0xedd/0x2470 [ 192.090943] ? io_schedule_timeout+0x150/0x150 [ 192.091434] ? find_held_lock+0x2c/0x110 [ 192.091872] ? lock_is_held_type+0xd7/0x130 [ 192.092327] ? __cond_resched+0x17/0x30 [ 192.092758] preempt_schedule_common+0x45/0xc0 [ 192.093267] __cond_resched+0x17/0x30 [ 192.093675] __mutex_lock+0xa3/0x14d0 [ 192.094089] ? lock_is_held_type+0xd7/0x130 [ 192.094542] ? __do_sys_perf_event_open+0x1eec/0x32c0 [ 192.095086] ? mutex_lock_io_nested+0x1310/0x1310 [ 192.095599] ? lock_release+0x3b2/0x750 [ 192.096030] ? __up_read+0x192/0x730 [ 192.096433] ? up_write+0x520/0x520 [ 192.096835] __do_sys_perf_event_open+0x1eec/0x32c0 [ 192.097379] ? perf_compat_ioctl+0x130/0x130 [ 192.097844] ? xfd_validate_state+0x59/0x180 [ 192.098325] ? syscall_enter_from_user_mode+0x1d/0x50 [ 192.098866] ? syscall_enter_from_user_mode+0x1d/0x50 [ 192.099404] do_syscall_64+0x3b/0x90 [ 192.099808] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 192.100351] RIP: 0033:0x7f488c14db19 [ 192.100739] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 192.102599] RSP: 002b:00007f48896c3188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 192.103376] RAX: ffffffffffffffda RBX: 00007f488c260f60 RCX: 00007f488c14db19 [ 192.104116] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000000020000280 [ 192.104845] RBP: 00007f488c1a7f6d R08: 0000000000000000 R09: 0000000000000000 [ 192.105593] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 192.106323] R13: 00007fff038cf43f R14: 00007f48896c3300 R15: 0000000000022000 [ 192.107070] [ 192.107322] irq event stamp: 2084 [ 192.107687] hardirqs last enabled at (2083): [] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 192.108693] hardirqs last disabled at (2084): [] __schedule+0x1225/0x2470 [ 192.109559] softirqs last enabled at (1884): [] netlink_insert+0x187/0x1700 [ 192.110455] softirqs last disabled at (1882): [] release_sock+0x1b/0x1b0 [ 192.111316] ---[ end trace 0000000000000000 ]--- 11:55:39 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0xfffffffe, @remote, 0x3}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:55:39 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() tgkill(r0, r0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x7f, 0x40, 0x1f, 0x6, 0x0, 0xa34, 0x1000, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x40}, 0x40, 0xec, 0xffffffc1, 0x0, 0x8, 0x80, 0x8, 0x0, 0x7, 0x0, 0x80000001}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) r1 = syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4c, 0x0, 0x0, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000300)) write$sndseq(0xffffffffffffffff, &(0x7f0000000140)=[{0x23, 0x0, 0x0, 0x0, @time, {}, {}, @time}], 0x1c) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r3 = syz_io_uring_setup(0x0, &(0x7f0000000700)={0x0, 0x0, 0x4, 0x2, 0x309, 0x0, r1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x302, @tick=0x8bfa, 0x40, {0x80, 0x2}, 0x7, 0x1, 0x2}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r4, 0x0) close(r4) r5 = syz_io_uring_setup(0x35a6, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x0, 0x375, 0x0, r3}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)=0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r6, &(0x7f0000000900)=@IORING_OP_RECVMSG={0xa, 0x240b154a4ff726fe, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2002, 0x1, {0x1}}, 0x2) [ 192.694760] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 192.695445] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 192.695913] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 192.696397] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 192.696905] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 30 prio class 2 [ 192.698361] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 192.698839] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 192.699461] Buffer I/O error on dev sr0, logical block 0, async page read [ 192.700218] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 192.700626] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 192.701253] Buffer I/O error on dev sr0, logical block 1, async page read [ 192.701973] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 192.702660] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 192.703284] Buffer I/O error on dev sr0, logical block 2, async page read [ 192.703996] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 192.704428] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 192.705040] Buffer I/O error on dev sr0, logical block 3, async page read [ 192.705774] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 192.706222] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 192.706839] Buffer I/O error on dev sr0, logical block 4, async page read [ 192.707557] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 192.707963] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 192.708601] Buffer I/O error on dev sr0, logical block 5, async page read [ 192.709332] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 192.709742] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 192.710362] Buffer I/O error on dev sr0, logical block 6, async page read [ 192.711052] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 192.711477] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 192.712084] Buffer I/O error on dev sr0, logical block 7, async page read [ 192.712860] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 192.713311] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 192.713915] Buffer I/O error on dev sr0, logical block 0, async page read [ 192.714612] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 192.715022] Buffer I/O error on dev sr0, logical block 1, async page read [ 192.715735] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 192.716329] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 192.716898] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 192.717460] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 192.718015] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 192.718569] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 192.719187] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 192.719722] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 192.720321] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 192.720881] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 192.721505] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 192.722047] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 192.722695] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 192.723297] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 192.723919] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 192.724589] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 192.728259] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 192.728829] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 192.729420] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 192.730018] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 192.731241] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 192.738447] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 11:55:39 executing program 7: r0 = fsopen(&(0x7f0000000180)='ramfs\x00', 0x0) r1 = dup(r0) dup(r1) r2 = syz_open_pts(0xffffffffffffffff, 0x1) r3 = getpgid(0x0) fcntl$setown(r2, 0x8, r3) r4 = syz_io_uring_setup(0x137, &(0x7f00000001c0)={0x0, 0x0, 0x8, 0x0, 0x1dd}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL={0xe, 0x2}, 0xfffffff7) syz_io_uring_submit(r5, r6, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x6, 0x0, 0x0}, 0x0) syz_open_procfs(r3, &(0x7f0000000240)='net/snmp6\x00') syz_io_uring_setup(0x3514, &(0x7f0000000040), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)=0x0) syz_io_uring_submit(r5, r7, &(0x7f0000000480)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r4, 0x100001, 0x0, 0x0, 0x0, 0x0) 11:55:39 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x200000, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f80000200040000000000000000000010000000000000002000000010006000000000000000000000000008000"/96, 0x60}, {&(0x7f0000010100)='RRaA\x00'/32, 0x20, 0x800}, {&(0x7f0000010200)="00000000727241610100000007000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010300)="601c6d6b646f736617e43c00088020000200000004f80000200040000000000000000000010000000000000002000000010006000000000000000000000000008000"/96, 0x60, 0x3000}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x10000}, {&(0x7f0000010500)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x10800}, {&(0x7f0000010600)="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", 0x120, 0x11000}, {&(0x7f0000010800)="2e2020202020202020202010001fe870325132510000e87032510300000000002e2e20202020202020202010001fe870325132510000e870325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202020001fe870325132510000e870325104001a040000", 0x80, 0x51000}, {&(0x7f0000010900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x91000}, {&(0x7f0000010e00)='syzkallers\x00'/32, 0x20, 0xd1000}, {&(0x7f0000010f00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x151000}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="6af7012d243cda44a60051fe74d8a0fe1c88a8908cd0be336c0c047fd3492a323a7d0156663b67976af36ced2b8703c77b4c06d8fa8fcc521d608bbda9269c0f3af14492fda0b526cd0228bce783322a3547f070c72fc0777aeb90f8bf03775d86e462baddec72c8c8"]) 11:55:39 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) pwritev(r2, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000480)=ANY=[@ANYBLOB="01010f9f0b0000000000000000040000176b9135885cd55b4c4edc51581d38b0c67a00"/47]) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000440)=0x1) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x6, 0x4, 0x1f, 0xf8, 0x0, 0x8, 0x80, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x80000000, 0x2, @perf_bp={&(0x7f0000000140), 0x1}, 0x1400, 0x5, 0x8001, 0x6, 0x0, 0x5, 0x1, 0x0, 0x9, 0x0, 0xf7}, 0xffffffffffffffff, 0x9, r2, 0x9) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x3, 0x80, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x100a1, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x2580, 0x4, 0xffff, 0x4, 0x3e, 0x4097, 0xe000, 0x0, 0x9, 0x0, 0x7}) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendfile(0xffffffffffffffff, r2, 0x0, 0x80000001) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0x4) read(0xffffffffffffffff, &(0x7f0000000400)=""/1, 0x1) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0), 0x12) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x54, 0x4a, 0x2, 0x0, 0x0, 0x3, 0x2000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000180)}, 0x1, 0x9, 0x1f, 0x1, 0x3, 0x3, 0x1, 0x0, 0x3ff, 0x0, 0xffffffff}, 0x0, 0x5, r0, 0x3) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_io_uring_setup(0x28e4, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000880), &(0x7f00000008c0)) [ 192.881413] loop1: detected capacity change from 0 to 5392 [ 192.887917] audit: type=1400 audit(1664884539.945:9): avc: denied { write } for pid=7310 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 192.890010] FAT-fs (loop1): Unrecognized mount option "j÷-$<ÚD¦" or missing value [ 192.896495] loop1: detected capacity change from 0 to 5392 [ 192.897213] FAT-fs (loop1): Unrecognized mount option "j÷-$<ÚD¦" or missing value VM DIAGNOSIS: 11:55:34 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=ffff888037cf3ef8 RCX=1ffff11006f9e7de RDX=0000000000000000 RSI=0000000000000001 RDI=ffffffff86cd3ed9 RBP=ffffffff86cd3e20 RSP=ffff888015fcf458 R8 =0000000000000000 R9 =ffffffff86cd37c7 R10=fffffbfff0d9a6f8 R11=0000000000000001 R12=ffff888037cf3580 R13=ffff888037cf3f48 R14=0000000000000002 R15=0000000000020000 RIP=ffffffff8129b724 RFL=00000016 [----AP-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f4605a5f028 CR3=000000000f9bc000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 756e696c2d34365f 3638782f62696c2f YMM01=0000000000000000 0000000000000000 6f732e616d7a6c62 696c2f756e672d78 YMM02=0000000000000000 0000000000000000 00352e6f732e616d 7a6c62696c2f756e YMM03=0000000000000000 0000000000000000 672d78756e696c2d 34365f3638782f62 YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000078 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff888008f77898 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000078 R11=0000000000000001 R12=0000000000000078 R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f005537c6f4 CR3=000000003cc86000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 756e696c2d34365f 3638782f62696c2f YMM01=0000000000000000 0000000000000000 2e6f747079726362 696c2f756e672d78 YMM02=0000000000000000 0000000000000000 00312e312e6f732e 6f74707972636269 YMM03=0000000000000000 0000000000000000 6c2f756e672d7875 6e696c2d34365f36 YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000