Debian GNU/Linux 11 syzkaller ttyS0 Warning: Permanently added '[localhost]:35304' (ECDSA) to the list of known hosts. 2022/10/01 19:44:46 fuzzer started 2022/10/01 19:44:47 dialing manager at localhost:35095 syzkaller login: [ 35.951902] cgroup: Unknown subsys name 'net' [ 36.050527] cgroup: Unknown subsys name 'rlimit' 2022/10/01 19:45:00 syscalls: 2215 2022/10/01 19:45:00 code coverage: enabled 2022/10/01 19:45:00 comparison tracing: enabled 2022/10/01 19:45:00 extra coverage: enabled 2022/10/01 19:45:00 setuid sandbox: enabled 2022/10/01 19:45:00 namespace sandbox: enabled 2022/10/01 19:45:00 Android sandbox: enabled 2022/10/01 19:45:00 fault injection: enabled 2022/10/01 19:45:00 leak checking: enabled 2022/10/01 19:45:00 net packet injection: enabled 2022/10/01 19:45:00 net device setup: enabled 2022/10/01 19:45:00 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/01 19:45:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/01 19:45:00 USB emulation: enabled 2022/10/01 19:45:00 hci packet injection: enabled 2022/10/01 19:45:00 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/01 19:45:00 802.15.4 emulation: enabled 2022/10/01 19:45:00 fetching corpus: 50, signal 24764/26554 (executing program) 2022/10/01 19:45:00 fetching corpus: 100, signal 37039/40384 (executing program) 2022/10/01 19:45:00 fetching corpus: 150, signal 42605/47496 (executing program) 2022/10/01 19:45:01 fetching corpus: 200, signal 49252/55566 (executing program) 2022/10/01 19:45:01 fetching corpus: 250, signal 57070/64663 (executing program) 2022/10/01 19:45:01 fetching corpus: 300, signal 60267/69249 (executing program) 2022/10/01 19:45:01 fetching corpus: 350, signal 62993/73325 (executing program) 2022/10/01 19:45:01 fetching corpus: 400, signal 67521/79046 (executing program) 2022/10/01 19:45:01 fetching corpus: 450, signal 72489/85156 (executing program) 2022/10/01 19:45:01 fetching corpus: 500, signal 76440/90233 (executing program) 2022/10/01 19:45:01 fetching corpus: 550, signal 80321/95175 (executing program) 2022/10/01 19:45:01 fetching corpus: 600, signal 85154/100867 (executing program) 2022/10/01 19:45:01 fetching corpus: 650, signal 87238/104050 (executing program) 2022/10/01 19:45:02 fetching corpus: 700, signal 89900/107685 (executing program) 2022/10/01 19:45:02 fetching corpus: 750, signal 91505/110385 (executing program) 2022/10/01 19:45:02 fetching corpus: 800, signal 93723/113588 (executing program) 2022/10/01 19:45:02 fetching corpus: 850, signal 96222/117042 (executing program) 2022/10/01 19:45:02 fetching corpus: 900, signal 99267/120865 (executing program) 2022/10/01 19:45:02 fetching corpus: 950, signal 103999/126027 (executing program) 2022/10/01 19:45:02 fetching corpus: 1000, signal 106752/129467 (executing program) 2022/10/01 19:45:03 fetching corpus: 1050, signal 110532/133733 (executing program) 2022/10/01 19:45:03 fetching corpus: 1100, signal 112965/136886 (executing program) 2022/10/01 19:45:03 fetching corpus: 1150, signal 115272/139858 (executing program) 2022/10/01 19:45:03 fetching corpus: 1200, signal 117203/142484 (executing program) 2022/10/01 19:45:03 fetching corpus: 1250, signal 118403/144543 (executing program) 2022/10/01 19:45:03 fetching corpus: 1300, signal 119617/146571 (executing program) 2022/10/01 19:45:03 fetching corpus: 1350, signal 121021/148751 (executing program) 2022/10/01 19:45:03 fetching corpus: 1400, signal 122249/150706 (executing program) 2022/10/01 19:45:03 fetching corpus: 1450, signal 124027/153152 (executing program) 2022/10/01 19:45:04 fetching corpus: 1500, signal 125063/154967 (executing program) 2022/10/01 19:45:04 fetching corpus: 1550, signal 126565/157040 (executing program) 2022/10/01 19:45:04 fetching corpus: 1600, signal 128187/159258 (executing program) 2022/10/01 19:45:04 fetching corpus: 1650, signal 129507/161213 (executing program) 2022/10/01 19:45:04 fetching corpus: 1700, signal 131828/163817 (executing program) 2022/10/01 19:45:04 fetching corpus: 1750, signal 133065/165613 (executing program) 2022/10/01 19:45:04 fetching corpus: 1800, signal 134800/167692 (executing program) 2022/10/01 19:45:04 fetching corpus: 1850, signal 136701/169912 (executing program) 2022/10/01 19:45:05 fetching corpus: 1900, signal 138421/172018 (executing program) 2022/10/01 19:45:05 fetching corpus: 1950, signal 139907/173964 (executing program) 2022/10/01 19:45:05 fetching corpus: 2000, signal 141033/175610 (executing program) 2022/10/01 19:45:05 fetching corpus: 2050, signal 142151/177257 (executing program) 2022/10/01 19:45:05 fetching corpus: 2100, signal 143950/179268 (executing program) 2022/10/01 19:45:05 fetching corpus: 2150, signal 145568/181194 (executing program) 2022/10/01 19:45:05 fetching corpus: 2200, signal 146615/182681 (executing program) 2022/10/01 19:45:05 fetching corpus: 2250, signal 148070/184403 (executing program) 2022/10/01 19:45:05 fetching corpus: 2300, signal 149623/186185 (executing program) 2022/10/01 19:45:05 fetching corpus: 2350, signal 150881/187796 (executing program) 2022/10/01 19:45:06 fetching corpus: 2400, signal 152426/189558 (executing program) 2022/10/01 19:45:06 fetching corpus: 2450, signal 153297/190914 (executing program) 2022/10/01 19:45:06 fetching corpus: 2500, signal 154740/192579 (executing program) 2022/10/01 19:45:06 fetching corpus: 2550, signal 156042/194103 (executing program) 2022/10/01 19:45:06 fetching corpus: 2600, signal 157284/195536 (executing program) 2022/10/01 19:45:06 fetching corpus: 2650, signal 158042/196669 (executing program) 2022/10/01 19:45:06 fetching corpus: 2700, signal 159667/198308 (executing program) 2022/10/01 19:45:06 fetching corpus: 2750, signal 160349/199377 (executing program) 2022/10/01 19:45:06 fetching corpus: 2800, signal 161653/200817 (executing program) 2022/10/01 19:45:07 fetching corpus: 2850, signal 162448/201956 (executing program) 2022/10/01 19:45:07 fetching corpus: 2900, signal 163085/203013 (executing program) 2022/10/01 19:45:07 fetching corpus: 2950, signal 164108/204178 (executing program) 2022/10/01 19:45:07 fetching corpus: 3000, signal 165076/205327 (executing program) 2022/10/01 19:45:07 fetching corpus: 3050, signal 166274/206615 (executing program) 2022/10/01 19:45:07 fetching corpus: 3100, signal 166896/207589 (executing program) 2022/10/01 19:45:07 fetching corpus: 3150, signal 168577/209105 (executing program) 2022/10/01 19:45:07 fetching corpus: 3200, signal 170315/210561 (executing program) 2022/10/01 19:45:08 fetching corpus: 3250, signal 170929/211508 (executing program) 2022/10/01 19:45:08 fetching corpus: 3300, signal 171652/212447 (executing program) 2022/10/01 19:45:08 fetching corpus: 3350, signal 172332/213360 (executing program) 2022/10/01 19:45:08 fetching corpus: 3400, signal 173077/214353 (executing program) 2022/10/01 19:45:08 fetching corpus: 3450, signal 173792/215288 (executing program) 2022/10/01 19:45:08 fetching corpus: 3500, signal 174835/216410 (executing program) 2022/10/01 19:45:08 fetching corpus: 3550, signal 175682/217390 (executing program) 2022/10/01 19:45:08 fetching corpus: 3600, signal 176895/218479 (executing program) 2022/10/01 19:45:08 fetching corpus: 3650, signal 177310/219221 (executing program) 2022/10/01 19:45:09 fetching corpus: 3700, signal 177799/219954 (executing program) 2022/10/01 19:45:09 fetching corpus: 3750, signal 178403/220735 (executing program) 2022/10/01 19:45:09 fetching corpus: 3800, signal 179392/221633 (executing program) 2022/10/01 19:45:09 fetching corpus: 3850, signal 180197/222553 (executing program) 2022/10/01 19:45:09 fetching corpus: 3900, signal 181031/223423 (executing program) 2022/10/01 19:45:09 fetching corpus: 3950, signal 181673/224185 (executing program) 2022/10/01 19:45:09 fetching corpus: 4000, signal 182764/225115 (executing program) 2022/10/01 19:45:09 fetching corpus: 4050, signal 183137/225721 (executing program) 2022/10/01 19:45:09 fetching corpus: 4100, signal 183734/226480 (executing program) 2022/10/01 19:45:10 fetching corpus: 4150, signal 184339/227174 (executing program) 2022/10/01 19:45:10 fetching corpus: 4200, signal 185223/227983 (executing program) 2022/10/01 19:45:10 fetching corpus: 4250, signal 185802/228654 (executing program) 2022/10/01 19:45:10 fetching corpus: 4300, signal 186146/229249 (executing program) 2022/10/01 19:45:10 fetching corpus: 4350, signal 186776/229946 (executing program) 2022/10/01 19:45:10 fetching corpus: 4400, signal 187687/230693 (executing program) 2022/10/01 19:45:10 fetching corpus: 4450, signal 188216/231326 (executing program) 2022/10/01 19:45:10 fetching corpus: 4500, signal 188660/231998 (executing program) 2022/10/01 19:45:10 fetching corpus: 4550, signal 189449/232709 (executing program) 2022/10/01 19:45:11 fetching corpus: 4600, signal 190469/233470 (executing program) 2022/10/01 19:45:11 fetching corpus: 4650, signal 191290/234109 (executing program) 2022/10/01 19:45:11 fetching corpus: 4700, signal 193087/234985 (executing program) 2022/10/01 19:45:11 fetching corpus: 4750, signal 193677/235547 (executing program) 2022/10/01 19:45:11 fetching corpus: 4800, signal 194134/236116 (executing program) 2022/10/01 19:45:11 fetching corpus: 4850, signal 194524/236676 (executing program) 2022/10/01 19:45:11 fetching corpus: 4871, signal 194680/237117 (executing program) 2022/10/01 19:45:11 fetching corpus: 4871, signal 194680/237540 (executing program) 2022/10/01 19:45:11 fetching corpus: 4871, signal 194680/237976 (executing program) 2022/10/01 19:45:11 fetching corpus: 4871, signal 194680/238429 (executing program) 2022/10/01 19:45:11 fetching corpus: 4871, signal 194680/238854 (executing program) 2022/10/01 19:45:11 fetching corpus: 4871, signal 194680/239302 (executing program) 2022/10/01 19:45:11 fetching corpus: 4871, signal 194680/239703 (executing program) 2022/10/01 19:45:11 fetching corpus: 4871, signal 194680/240124 (executing program) 2022/10/01 19:45:11 fetching corpus: 4871, signal 194680/240581 (executing program) 2022/10/01 19:45:11 fetching corpus: 4871, signal 194680/241030 (executing program) 2022/10/01 19:45:11 fetching corpus: 4871, signal 194680/241453 (executing program) 2022/10/01 19:45:11 fetching corpus: 4871, signal 194680/241876 (executing program) 2022/10/01 19:45:11 fetching corpus: 4871, signal 194680/242288 (executing program) 2022/10/01 19:45:11 fetching corpus: 4871, signal 194680/242759 (executing program) 2022/10/01 19:45:11 fetching corpus: 4871, signal 194680/243144 (executing program) 2022/10/01 19:45:11 fetching corpus: 4871, signal 194680/243565 (executing program) 2022/10/01 19:45:11 fetching corpus: 4871, signal 194680/244005 (executing program) 2022/10/01 19:45:11 fetching corpus: 4871, signal 194680/244461 (executing program) 2022/10/01 19:45:11 fetching corpus: 4871, signal 194680/244885 (executing program) 2022/10/01 19:45:11 fetching corpus: 4871, signal 194680/245318 (executing program) 2022/10/01 19:45:11 fetching corpus: 4871, signal 194680/245765 (executing program) 2022/10/01 19:45:11 fetching corpus: 4871, signal 194680/246221 (executing program) 2022/10/01 19:45:12 fetching corpus: 4871, signal 194680/246683 (executing program) 2022/10/01 19:45:12 fetching corpus: 4871, signal 194680/247118 (executing program) 2022/10/01 19:45:12 fetching corpus: 4871, signal 194680/247520 (executing program) 2022/10/01 19:45:12 fetching corpus: 4871, signal 194680/247559 (executing program) 2022/10/01 19:45:12 fetching corpus: 4871, signal 194680/247559 (executing program) 2022/10/01 19:45:14 starting 8 fuzzer processes 19:45:14 executing program 3: r0 = add_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="92ec37c5d78b3a08739184650dd995befad448f6f9df511531f82091b2c155bb62aef032fed0ab83adbea39f5ee5f52e7090014f0676bd480f997e2f65df8d600851", 0x42, 0xfffffffffffffff9) keyctl$update(0x2, r0, &(0x7f0000000100)="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", 0x1000) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000001100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file0\x00'}) write$bt_hci(r1, &(0x7f0000001140)={0x1, @link_key_reply={{0x40b, 0x16}, {@any, "c58468590517a5dfc7ee58e8c459a8d5"}}}, 0x1a) keyctl$setperm(0x5, r0, 0x100000) keyctl$join(0x1, &(0x7f0000001180)={'syz', 0x0}) keyctl$join(0x1, &(0x7f00000011c0)={'syz', 0x0}) bind$bt_hci(r1, &(0x7f0000001200)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) keyctl$join(0x1, &(0x7f0000001240)={'syz', 0x1}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001280)='/proc/diskstats\x00', 0x0, 0x0) bind$bt_hci(r3, &(0x7f00000012c0)={0x1f, 0x2, 0x4}, 0x6) write$bt_hci(r2, &(0x7f0000001300)={0x1, @inquiry={{0x401, 0x5}, {"f1e03c", 0x1}}}, 0x9) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/asound/seq/clients\x00', 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000001380)={'#! ', './file0', [{0x20, 'syz'}, {}], 0xa, "f35f69d7be"}, 0x15) r5 = add_key$fscrypt_provisioning(&(0x7f0000001640), &(0x7f0000001680)={'syz', 0x2}, &(0x7f00000016c0)={0x3, 0x0, @a}, 0x48, 0xfffffffffffffffb) keyctl$instantiate_iov(0x14, r0, &(0x7f00000015c0)=[{&(0x7f00000013c0)="434601aeb76bf8cfd54b2317df11948355c90c4c57203ba7e8e0d2b211553274806d3d2e97912ef2b95fd8fc2f227b03891d9b6497e21e0afd1bd6422a5516ab2ce76f3e6017b00a34edf4ef1563a654bb186e29d517474aab52c51ec8cc0645abbd96a682a7e93c2edf429799c8bc204820accbbe238381a2d63b72b0c7", 0x7e}, {&(0x7f0000001440)="46db9b844a9f05429eabfa31369ec7996d2c077ec5b5f1fd75689eb9e7a5f1d4d757fd81f6388edd7572939d649b8555cd247933412b998875fe", 0x3a}, {&(0x7f0000001480)="097664c738951968d60a58de7ab251fa95f8c09e47a6dc376d6917d7a61022a84f37f665d7c6d3d5194c8846f8c36baa5f8983262c7f1f0581ac96f3b14e5b9f15fe5d0192b610ad9ac4cc54c675786badcfc184d55cf88e249c395325f084717b", 0x61}, {&(0x7f0000001500)="c8d841c8640993b77c31614ce2604f3cb89f68a25a37c713857a4de1fce9fb2e0dd5ed316c844d47", 0x28}, {&(0x7f0000001540)="ad952556f4626b4ff9cb8074f8258bcddfb78df5f3507382886482553a00548c38d7aec7956c47619005ff6834dabc61d24fcc64f202599d1d391bf2a3a2f5f30a35355c", 0x44}], 0x5, r5) getsockname$packet(r1, &(0x7f0000001740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001780)=0x14) r6 = pidfd_open(0x0, 0x0) r7 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000001880), 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f0000001900)={0x80000000, 0x0, &(0x7f00000018c0)=[r6, r3, 0xffffffffffffffff, r4, r4, r7, r3, 0xffffffffffffffff]}, 0x8) 19:45:14 executing program 1: prctl$PR_GET_IO_FLUSHER(0x3a) prctl$PR_GET_IO_FLUSHER(0x3a) prctl$PR_GET_IO_FLUSHER(0x3a) prctl$PR_GET_IO_FLUSHER(0x3a) prctl$PR_GET_IO_FLUSHER(0x3a) prctl$PR_GET_IO_FLUSHER(0x3a) prctl$PR_GET_IO_FLUSHER(0x3a) prctl$PR_GET_IO_FLUSHER(0x3a) prctl$PR_GET_IO_FLUSHER(0x3a) prctl$PR_GET_IO_FLUSHER(0x3a) prctl$PR_GET_IO_FLUSHER(0x3a) prctl$PR_GET_IO_FLUSHER(0x3a) prctl$PR_GET_IO_FLUSHER(0x3a) prctl$PR_GET_IO_FLUSHER(0x3a) prctl$PR_GET_IO_FLUSHER(0x3a) prctl$PR_GET_IO_FLUSHER(0x3a) prctl$PR_GET_IO_FLUSHER(0x3a) prctl$PR_GET_IO_FLUSHER(0x3a) prctl$PR_GET_IO_FLUSHER(0x3a) prctl$PR_GET_IO_FLUSHER(0x3a) 19:45:14 executing program 2: ioctl$AUTOFS_IOC_EXPIRE(0xffffffffffffffff, 0x810c9365, &(0x7f0000000000)={{0x91, 0x5c}, 0x100, './file0\x00'}) mount$cgroup(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x1020c0, &(0x7f00000001c0)={[{@none}], [{@dont_appraise}, {@permit_directio}, {@dont_measure}, {@smackfshat={'smackfshat', 0x3d, '[&\\7'}}, {@smackfshat={'smackfshat', 0x3d, '['}}, {@fowner_lt}]}) symlinkat(&(0x7f0000000240)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0/file0\x00', 0x2, 0x50) r1 = fsopen(&(0x7f0000000300)='squashfs\x00', 0x1) fallocate(r1, 0x25, 0x5, 0xffff) fsmount(r1, 0x1, 0x8) syncfs(r1) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) r2 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000440)={0x190900, 0x1, 0x4}, 0x18) openat(r0, &(0x7f0000000480)='./file0\x00', 0x200100, 0x1d9) recvmmsg$unix(r0, &(0x7f0000002e00)=[{{&(0x7f00000004c0), 0x6e, &(0x7f0000001740)=[{&(0x7f0000000540)=""/24, 0x18}, {&(0x7f0000000580)=""/124, 0x7c}, {&(0x7f0000000600)=""/70, 0x46}, {&(0x7f0000000680)=""/154, 0x9a}, {&(0x7f0000000740)=""/4096, 0x1000}], 0x5, &(0x7f00000017c0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}, {{&(0x7f0000001800)=@abs, 0x6e, &(0x7f0000001940)=[{&(0x7f0000001880)=""/182, 0xb6}], 0x1}}, {{&(0x7f0000001980), 0x6e, &(0x7f0000002d40)=[{&(0x7f0000001a00)=""/188, 0xbc}, {&(0x7f0000001ac0)=""/38, 0x26}, {&(0x7f0000001b00)=""/78, 0x4e}, {&(0x7f0000001b80)=""/214, 0xd6}, {&(0x7f0000001c80)=""/87, 0x57}, {&(0x7f0000001d00)=""/4096, 0x1000}, {&(0x7f0000002d00)=""/54, 0x36}], 0x7, &(0x7f0000002dc0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x40}}], 0x3, 0x10001, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r3, 0xc0189371, &(0x7f0000002ec0)={{0x1, 0x1, 0x18, r2}, './file0/file0\x00'}) socketpair(0x5, 0xa, 0x401, &(0x7f0000002f00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000002f40)={{0x1, 0x1, 0x18, r5}, './file0/file0\x00'}) rename(&(0x7f0000002f80)='./file0/../file0\x00', &(0x7f0000002fc0)='./file0/file0\x00') r7 = signalfd4(r6, &(0x7f0000003000)={[0x80]}, 0x8, 0x800) openat(r7, &(0x7f0000003040)='./file0\x00', 0x2000, 0x39) fallocate(r4, 0x2a, 0x5, 0xfffffffffffffff8) stat(&(0x7f0000003080)='./file0/file0\x00', &(0x7f00000030c0)) [ 62.948615] audit: type=1400 audit(1664653514.246:6): avc: denied { execmem } for pid=285 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 19:45:14 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1, 0x20) ioctl$AUTOFS_IOC_PROTOVER(r0, 0x80049363, &(0x7f0000000040)) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x100040, 0x6) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x721000, 0x0) write$binfmt_script(r2, &(0x7f0000000100)={'#! ', './file0', [{0x20, '-/'}, {0x20, '!\''}, {0x20, '}\xcf'}, {0x20, '&}+-[}'}], 0xa, "314ce1624c2d0b2ba7eb0fb6add4fe3394360e7ae6603294e2dc3edf9bfaca76401a56eb9fb2d943c6dea6b110321eb206198ed1773e4fe27c362354fa84422cbc6df0dcef66828884a99119e14bb83228ed9108f3add15e7ae6ce5c1d848ad03e3c4cb6d3c7130912376627aaeffa00ad40e39c41decf0501dfb5465d6293de8d5e0b7a43dcb83b89ee4c3c650199f460c6cb0b5b18ec2044514a459fd1252e1daee42188dc29ee596c06d5f6"}, 0xc8) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000000340)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)=@polexpire={0xec, 0x1b, 0x100, 0x70bd2a, 0x25dfdbfb, {{{@in=@local, @in=@empty, 0x4e20, 0x8001, 0x4e20, 0x3, 0xa, 0x20, 0x0, 0x29, 0x0, r3}, {0x20, 0x400, 0xb6, 0x0, 0x5, 0x5, 0x3, 0x7}, {0x9, 0x1, 0x4cf6e1c9, 0x6}, 0xc9d8, 0x0, 0x1, 0x1, 0x3}, 0x7}, [@replay_thresh={0x8, 0xb, 0x1ff}, @replay_val={0x10, 0xa, {0x70bd2d, 0x70bd25, 0x6}}, @srcaddr={0x14, 0xd, @in6=@ipv4={'\x00', '\xff\xff', @empty}}]}, 0xec}, 0x1, 0x0, 0x0, 0x44}, 0x801) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000500)=0x5) fallocate(r1, 0x2, 0x5, 0xbb) write$P9_RFSYNC(r1, &(0x7f0000000540)={0x7, 0x33, 0x2}, 0x7) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r4 = socket$inet(0x2, 0xc838a0ef5d9c648, 0x7) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000580), &(0x7f00000005c0)={'L+', 0x72a760f3}, 0x16, 0x1) r5 = dup3(0xffffffffffffffff, r4, 0x80000) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r5, 0x40485404, &(0x7f0000000600)={{0x0, 0x3, 0x4, 0x2, 0x400}, 0x10001, 0xedf}) r6 = openat$incfs(r1, &(0x7f0000000680)='.log\x00', 0x80180, 0x4) connect$inet6(r6, &(0x7f00000006c0)={0xa, 0x4e24, 0x604f, @local}, 0x1c) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000700)={{{@in6, @in6=@remote}}, {{@in=@multicast2}, 0x0, @in=@initdev}}, &(0x7f0000000800)=0xe8) ioctl$FS_IOC_READ_VERITY_METADATA(r6, 0xc0286687, &(0x7f0000000900)={0x3, 0x6, 0x92, &(0x7f0000000840)=""/146}) 19:45:14 executing program 0: sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x5c, 0x0, 0x1, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x4}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3ff}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7fffffff}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x60008855}, 0x40000) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r0}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0xc0d0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x60, 0x0, 0x4, 0x70bd2b, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_SHORT_ADDR={0x6, 0xa, 0xaaa1}, @NL802154_ATTR_SHORT_ADDR={0x6, 0xa, 0xfffe}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_SHORT_ADDR={0x6, 0xa, 0xaaa1}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SHORT_ADDR={0x6, 0xa, 0xaaa0}]}, 0x60}, 0x1, 0x0, 0x0, 0x4040090}, 0x4000) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, 0x0, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x80000000}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000580)={'ip6_vti0\x00', &(0x7f0000000500)={'ip6tnl0\x00', 0x0, 0x29, 0x5, 0x80, 0x4, 0x23, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x20, 0x7, 0x800}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000780)={&(0x7f0000000600)={0x14c, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x40c0014}, 0x44) r4 = accept4$packet(0xffffffffffffffff, &(0x7f0000000800), &(0x7f0000000840)=0x14, 0x80800) setsockopt$packet_buf(r4, 0x107, 0x2, &(0x7f0000000880)="fa76bb2614c7e2cf7a5585ccb8620cb9d73ba3fe666d818feba1980c9bc4c11306c745a1ccb856961a60b1d59b57074407cb7eee332b084f01744612fffc1d7be390b8a7540a4cf496b9446b81071d142db33d4f0f99cb006e3b3c30f4668aa5604b9581ecb897a265fbfebc4ec7278a4ff74e229b1e5ba6c0e4308f4e4009bec353e66129b3", 0x86) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000980), r1) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000009c0)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r5, &(0x7f0000000ac0)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x7c, r6, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_LEVEL={0xc, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r0}, @NL802154_ATTR_SEC_LEVEL={0x34, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x2}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0xaf}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x40}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4011}, 0x2400c041) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000b00), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r8, &(0x7f0000000e00)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000b80)={0x23c, r9, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}, {0x5}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x174, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x846d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2a73a775}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x525ff18c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xae1b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2389}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6779ab68}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc434}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x175}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2b71e06b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6e25b249}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7829d62c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3a0f5e5d}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe4fa}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5e839606}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbc2a}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xbe4541a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb810}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa0ff}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1361}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xab36}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8157}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1dfa}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xab7c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6b84}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9f9f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6060}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3679cb66}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x698c624c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf6c9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4d9af02d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x651c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6f324526}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe377}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x66857d15}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xa440253}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4cf9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x291c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7cdb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbc29}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfe5f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb019}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2c3a5bde}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x34, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x688de5ae}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x63b8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x443d1327}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3771f34e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2c41}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MLSLVLLST={0x20, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x31}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc6}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x23c}, 0x1, 0x0, 0x0, 0x20000041}, 0x4000000) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000e40), r1) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x40}, 0xc, 0xfffffffffffffffe, 0x1, 0x0, 0x0, 0x20008010}, 0x4000) 19:45:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$CDROM_NEXT_WRITABLE(r0, 0x5394, &(0x7f0000000040)) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0xfffffff8}}, './file0\x00'}) sendmsg$NL80211_CMD_SET_NOACK_MAP(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x0, 0x408, 0x70bd26, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x8000, 0x2}}}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xbe05}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x2}]}, 0x30}}, 0x84) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000580)={0xb8, 0x0, &(0x7f0000000480)=[@request_death={0x400c630e, 0x1}, @enter_looper, @enter_looper, @reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x48, 0x18, &(0x7f00000001c0)={@fd={0x66642a85, 0x0, r0}, @flat=@binder={0x73622a85, 0x1000, 0x2}, @fd={0x66642a85, 0x0, r0}}, &(0x7f0000000240)={0x0, 0x18, 0x30}}}, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f00000003c0)={@flat=@weak_binder={0x77622a85, 0x100, 0x3}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/155, 0x9b, 0x1, 0x1c}, @ptr={0x70742a85, 0x1, &(0x7f0000000340)=""/95, 0x5f, 0x1, 0x1f}}, &(0x7f0000000440)={0x0, 0x18, 0x40}}}, @dead_binder_done, @increfs={0x40046304, 0x2}, @exit_looper], 0x0, 0x0, &(0x7f0000000540)}) pipe2(&(0x7f00000005c0)={0xffffffffffffffff}, 0x80000) r4 = syz_io_uring_setup(0x712b, &(0x7f0000000880)={0x0, 0x9bea, 0x4, 0x1, 0x22e, 0x0, r2}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000900), &(0x7f0000000940)) r5 = openat$cgroup_type(r1, &(0x7f0000000980), 0x2, 0x0) r6 = syz_mount_image$vfat(&(0x7f00000009c0), &(0x7f0000000a00)='./file0\x00', 0x3c211074, 0x1, &(0x7f0000001a40)=[{&(0x7f0000000a40)="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", 0x1000, 0x10001}], 0x28868a0, &(0x7f0000001a80)={[], [{@measure}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@obj_role={'obj_role', 0x3d, 'hugetlb.2MB.rsvd.usage_in_bytes\x00'}}]}) sendmsg$unix(r3, &(0x7f0000001b40)={&(0x7f0000000600)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000840)=[{&(0x7f0000000680)="949bf122daa9ae60bba823bdf05f466c9ff9ebc68a9a0cddff1de2d261452045b7aa26dc1857eee5c1be9c0830c84765f2e0775373d32151bf549018d1db594775fefc411cd50fa00d08dacf95dee8d5ccaf348253cdf63ee740283defb218baea33ba7fab36e65dbf98545f4efb8a16518e85f9659a6d8fc069ffce2479feeb1b109e02fdb0d34740cf75e32bfe8fad5216d6cd2c7c53e71c686509c45142e5aecc5b82657e205f028cd5323ad7ea8cdd3149a568e29d5cb56e20cb511622ab21f8e669fdc02e195711779ced48049a29398daa78971356e7159f2988c773fe", 0xe0}, {&(0x7f0000000780)="74dd716b434cd0e464482892790ba4121a3821ccb394b681d82df15dcf1c1613bc8ca821d3ee64d998bd2a19794cc03cb85c41e4be82475a6f34b8", 0x3b}, {&(0x7f00000007c0)="160d0a197ca72b70eaae9096b0f1f346d2260068982cb7c63ddca997497977633aacdd52349371f5bb66aea3198504ab4f8e9bfdb19e1520980f87201debc2b5e64b11fd2b4351e5a3493f3647dfc959", 0x50}], 0x3, &(0x7f0000001b00)=[@rights={{0x28, 0x1, 0x1, [r4, r0, r5, r6, 0xffffffffffffffff, r0]}}], 0x28, 0x4000}, 0x40000084) openat(0xffffffffffffff9c, &(0x7f0000001b80)='./file0\x00', 0x200000, 0x123) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r6, 0xc0189372, &(0x7f0000001bc0)={{0x1, 0x1, 0x18, r1, {0x400}}, './file0\x00'}) ioctl$CDROMCLOSETRAY(r7, 0x5319) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000001c00)={{0x1, 0x1, 0x18, r5, {0x3f}}, './file0\x00'}) sendmsg$NL80211_CMD_ASSOCIATE(r8, &(0x7f0000001f80)={&(0x7f0000001c40)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001f40)={&(0x7f0000001c80)={0x2c0, 0x0, 0x800, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_PREV_BSSID={0xa, 0x4f, @random="f5d568f00349"}, @NL80211_ATTR_VHT_CAPABILITY={0x10, 0x9d, {0x10000000, {0x81, 0x0, 0x5, 0x6c}}}, @NL80211_ATTR_FILS_KEK={0x10, 0xf2, "44dbd53947cfb822ec2c70ce"}, @NL80211_ATTR_IE={0x154, 0x2a, [@chsw_timing={0x68, 0x4, {0x3}}, @rann={0x7e, 0x15, {{0x1, 0x1}, 0x6c, 0x40, @device_a, 0x8c7a, 0xffff, 0x10001}}, @prep={0x83, 0x1f, @not_ext={{}, 0xee, 0x7, @broadcast, 0x3, "", 0x1, 0x3, @device_b, 0x5}}, @prep={0x83, 0x25, @ext={{}, 0x8, 0xdb, @broadcast, 0x6, @device_b, 0x1, 0x8000, @broadcast, 0xffffff80}}, @perr={0x84, 0xe9, {0x20, 0xf, [@ext={{}, @broadcast, 0x31, @broadcast, 0x31}, @not_ext={{}, @broadcast, 0x80000001, "", 0x1e}, @not_ext={{}, @broadcast, 0x8, "", 0xa}, @not_ext={{}, @broadcast, 0x7, "", 0x32}, @not_ext={{}, @broadcast, 0xffff0001, "", 0x31}, @ext={{}, @device_b, 0x80000001, @broadcast, 0x20}, @not_ext={{}, @device_a, 0x7, "", 0x35}, @ext={{}, @device_b, 0xe05, @device_a, 0x31}, @ext={{}, @device_b, 0x8001, @broadcast, 0x2c}, @not_ext={{}, @device_b, 0x4, "", 0x42}, @not_ext={{}, @device_a, 0x8, "", 0x17}, @ext={{}, @device_b, 0x2, @device_a, 0xc}, @not_ext={{}, @device_b, 0x4, "", 0x2f}, @ext={{}, @broadcast, 0x7, @device_b, 0x1f}, @not_ext={{}, @device_a, 0x20000000, "", 0x1b}]}}]}, @NL80211_ATTR_IE={0x106, 0x2a, [@mesh_id={0x72, 0x6}, @mesh_id={0x72, 0x6}, @rann={0x7e, 0x15, {{0x0, 0x2}, 0x3f, 0x7, @device_b, 0x1, 0x400, 0x8}}, @preq={0x82, 0x3b, @not_ext={{0x1}, 0x5, 0x1, 0x4, @broadcast, 0x8, "", 0x80000000, 0x1, 0x3, [{{0x1}, @device_a, 0x8000}, {{0x0, 0x0, 0x1}, @broadcast, 0x1e92}, {{0x0, 0x0, 0x1}, @device_a, 0x5}]}}, @mesh_id={0x72, 0x6}, @random_vendor={0xdd, 0x53, "5343724d28092b71e22fad5a1113ad1e53501d5cea2783da757244ed9611f64a0524448966e55620324258cf36a844a2e1557616b6b05736aa0cb24dee25ad5648b107cf039122c1ccc671dc84929bbb07d931"}, @ibss={0x6, 0x2, 0x7b13}, @mesh_chsw={0x76, 0x6, {0x5, 0x2, 0x2a, 0x3}}, @preq={0x82, 0x2b, @ext={{0x0, 0x0, 0x1}, 0x40, 0x6, 0xba5d, @device_a, 0x0, @device_a, 0x8, 0x200, 0x1, [{{0x1, 0x0, 0x1}, @broadcast, 0x1}]}}, @gcr_ga={0xbd, 0x6}]}, @NL80211_ATTR_HT_CAPABILITY={0x1e, 0x1f, {0x8, 0x1, 0x1, 0x0, {0x40008000000000, 0x174c, 0x0, 0x20, 0x0, 0x1, 0x0, 0x2, 0x1}, 0x1, 0x9, 0x8}}, @crypto_settings=[@NL80211_ATTR_CONTROL_PORT_NO_PREAUTH={0x4}]]}, 0x2c0}, 0x1, 0x0, 0x0, 0x1000}, 0x10) lremovexattr(&(0x7f0000001fc0)='./file0\x00', &(0x7f0000002000)=@random={'trusted.', '%\r\x00'}) recvmmsg$unix(r3, &(0x7f0000002380)=[{{&(0x7f0000002040)=@abs, 0x6e, &(0x7f00000021c0)=[{&(0x7f00000020c0)=""/93, 0x5d}, {&(0x7f0000002140)=""/80, 0x50}], 0x2}}, {{&(0x7f0000002200)=@abs, 0x6e, &(0x7f0000002280), 0x0, &(0x7f00000022c0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x88}}], 0x2, 0x2040, &(0x7f0000002400)={0x77359400}) ioctl$CDROMREADRAW(r9, 0x5314, &(0x7f0000002440)={0x5, 0x6, 0x4, 0x3f, 0x81, 0x38}) openat$cgroup_ro(r10, &(0x7f0000002ec0)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) 19:45:14 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)=@ethtool_dump={0x40, 0x40, 0xffffffff, 0x81, "0e90a557488900f1f6b2e7cd277353b426bcd28a7b8131bf39b7a6dde0c53adb94ad570892398f8ef196db50a345bc0e51e3fb30137e7a5ce8156fea131f61eed24ffc17916e56369fc7d381b5d941deafda144db3e24d34376be527ae3adbc4d37fbbeae3440d63537cb7fdfa7713a34d3d65a88b9bef8ec2e64e3c66278f0f5f"}}) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000140)={'team0\x00', &(0x7f0000000100)=@ethtool_wolinfo={0x5, 0x8, 0x7, "e36521673199"}}) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x200, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000880}, 0x800) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, &(0x7f0000000280)={0x377, 0x3ff, 0x4, 0xff, 0x7, [{0x1, 0x76a74c90, 0x7, '\x00', 0x800}, {0x8001, 0x49, 0x7, '\x00', 0x800}, {0xe3c6, 0x5, 0x8, '\x00', 0x3103}, {0x9dc, 0x40, 0x8, '\x00', 0x400}, {0x0, 0x2, 0x0, '\x00', 0x2486}, {0x5, 0x9, 0x170a12b2, '\x00', 0x108}, {0x1000, 0x2, 0x8de, '\x00', 0x1b01}]}) lgetxattr(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=@random={'trusted.', '\\)F,{\x00'}, &(0x7f00000004c0)=""/83, 0x53) openat(r1, &(0x7f0000000540)='./file0\x00', 0x10101, 0x10) chroot(&(0x7f0000000580)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000005c0)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) sendmsg$NL80211_CMD_TESTMODE(r3, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x4c, 0x0, 0x4, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_TESTDATA={0x38, 0x45, "780409c54b9974b3f40eb4ca93405bd2b8811966bb95dcbc8117b2c562f11e7101f91207abedecfa0542487991f585c8d6b00ac9"}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000000740)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) ioctl$CDROMREADALL(r1, 0x5318, &(0x7f0000000780)) sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000012c0)={&(0x7f0000001240)={0x48, 0x0, 0x2, 0x70bd27, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x1f, 0x4c}}}}, [@NL80211_ATTR_PS_STATE={0x8}, @NL80211_ATTR_PS_STATE={0x8}, @NL80211_ATTR_PS_STATE={0x8}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}]}, 0x48}}, 0x4195) openat(r1, &(0x7f0000001340)='./file0\x00', 0x40002, 0x4) sendmsg$IPSET_CMD_ADD(r3, &(0x7f0000001440)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001400)={&(0x7f00000013c0)={0x30, 0x9, 0x6, 0x201, 0x0, 0x0, {0xc, 0x0, 0x8}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x20014001}, 0x4000001) readv(r3, &(0x7f00000026c0)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000002480)=""/189, 0xbd}, {&(0x7f0000002540)=""/168, 0xa8}, {&(0x7f0000002600)=""/180, 0xb4}], 0x4) stat(&(0x7f0000002700)='./file0\x00', &(0x7f0000002740)) r4 = socket$netlink(0x10, 0x3, 0x5) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r4, &(0x7f0000002a00)={&(0x7f00000027c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000029c0)={&(0x7f0000002800)={0x194, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xf4170}, {0x6, 0x11, 0x1000}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0xfffffffb}, {0x6, 0x11, 0x6fc2}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x5}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x52208360}, {0x6, 0x11, 0x5}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8}, {0x6}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8}, {0x6}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x9}}]}, 0x194}, 0x1, 0x0, 0x0, 0x11}, 0x0) 19:45:14 executing program 7: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) semtimedop(0x0, &(0x7f0000000000)=[{0x2, 0x81}], 0x1, &(0x7f0000000080)={r0, r1+60000000}) r2 = semget$private(0x0, 0x3, 0x30) semctl$GETPID(r2, 0x1, 0xb, &(0x7f00000000c0)=""/204) recvmmsg(0xffffffffffffffff, &(0x7f0000002f40)=[{{&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000240)=""/157, 0x9d}, {&(0x7f0000000300)=""/114, 0x72}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/119, 0x77}, {&(0x7f0000001400)=""/71, 0x47}, {&(0x7f0000001480)=""/64, 0x40}, {&(0x7f00000014c0)=""/129, 0x81}, {&(0x7f0000001580)=""/20, 0x14}, {&(0x7f00000015c0)}, {&(0x7f0000001600)=""/217, 0xd9}], 0xa, &(0x7f00000017c0)=""/137, 0x89}, 0x8}, {{&(0x7f0000001880)=@xdp, 0x80, &(0x7f0000001940)=[{&(0x7f0000001900)=""/26, 0x1a}], 0x1, &(0x7f0000001980)=""/144, 0x90}, 0x5}, {{&(0x7f0000001a40)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000001ac0)=""/8, 0x8}, {&(0x7f0000001b00)=""/91, 0x5b}, {&(0x7f0000001b80)=""/215, 0xd7}, {&(0x7f0000001c80)=""/69, 0x45}, {&(0x7f0000001d00)=""/114, 0x72}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/202, 0xca}], 0x7, &(0x7f0000002f00)=""/45, 0x2d}, 0xff}], 0x3, 0x2, &(0x7f0000003000)) semctl$GETPID(r2, 0x88f155b428084ed5, 0xb, &(0x7f0000003040)=""/60) getresgid(&(0x7f0000003080)=0x0, &(0x7f00000030c0)=0x0, &(0x7f0000003100)) statx(0xffffffffffffff9c, &(0x7f0000003140)='./file0\x00', 0x5000, 0x0, &(0x7f0000003180)={0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000003280)={{0x1, 0xffffffffffffffff, r3, r5, 0xffffffffffffffff, 0x2, 0xe5c}, 0x6}) mount_setattr(0xffffffffffffff9c, &(0x7f0000003300)='./file0\x00', 0x1800, &(0x7f0000003340)={0x100009, 0x7c, 0xa0000}, 0x20) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000003380)=[0xfffa, 0x1, 0x7fff, 0x6, 0x2, 0x401, 0x20]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000033c0)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f00000034c0)=0xe8) newfstatat(0xffffffffffffff9c, &(0x7f0000003500)='./file0\x00', &(0x7f0000003540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f00000035c0)={{0x1, r6, r4, r5, r7, 0x9b, 0x6}, 0x1000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x29f}) r8 = openat$sr(0xffffffffffffff9c, &(0x7f0000003640), 0x40000, 0x0) r9 = openat(r8, &(0x7f0000003680)='./file0\x00', 0x2400, 0x81) write$binfmt_aout(r9, &(0x7f00000036c0)={{0xcc, 0x1f, 0x3, 0x183, 0x2d3, 0x0, 0x155, 0x80000000}, "cfebd7a7662e8f39a975ba69235b704774e335d777eabb19abc57c7eb52ffd7aded9f209b1af03ebf079f77104d66ba72eb61411bc3f8a0cdeb866d1382502c0e7dd525cf01b1d343f07a1a8e2303a105f4661adbc1217f1424e3df4a8631dae486f951057f09ad1ae474efcc6b72b458be9b2a466f61e3cc6da25a24766bb009caf4f214f8a2b36a7cbd5df92", ['\x00', '\x00', '\x00']}, 0x3ad) r10 = semget(0x2, 0x1, 0x0) semctl$GETVAL(r10, 0x2, 0xc, &(0x7f0000003a80)=""/45) setresgid(0x0, 0x0, r4) [ 64.213560] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 64.216819] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 64.218312] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 64.221952] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 64.223160] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 64.227170] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 64.230466] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 64.233482] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 64.237123] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 64.238799] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 64.240172] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 64.243639] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 64.255111] Bluetooth: hci1: HCI_REQ-0x0c1a [ 64.290223] Bluetooth: hci0: HCI_REQ-0x0c1a [ 64.330619] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 64.332539] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 64.334246] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 64.335592] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 64.338131] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 64.344667] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 64.346643] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 64.348039] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 64.349066] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 64.350108] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 64.351498] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 64.351545] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 64.356818] Bluetooth: hci3: HCI_REQ-0x0c1a [ 64.358852] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 64.373876] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 64.375159] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 64.379636] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 64.382900] Bluetooth: hci6: HCI_REQ-0x0c1a [ 64.384655] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 64.402365] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 64.435436] Bluetooth: hci4: HCI_REQ-0x0c1a [ 64.449830] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 64.454485] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 64.456654] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 64.462644] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 64.499195] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 64.503456] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 64.504525] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 64.511960] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 64.513951] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 64.520466] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 64.524817] Bluetooth: hci7: HCI_REQ-0x0c1a [ 64.532811] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 64.534553] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 64.552476] Bluetooth: hci5: HCI_REQ-0x0c1a [ 66.295322] Bluetooth: hci1: command 0x0409 tx timeout [ 66.295877] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 66.359947] Bluetooth: hci0: command 0x0409 tx timeout [ 66.422796] Bluetooth: hci6: command 0x0409 tx timeout [ 66.423821] Bluetooth: hci3: command 0x0409 tx timeout [ 66.486934] Bluetooth: hci4: command 0x0409 tx timeout [ 66.551778] Bluetooth: hci7: command 0x0409 tx timeout [ 66.615370] Bluetooth: hci5: command 0x0409 tx timeout [ 68.342830] Bluetooth: hci1: command 0x041b tx timeout [ 68.408012] Bluetooth: hci0: command 0x041b tx timeout [ 68.470806] Bluetooth: hci3: command 0x041b tx timeout [ 68.471599] Bluetooth: hci6: command 0x041b tx timeout [ 68.534810] Bluetooth: hci4: command 0x041b tx timeout [ 68.599885] Bluetooth: hci7: command 0x041b tx timeout [ 68.662877] Bluetooth: hci5: command 0x041b tx timeout [ 69.163613] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 69.168048] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 69.169334] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 69.173500] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 69.182839] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 69.190640] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 69.210811] Bluetooth: hci2: HCI_REQ-0x0c1a [ 70.390771] Bluetooth: hci1: command 0x040f tx timeout [ 70.455812] Bluetooth: hci0: command 0x040f tx timeout [ 70.518799] Bluetooth: hci6: command 0x040f tx timeout [ 70.520364] Bluetooth: hci3: command 0x040f tx timeout [ 70.582904] Bluetooth: hci4: command 0x040f tx timeout [ 70.646876] Bluetooth: hci7: command 0x040f tx timeout [ 70.710858] Bluetooth: hci5: command 0x040f tx timeout [ 71.286822] Bluetooth: hci2: command 0x0409 tx timeout [ 72.439767] Bluetooth: hci1: command 0x0419 tx timeout [ 72.502796] Bluetooth: hci0: command 0x0419 tx timeout [ 72.566813] Bluetooth: hci3: command 0x0419 tx timeout [ 72.567608] Bluetooth: hci6: command 0x0419 tx timeout [ 72.631798] Bluetooth: hci4: command 0x0419 tx timeout [ 72.694836] Bluetooth: hci7: command 0x0419 tx timeout [ 72.758853] Bluetooth: hci5: command 0x0419 tx timeout [ 73.334921] Bluetooth: hci2: command 0x041b tx timeout [ 75.383780] Bluetooth: hci2: command 0x040f tx timeout [ 77.430857] Bluetooth: hci2: command 0x0419 tx timeout 19:46:12 executing program 7: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xc, &(0x7f0000000340)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e1f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000fc8e0b4946704d25a0f18393550c433b010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000000000000000000000000000000004", 0x35, 0x540}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000e1f4655fe2f4655fe2f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000000040)="8081000000180000e1f4655fe1f4655fe1f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000e1f4655fe1f4655fe1f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {0x0}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {0x0}, {&(0x7f0000013f00)="2719c0d901", 0x5, 0x40000}], 0x0, &(0x7f0000014a00)) [ 120.918071] loop7: detected capacity change from 0 to 4096 [ 120.965611] Quota error (device loop7): v2_read_file_info: Free block number too big (0 >= 0). [ 120.966794] EXT4-fs warning (device loop7): ext4_enable_quotas:6948: Failed to enable quota tracking (type=1, err=-117). Please run e2fsck to fix. [ 120.976212] EXT4-fs (loop7): mount failed [ 120.999213] loop7: detected capacity change from 0 to 4096 [ 121.023168] Quota error (device loop7): v2_read_file_info: Free block number too big (0 >= 0). [ 121.024514] EXT4-fs warning (device loop7): ext4_enable_quotas:6948: Failed to enable quota tracking (type=1, err=-117). Please run e2fsck to fix. [ 121.045996] EXT4-fs (loop7): mount failed 19:46:12 executing program 7: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xc, &(0x7f0000000340)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e1f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000fc8e0b4946704d25a0f18393550c433b010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000000000000000000000000000000004", 0x35, 0x540}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000e1f4655fe2f4655fe2f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000000040)="8081000000180000e1f4655fe1f4655fe1f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000e1f4655fe1f4655fe1f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {0x0}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {0x0}, {&(0x7f0000013f00)="2719c0d901", 0x5, 0x40000}], 0x0, &(0x7f0000014a00)) [ 121.206824] loop7: detected capacity change from 0 to 4096 [ 121.232428] Quota error (device loop7): v2_read_file_info: Free block number too big (0 >= 0). [ 121.233404] EXT4-fs warning (device loop7): ext4_enable_quotas:6948: Failed to enable quota tracking (type=1, err=-117). Please run e2fsck to fix. [ 121.237678] EXT4-fs (loop7): mount failed 19:46:12 executing program 7: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xc, &(0x7f0000000340)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e1f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000fc8e0b4946704d25a0f18393550c433b010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000000000000000000000000000000004", 0x35, 0x540}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000e1f4655fe2f4655fe2f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000000040)="8081000000180000e1f4655fe1f4655fe1f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000e1f4655fe1f4655fe1f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {0x0}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {0x0}, {&(0x7f0000013f00)="2719c0d901", 0x5, 0x40000}], 0x0, &(0x7f0000014a00)) [ 121.355631] loop7: detected capacity change from 0 to 4096 [ 121.389260] Quota error (device loop7): v2_read_file_info: Free block number too big (0 >= 0). [ 121.390219] EXT4-fs warning (device loop7): ext4_enable_quotas:6948: Failed to enable quota tracking (type=1, err=-117). Please run e2fsck to fix. [ 121.395639] EXT4-fs (loop7): mount failed 19:46:12 executing program 7: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xc, &(0x7f0000000340)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e1f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000fc8e0b4946704d25a0f18393550c433b010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000000000000000000000000000000004", 0x35, 0x540}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000e1f4655fe2f4655fe2f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000000040)="8081000000180000e1f4655fe1f4655fe1f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000e1f4655fe1f4655fe1f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {0x0}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {0x0}, {&(0x7f0000013f00)="2719c0d901", 0x5, 0x40000}], 0x0, &(0x7f0000014a00)) [ 121.538127] loop7: detected capacity change from 0 to 4096 [ 121.562234] Quota error (device loop7): v2_read_file_info: Free block number too big (0 >= 0). [ 121.563008] EXT4-fs warning (device loop7): ext4_enable_quotas:6948: Failed to enable quota tracking (type=1, err=-117). Please run e2fsck to fix. [ 121.571675] EXT4-fs (loop7): mount failed 19:46:12 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x200000, 0xc, &(0x7f0000000340)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e1f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000fc8e0b4946704d25a0f18393550c433b010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000000000000000000000000000000004", 0x35, 0x540}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000e1f4655fe2f4655fe2f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000000040)="8081000000180000e1f4655fe1f4655fe1f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000e1f4655fe1f4655fe1f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {0x0}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {0x0}, {&(0x7f0000013f00)="2719c0d901", 0x5, 0x40000}], 0x0, &(0x7f0000014a00)) [ 121.673133] loop7: detected capacity change from 0 to 4096 19:46:13 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x200000, 0xc, &(0x7f0000000340)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e1f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000fc8e0b4946704d25a0f18393550c433b010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000000000000000000000000000000004", 0x35, 0x540}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000e1f4655fe2f4655fe2f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000000040)="8081000000180000e1f4655fe1f4655fe1f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000e1f4655fe1f4655fe1f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {0x0}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {0x0}, {&(0x7f0000013f00)="2719c0d901", 0x5, 0x40000}], 0x0, &(0x7f0000014a00)) [ 121.784246] loop7: detected capacity change from 0 to 4096 19:46:13 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x200000, 0xc, &(0x7f0000000340)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e1f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000fc8e0b4946704d25a0f18393550c433b010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000000000000000000000000000000004", 0x35, 0x540}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000e1f4655fe2f4655fe2f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000000040)="8081000000180000e1f4655fe1f4655fe1f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000e1f4655fe1f4655fe1f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {0x0}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {0x0}, {&(0x7f0000013f00)="2719c0d901", 0x5, 0x40000}], 0x0, &(0x7f0000014a00)) [ 121.896369] loop7: detected capacity change from 0 to 4096 19:46:13 executing program 7: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x200000, 0xc, &(0x7f0000000340)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e1f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000fc8e0b4946704d25a0f18393550c433b010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000000000000000000000000000000004", 0x35, 0x540}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000e1f4655fe2f4655fe2f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000000040)="8081000000180000e1f4655fe1f4655fe1f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000e1f4655fe1f4655fe1f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {0x0}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {0x0}, {&(0x7f0000013f00)="2719c0d901", 0x5, 0x40000}], 0x0, &(0x7f0000014a00)) [ 122.039079] loop7: detected capacity change from 0 to 4096 [ 125.763624] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 125.765464] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 125.768904] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 125.772963] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 125.774975] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 125.776314] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 125.781248] Bluetooth: hci1: HCI_REQ-0x0c1a [ 125.827813] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 125.829300] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 125.830765] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 125.833392] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 125.835516] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 125.836600] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 125.840793] Bluetooth: hci4: HCI_REQ-0x0c1a [ 125.948584] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 125.949683] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 125.950945] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 125.954914] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 125.956948] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 125.958214] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 125.962286] Bluetooth: hci7: HCI_REQ-0x0c1a [ 127.670784] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 127.798861] Bluetooth: hci1: command 0x0409 tx timeout [ 127.862831] Bluetooth: hci4: command 0x0409 tx timeout [ 127.927802] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 127.990836] Bluetooth: hci7: command 0x0409 tx timeout [ 129.846983] Bluetooth: hci1: command 0x041b tx timeout [ 129.910870] Bluetooth: hci4: command 0x041b tx timeout [ 130.039814] Bluetooth: hci7: command 0x041b tx timeout [ 130.447043] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 130.449833] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 130.452462] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 130.456040] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 130.459790] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 130.462154] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 130.468029] Bluetooth: hci6: HCI_REQ-0x0c1a [ 131.894868] Bluetooth: hci1: command 0x040f tx timeout [ 131.958814] Bluetooth: hci4: command 0x040f tx timeout [ 132.086789] Bluetooth: hci7: command 0x040f tx timeout [ 132.150926] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 132.470829] Bluetooth: hci6: command 0x0409 tx timeout [ 133.942887] Bluetooth: hci1: command 0x0419 tx timeout [ 134.006797] Bluetooth: hci4: command 0x0419 tx timeout [ 134.134797] Bluetooth: hci7: command 0x0419 tx timeout [ 134.518883] Bluetooth: hci6: command 0x041b tx timeout [ 136.566825] Bluetooth: hci6: command 0x040f tx timeout [ 136.694943] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 138.614788] Bluetooth: hci6: command 0x0419 tx timeout [ 141.175279] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 145.526810] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 147.784330] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 147.786651] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 147.787975] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 147.789614] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 147.790670] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 147.791527] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 147.794139] Bluetooth: hci0: HCI_REQ-0x0c1a [ 149.814822] Bluetooth: hci0: command 0x0409 tx timeout [ 151.862823] Bluetooth: hci0: command 0x041b tx timeout [ 153.910844] Bluetooth: hci0: command 0x040f tx timeout [ 155.958782] Bluetooth: hci0: command 0x0419 tx timeout [ 157.285437] loop4: detected capacity change from 0 to 264192 [ 157.314563] loop4: detected capacity change from 0 to 264192 [ 179.126881] INFO: task rcu_gp:3 blocked for more than 143 seconds. [ 179.128064] Not tainted 6.0.0-rc7-next-20220930 #1 [ 179.128973] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 179.130805] task:rcu_gp state:I stack:30328 pid:3 ppid:2 flags:0x00004000 [ 179.132586] Call Trace: [ 179.133069] [ 179.133476] __schedule+0x893/0x2470 [ 179.134205] ? io_schedule_timeout+0x150/0x150 [ 179.135046] ? do_raw_spin_lock+0x121/0x260 [ 179.135835] ? rwlock_bug.part.0+0x90/0x90 [ 179.136741] schedule+0xda/0x1b0 [ 179.137152] rescuer_thread+0x851/0xdb0 [ 179.137550] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.138198] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.138869] ? lockdep_hardirqs_on+0x79/0x100 [ 179.139285] ? worker_thread+0x1260/0x1260 [ 179.139682] kthread+0x2ed/0x3a0 [ 179.140030] ? kthread_complete_and_exit+0x40/0x40 [ 179.140489] ret_from_fork+0x22/0x30 [ 179.140881] [ 179.141106] INFO: task rcu_par_gp:4 blocked for more than 143 seconds. [ 179.141689] Not tainted 6.0.0-rc7-next-20220930 #1 [ 179.142193] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 179.142912] task:rcu_par_gp state:I stack:30944 pid:4 ppid:2 flags:0x00004000 [ 179.143668] Call Trace: [ 179.143931] [ 179.144149] __schedule+0x893/0x2470 [ 179.144510] ? io_schedule_timeout+0x150/0x150 [ 179.144960] ? do_raw_spin_lock+0x121/0x260 [ 179.145373] ? rwlock_bug.part.0+0x90/0x90 [ 179.145803] schedule+0xda/0x1b0 [ 179.146153] rescuer_thread+0x851/0xdb0 [ 179.146536] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.147029] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.147494] ? lockdep_hardirqs_on+0x79/0x100 [ 179.147938] ? worker_thread+0x1260/0x1260 [ 179.148342] kthread+0x2ed/0x3a0 [ 179.148662] ? kthread_complete_and_exit+0x40/0x40 [ 179.149142] ret_from_fork+0x22/0x30 [ 179.149509] [ 179.149751] INFO: task slub_flushwq:5 blocked for more than 143 seconds. [ 179.150363] Not tainted 6.0.0-rc7-next-20220930 #1 [ 179.150866] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 179.151553] task:slub_flushwq state:I stack:30944 pid:5 ppid:2 flags:0x00004000 [ 179.152328] Call Trace: [ 179.152571] [ 179.152807] __schedule+0x893/0x2470 [ 179.153165] ? io_schedule_timeout+0x150/0x150 [ 179.153590] ? do_raw_spin_lock+0x121/0x260 [ 179.154025] ? rwlock_bug.part.0+0x90/0x90 [ 179.154434] schedule+0xda/0x1b0 [ 179.154781] rescuer_thread+0x851/0xdb0 [ 179.155161] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.155623] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.156111] ? lockdep_hardirqs_on+0x79/0x100 [ 179.156532] ? worker_thread+0x1260/0x1260 [ 179.156949] kthread+0x2ed/0x3a0 [ 179.157274] ? kthread_complete_and_exit+0x40/0x40 [ 179.157757] ret_from_fork+0x22/0x30 [ 179.158144] [ 179.158364] INFO: task netns:6 blocked for more than 143 seconds. [ 179.158940] Not tainted 6.0.0-rc7-next-20220930 #1 [ 179.159420] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 179.160135] task:netns state:I stack:30944 pid:6 ppid:2 flags:0x00004000 [ 179.160906] Call Trace: [ 179.161150] [ 179.161368] __schedule+0x893/0x2470 [ 179.161752] ? io_schedule_timeout+0x150/0x150 [ 179.162196] ? do_raw_spin_lock+0x121/0x260 [ 179.162604] ? rwlock_bug.part.0+0x90/0x90 [ 179.163030] schedule+0xda/0x1b0 [ 179.163357] rescuer_thread+0x851/0xdb0 [ 179.163757] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.164224] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.164690] ? lockdep_hardirqs_on+0x79/0x100 [ 179.165133] ? worker_thread+0x1260/0x1260 [ 179.165532] kthread+0x2ed/0x3a0 [ 179.165882] ? kthread_complete_and_exit+0x40/0x40 [ 179.166354] ret_from_fork+0x22/0x30 [ 179.166745] [ 179.166970] INFO: task kworker/0:0:7 blocked for more than 143 seconds. [ 179.167565] Not tainted 6.0.0-rc7-next-20220930 #1 [ 179.168065] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 179.168778] task:kworker/0:0 state:I stack:29592 pid:7 ppid:2 flags:0x00004000 [ 179.169534] Workqueue: 0x0 (rcu_gp) [ 179.169921] Call Trace: [ 179.170168] [ 179.170389] __schedule+0x893/0x2470 [ 179.170785] ? io_schedule_timeout+0x150/0x150 [ 179.171226] schedule+0xda/0x1b0 [ 179.171549] worker_thread+0x15f/0x1260 [ 179.171967] ? process_one_work+0x16a0/0x16a0 [ 179.172394] kthread+0x2ed/0x3a0 [ 179.172746] ? kthread_complete_and_exit+0x40/0x40 [ 179.173208] ret_from_fork+0x22/0x30 [ 179.173577] [ 179.173824] INFO: task kworker/0:0H:8 blocked for more than 143 seconds. [ 179.174439] Not tainted 6.0.0-rc7-next-20220930 #1 [ 179.174954] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 179.175648] task:kworker/0:0H state:I stack:29760 pid:8 ppid:2 flags:0x00004000 [ 179.176427] Workqueue: 0x0 (events_highpri) [ 179.176872] Call Trace: [ 179.177114] [ 179.177333] __schedule+0x893/0x2470 [ 179.177728] ? io_schedule_timeout+0x150/0x150 [ 179.178178] schedule+0xda/0x1b0 [ 179.178509] worker_thread+0x15f/0x1260 [ 179.178933] ? process_one_work+0x16a0/0x16a0 [ 179.179365] kthread+0x2ed/0x3a0 [ 179.179687] ? kthread_complete_and_exit+0x40/0x40 [ 179.180170] ret_from_fork+0x22/0x30 [ 179.180535] [ 179.180784] INFO: task mm_percpu_wq:10 blocked for more than 143 seconds. [ 179.181392] Not tainted 6.0.0-rc7-next-20220930 #1 [ 179.181897] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 179.182598] task:mm_percpu_wq state:I stack:30944 pid:10 ppid:2 flags:0x00004000 [ 179.183384] Call Trace: [ 179.183626] [ 179.183865] __schedule+0x893/0x2470 [ 179.184230] ? io_schedule_timeout+0x150/0x150 [ 179.184657] ? do_raw_spin_lock+0x121/0x260 [ 179.185092] ? rwlock_bug.part.0+0x90/0x90 [ 179.185500] schedule+0xda/0x1b0 [ 179.185852] rescuer_thread+0x851/0xdb0 [ 179.186256] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.186752] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.187224] ? lockdep_hardirqs_on+0x79/0x100 [ 179.187647] ? worker_thread+0x1260/0x1260 [ 179.188073] kthread+0x2ed/0x3a0 [ 179.188405] ? kthread_complete_and_exit+0x40/0x40 [ 179.188899] ret_from_fork+0x22/0x30 [ 179.189267] [ 179.189493] INFO: task rcu_tasks_kthre:11 blocked for more than 143 seconds. [ 179.190173] Not tainted 6.0.0-rc7-next-20220930 #1 [ 179.190663] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 179.191379] task:rcu_tasks_kthre state:I stack:29272 pid:11 ppid:2 flags:0x00004000 [ 179.192155] Call Trace: [ 179.192395] [ 179.192614] __schedule+0x893/0x2470 [ 179.193002] ? io_schedule_timeout+0x150/0x150 [ 179.193438] ? mark_held_locks+0x9e/0xe0 [ 179.193854] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.194336] schedule+0xda/0x1b0 [ 179.194659] rcu_tasks_one_gp+0x3db/0xc10 [ 179.195097] rcu_tasks_kthread+0x80/0xa0 [ 179.195480] ? rcu_tasks_postscan+0x10/0x10 [ 179.195913] kthread+0x2ed/0x3a0 [ 179.196237] ? kthread_complete_and_exit+0x40/0x40 [ 179.196723] ret_from_fork+0x22/0x30 [ 179.197096] [ 179.197322] INFO: task kworker/1:0H:21 blocked for more than 143 seconds. [ 179.197967] Not tainted 6.0.0-rc7-next-20220930 #1 [ 179.198452] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 179.199165] task:kworker/1:0H state:I stack:29760 pid:21 ppid:2 flags:0x00004000 [ 179.199950] Workqueue: 0x0 (events_highpri) [ 179.200366] Call Trace: [ 179.200605] [ 179.200850] __schedule+0x893/0x2470 [ 179.201216] ? io_schedule_timeout+0x150/0x150 [ 179.201654] schedule+0xda/0x1b0 [ 179.202021] worker_thread+0x15f/0x1260 [ 179.202415] ? process_one_work+0x16a0/0x16a0 [ 179.202871] kthread+0x2ed/0x3a0 [ 179.203193] ? kthread_complete_and_exit+0x40/0x40 [ 179.203656] ret_from_fork+0x22/0x30 [ 179.204059] [ 179.204282] INFO: task inet_frag_wq:23 blocked for more than 143 seconds. [ 179.204917] Not tainted 6.0.0-rc7-next-20220930 #1 [ 179.205397] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 179.206117] task:inet_frag_wq state:I stack:30704 pid:23 ppid:2 flags:0x00004000 [ 179.206896] Call Trace: [ 179.207141] [ 179.207365] __schedule+0x893/0x2470 [ 179.207757] ? io_schedule_timeout+0x150/0x150 [ 179.208189] ? do_raw_spin_lock+0x121/0x260 [ 179.208598] ? rwlock_bug.part.0+0x90/0x90 [ 179.209031] schedule+0xda/0x1b0 [ 179.209356] rescuer_thread+0x851/0xdb0 [ 179.209761] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.210248] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.210765] ? lockdep_hardirqs_on+0x79/0x100 [ 179.211194] ? worker_thread+0x1260/0x1260 [ 179.211598] kthread+0x2ed/0x3a0 [ 179.211951] ? kthread_complete_and_exit+0x40/0x40 [ 179.212415] ret_from_fork+0x22/0x30 [ 179.212818] [ 179.213096] [ 179.213096] Showing all locks held in the system: [ 179.213653] 1 lock held by rcu_tasks_kthre/11: [ 179.214101] #0: ffffffff85406850 (rcu_tasks.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x26/0xc10 [ 179.215028] 1 lock held by khungtaskd/25: [ 179.215403] #0: ffffffff85407320 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 179.216271] 1 lock held by systemd-journal/112: [ 179.216719] 1 lock held by in:imklog/212: [ 179.217101] #0: ffff88800ef02fe8 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe7/0x100 [ 179.217901] [ 179.218069] ============================================= [ 179.218069] 19:47:16 executing program 0: setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'osx.', 'tmpfs\x00'}, &(0x7f0000000080)='nr_blocks', 0x9, 0x1) r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', &(0x7f0000000140)={0x800, 0x22}, 0x18) mkdirat(r0, &(0x7f0000000180)='./file1\x00', 0x1) r1 = open(&(0x7f00000000c0)='./file1\x00', 0x8200, 0x40) syz_mount_image$tmpfs(&(0x7f0000001600), &(0x7f0000001640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000029c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x31, 0x33, 0x32, 0x34, 0x35, 0x70]}}]}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x109400, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000200)={0x0}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000000280)={r3, 0x1, r4, 0x9}) 19:47:16 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x7f, 0xc1, 0x1, 0x9, 0x0, 0x7, 0x48024, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x4}, 0x200, 0x24c, 0x400, 0x0, 0x7, 0x8, 0xfc00, 0x0, 0xffffffff, 0x0, 0xfb5c}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf470, 0x6, @perf_config_ext={0x9, 0x4}, 0x40021, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1be2f630}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f00000001c0)={0x128262580, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000500)={0x3, 0x80, 0x5d, 0x3, 0x81, 0x7, 0x0, 0x37, 0x100, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x5, 0x6, 0x1f, 0x8, 0x3, 0xd15e, 0x7, 0x0, 0xfffffffc, 0x0, 0xfffffffffffffffa}, r0, 0x10, 0xffffffffffffffff, 0x2) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)=0x0) clone3(&(0x7f0000000480)={0x100008100, &(0x7f0000000040), &(0x7f0000000100), 0x0, {0x3}, &(0x7f00000003c0)=""/147, 0x93, &(0x7f0000000240)=""/28, &(0x7f0000000300)=[r0, 0x0, r2], 0x3}, 0x58) 19:47:16 executing program 1: ioctl$AUTOFS_IOC_EXPIRE(0xffffffffffffffff, 0x810c9365, &(0x7f0000000000)={{0x91, 0x5c}, 0x100, './file0\x00'}) mount$cgroup(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x1020c0, &(0x7f00000001c0)={[{@none}], [{@dont_appraise}, {@permit_directio}, {@dont_measure}, {@smackfshat={'smackfshat', 0x3d, '[&\\7'}}, {@smackfshat={'smackfshat', 0x3d, '['}}, {@fowner_lt}]}) symlinkat(&(0x7f0000000240)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0/file0\x00', 0x2, 0x50) r1 = fsopen(&(0x7f0000000300)='squashfs\x00', 0x1) fallocate(r1, 0x25, 0x5, 0xffff) fsmount(r1, 0x1, 0x8) syncfs(r1) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) r2 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000440)={0x190900, 0x1, 0x4}, 0x18) openat(r0, &(0x7f0000000480)='./file0\x00', 0x200100, 0x1d9) recvmmsg$unix(r0, &(0x7f0000002e00)=[{{&(0x7f00000004c0), 0x6e, &(0x7f0000001740)=[{&(0x7f0000000540)=""/24, 0x18}, {&(0x7f0000000580)=""/124, 0x7c}, {&(0x7f0000000600)=""/70, 0x46}, {&(0x7f0000000680)=""/154, 0x9a}, {&(0x7f0000000740)=""/4096, 0x1000}], 0x5, &(0x7f00000017c0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}, {{&(0x7f0000001800)=@abs, 0x6e, &(0x7f0000001940)=[{&(0x7f0000001880)=""/182, 0xb6}], 0x1}}, {{&(0x7f0000001980), 0x6e, &(0x7f0000002d40)=[{&(0x7f0000001a00)=""/188, 0xbc}, {&(0x7f0000001ac0)=""/38, 0x26}, {&(0x7f0000001b00)=""/78, 0x4e}, {&(0x7f0000001b80)=""/214, 0xd6}, {&(0x7f0000001c80)=""/87, 0x57}, {&(0x7f0000001d00)=""/4096, 0x1000}, {&(0x7f0000002d00)=""/54, 0x36}], 0x7, &(0x7f0000002dc0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x40}}], 0x3, 0x10001, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r3, 0xc0189371, &(0x7f0000002ec0)={{0x1, 0x1, 0x18, r2}, './file0/file0\x00'}) socketpair(0x5, 0xa, 0x401, &(0x7f0000002f00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000002f40)={{0x1, 0x1, 0x18, r5}, './file0/file0\x00'}) rename(&(0x7f0000002f80)='./file0/../file0\x00', &(0x7f0000002fc0)='./file0/file0\x00') r7 = signalfd4(r6, &(0x7f0000003000)={[0x80]}, 0x8, 0x800) openat(r7, &(0x7f0000003040)='./file0\x00', 0x2000, 0x39) fallocate(r4, 0x2a, 0x5, 0xfffffffffffffff8) stat(&(0x7f0000003080)='./file0/file0\x00', &(0x7f00000030c0)) [ 185.264031] loop4: detected capacity change from 0 to 211 [ 185.266008] tmpfs: Bad value for 'nr_blocks' [ 185.278294] tmpfs: Bad value for 'nr_blocks' [ 185.282138] FAT-fs (loop4): Unrecognized mount option "obj_user=-[" or missing value [ 185.284172] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) [ 185.288786] audit: type=1400 audit(1664653636.586:7): avc: denied { open } for pid=6242 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 185.290295] audit: type=1400 audit(1664653636.587:8): avc: denied { kernel } for pid=6242 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 185.304864] ------------[ cut here ]------------ [ 185.305092] [ 185.305095] ====================================================== [ 185.305099] WARNING: possible circular locking dependency detected [ 185.305103] 6.0.0-rc7-next-20220930 #1 Not tainted [ 185.305109] ------------------------------------------------------ [ 185.305113] syz-executor.3/6246 is trying to acquire lock: [ 185.305119] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 185.305158] [ 185.305158] but task is already holding lock: [ 185.305161] ffff88800985f420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 185.305187] [ 185.305187] which lock already depends on the new lock. [ 185.305187] [ 185.305190] [ 185.305190] the existing dependency chain (in reverse order) is: [ 185.305193] [ 185.305193] -> #3 (&ctx->lock){....}-{2:2}: [ 185.305207] _raw_spin_lock+0x2a/0x40 [ 185.305219] __perf_event_task_sched_out+0x53b/0x18d0 [ 185.305230] __schedule+0xedd/0x2470 [ 185.305244] schedule+0xda/0x1b0 [ 185.305257] exit_to_user_mode_prepare+0x114/0x1a0 [ 185.305269] syscall_exit_to_user_mode+0x19/0x40 [ 185.305282] do_syscall_64+0x48/0x90 [ 185.305299] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 185.305312] [ 185.305312] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 185.305325] _raw_spin_lock_nested+0x30/0x40 [ 185.305336] raw_spin_rq_lock_nested+0x1e/0x30 [ 185.305349] task_fork_fair+0x63/0x4d0 [ 185.305365] sched_cgroup_fork+0x3d0/0x540 [ 185.305380] copy_process+0x4183/0x6e20 [ 185.305391] kernel_clone+0xe7/0x890 [ 185.305400] user_mode_thread+0xad/0xf0 [ 185.305410] rest_init+0x24/0x250 [ 185.305422] arch_call_rest_init+0xf/0x14 [ 185.305439] start_kernel+0x4c6/0x4eb [ 185.305454] secondary_startup_64_no_verify+0xe0/0xeb [ 185.305468] [ 185.305468] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 185.305481] _raw_spin_lock_irqsave+0x39/0x60 [ 185.305492] try_to_wake_up+0xab/0x1930 [ 185.305505] up+0x75/0xb0 [ 185.305519] __up_console_sem+0x6e/0x80 [ 185.305535] console_unlock+0x46a/0x590 [ 185.305550] do_con_write+0xc05/0x1d50 [ 185.305561] con_write+0x21/0x40 [ 185.305570] n_tty_write+0x4d4/0xfe0 [ 185.305582] file_tty_write.constprop.0+0x455/0x8a0 [ 185.305593] vfs_write+0x9c3/0xd90 [ 185.305609] ksys_write+0x127/0x250 [ 185.305624] do_syscall_64+0x3b/0x90 [ 185.305641] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 185.305653] [ 185.305653] -> #0 ((console_sem).lock){....}-{2:2}: [ 185.305667] __lock_acquire+0x2a02/0x5e70 [ 185.305684] lock_acquire+0x1a2/0x530 [ 185.305699] _raw_spin_lock_irqsave+0x39/0x60 [ 185.305710] down_trylock+0xe/0x70 [ 185.305724] __down_trylock_console_sem+0x3b/0xd0 [ 185.305740] vprintk_emit+0x16b/0x560 [ 185.305756] vprintk+0x84/0xa0 [ 185.305772] _printk+0xba/0xf1 [ 185.305783] report_bug.cold+0x72/0xab [ 185.305799] handle_bug+0x3c/0x70 [ 185.305815] exc_invalid_op+0x14/0x50 [ 185.305832] asm_exc_invalid_op+0x16/0x20 [ 185.305844] group_sched_out.part.0+0x2c7/0x460 [ 185.305862] ctx_sched_out+0x8f1/0xc10 [ 185.305878] __perf_event_task_sched_out+0x6d0/0x18d0 [ 185.305889] __schedule+0xedd/0x2470 [ 185.305902] schedule+0xda/0x1b0 [ 185.305915] exit_to_user_mode_prepare+0x114/0x1a0 [ 185.305926] syscall_exit_to_user_mode+0x19/0x40 [ 185.305938] do_syscall_64+0x48/0x90 [ 185.305954] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 185.305967] [ 185.305967] other info that might help us debug this: [ 185.305967] [ 185.305969] Chain exists of: [ 185.305969] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 185.305969] [ 185.305984] Possible unsafe locking scenario: [ 185.305984] [ 185.305987] CPU0 CPU1 [ 185.305989] ---- ---- [ 185.305991] lock(&ctx->lock); [ 185.305997] lock(&rq->__lock); [ 185.306003] lock(&ctx->lock); [ 185.306009] lock((console_sem).lock); [ 185.306015] [ 185.306015] *** DEADLOCK *** [ 185.306015] [ 185.306017] 2 locks held by syz-executor.3/6246: [ 185.306024] #0: ffff88806cf37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 185.306069] #1: ffff88800985f420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 185.306095] [ 185.306095] stack backtrace: [ 185.306098] CPU: 1 PID: 6246 Comm: syz-executor.3 Not tainted 6.0.0-rc7-next-20220930 #1 [ 185.306111] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 185.306119] Call Trace: [ 185.306122] [ 185.306126] dump_stack_lvl+0x8b/0xb3 [ 185.306144] check_noncircular+0x263/0x2e0 [ 185.306160] ? format_decode+0x26c/0xb50 [ 185.306177] ? print_circular_bug+0x450/0x450 [ 185.306194] ? queued_spin_lock_slowpath+0xcd/0xc80 [ 185.306207] ? format_decode+0x26c/0xb50 [ 185.306224] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 185.306241] __lock_acquire+0x2a02/0x5e70 [ 185.306263] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 185.306285] lock_acquire+0x1a2/0x530 [ 185.306301] ? down_trylock+0xe/0x70 [ 185.306318] ? lock_release+0x750/0x750 [ 185.306336] ? find_held_lock+0x2c/0x110 [ 185.306353] ? vprintk+0x84/0xa0 [ 185.306370] _raw_spin_lock_irqsave+0x39/0x60 [ 185.306382] ? down_trylock+0xe/0x70 [ 185.306397] down_trylock+0xe/0x70 [ 185.306413] ? vprintk+0x84/0xa0 [ 185.306430] __down_trylock_console_sem+0x3b/0xd0 [ 185.306447] vprintk_emit+0x16b/0x560 [ 185.306465] vprintk+0x84/0xa0 [ 185.306482] _printk+0xba/0xf1 [ 185.306494] ? record_print_text.cold+0x16/0x16 [ 185.306507] ? hrtimer_try_to_cancel+0x163/0x2c0 [ 185.306522] ? lock_downgrade+0x6d0/0x6d0 [ 185.306539] ? report_bug.cold+0x66/0xab [ 185.306557] ? group_sched_out.part.0+0x2c7/0x460 [ 185.306575] report_bug.cold+0x72/0xab [ 185.306594] handle_bug+0x3c/0x70 [ 185.306611] exc_invalid_op+0x14/0x50 [ 185.306629] asm_exc_invalid_op+0x16/0x20 [ 185.306641] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 185.306662] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 185.306673] RSP: 0018:ffff88803eb0fc48 EFLAGS: 00010006 [ 185.306682] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 185.306690] RDX: ffff888039213580 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 185.306698] RBP: ffff8880386d8000 R08: 0000000000000005 R09: 0000000000000001 [ 185.306705] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800985f400 [ 185.306712] R13: ffff88806cf3d2c0 R14: ffffffff8547c960 R15: 0000000000000002 [ 185.306723] ? group_sched_out.part.0+0x2c7/0x460 [ 185.306743] ? group_sched_out.part.0+0x2c7/0x460 [ 185.306762] ctx_sched_out+0x8f1/0xc10 [ 185.306782] __perf_event_task_sched_out+0x6d0/0x18d0 [ 185.306796] ? lock_is_held_type+0xd7/0x130 [ 185.306809] ? __perf_cgroup_move+0x160/0x160 [ 185.306820] ? set_next_entity+0x304/0x550 [ 185.306837] ? update_curr+0x267/0x740 [ 185.306855] ? lock_is_held_type+0xd7/0x130 [ 185.306869] __schedule+0xedd/0x2470 [ 185.306886] ? io_schedule_timeout+0x150/0x150 [ 185.306902] ? __x64_sys_futex_time32+0x480/0x480 [ 185.306917] schedule+0xda/0x1b0 [ 185.306931] exit_to_user_mode_prepare+0x114/0x1a0 [ 185.306944] syscall_exit_to_user_mode+0x19/0x40 [ 185.306957] do_syscall_64+0x48/0x90 [ 185.306975] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 185.306988] RIP: 0033:0x7fe3d14b2b19 [ 185.306996] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 185.307007] RSP: 002b:00007fe3cea28218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 185.307017] RAX: 0000000000000001 RBX: 00007fe3d15c5f68 RCX: 00007fe3d14b2b19 [ 185.307024] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fe3d15c5f6c [ 185.307032] RBP: 00007fe3d15c5f60 R08: 000000000000000e R09: 0000000000000000 [ 185.307039] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fe3d15c5f6c [ 185.307046] R13: 00007fff72d988ef R14: 00007fe3cea28300 R15: 0000000000022000 [ 185.307058] [ 185.364350] WARNING: CPU: 1 PID: 6246 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 185.365056] Modules linked in: [ 185.365305] CPU: 1 PID: 6246 Comm: syz-executor.3 Not tainted 6.0.0-rc7-next-20220930 #1 [ 185.365917] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 185.366773] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 185.367203] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 185.368564] RSP: 0018:ffff88803eb0fc48 EFLAGS: 00010006 [ 185.368977] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 185.369524] RDX: ffff888039213580 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 185.370077] RBP: ffff8880386d8000 R08: 0000000000000005 R09: 0000000000000001 [ 185.370625] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800985f400 [ 185.371165] R13: ffff88806cf3d2c0 R14: ffffffff8547c960 R15: 0000000000000002 [ 185.371714] FS: 00007fe3cea28700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 185.372322] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 185.372763] CR2: 00007fc8b3ffdfe8 CR3: 00000000397c6000 CR4: 0000000000350ee0 [ 185.373298] Call Trace: [ 185.373491] [ 185.373668] ctx_sched_out+0x8f1/0xc10 [ 185.373989] __perf_event_task_sched_out+0x6d0/0x18d0 [ 185.374389] ? lock_is_held_type+0xd7/0x130 [ 185.374724] ? __perf_cgroup_move+0x160/0x160 [ 185.375063] ? set_next_entity+0x304/0x550 [ 185.375400] ? update_curr+0x267/0x740 [ 185.375705] ? lock_is_held_type+0xd7/0x130 [ 185.376036] __schedule+0xedd/0x2470 [ 185.376327] ? io_schedule_timeout+0x150/0x150 [ 185.376689] ? __x64_sys_futex_time32+0x480/0x480 [ 185.377064] schedule+0xda/0x1b0 [ 185.377348] exit_to_user_mode_prepare+0x114/0x1a0 [ 185.377740] syscall_exit_to_user_mode+0x19/0x40 [ 185.378109] do_syscall_64+0x48/0x90 [ 185.378391] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 185.378767] RIP: 0033:0x7fe3d14b2b19 [ 185.379037] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 185.380308] RSP: 002b:00007fe3cea28218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 185.380849] RAX: 0000000000000001 RBX: 00007fe3d15c5f68 RCX: 00007fe3d14b2b19 [ 185.381355] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fe3d15c5f6c [ 185.381869] RBP: 00007fe3d15c5f60 R08: 000000000000000e R09: 0000000000000000 [ 185.382381] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fe3d15c5f6c [ 185.382885] R13: 00007fff72d988ef R14: 00007fe3cea28300 R15: 0000000000022000 [ 185.383394] [ 185.383566] irq event stamp: 402 [ 185.383812] hardirqs last enabled at (401): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 185.384476] hardirqs last disabled at (402): [] __schedule+0x1225/0x2470 [ 185.385064] softirqs last enabled at (236): [] __irq_exit_rcu+0x11b/0x180 [ 185.385664] softirqs last disabled at (75): [] __irq_exit_rcu+0x11b/0x180 [ 185.386263] ---[ end trace 0000000000000000 ]--- [ 185.394526] loop7: detected capacity change from 0 to 4096 19:47:16 executing program 7: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x200000, 0xc, &(0x7f0000000340)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e1f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000fc8e0b4946704d25a0f18393550c433b010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000000000000000000000000000000004", 0x35, 0x540}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000e1f4655fe2f4655fe2f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000000040)="8081000000180000e1f4655fe1f4655fe1f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000e1f4655fe1f4655fe1f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {0x0}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {0x0}, {&(0x7f0000013f00)="2719c0d901", 0x5, 0x40000}], 0x0, &(0x7f0000014a00)) 19:47:16 executing program 2: ioctl$AUTOFS_IOC_EXPIRE(0xffffffffffffffff, 0x810c9365, &(0x7f0000000000)={{0x91, 0x5c}, 0x100, './file0\x00'}) mount$cgroup(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x1020c0, &(0x7f00000001c0)={[{@none}], [{@dont_appraise}, {@permit_directio}, {@dont_measure}, {@smackfshat={'smackfshat', 0x3d, '[&\\7'}}, {@smackfshat={'smackfshat', 0x3d, '['}}, {@fowner_lt}]}) symlinkat(&(0x7f0000000240)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0/file0\x00', 0x2, 0x50) r1 = fsopen(&(0x7f0000000300)='squashfs\x00', 0x1) fallocate(r1, 0x25, 0x5, 0xffff) fsmount(r1, 0x1, 0x8) syncfs(r1) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) r2 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000440)={0x190900, 0x1, 0x4}, 0x18) openat(r0, &(0x7f0000000480)='./file0\x00', 0x200100, 0x1d9) recvmmsg$unix(r0, &(0x7f0000002e00)=[{{&(0x7f00000004c0), 0x6e, &(0x7f0000001740)=[{&(0x7f0000000540)=""/24, 0x18}, {&(0x7f0000000580)=""/124, 0x7c}, {&(0x7f0000000600)=""/70, 0x46}, {&(0x7f0000000680)=""/154, 0x9a}, {&(0x7f0000000740)=""/4096, 0x1000}], 0x5, &(0x7f00000017c0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}, {{&(0x7f0000001800)=@abs, 0x6e, &(0x7f0000001940)=[{&(0x7f0000001880)=""/182, 0xb6}], 0x1}}, {{&(0x7f0000001980), 0x6e, &(0x7f0000002d40)=[{&(0x7f0000001a00)=""/188, 0xbc}, {&(0x7f0000001ac0)=""/38, 0x26}, {&(0x7f0000001b00)=""/78, 0x4e}, {&(0x7f0000001b80)=""/214, 0xd6}, {&(0x7f0000001c80)=""/87, 0x57}, {&(0x7f0000001d00)=""/4096, 0x1000}, {&(0x7f0000002d00)=""/54, 0x36}], 0x7, &(0x7f0000002dc0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x40}}], 0x3, 0x10001, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r3, 0xc0189371, &(0x7f0000002ec0)={{0x1, 0x1, 0x18, r2}, './file0/file0\x00'}) socketpair(0x5, 0xa, 0x401, &(0x7f0000002f00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000002f40)={{0x1, 0x1, 0x18, r5}, './file0/file0\x00'}) rename(&(0x7f0000002f80)='./file0/../file0\x00', &(0x7f0000002fc0)='./file0/file0\x00') r7 = signalfd4(r6, &(0x7f0000003000)={[0x80]}, 0x8, 0x800) openat(r7, &(0x7f0000003040)='./file0\x00', 0x2000, 0x39) fallocate(r4, 0x2a, 0x5, 0xfffffffffffffff8) stat(&(0x7f0000003080)='./file0/file0\x00', &(0x7f00000030c0)) 19:47:16 executing program 4: r0 = syz_mount_image$msdos(&(0x7f00000013c0), &(0x7f0000001400)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000001440)=',', 0x1, 0xd36c}, {&(0x7f0000001500)="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", 0xffd, 0x7}], 0x1000000, &(0x7f00000025c0)={[{@dots}, {@nodots}, {@fat=@nocase}, {@fat=@sys_immutable}], [{@obj_user={'obj_user', 0x3d, '-['}}, {@smackfsfloor={'smackfsfloor', 0x3d, '&'}}, {@fsuuid}, {@dont_hash}, {@fsname={'fsname', 0x3d, '*+:^^!.+'}}]}) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x50) r1 = fork() waitid(0x2, r1, &(0x7f0000000080), 0x80000000, &(0x7f0000000100)) ptrace$getsig(0x4202, r1, 0xe3, &(0x7f00000001c0)) ioprio_get$pid(0x1, r1) getresuid(&(0x7f0000000280)=0x0, &(0x7f00000002c0), &(0x7f0000000300)) statx(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x100, 0x1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000480)={{0x1, 0xffffffffffffffff, 0xee00, r2, r3, 0x41, 0xbd3}, 0x0, 0x0, 0x0, 0x10000, 0xaa9, 0x3, 0x0, 0x81, 0x71, 0x8, r1}) r4 = geteuid() r5 = fork() r6 = fork() shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000540)={{0x1, r4, r3, r2, r3, 0x24, 0x9}, 0xfffffff9, 0x3, 0x2, 0x0, r5, r6, 0x8}) mount$9p_xen(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x4080d, &(0x7f0000000100)={'trans=xen,', {[{@noextend}, {@dfltgid}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@afid={'afid', 0x3d, 0x8}}, {@dfltgid}], [{@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit}, {@context={'context', 0x3d, 'system_u'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@uid_eq={'uid', 0x3d, r4}}, {@fsname={'fsname', 0x3d, 'fsname'}}, {@obj_user={'obj_user', 0x3d, '#[%\xbb!&-*/'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x9}}]}}) 19:47:16 executing program 5: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3}}, './file0\x00'}) r1 = getpid() capget(&(0x7f0000000300)={0x19980330, r1}, &(0x7f0000000340)) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='(\x00') perf_event_open(&(0x7f0000000680)={0x4, 0x80, 0xfd, 0x2, 0x7f, 0x4, 0x0, 0x0, 0x200, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x100, 0x76b9ebd1a7978508, @perf_config_ext={0xffff, 0x7fff}, 0x800, 0x9, 0x2, 0x3, 0x9e5, 0x2, 0xff18, 0x0, 0x5, 0x0, 0x701d206b}, r1, 0xffffffffffffffff, r2, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000180)={'\x00', 0x9, 0x6, 0x7, 0x100000000, 0x11b9, r1}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x2e, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000001000008000000d2420000120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e33323937363736343400"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000def361b116dd4bb681391964ccf077da010040000c00000000000000d0f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000003700000000000000", 0x40, 0x540}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010500)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d0f4655fd0f4655fd0f4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d0f4655fd2f4655fd2f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x1500}, {&(0x7f0000010f00)="20000000100de17a100de17a00000000d0f4655f00"/32, 0x20, 0x1580}, {&(0x7f0000011000)="8081000000180000d0f4655fd0f4655fd0f4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000300000000200000004000000320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d0f4655f00"/160, 0xa0, 0x1600}, {&(0x7f0000011100)="8081000000180000d0f4655fd0f4655fd0f4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000400000000200000004000000420000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d0f4655f00"/160, 0xa0, 0x1700}, {&(0x7f0000011200)="c041000000300000d0f4655fd0f4655fd0f4655f00000000000002002000000000000800000000000af301000400000000000000000000000c00000020000000", 0x40, 0x1e00}, {&(0x7f0000011300)="20000000000000000000000000000000d0f4655f00"/32, 0x20, 0x1e80}, {&(0x7f0000011400)="ed41000000040000d2f4655fd2f4655fd2f4655f00000000000002002000000000000800030000000af3010004000000000000000000000001000000500000000000000000000000000000000000000000000000000000000000000000000000000000003f81d1a200000000000000000000000000000000000000000000000020000000100de17a100de17a100de17ad2f4655f100de17a0000000000000000", 0xa0, 0x1f00}, {&(0x7f0000011500)="ed8100001a040000d2f4655fd2f4655fd2f4655f00000000000001002000000000000800010000000af3010004000000000000000000000002000000600000000000000000000000000000000000000000000000000000000000000000000000000000009caef32e00000000000000000000000000000000000000000000000020000000100de17a100de17a100de17ad2f4655f100de17a0000000000000000", 0xa0, 0x2000}, {&(0x7f0000011600)="ffa1000026000000d2f4655fd2f4655fd2f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3332393736373634342f66696c65302f66696c6530000000000000000000000000000000000000000000000ae0cdf100000000000000000000000000000000000000000000000020000000100de17a100de17a100de17ad2f4655f100de17a0000000000000000", 0xa0, 0x2100}, {&(0x7f0000011700)="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", 0x1a0, 0x2200}, {&(0x7f0000011900)="ed81000064000000d2f4655fd2f4655fd2f4655f00000000000001002000000000000800010000000af3010004000000000000000000000001000000900000000000000000000000000000000000000000000000000000000000000000000000000000008880d39500000000000000000000000000000000000000000000000020000000100de17a100de17a100de17ad2f4655f100de17a0000000000000000", 0xa0, 0x2400}, {&(0x7f0000011a00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0x4000}, {&(0x7f0000011b00)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x8000}, {&(0x7f0000011c00)="00000000000400"/32, 0x20, 0x8400}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0x8800}, {&(0x7f0000011e00)="00000000000400"/32, 0x20, 0x8c00}, {&(0x7f0000011f00)="00000000000400"/32, 0x20, 0x9000}, {&(0x7f0000012000)="00000000000400"/32, 0x20, 0x9400}, {&(0x7f0000012100)="00000000000400"/32, 0x20, 0x9800}, {&(0x7f0000012200)="00000000000400"/32, 0x20, 0x9c00}, {&(0x7f0000012300)="00000000000400"/32, 0x20, 0xa000}, {&(0x7f0000012400)="00000000000400"/32, 0x20, 0xa400}, {&(0x7f0000012500)="00000000000400"/32, 0x20, 0xa800}, {&(0x7f0000012600)="00000000000400"/32, 0x20, 0xac00}, {&(0x7f0000012700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0xc000}, {&(0x7f0000012800)="0200"/32, 0x20, 0xc400}, {&(0x7f0000012900)="0300"/32, 0x20, 0xc800}, {&(0x7f0000012a00)="0400"/32, 0x20, 0xcc00}, {&(0x7f0000012b00)="0500"/32, 0x20, 0xd000}, {&(0x7f0000012c00)="0000000000000000010000000000000000000000e925f2be0000000000000000000000000000000008000000000000000000000000000000000000000000000000c00100"/96, 0x60, 0xd400}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x10000}, {&(0x7f0000012e00)="0200"/32, 0x20, 0x10400}, {&(0x7f0000012f00)="0300"/32, 0x20, 0x10800}, {&(0x7f0000013000)="0400"/32, 0x20, 0x10c00}, {&(0x7f0000013100)="0500"/32, 0x20, 0x11000}, {&(0x7f0000013200)="0000000000000000010000000000000000000000e925f2be0000000000000000000000000000000008000000000000000000000000000000000000000000000000c00100"/96, 0x60, 0x11400}, {&(0x7f0000013300)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d803050766696c653100"/64, 0x40, 0x14000}, {&(0x7f0000013400)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x18000}, {&(0x7f0000013900)='syzkallers\x00'/32, 0x20, 0x1c000}, {&(0x7f0000013a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x24000}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="63bc2769a3b267ca818833514620c51375ee90ab48b4e68654984d1555fe4fd5d2965d1897c391fd0100ec3cef2031d8e1ba39b6bb2906cb4565807db9010cfb6db1d195052a7997da51c6503e85d6adcc64900edc7d768171af5f62970f3869e42e373f32b98c447b94f83c7c7d3f6c974653b132f4102ca24ba1651edda1f3a261a34d8e0ffbb8007213118b55b6282c30dc3facb0df81d909a103a0ae711489bf0db13cc70f7aba6742eec99ec28cde1cff032ac6f6d3f43a1debb2"]) 19:47:16 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0, 0x4}, 0x1b084, 0x6, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) io_submit(r1, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0xfffe, r2, &(0x7f00000001c0)=')', 0x1}]) r3 = eventfd2(0x7, 0x0) io_submit(0x0, 0x3, &(0x7f0000000680)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x2, 0x0, r0, &(0x7f00000003c0)="ff4155dfaf00d94119389fb87f68044399fb54ff83e86c2002315a255a960ee76489147a4903fe66809138dab0d4b0f3045a480c12425c7e8a44a2bc5fa775e3b8db9221060e5cea56386d2a64b42d097d3576e950edcaeecf9477cb89d134f24e164713dceb8e82ba212b5978f6a3809786044a0a75e32d8677abd1a86d14b42b675fa7e36eb715a3a3c30c33705e2096e8fb848dbd095118e4ea88afa1eb492989e444930300f0e0c832ba542334b7766308a13f4d5faa727bdbc36ce92a1ec7dd1b03d75574f58c1656e470c248736000649716a44c13b372b8aeb37282fe47660cf78c", 0xe5, 0x0, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x9, 0xffffffffffffffff, &(0x7f00000004c0)="5f09eda9d8ec8a64bcaf4599383b0ef005af8cb27aa7129f04d58bce0200945d6bd69667173af06e0abbae0c7010d8a68277ff3ffb40743f9c5d0441b04d1797d1fa06693da25b3ac7a148150b34dc6e86f2a8f0d89e62df33b10230166aad9aebfc89c7bb354bf3cb6939f2900841c466933afad7fb87ce2ba5e9ca52efdaec7d41689986caf365d4928c69d29c0a11f906986074aaf940da7a979ff413d07e23f0bbd6a2aa9ba3b19df6154c9c78b1cb2940112c3d202beed36a1b7740cd38ee", 0xc1, 0x8, 0x0, 0x2, r3}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x5, 0x2, r2, &(0x7f0000000600), 0x0, 0x8}]) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) io_pgetevents(0x0, 0x10000, 0x3, &(0x7f0000000780)=[{}, {}, {}], &(0x7f0000000740)={r4, r5+60000000}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r7) write(0xffffffffffffffff, &(0x7f0000000080)="01", 0x41030) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) read$hiddev(r6, &(0x7f0000000040)=""/169, 0x200000e9) r8 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340), 0x4000, 0x0) ioctl$FS_IOC_FSSETXATTR(r8, 0x401c5820, &(0x7f0000000800)={0xe6af, 0xffffffff, 0x7, 0x7, 0x80}) syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') [ 185.445101] loop5: detected capacity change from 0 to 1024 [ 185.448919] ext4: Unknown parameter 'c'igʁ3QF uHTMUOҖ]Ñ' [ 185.452153] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 185.452888] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 185.453414] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 185.453926] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 08 00 [ 185.454506] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 185.455589] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 185.455796] loop4: detected capacity change from 0 to 211 [ 185.456595] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 185.457989] Buffer I/O error on dev sr0, logical block 0, async page read [ 185.459232] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 185.459328] FAT-fs (loop4): Unrecognized mount option "obj_user=-[" or missing value [ 185.460045] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 185.462027] Buffer I/O error on dev sr0, logical block 1, async page read [ 185.464149] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 185.465390] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 185.466596] Buffer I/O error on dev sr0, logical block 2, async page read [ 185.467816] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 185.468609] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 185.469937] Buffer I/O error on dev sr0, logical block 3, async page read [ 185.471120] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 185.471951] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 185.473289] Buffer I/O error on dev sr0, logical block 4, async page read [ 185.474477] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 185.475310] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 185.476518] Buffer I/O error on dev sr0, logical block 5, async page read [ 185.478908] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 185.479734] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 185.480915] Buffer I/O error on dev sr0, logical block 6, async page read [ 185.481956] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 185.482809] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 185.484026] Buffer I/O error on dev sr0, logical block 7, async page read [ 185.495672] audit: type=1400 audit(1664653636.792:9): avc: denied { write } for pid=6242 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 185.497436] loop5: detected capacity change from 0 to 1024 [ 185.498162] ext4: Unknown parameter 'c'igʁ3QF uHTMUOҖ]Ñ' [ 185.554715] hrtimer: interrupt took 15539 ns [ 187.830759] Bluetooth: hci3: command 0x0406 tx timeout [ 187.831212] Bluetooth: hci5: command 0x0406 tx timeout VM DIAGNOSIS: 19:47:10 Registers: info registers vcpu 0 RAX=0000000000000001 RBX=ffff888015b43690 RCX=ffffffff812a8ec2 RDX=ffffed1002b686d3 RSI=0000000000000004 RDI=ffff888015b43690 RBP=1ffff110030fff35 RSP=ffff8880187ff998 R8 =0000000000000001 R9 =ffff888015b43693 R10=ffffed1002b686d2 R11=0000000000000001 R12=ffff888015b43698 R13=ffff888015b436a0 R14=ffff888015b43688 R15=0000000000000000 RIP=ffffffff8178776a RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0000 0000000000000000 00000000 00000000 DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fe218104900 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fe2175cee40 CR3=000000000f104000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 5837fe9dc1c91f32 00000000000ae618 YMM01=0000000000000000 0000000000000000 c33b296aeeb1018c 1a4271fa2bb510fa YMM02=0000000000000000 0000000000000000 6b1e99b806172e3b 00000000000aea28 YMM03=0000000000000000 0000000000000000 375afdebbf381c81 0000000000122a48 YMM04=0000000000000000 0000000000000000 469b8cd1ef337dcd 000000000013d350 YMM05=0000000000000000 0000000000000000 d3fdd5f48436fbd7 00000000000aead0 YMM06=0000000000000000 0000000000000000 24136e8ef8847ff1 00000000000ae988 YMM07=0000000000000000 0000000000000000 a1fcdcf819d7e1e5 00000000000ae728 YMM08=0000000000000000 0000000000000000 44495f474f4c5359 530069253d595449 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0020200000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000061 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff88800902f988 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000061 R11=0000000000000001 R12=0000000000000061 R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ffca6dc7080 CR3=0000000018968000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 00000000ff000000 0000000000000000 YMM01=0000000000000000 0000000000000000 636f6c63006b6165 6c6d656d6b2f6775 YMM02=0000000000000000 0000000000000000 0000000000ffffff ff00000000000000 YMM03=0000000000000000 0000000000000000 0000ff0000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffff000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000