Warning: Permanently added '[localhost]:39713' (ECDSA) to the list of known hosts. 2022/09/15 13:25:50 fuzzer started 2022/09/15 13:25:50 dialing manager at localhost:36559 syzkaller login: [ 35.520794] cgroup: Unknown subsys name 'net' [ 35.628576] cgroup: Unknown subsys name 'rlimit' 2022/09/15 13:26:04 syscalls: 2215 2022/09/15 13:26:04 code coverage: enabled 2022/09/15 13:26:04 comparison tracing: enabled 2022/09/15 13:26:04 extra coverage: enabled 2022/09/15 13:26:04 setuid sandbox: enabled 2022/09/15 13:26:04 namespace sandbox: enabled 2022/09/15 13:26:04 Android sandbox: enabled 2022/09/15 13:26:04 fault injection: enabled 2022/09/15 13:26:04 leak checking: enabled 2022/09/15 13:26:04 net packet injection: enabled 2022/09/15 13:26:04 net device setup: enabled 2022/09/15 13:26:04 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/15 13:26:04 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/15 13:26:04 USB emulation: enabled 2022/09/15 13:26:04 hci packet injection: enabled 2022/09/15 13:26:04 wifi device emulation: failed to parse kernel version (6.0.0-rc5-next-20220915) 2022/09/15 13:26:04 802.15.4 emulation: enabled 2022/09/15 13:26:04 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/15 13:26:04 fetching corpus: 50, signal 26117/29683 (executing program) 2022/09/15 13:26:04 fetching corpus: 100, signal 45507/50319 (executing program) 2022/09/15 13:26:04 fetching corpus: 150, signal 53505/59645 (executing program) 2022/09/15 13:26:04 fetching corpus: 200, signal 58241/65687 (executing program) 2022/09/15 13:26:04 fetching corpus: 250, signal 64369/72987 (executing program) 2022/09/15 13:26:04 fetching corpus: 300, signal 71737/81339 (executing program) 2022/09/15 13:26:05 fetching corpus: 350, signal 80739/91110 (executing program) 2022/09/15 13:26:05 fetching corpus: 400, signal 84289/95639 (executing program) 2022/09/15 13:26:05 fetching corpus: 450, signal 88844/101081 (executing program) 2022/09/15 13:26:05 fetching corpus: 500, signal 93576/106598 (executing program) 2022/09/15 13:26:05 fetching corpus: 550, signal 97066/110943 (executing program) 2022/09/15 13:26:05 fetching corpus: 600, signal 100869/115541 (executing program) 2022/09/15 13:26:05 fetching corpus: 650, signal 105612/120845 (executing program) 2022/09/15 13:26:06 fetching corpus: 700, signal 108562/124513 (executing program) 2022/09/15 13:26:06 fetching corpus: 750, signal 110266/127079 (executing program) 2022/09/15 13:26:06 fetching corpus: 800, signal 113967/131326 (executing program) 2022/09/15 13:26:06 fetching corpus: 850, signal 116502/134581 (executing program) 2022/09/15 13:26:06 fetching corpus: 900, signal 118494/137262 (executing program) 2022/09/15 13:26:06 fetching corpus: 950, signal 122088/141202 (executing program) 2022/09/15 13:26:06 fetching corpus: 1000, signal 124420/144062 (executing program) 2022/09/15 13:26:06 fetching corpus: 1050, signal 127236/147252 (executing program) 2022/09/15 13:26:07 fetching corpus: 1100, signal 129208/149733 (executing program) 2022/09/15 13:26:07 fetching corpus: 1150, signal 131309/152374 (executing program) 2022/09/15 13:26:07 fetching corpus: 1200, signal 132949/154529 (executing program) 2022/09/15 13:26:07 fetching corpus: 1250, signal 135425/157296 (executing program) 2022/09/15 13:26:07 fetching corpus: 1300, signal 137994/160258 (executing program) 2022/09/15 13:26:07 fetching corpus: 1350, signal 140031/162677 (executing program) 2022/09/15 13:26:07 fetching corpus: 1400, signal 142301/165184 (executing program) 2022/09/15 13:26:08 fetching corpus: 1450, signal 143459/166808 (executing program) 2022/09/15 13:26:08 fetching corpus: 1500, signal 145098/168859 (executing program) 2022/09/15 13:26:08 fetching corpus: 1550, signal 146024/170309 (executing program) 2022/09/15 13:26:08 fetching corpus: 1600, signal 147154/171908 (executing program) 2022/09/15 13:26:08 fetching corpus: 1650, signal 148364/173566 (executing program) 2022/09/15 13:26:08 fetching corpus: 1700, signal 149992/175431 (executing program) 2022/09/15 13:26:08 fetching corpus: 1750, signal 151442/177155 (executing program) 2022/09/15 13:26:09 fetching corpus: 1800, signal 152684/178751 (executing program) 2022/09/15 13:26:09 fetching corpus: 1850, signal 154730/180845 (executing program) 2022/09/15 13:26:09 fetching corpus: 1900, signal 155912/182338 (executing program) 2022/09/15 13:26:09 fetching corpus: 1950, signal 156906/183692 (executing program) 2022/09/15 13:26:09 fetching corpus: 2000, signal 158169/185175 (executing program) 2022/09/15 13:26:09 fetching corpus: 2050, signal 159309/186551 (executing program) 2022/09/15 13:26:09 fetching corpus: 2100, signal 161387/188470 (executing program) 2022/09/15 13:26:09 fetching corpus: 2150, signal 162924/190042 (executing program) 2022/09/15 13:26:10 fetching corpus: 2200, signal 163908/191268 (executing program) 2022/09/15 13:26:10 fetching corpus: 2250, signal 165409/192724 (executing program) 2022/09/15 13:26:10 fetching corpus: 2300, signal 166159/193787 (executing program) 2022/09/15 13:26:10 fetching corpus: 2350, signal 167521/195159 (executing program) 2022/09/15 13:26:10 fetching corpus: 2400, signal 168172/196099 (executing program) 2022/09/15 13:26:10 fetching corpus: 2450, signal 169538/197379 (executing program) 2022/09/15 13:26:10 fetching corpus: 2500, signal 170689/198658 (executing program) 2022/09/15 13:26:10 fetching corpus: 2550, signal 171410/199618 (executing program) 2022/09/15 13:26:11 fetching corpus: 2600, signal 173729/201354 (executing program) 2022/09/15 13:26:11 fetching corpus: 2650, signal 174932/202544 (executing program) 2022/09/15 13:26:11 fetching corpus: 2700, signal 175802/203513 (executing program) 2022/09/15 13:26:11 fetching corpus: 2750, signal 176820/204550 (executing program) 2022/09/15 13:26:11 fetching corpus: 2800, signal 177802/205558 (executing program) 2022/09/15 13:26:11 fetching corpus: 2850, signal 178737/206526 (executing program) 2022/09/15 13:26:11 fetching corpus: 2900, signal 179528/207410 (executing program) 2022/09/15 13:26:12 fetching corpus: 2950, signal 180562/208417 (executing program) 2022/09/15 13:26:12 fetching corpus: 3000, signal 182131/209626 (executing program) 2022/09/15 13:26:12 fetching corpus: 3050, signal 183362/210670 (executing program) 2022/09/15 13:26:12 fetching corpus: 3100, signal 184142/211418 (executing program) 2022/09/15 13:26:12 fetching corpus: 3150, signal 185104/212292 (executing program) 2022/09/15 13:26:12 fetching corpus: 3200, signal 186307/213212 (executing program) 2022/09/15 13:26:12 fetching corpus: 3250, signal 186829/213807 (executing program) 2022/09/15 13:26:13 fetching corpus: 3300, signal 187916/214689 (executing program) 2022/09/15 13:26:13 fetching corpus: 3350, signal 188827/215459 (executing program) 2022/09/15 13:26:13 fetching corpus: 3400, signal 189706/216196 (executing program) 2022/09/15 13:26:13 fetching corpus: 3450, signal 190408/216837 (executing program) 2022/09/15 13:26:13 fetching corpus: 3500, signal 191633/217664 (executing program) 2022/09/15 13:26:13 fetching corpus: 3550, signal 192608/218390 (executing program) 2022/09/15 13:26:13 fetching corpus: 3600, signal 193422/219134 (executing program) 2022/09/15 13:26:14 fetching corpus: 3650, signal 194347/219834 (executing program) 2022/09/15 13:26:14 fetching corpus: 3700, signal 195063/220421 (executing program) 2022/09/15 13:26:14 fetching corpus: 3750, signal 196300/221212 (executing program) 2022/09/15 13:26:14 fetching corpus: 3800, signal 197409/221895 (executing program) 2022/09/15 13:26:14 fetching corpus: 3850, signal 198587/222629 (executing program) 2022/09/15 13:26:14 fetching corpus: 3900, signal 199268/223158 (executing program) 2022/09/15 13:26:14 fetching corpus: 3950, signal 200409/223798 (executing program) 2022/09/15 13:26:15 fetching corpus: 4000, signal 200804/224226 (executing program) 2022/09/15 13:26:15 fetching corpus: 4050, signal 201593/224751 (executing program) 2022/09/15 13:26:15 fetching corpus: 4100, signal 202535/225363 (executing program) 2022/09/15 13:26:15 fetching corpus: 4150, signal 203474/225864 (executing program) 2022/09/15 13:26:15 fetching corpus: 4200, signal 204162/226330 (executing program) 2022/09/15 13:26:15 fetching corpus: 4250, signal 205026/226809 (executing program) 2022/09/15 13:26:15 fetching corpus: 4300, signal 205370/227163 (executing program) 2022/09/15 13:26:16 fetching corpus: 4350, signal 206135/227558 (executing program) 2022/09/15 13:26:16 fetching corpus: 4400, signal 206764/227954 (executing program) 2022/09/15 13:26:16 fetching corpus: 4450, signal 207547/228358 (executing program) 2022/09/15 13:26:16 fetching corpus: 4500, signal 208186/228731 (executing program) 2022/09/15 13:26:16 fetching corpus: 4550, signal 209081/229107 (executing program) 2022/09/15 13:26:16 fetching corpus: 4600, signal 209640/229458 (executing program) 2022/09/15 13:26:16 fetching corpus: 4650, signal 210020/229725 (executing program) 2022/09/15 13:26:17 fetching corpus: 4700, signal 210779/230194 (executing program) 2022/09/15 13:26:17 fetching corpus: 4750, signal 211391/230494 (executing program) 2022/09/15 13:26:17 fetching corpus: 4800, signal 212190/230851 (executing program) 2022/09/15 13:26:17 fetching corpus: 4850, signal 212836/231177 (executing program) 2022/09/15 13:26:17 fetching corpus: 4900, signal 213389/231426 (executing program) 2022/09/15 13:26:17 fetching corpus: 4950, signal 213949/231687 (executing program) 2022/09/15 13:26:18 fetching corpus: 5000, signal 214969/231974 (executing program) 2022/09/15 13:26:18 fetching corpus: 5050, signal 215783/232278 (executing program) 2022/09/15 13:26:18 fetching corpus: 5100, signal 216489/232582 (executing program) 2022/09/15 13:26:18 fetching corpus: 5150, signal 217196/232859 (executing program) 2022/09/15 13:26:18 fetching corpus: 5200, signal 217657/233156 (executing program) 2022/09/15 13:26:18 fetching corpus: 5250, signal 218145/233426 (executing program) 2022/09/15 13:26:19 fetching corpus: 5300, signal 218894/233650 (executing program) 2022/09/15 13:26:19 fetching corpus: 5350, signal 219783/233873 (executing program) 2022/09/15 13:26:19 fetching corpus: 5400, signal 220432/234023 (executing program) 2022/09/15 13:26:19 fetching corpus: 5450, signal 220992/234158 (executing program) 2022/09/15 13:26:19 fetching corpus: 5500, signal 221686/234304 (executing program) 2022/09/15 13:26:19 fetching corpus: 5550, signal 222213/234437 (executing program) 2022/09/15 13:26:19 fetching corpus: 5600, signal 222980/234570 (executing program) 2022/09/15 13:26:19 fetching corpus: 5650, signal 223835/234605 (executing program) 2022/09/15 13:26:20 fetching corpus: 5700, signal 224386/234606 (executing program) 2022/09/15 13:26:20 fetching corpus: 5750, signal 224664/234622 (executing program) 2022/09/15 13:26:20 fetching corpus: 5800, signal 225201/234623 (executing program) 2022/09/15 13:26:20 fetching corpus: 5850, signal 225654/234627 (executing program) 2022/09/15 13:26:20 fetching corpus: 5900, signal 226963/234630 (executing program) 2022/09/15 13:26:20 fetching corpus: 5950, signal 227341/234639 (executing program) 2022/09/15 13:26:20 fetching corpus: 5956, signal 227430/234639 (executing program) 2022/09/15 13:26:20 fetching corpus: 5956, signal 227430/234639 (executing program) 2022/09/15 13:26:23 starting 8 fuzzer processes 13:26:23 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 13:26:23 executing program 1: syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001000), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000001300)={&(0x7f0000000fc0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001040)={0x58, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_INITIATOR={0x4}, @NL80211_ATTR_IE={0x2a, 0x2a, [@preq={0x82, 0x20}, @perr={0x84, 0x2}]}]}, 0x58}}, 0x0) 13:26:23 executing program 3: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000040), &(0x7f0000000580)) gettid() r1 = gettid() migrate_pages(r1, 0x2, 0x0, &(0x7f0000000080)=0xff) rt_sigqueueinfo(r1, 0xe, &(0x7f0000000000)={0xf, 0x9, 0x8}) gettid() r2 = gettid() migrate_pages(r2, 0x2, 0x0, &(0x7f0000000080)=0xff) r3 = gettid() getpriority(0x1, r3) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x7, 0x7, 0xbf, 0x1, 0x0, 0xaa7, 0x2000a, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x1, @perf_bp={&(0x7f0000000440), 0x2}, 0x4200, 0x1, 0x2, 0x5, 0xffff, 0xf8, 0xffff, 0x0, 0xfffffffe, 0x0, 0x1f}, r3, 0xf, r0, 0x3) r4 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) rt_sigqueueinfo(r2, 0xe, &(0x7f0000000000)={0x1a, 0x9, 0xfffe}) 13:26:23 executing program 2: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x6) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa567}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 13:26:23 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x20}, 0x20}}, 0x0) [ 68.373098] audit: type=1400 audit(1663248383.547:6): avc: denied { execmem } for pid=284 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 13:26:23 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 13:26:23 executing program 6: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000300)={&(0x7f00000043c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000004440)={&(0x7f0000004400)={0x14, 0x5, 0x6, 0x5}, 0x14}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x40000) syz_io_uring_setup(0xaaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000035c0)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0\x00'}) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000040)={0x6b, 0x0, 0x1}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r7, 0x0) ioctl$FITHAW(r1, 0xc0045878) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYRES32=r8, @ANYRES32=r3, @ANYRES32=r6, @ANYRESHEX=r5, @ANYRES64, @ANYRESOCT, @ANYRES64=r4, @ANYRES32, @ANYRESOCT]) r9 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r9, 0x0) close(r9) syz_io_uring_setup(0xab2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, r9}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) 13:26:23 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x590, 0x4) [ 69.759553] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 69.761855] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 69.764690] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 69.765694] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 69.766222] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 69.767591] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 69.768716] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 69.771150] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 69.772851] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 69.774702] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 69.776077] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 69.777754] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 69.779037] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 69.780516] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 69.782531] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 69.783698] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 69.785276] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 69.785758] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 69.788105] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 69.789915] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 69.791180] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 69.791209] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 69.792314] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 69.794069] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 69.796794] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 69.802548] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 69.802768] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 69.805020] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 69.810980] Bluetooth: hci7: HCI_REQ-0x0c1a [ 69.812881] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 69.813235] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 69.816004] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 69.816026] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 69.818791] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 69.818899] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 69.823451] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 69.825407] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 69.826819] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 69.828264] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 69.828423] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 69.830850] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 69.832293] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 69.833910] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 69.835438] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 69.836695] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 69.839364] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 69.840775] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 69.842211] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 69.845132] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 69.851489] Bluetooth: hci1: HCI_REQ-0x0c1a [ 69.856393] Bluetooth: hci6: HCI_REQ-0x0c1a [ 69.860033] Bluetooth: hci5: HCI_REQ-0x0c1a [ 69.861519] Bluetooth: hci4: HCI_REQ-0x0c1a [ 69.862257] Bluetooth: hci3: HCI_REQ-0x0c1a [ 69.863147] Bluetooth: hci2: HCI_REQ-0x0c1a [ 69.863959] Bluetooth: hci0: HCI_REQ-0x0c1a [ 71.926106] Bluetooth: hci4: command 0x0409 tx timeout [ 71.926107] Bluetooth: hci0: command 0x0409 tx timeout [ 71.926549] Bluetooth: hci5: command 0x0409 tx timeout [ 71.926858] Bluetooth: hci7: command 0x0409 tx timeout [ 71.927359] Bluetooth: hci6: command 0x0409 tx timeout [ 71.928022] Bluetooth: hci3: command 0x0409 tx timeout [ 71.928100] Bluetooth: hci2: command 0x0409 tx timeout [ 71.930194] Bluetooth: hci1: command 0x0409 tx timeout [ 73.973388] Bluetooth: hci3: command 0x041b tx timeout [ 73.973883] Bluetooth: hci7: command 0x041b tx timeout [ 73.974577] Bluetooth: hci1: command 0x041b tx timeout [ 73.975545] Bluetooth: hci2: command 0x041b tx timeout [ 73.976080] Bluetooth: hci6: command 0x041b tx timeout [ 73.976542] Bluetooth: hci5: command 0x041b tx timeout [ 73.978923] Bluetooth: hci4: command 0x041b tx timeout [ 73.979436] Bluetooth: hci0: command 0x041b tx timeout [ 76.022553] Bluetooth: hci0: command 0x040f tx timeout [ 76.025055] Bluetooth: hci4: command 0x040f tx timeout [ 76.025510] Bluetooth: hci5: command 0x040f tx timeout [ 76.025930] Bluetooth: hci6: command 0x040f tx timeout [ 76.027294] Bluetooth: hci2: command 0x040f tx timeout [ 76.028160] Bluetooth: hci1: command 0x040f tx timeout [ 76.029577] Bluetooth: hci7: command 0x040f tx timeout [ 76.030016] Bluetooth: hci3: command 0x040f tx timeout [ 78.069631] Bluetooth: hci3: command 0x0419 tx timeout [ 78.070913] Bluetooth: hci7: command 0x0419 tx timeout [ 78.073571] Bluetooth: hci1: command 0x0419 tx timeout [ 78.074987] Bluetooth: hci2: command 0x0419 tx timeout [ 78.077154] Bluetooth: hci6: command 0x0419 tx timeout [ 78.078092] Bluetooth: hci5: command 0x0419 tx timeout [ 78.080195] Bluetooth: hci4: command 0x0419 tx timeout [ 78.084054] Bluetooth: hci0: command 0x0419 tx timeout [ 121.343923] audit: type=1400 audit(1663248436.518:7): avc: denied { open } for pid=3705 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 121.345504] audit: type=1400 audit(1663248436.518:8): avc: denied { kernel } for pid=3705 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 121.399166] ------------[ cut here ]------------ [ 121.399937] WARNING: CPU: 0 PID: 3708 at kernel/events/core.c:2047 perf_group_detach+0x99e/0x12f0 [ 121.400940] Modules linked in: [ 121.401301] CPU: 0 PID: 3708 Comm: modprobe Not tainted 6.0.0-rc5-next-20220915 #1 [ 121.402122] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 121.403766] RIP: 0010:perf_group_detach+0x99e/0x12f0 [ 121.404574] Code: 85 d5 f8 ff ff e8 22 57 ee ff 65 44 8b 25 96 b5 aa 7e 31 ff 44 89 e6 e8 c0 53 ee ff 45 85 e4 0f 84 0a 05 00 00 e8 02 57 ee ff <0f> 0b e9 a9 f8 ff ff e8 f6 56 ee ff 65 8b 1d 6b b5 aa 7e 31 ff 89 [ 121.406501] RSP: 0018:ffff88806ce09e60 EFLAGS: 00010046 [ 121.407073] RAX: 0000000080010001 RBX: ffff888008660000 RCX: 0000000000000000 [ 121.407829] RDX: ffff888017429ac0 RSI: ffffffff8157c03e RDI: 0000000000000005 [ 121.408588] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 121.409350] R10: 0000000000000000 R11: ffffffff865ac01b R12: 0000000000000000 [ 121.410106] R13: ffff888008660090 R14: ffff88806ce3d100 R15: ffff888008660000 [ 121.410878] FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 121.411738] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 121.412377] CR2: 00007f40aa7004a1 CR3: 000000000fa8c000 CR4: 0000000000350ef0 [ 121.413151] Call Trace: [ 121.413442] [ 121.413692] ? perf_event_idx_default+0x10/0x10 [ 121.414223] ? event_sched_out+0x71c/0xcd0 [ 121.414693] __perf_remove_from_context+0x71e/0xb20 [ 121.415254] event_function+0x297/0x3d0 [ 121.415710] ? perf_output_read+0xf80/0xf80 [ 121.416211] remote_function+0x125/0x1b0 [ 121.416666] __flush_smp_call_function_queue+0x1df/0x5a0 [ 121.417255] ? perf_duration_warn+0x40/0x40 [ 121.417738] __sysvec_call_function_single+0x92/0x3a0 [ 121.418328] sysvec_call_function_single+0x89/0xc0 [ 121.418869] [ 121.419119] [ 121.419373] asm_sysvec_call_function_single+0x16/0x20 [ 121.419950] RIP: 0010:lock_acquire+0x1db/0x530 [ 121.420465] Code: 02 b8 ff ff ff ff 65 0f c1 05 c1 36 d8 7e 83 f8 01 0f 85 c8 02 00 00 48 83 7c 24 08 00 74 01 fb 48 b8 00 00 00 00 00 fc ff df <48> 01 c3 48 c7 03 00 00 00 00 48 c7 43 08 00 00 00 00 48 8b 84 24 [ 121.422384] RSP: 0018:ffff8880180bf3c8 EFLAGS: 00000206 [ 121.422958] RAX: dffffc0000000000 RBX: 1ffff11003017e7b RCX: 0000000075d02bfc [ 121.423720] RDX: 1ffff11002e85486 RSI: 0000000000000000 RDI: 0000000000000000 [ 121.424476] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff86ccb7c7 [ 121.425240] R10: fffffbfff0d996f8 R11: 0000000000000001 R12: 0000000000000002 [ 121.426003] R13: 0000000000000000 R14: ffffffff85406fa0 R15: 0000000000000000 [ 121.426816] ? lock_acquire+0x1b2/0x530 [ 121.427266] ? rcu_read_unlock+0x40/0x40 [ 121.427718] ? __is_insn_slot_addr+0x122/0x250 [ 121.428224] ? lock_downgrade+0x6d0/0x6d0 [ 121.428693] ? unwind_next_frame+0xe06/0x20b0 [ 121.429190] ? arch_stack_walk+0x5f/0xf0 [ 121.429649] __is_insn_slot_addr+0x3d/0x250 [ 121.430122] ? __free_insn_slot+0x520/0x520 [ 121.430597] kernel_text_address+0x57/0xb0 [ 121.431058] __kernel_text_address+0x9/0x40 [ 121.431519] unwind_get_return_address+0x55/0xa0 [ 121.432040] ? write_profile+0x3e0/0x3e0 [ 121.432492] arch_stack_walk+0x99/0xf0 [ 121.432941] stack_trace_save+0x8c/0xc0 [ 121.433380] ? filter_irq_stacks+0x90/0x90 [ 121.433850] ? __lock_acquire+0x164d/0x5e70 [ 121.434341] kasan_save_stack+0x1e/0x40 [ 121.434776] ? kasan_save_stack+0x1e/0x40 [ 121.435230] ? kasan_set_track+0x21/0x30 [ 121.435676] ? __kasan_slab_alloc+0x58/0x70 [ 121.436145] ? kmem_cache_alloc+0x1b1/0x3e0 [ 121.436611] ? __create_object+0x3d/0xc10 [ 121.437068] ? kmem_cache_alloc_bulk+0x3fe/0x7a0 [ 121.437597] ? mas_alloc_nodes+0x2ff/0x800 [ 121.438080] ? mas_preallocate+0x1bb/0x360 [ 121.438554] ? do_mas_align_munmap.constprop.0+0x111/0x1000 [ 121.439181] ? do_mas_munmap+0x1e8/0x2b0 [ 121.439635] ? mmap_region+0x21c/0x1a00 [ 121.440087] ? do_mmap+0x828/0xf40 [ 121.440497] ? vm_mmap_pgoff+0x1af/0x270 [ 121.440961] ? ksys_mmap_pgoff+0x3d0/0x4f0 [ 121.441456] ? do_syscall_64+0x3b/0x90 [ 121.441904] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 121.442527] ? kasan_save_stack+0x31/0x40 [ 121.443003] ? kasan_save_stack+0x1e/0x40 [ 121.443480] ? kasan_set_track+0x21/0x30 [ 121.443955] ? __kasan_slab_alloc+0x58/0x70 [ 121.444457] ? kmem_cache_alloc_bulk+0x3c1/0x7a0 [ 121.445019] ? lock_is_held_type+0xd7/0x130 [ 121.445514] ? find_held_lock+0x2c/0x110 [ 121.445995] ? lock_release+0x3b2/0x750 [ 121.446469] ? kmem_cache_alloc+0x43/0x3e0 [ 121.446968] ? lock_is_held_type+0xd7/0x130 [ 121.447461] kasan_set_track+0x21/0x30 [ 121.447915] __kasan_slab_alloc+0x58/0x70 [ 121.448390] kmem_cache_alloc+0x1b1/0x3e0 [ 121.448869] __create_object+0x3d/0xc10 [ 121.449334] ? kasan_set_track+0x21/0x30 [ 121.449813] kmem_cache_alloc_bulk+0x3fe/0x7a0 [ 121.450362] mas_alloc_nodes+0x2ff/0x800 [ 121.450839] mas_preallocate+0x1bb/0x360 [ 121.451311] do_mas_align_munmap.constprop.0+0x111/0x1000 [ 121.451951] ? mtree_range_walk+0x643/0x8e0 [ 121.452463] ? __split_vma+0x5d0/0x5d0 [ 121.452918] ? mas_walk+0x48a/0x670 [ 121.453356] ? mas_find+0x209/0xdd0 [ 121.453797] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 121.454410] do_mas_munmap+0x1e8/0x2b0 [ 121.454872] mmap_region+0x21c/0x1a00 [ 121.455328] ? rcu_read_unlock+0x40/0x40 [ 121.455803] ? do_munmap+0x100/0x100 [ 121.456243] ? security_mmap_addr+0x79/0xa0 [ 121.456747] ? get_unmapped_area+0x1e5/0x3e0 [ 121.457257] do_mmap+0x828/0xf40 [ 121.457661] vm_mmap_pgoff+0x1af/0x270 [ 121.458133] ? randomize_page+0xb0/0xb0 [ 121.458602] ksys_mmap_pgoff+0x3d0/0x4f0 [ 121.459073] do_syscall_64+0x3b/0x90 [ 121.459501] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 121.460088] RIP: 0033:0x7efeb6829d82 [ 121.460507] Code: eb aa 66 0f 1f 44 00 00 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb 48 85 ff 74 33 41 89 da 48 89 ef b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 56 5b 5d c3 0f 1f 00 c7 05 ae 03 01 00 16 00 [ 121.462506] RSP: 002b:00007ffe4b898168 EFLAGS: 00000206 ORIG_RAX: 0000000000000009 [ 121.463350] RAX: ffffffffffffffda RBX: 0000000000000812 RCX: 00007efeb6829d82 [ 121.464129] RDX: 0000000000000003 RSI: 0000000000002000 RDI: 00007efeb6806000 [ 121.464918] RBP: 00007efeb6806000 R08: 0000000000000000 R09: 0000000000025000 [ 121.465704] R10: 0000000000000812 R11: 0000000000000206 R12: 00007efeb6808000 [ 121.466512] R13: 00007ffe4b898180 R14: 00007ffe4b898210 R15: 00007ffe4b898510 [ 121.467322] [ 121.467588] irq event stamp: 5238 [ 121.467977] hardirqs last enabled at (5237): [] _raw_spin_unlock_irqrestore+0x28/0x60 [ 121.469000] hardirqs last disabled at (5238): [] sysvec_call_function_single+0xb/0xc0 [ 121.470021] softirqs last enabled at (5180): [] __irq_exit_rcu+0x11b/0x180 [ 121.470973] softirqs last disabled at (5171): [] __irq_exit_rcu+0x11b/0x180 [ 121.471924] ---[ end trace 0000000000000000 ]--- [ 121.472508] ------------[ cut here ]------------ [ 121.473030] WARNING: CPU: 0 PID: 3708 at kernel/events/core.c:2183 perf_group_detach+0x9c7/0x12f0 [ 121.474009] Modules linked in: [ 121.474401] CPU: 0 PID: 3708 Comm: modprobe Tainted: G W 6.0.0-rc5-next-20220915 #1 [ 121.475375] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 121.476611] RIP: 0010:perf_group_detach+0x9c7/0x12f0 [ 121.477179] Code: ff 0f 0b e9 a9 f8 ff ff e8 f6 56 ee ff 65 8b 1d 6b b5 aa 7e 31 ff 89 de e8 96 53 ee ff 85 db 0f 84 86 04 00 00 e8 d9 56 ee ff <0f> 0b e9 0e fa ff ff e8 cd 56 ee ff 48 8b 7c 24 20 48 81 c7 f8 00 [ 121.479177] RSP: 0018:ffff88806ce09e60 EFLAGS: 00010046 [ 121.479775] RAX: 0000000080010001 RBX: 0000000000000000 RCX: 0000000000000000 [ 121.480571] RDX: ffff888017429ac0 RSI: ffffffff8157c067 RDI: 0000000000000005 [ 121.481365] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 121.482166] R10: 0000000000000000 R11: ffffffff865ac01b R12: ffff888008660000 [ 121.482966] R13: ffff888008660000 R14: ffff88806ce3d100 R15: ffff888008660000 [ 121.483765] FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 121.484661] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 121.485312] CR2: 00007f40aa7004a1 CR3: 000000000fa8c000 CR4: 0000000000350ef0 [ 121.486124] Call Trace: [ 121.486419] [ 121.486672] ? perf_event_idx_default+0x10/0x10 [ 121.487208] ? event_sched_out+0x71c/0xcd0 [ 121.487692] __perf_remove_from_context+0x71e/0xb20 [ 121.488269] event_function+0x297/0x3d0 [ 121.488731] ? perf_output_read+0xf80/0xf80 [ 121.489228] remote_function+0x125/0x1b0 [ 121.489703] __flush_smp_call_function_queue+0x1df/0x5a0 [ 121.490330] ? perf_duration_warn+0x40/0x40 [ 121.490826] __sysvec_call_function_single+0x92/0x3a0 [ 121.491416] sysvec_call_function_single+0x89/0xc0 [ 121.491976] [ 121.492239] [ 121.492499] asm_sysvec_call_function_single+0x16/0x20 [ 121.493109] RIP: 0010:lock_acquire+0x1db/0x530 [ 121.493637] Code: 02 b8 ff ff ff ff 65 0f c1 05 c1 36 d8 7e 83 f8 01 0f 85 c8 02 00 00 48 83 7c 24 08 00 74 01 fb 48 b8 00 00 00 00 00 fc ff df <48> 01 c3 48 c7 03 00 00 00 00 48 c7 43 08 00 00 00 00 48 8b 84 24 [ 121.495583] RSP: 0018:ffff8880180bf3c8 EFLAGS: 00000206 [ 121.496149] RAX: dffffc0000000000 RBX: 1ffff11003017e7b RCX: 0000000075d02bfc [ 121.496901] RDX: 1ffff11002e85486 RSI: 0000000000000000 RDI: 0000000000000000 [ 121.497653] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff86ccb7c7 [ 121.498410] R10: fffffbfff0d996f8 R11: 0000000000000001 R12: 0000000000000002 [ 121.499167] R13: 0000000000000000 R14: ffffffff85406fa0 R15: 0000000000000000 [ 121.499951] ? lock_acquire+0x1b2/0x530 [ 121.500393] ? rcu_read_unlock+0x40/0x40 [ 121.500835] ? __is_insn_slot_addr+0x122/0x250 [ 121.501331] ? lock_downgrade+0x6d0/0x6d0 [ 121.501796] ? unwind_next_frame+0xe06/0x20b0 [ 121.502315] ? arch_stack_walk+0x5f/0xf0 [ 121.502800] __is_insn_slot_addr+0x3d/0x250 [ 121.503295] ? __free_insn_slot+0x520/0x520 [ 121.503795] kernel_text_address+0x57/0xb0 [ 121.504278] __kernel_text_address+0x9/0x40 [ 121.504774] unwind_get_return_address+0x55/0xa0 [ 121.505318] ? write_profile+0x3e0/0x3e0 [ 121.505786] arch_stack_walk+0x99/0xf0 [ 121.506269] stack_trace_save+0x8c/0xc0 [ 121.506730] ? filter_irq_stacks+0x90/0x90 [ 121.507233] ? __lock_acquire+0x164d/0x5e70 [ 121.507731] kasan_save_stack+0x1e/0x40 [ 121.508191] ? kasan_save_stack+0x1e/0x40 [ 121.508668] ? kasan_set_track+0x21/0x30 [ 121.509139] ? __kasan_slab_alloc+0x58/0x70 [ 121.509630] ? kmem_cache_alloc+0x1b1/0x3e0 [ 121.510135] ? __create_object+0x3d/0xc10 [ 121.510604] ? kmem_cache_alloc_bulk+0x3fe/0x7a0 [ 121.511145] ? mas_alloc_nodes+0x2ff/0x800 [ 121.511627] ? mas_preallocate+0x1bb/0x360 [ 121.512121] ? do_mas_align_munmap.constprop.0+0x111/0x1000 [ 121.512765] ? do_mas_munmap+0x1e8/0x2b0 [ 121.513228] ? mmap_region+0x21c/0x1a00 [ 121.513684] ? do_mmap+0x828/0xf40 [ 121.514104] ? vm_mmap_pgoff+0x1af/0x270 [ 121.514568] ? ksys_mmap_pgoff+0x3d0/0x4f0 [ 121.515050] ? do_syscall_64+0x3b/0x90 [ 121.515499] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 121.516111] ? kasan_save_stack+0x31/0x40 [ 121.516588] ? kasan_save_stack+0x1e/0x40 [ 121.517068] ? kasan_set_track+0x21/0x30 [ 121.517536] ? __kasan_slab_alloc+0x58/0x70 [ 121.518040] ? kmem_cache_alloc_bulk+0x3c1/0x7a0 [ 121.518600] ? lock_is_held_type+0xd7/0x130 [ 121.519092] ? find_held_lock+0x2c/0x110 [ 121.519567] ? lock_release+0x3b2/0x750 [ 121.520028] ? kmem_cache_alloc+0x43/0x3e0 [ 121.520520] ? lock_is_held_type+0xd7/0x130 [ 121.521022] kasan_set_track+0x21/0x30 [ 121.521473] __kasan_slab_alloc+0x58/0x70 [ 121.521949] kmem_cache_alloc+0x1b1/0x3e0 [ 121.522425] __create_object+0x3d/0xc10 [ 121.522862] ? kasan_set_track+0x21/0x30 [ 121.523317] kmem_cache_alloc_bulk+0x3fe/0x7a0 [ 121.523831] mas_alloc_nodes+0x2ff/0x800 [ 121.524304] mas_preallocate+0x1bb/0x360 [ 121.524782] do_mas_align_munmap.constprop.0+0x111/0x1000 [ 121.525386] ? mtree_range_walk+0x643/0x8e0 [ 121.525868] ? __split_vma+0x5d0/0x5d0 [ 121.526320] ? mas_walk+0x48a/0x670 [ 121.526738] ? mas_find+0x209/0xdd0 [ 121.527156] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 121.527735] do_mas_munmap+0x1e8/0x2b0 [ 121.528175] mmap_region+0x21c/0x1a00 [ 121.528614] ? rcu_read_unlock+0x40/0x40 [ 121.529064] ? do_munmap+0x100/0x100 [ 121.529489] ? security_mmap_addr+0x79/0xa0 [ 121.529963] ? get_unmapped_area+0x1e5/0x3e0 [ 121.530478] do_mmap+0x828/0xf40 [ 121.530870] vm_mmap_pgoff+0x1af/0x270 [ 121.531309] ? randomize_page+0xb0/0xb0 [ 121.531763] ksys_mmap_pgoff+0x3d0/0x4f0 [ 121.532217] do_syscall_64+0x3b/0x90 [ 121.532630] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 121.533193] RIP: 0033:0x7efeb6829d82 [ 121.533620] Code: eb aa 66 0f 1f 44 00 00 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb 48 85 ff 74 33 41 89 da 48 89 ef b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 56 5b 5d c3 0f 1f 00 c7 05 ae 03 01 00 16 00 [ 121.535604] RSP: 002b:00007ffe4b898168 EFLAGS: 00000206 ORIG_RAX: 0000000000000009 [ 121.536414] RAX: ffffffffffffffda RBX: 0000000000000812 RCX: 00007efeb6829d82 [ 121.537186] RDX: 0000000000000003 RSI: 0000000000002000 RDI: 00007efeb6806000 [ 121.537957] RBP: 00007efeb6806000 R08: 0000000000000000 R09: 0000000000025000 [ 121.538766] R10: 0000000000000812 R11: 0000000000000206 R12: 00007efeb6808000 [ 121.539561] R13: 00007ffe4b898180 R14: 00007ffe4b898210 R15: 00007ffe4b898510 [ 121.540358] [ 121.540616] irq event stamp: 5238 [ 121.540998] hardirqs last enabled at (5237): [] _raw_spin_unlock_irqrestore+0x28/0x60 [ 121.542017] hardirqs last disabled at (5238): [] sysvec_call_function_single+0xb/0xc0 [ 121.543036] softirqs last enabled at (5180): [] __irq_exit_rcu+0x11b/0x180 [ 121.543970] softirqs last disabled at (5171): [] __irq_exit_rcu+0x11b/0x180 [ 121.544897] ---[ end trace 0000000000000000 ]--- [ 121.545464] ------------[ cut here ]------------ [ 121.545982] WARNING: CPU: 0 PID: 3708 at kernel/events/core.c:655 perf_event_update_sibling_time+0xd5/0x4d0 [ 121.547053] Modules linked in: [ 121.547408] CPU: 0 PID: 3708 Comm: modprobe Tainted: G W 6.0.0-rc5-next-20220915 #1 [ 121.548392] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 121.549582] RIP: 0010:perf_event_update_sibling_time+0xd5/0x4d0 [ 121.550266] Code: 5e 41 5f e9 5d c5 f0 ff e8 58 c5 f0 ff 65 8b 1d cd 23 ad 7e 31 ff 89 de e8 f8 c1 f0 ff 85 db 0f 84 d3 02 00 00 e8 3b c5 f0 ff <0f> 0b eb 97 e8 32 c5 f0 ff 48 8d 7d 10 48 b8 00 00 00 00 00 fc ff [ 121.552203] RSP: 0018:ffff88806ce09e58 EFLAGS: 00010046 [ 121.552770] RAX: 0000000080010001 RBX: 0000000000000000 RCX: 0000000000000000 [ 121.553555] RDX: ffff888017429ac0 RSI: ffffffff81555205 RDI: 0000000000000005 [ 121.554351] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 121.555136] R10: 0000000000000000 R11: ffffffff865ac01b R12: 0000000000000000 [ 121.555912] R13: ffff8880086600a8 R14: 0000000000000001 R15: 0000000000000001 [ 121.556697] FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 121.557572] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 121.558217] CR2: 00007f40aa7004a1 CR3: 000000000fa8c000 CR4: 0000000000350ef0 [ 121.558981] Call Trace: [ 121.559271] [ 121.559522] ? lock_is_held_type+0xd7/0x130 [ 121.560005] ? perf_event_update_time+0x285/0x380 [ 121.560553] list_del_event+0x524/0x860 [ 121.561014] __perf_remove_from_context+0xd2/0xb20 [ 121.561549] event_function+0x297/0x3d0 [ 121.562016] ? perf_output_read+0xf80/0xf80 [ 121.562524] remote_function+0x125/0x1b0 [ 121.562997] __flush_smp_call_function_queue+0x1df/0x5a0 [ 121.563609] ? perf_duration_warn+0x40/0x40 [ 121.564101] __sysvec_call_function_single+0x92/0x3a0 [ 121.564685] sysvec_call_function_single+0x89/0xc0 [ 121.565247] [ 121.565502] [ 121.565755] asm_sysvec_call_function_single+0x16/0x20 [ 121.566334] RIP: 0010:lock_acquire+0x1db/0x530 [ 121.566843] Code: 02 b8 ff ff ff ff 65 0f c1 05 c1 36 d8 7e 83 f8 01 0f 85 c8 02 00 00 48 83 7c 24 08 00 74 01 fb 48 b8 00 00 00 00 00 fc ff df <48> 01 c3 48 c7 03 00 00 00 00 48 c7 43 08 00 00 00 00 48 8b 84 24 [ 121.568751] RSP: 0018:ffff8880180bf3c8 EFLAGS: 00000206 [ 121.569331] RAX: dffffc0000000000 RBX: 1ffff11003017e7b RCX: 0000000075d02bfc [ 121.570148] RDX: 1ffff11002e85486 RSI: 0000000000000000 RDI: 0000000000000000 [ 121.570942] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff86ccb7c7 [ 121.571747] R10: fffffbfff0d996f8 R11: 0000000000000001 R12: 0000000000000002 [ 121.572540] R13: 0000000000000000 R14: ffffffff85406fa0 R15: 0000000000000000 [ 121.573360] ? lock_acquire+0x1b2/0x530 [ 121.573823] ? rcu_read_unlock+0x40/0x40 [ 121.574300] ? __is_insn_slot_addr+0x122/0x250 [ 121.574829] ? lock_downgrade+0x6d0/0x6d0 [ 121.575311] ? unwind_next_frame+0xe06/0x20b0 [ 121.575832] ? arch_stack_walk+0x5f/0xf0 [ 121.576315] __is_insn_slot_addr+0x3d/0x250 [ 121.576813] ? __free_insn_slot+0x520/0x520 [ 121.577314] kernel_text_address+0x57/0xb0 [ 121.577797] __kernel_text_address+0x9/0x40 [ 121.578293] unwind_get_return_address+0x55/0xa0 [ 121.578833] ? write_profile+0x3e0/0x3e0 [ 121.579303] arch_stack_walk+0x99/0xf0 [ 121.579783] stack_trace_save+0x8c/0xc0 [ 121.580248] ? filter_irq_stacks+0x90/0x90 [ 121.580737] ? __lock_acquire+0x164d/0x5e70 [ 121.581230] kasan_save_stack+0x1e/0x40 [ 121.581683] ? kasan_save_stack+0x1e/0x40 [ 121.582164] ? kasan_set_track+0x21/0x30 [ 121.582625] ? __kasan_slab_alloc+0x58/0x70 [ 121.583115] ? kmem_cache_alloc+0x1b1/0x3e0 [ 121.583601] ? __create_object+0x3d/0xc10 [ 121.584064] ? kmem_cache_alloc_bulk+0x3fe/0x7a0 [ 121.584593] ? mas_alloc_nodes+0x2ff/0x800 [ 121.585066] ? mas_preallocate+0x1bb/0x360 [ 121.585544] ? do_mas_align_munmap.constprop.0+0x111/0x1000 [ 121.586186] ? do_mas_munmap+0x1e8/0x2b0 [ 121.586645] ? mmap_region+0x21c/0x1a00 [ 121.587095] ? do_mmap+0x828/0xf40 [ 121.587504] ? vm_mmap_pgoff+0x1af/0x270 [ 121.587962] ? ksys_mmap_pgoff+0x3d0/0x4f0 [ 121.588456] ? do_syscall_64+0x3b/0x90 [ 121.588905] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 121.589520] ? kasan_save_stack+0x31/0x40 [ 121.589995] ? kasan_save_stack+0x1e/0x40 [ 121.590467] ? kasan_set_track+0x21/0x30 [ 121.590939] ? __kasan_slab_alloc+0x58/0x70 [ 121.591399] ? kmem_cache_alloc_bulk+0x3c1/0x7a0 [ 121.591859] ? lock_is_held_type+0xd7/0x130 [ 121.592260] ? find_held_lock+0x2c/0x110 [ 121.592664] ? lock_release+0x3b2/0x750 [ 121.593044] ? kmem_cache_alloc+0x43/0x3e0 [ 121.593456] ? lock_is_held_type+0xd7/0x130 [ 121.593859] kasan_set_track+0x21/0x30 [ 121.594257] __kasan_slab_alloc+0x58/0x70 [ 121.594667] kmem_cache_alloc+0x1b1/0x3e0 [ 121.595053] __create_object+0x3d/0xc10 [ 121.595434] ? kasan_set_track+0x21/0x30 [ 121.595830] kmem_cache_alloc_bulk+0x3fe/0x7a0 [ 121.596279] mas_alloc_nodes+0x2ff/0x800 [ 121.596678] mas_preallocate+0x1bb/0x360 [ 121.597072] do_mas_align_munmap.constprop.0+0x111/0x1000 [ 121.597600] ? mtree_range_walk+0x643/0x8e0 [ 121.598032] ? __split_vma+0x5d0/0x5d0 [ 121.598410] ? mas_walk+0x48a/0x670 [ 121.598779] ? mas_find+0x209/0xdd0 [ 121.599134] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 121.599625] do_mas_munmap+0x1e8/0x2b0 [ 121.599992] mmap_region+0x21c/0x1a00 [ 121.600358] ? rcu_read_unlock+0x40/0x40 [ 121.600738] ? do_munmap+0x100/0x100 [ 121.601094] ? security_mmap_addr+0x79/0xa0 [ 121.601493] ? get_unmapped_area+0x1e5/0x3e0 [ 121.601912] do_mmap+0x828/0xf40 [ 121.602259] vm_mmap_pgoff+0x1af/0x270 [ 121.602627] ? randomize_page+0xb0/0xb0 [ 121.603008] ksys_mmap_pgoff+0x3d0/0x4f0 [ 121.603397] do_syscall_64+0x3b/0x90 [ 121.603746] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 121.604218] RIP: 0033:0x7efeb6829d82 [ 121.604561] Code: eb aa 66 0f 1f 44 00 00 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb 48 85 ff 74 33 41 89 da 48 89 ef b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 56 5b 5d c3 0f 1f 00 c7 05 ae 03 01 00 16 00 [ 121.606188] RSP: 002b:00007ffe4b898168 EFLAGS: 00000206 ORIG_RAX: 0000000000000009 [ 121.606864] RAX: ffffffffffffffda RBX: 0000000000000812 RCX: 00007efeb6829d82 [ 121.607512] RDX: 0000000000000003 RSI: 0000000000002000 RDI: 00007efeb6806000 [ 121.608154] RBP: 00007efeb6806000 R08: 0000000000000000 R09: 0000000000025000 [ 121.608802] R10: 0000000000000812 R11: 0000000000000206 R12: 00007efeb6808000 [ 121.609444] R13: 00007ffe4b898180 R14: 00007ffe4b898210 R15: 00007ffe4b898510 [ 121.610117] [ 121.610341] irq event stamp: 5238 [ 121.610653] hardirqs last enabled at (5237): [] _raw_spin_unlock_irqrestore+0x28/0x60 [ 121.611493] hardirqs last disabled at (5238): [] sysvec_call_function_single+0xb/0xc0 [ 121.612332] softirqs last enabled at (5180): [] __irq_exit_rcu+0x11b/0x180 [ 121.613098] softirqs last disabled at (5171): [] __irq_exit_rcu+0x11b/0x180 [ 121.613864] ---[ end trace 0000000000000000 ]--- 13:27:17 executing program 3: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000040), &(0x7f0000000580)) gettid() r1 = gettid() migrate_pages(r1, 0x2, 0x0, &(0x7f0000000080)=0xff) rt_sigqueueinfo(r1, 0xe, &(0x7f0000000000)={0xf, 0x9, 0x8}) gettid() r2 = gettid() migrate_pages(r2, 0x2, 0x0, &(0x7f0000000080)=0xff) r3 = gettid() getpriority(0x1, r3) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x7, 0x7, 0xbf, 0x1, 0x0, 0xaa7, 0x2000a, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x1, @perf_bp={&(0x7f0000000440), 0x2}, 0x4200, 0x1, 0x2, 0x5, 0xffff, 0xf8, 0xffff, 0x0, 0xfffffffe, 0x0, 0x1f}, r3, 0xf, r0, 0x3) r4 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) rt_sigqueueinfo(r2, 0xe, &(0x7f0000000000)={0x1a, 0x9, 0xfffe}) [ 122.636028] ------------[ cut here ]------------ [ 122.636444] WARNING: CPU: 0 PID: 124 at kernel/events/core.c:2233 event_filter_match+0x422/0x660 [ 122.637132] Modules linked in: [ 122.637389] CPU: 0 PID: 124 Comm: systemd-udevd Tainted: G W 6.0.0-rc5-next-20220915 #1 [ 122.638098] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 122.638945] RIP: 0010:event_filter_match+0x422/0x660 [ 122.639339] Code: 00 00 00 e9 7c fc ff ff e8 4b 15 f1 ff 65 8b 2d c0 73 ad 7e 31 ff 89 ee e8 eb 11 f1 ff 85 ed 0f 84 ef 00 00 00 e8 2e 15 f1 ff <0f> 0b eb 9f e8 55 88 23 00 e9 17 fc ff ff e8 1b 15 f1 ff 48 8d 7b [ 122.640725] RSP: 0018:ffff88806ce09c70 EFLAGS: 00010046 [ 122.641138] RAX: 0000000080010001 RBX: ffff8880417a8000 RCX: 0000000000000000 [ 122.641685] RDX: ffff88800ff48000 RSI: ffffffff81550212 RDI: 0000000000000005 [ 122.642244] RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000001 [ 122.642800] R10: 0000000000000000 R11: ffffffff865ac01b R12: ffff8880417a8220 [ 122.643346] R13: 0000000000000000 R14: ffff8880417a80a8 R15: ffff8880417a8220 [ 122.643896] FS: 00007f3c79f788c0(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 122.644494] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 122.644910] CR2: 0000563b523c1011 CR3: 0000000010484000 CR4: 0000000000350ef0 [ 122.645452] Call Trace: [ 122.645656] [ 122.645835] merge_sched_in+0x107/0x1110 [ 122.646193] visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 [ 122.646655] ? merge_sched_in+0x1110/0x1110 [ 122.646987] ? lock_is_held_type+0xd7/0x130 [ 122.647340] ctx_sched_in+0x2e6/0x770 [ 122.647640] ? lock_acquire+0x1b2/0x530 [ 122.647961] ? visit_groups_merge.constprop.0.isra.0+0xef0/0xef0 [ 122.648437] ? lock_is_held_type+0xd7/0x130 [ 122.648787] perf_event_sched_in+0x75/0x80 [ 122.649119] ctx_resched+0x1ce/0x390 [ 122.649414] __perf_install_in_context+0x285/0x9c0 [ 122.649798] ? __irq_exit_rcu+0x11b/0x180 [ 122.650132] ? ctx_resched+0x390/0x390 [ 122.650441] remote_function+0x125/0x1b0 [ 122.650767] __flush_smp_call_function_queue+0x1df/0x5a0 [ 122.651192] ? perf_duration_warn+0x40/0x40 [ 122.651537] __sysvec_call_function_single+0x92/0x3a0 [ 122.651936] sysvec_call_function_single+0x89/0xc0 [ 122.652323] [ 122.652499] [ 122.652688] asm_sysvec_call_function_single+0x16/0x20 [ 122.653096] RIP: 0010:lock_acquire+0x5b/0x530 [ 122.653456] Code: 0c 24 48 c7 44 24 10 b3 8a b5 41 48 c1 eb 03 48 c7 44 24 18 d7 fa 08 85 48 01 d8 48 c7 44 24 20 20 3f 2a 81 c7 00 f1 f1 f1 f1 40 04 f1 f1 00 00 c7 40 08 00 00 00 f3 c7 40 0c f3 f3 f3 f3 65 [ 122.654844] RSP: 0018:ffff888017d3fb18 EFLAGS: 00000286 [ 122.655249] RAX: ffffed1002fa7f65 RBX: 1ffff11002fa7f65 RCX: 0000000000000002 [ 122.655774] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff85406fa0 [ 122.656296] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 122.656826] R10: 0000000080000000 R11: 000000000003603d R12: 0000000000000002 [ 122.657363] R13: 0000000000000000 R14: ffffffff85406fa0 R15: 0000000000000000 [ 122.657903] ? kasan_save_stack+0x31/0x40 [ 122.658231] ? kasan_set_track+0x21/0x30 [ 122.658543] ? rcu_read_unlock+0x40/0x40 [ 122.658856] ? kmem_cache_alloc+0x23c/0x3e0 [ 122.659184] ? prepare_creds+0x2b/0x6f0 [ 122.659488] ? do_faccessat+0x3f8/0x810 [ 122.659788] ? do_syscall_64+0x3b/0x90 [ 122.660086] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 122.660497] ? unwind_next_frame+0xe06/0x20b0 [ 122.660847] ? arch_stack_walk+0x5f/0xf0 [ 122.661169] __is_insn_slot_addr+0x3d/0x250 [ 122.661509] ? __free_insn_slot+0x520/0x520 [ 122.661844] kernel_text_address+0x44/0xb0 [ 122.662182] __kernel_text_address+0x9/0x40 [ 122.662505] unwind_get_return_address+0x55/0xa0 [ 122.662864] ? write_profile+0x3e0/0x3e0 [ 122.663175] arch_stack_walk+0x99/0xf0 [ 122.663496] stack_trace_save+0x8c/0xc0 [ 122.663793] ? filter_irq_stacks+0x90/0x90 [ 122.664113] ? lockdep_init_map_type+0x2c7/0x7a0 [ 122.664477] ? __raw_spin_lock_init+0x36/0x110 [ 122.664830] __create_object+0x389/0xc10 [ 122.665132] ? kasan_set_track+0x21/0x30 [ 122.665437] kmem_cache_alloc+0x23c/0x3e0 [ 122.665753] prepare_creds+0x2b/0x6f0 [ 122.666036] do_faccessat+0x3f8/0x810 [ 122.666340] ? stream_open+0x60/0x60 [ 122.666632] ? rcu_read_lock_sched_held+0x3e/0x80 [ 122.667003] do_syscall_64+0x3b/0x90 [ 122.667287] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 122.667671] RIP: 0033:0x7f3c7a427ff7 [ 122.667956] Code: 77 01 c3 48 8b 15 99 ee 0c 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 15 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 8b 15 69 ee 0c 00 f7 d8 64 89 02 b8 [ 122.669254] RSP: 002b:00007ffebad9a798 EFLAGS: 00000246 ORIG_RAX: 0000000000000015 [ 122.669800] RAX: ffffffffffffffda RBX: 0000563b52382040 RCX: 00007f3c7a427ff7 [ 122.670329] RDX: 0000000000000027 RSI: 0000000000000000 RDI: 00007ffebad9a7a0 [ 122.670845] RBP: 00007ffebad9a820 R08: 0000563b4fc8e7e0 R09: 00007f3c7a4f7be0 [ 122.671358] R10: 0000000000000000 R11: 0000000000000246 R12: 0000563b523623f0 [ 122.671910] R13: 00007ffebad9a7a0 R14: 0000563b52362f60 R15: 0000563b5238b6b0 [ 122.672459] [ 122.672639] irq event stamp: 343452 [ 122.672921] hardirqs last enabled at (343451): [] ___slab_alloc+0x8ae/0x10d0 [ 122.673586] hardirqs last disabled at (343452): [] sysvec_call_function_single+0xb/0xc0 [ 122.674322] softirqs last enabled at (343016): [] __irq_exit_rcu+0x11b/0x180 [ 122.674966] softirqs last disabled at (343003): [] __irq_exit_rcu+0x11b/0x180 [ 122.675619] ---[ end trace 0000000000000000 ]--- [ 122.676008] ------------[ cut here ]------------ [ 122.676375] WARNING: CPU: 0 PID: 124 at kernel/events/core.c:2557 merge_sched_in+0xadb/0x1110 [ 122.677031] Modules linked in: [ 122.677281] CPU: 0 PID: 124 Comm: systemd-udevd Tainted: G W 6.0.0-rc5-next-20220915 #1 [ 122.677995] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 122.678855] RIP: 0010:merge_sched_in+0xadb/0x1110 [ 122.679221] Code: ff ff e8 78 16 ef ff 65 8b 05 ed 74 ab 7e 31 ff 89 c6 89 04 24 e8 15 13 ef ff 8b 04 24 85 c0 0f 84 13 02 00 00 e8 55 16 ef ff <0f> 0b e9 c4 fb ff ff e8 49 16 ef ff 4c 89 e8 48 05 18 01 00 00 e9 [ 122.680574] RSP: 0018:ffff88806ce09cb0 EFLAGS: 00010046 [ 122.680979] RAX: 0000000080010001 RBX: ffff88806ce3d100 RCX: 0000000000000000 [ 122.681523] RDX: ffff88800ff48000 RSI: ffffffff815700eb RDI: 0000000000000005 [ 122.682066] RBP: ffff8880417a8000 R08: 0000000000000005 R09: 0000000000000001 [ 122.682605] R10: 0000000000000000 R11: ffffffff865ac01b R12: ffff88806ce3d100 [ 122.683146] R13: ffff88806ce00000 R14: ffff8880417a80a8 R15: ffff8880417a8220 [ 122.683689] FS: 00007f3c79f788c0(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 122.684294] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 122.684733] CR2: 0000563b523c1011 CR3: 0000000010484000 CR4: 0000000000350ef0 [ 122.685263] Call Trace: [ 122.685468] [ 122.685650] visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 [ 122.686124] ? merge_sched_in+0x1110/0x1110 [ 122.686454] ? lock_is_held_type+0xd7/0x130 [ 122.686797] ctx_sched_in+0x2e6/0x770 [ 122.687086] ? lock_acquire+0x1b2/0x530 [ 122.687404] ? visit_groups_merge.constprop.0.isra.0+0xef0/0xef0 [ 122.687868] ? lock_is_held_type+0xd7/0x130 [ 122.688207] perf_event_sched_in+0x75/0x80 [ 122.688533] ctx_resched+0x1ce/0x390 [ 122.688828] __perf_install_in_context+0x285/0x9c0 [ 122.689209] ? __irq_exit_rcu+0x11b/0x180 [ 122.689529] ? ctx_resched+0x390/0x390 [ 122.689832] remote_function+0x125/0x1b0 [ 122.690161] __flush_smp_call_function_queue+0x1df/0x5a0 [ 122.690578] ? perf_duration_warn+0x40/0x40 [ 122.690918] __sysvec_call_function_single+0x92/0x3a0 [ 122.691318] sysvec_call_function_single+0x89/0xc0 [ 122.691706] [ 122.691882] [ 122.692067] asm_sysvec_call_function_single+0x16/0x20 [ 122.692467] RIP: 0010:lock_acquire+0x5b/0x530 [ 122.692822] Code: 0c 24 48 c7 44 24 10 b3 8a b5 41 48 c1 eb 03 48 c7 44 24 18 d7 fa 08 85 48 01 d8 48 c7 44 24 20 20 3f 2a 81 c7 00 f1 f1 f1 f1 40 04 f1 f1 00 00 c7 40 08 00 00 00 f3 c7 40 0c f3 f3 f3 f3 65 [ 122.694186] RSP: 0018:ffff888017d3fb18 EFLAGS: 00000286 [ 122.694593] RAX: ffffed1002fa7f65 RBX: 1ffff11002fa7f65 RCX: 0000000000000002 [ 122.695131] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff85406fa0 [ 122.695674] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 122.696210] R10: 0000000080000000 R11: 000000000003603d R12: 0000000000000002 [ 122.696749] R13: 0000000000000000 R14: ffffffff85406fa0 R15: 0000000000000000 [ 122.697304] ? kasan_save_stack+0x31/0x40 [ 122.697635] ? kasan_set_track+0x21/0x30 [ 122.697946] ? rcu_read_unlock+0x40/0x40 [ 122.698272] ? kmem_cache_alloc+0x23c/0x3e0 [ 122.698611] ? prepare_creds+0x2b/0x6f0 [ 122.698892] ? do_faccessat+0x3f8/0x810 [ 122.699203] ? do_syscall_64+0x3b/0x90 [ 122.699509] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 122.699923] ? unwind_next_frame+0xe06/0x20b0 [ 122.700268] ? arch_stack_walk+0x5f/0xf0 [ 122.700587] __is_insn_slot_addr+0x3d/0x250 [ 122.700922] ? __free_insn_slot+0x520/0x520 [ 122.701251] kernel_text_address+0x44/0xb0 [ 122.701577] __kernel_text_address+0x9/0x40 [ 122.701906] unwind_get_return_address+0x55/0xa0 [ 122.702275] ? write_profile+0x3e0/0x3e0 [ 122.702591] arch_stack_walk+0x99/0xf0 [ 122.702904] stack_trace_save+0x8c/0xc0 [ 122.703206] ? filter_irq_stacks+0x90/0x90 [ 122.703536] ? lockdep_init_map_type+0x2c7/0x7a0 [ 122.703910] ? __raw_spin_lock_init+0x36/0x110 [ 122.704272] __create_object+0x389/0xc10 [ 122.704588] ? kasan_set_track+0x21/0x30 [ 122.704914] kmem_cache_alloc+0x23c/0x3e0 [ 122.705245] prepare_creds+0x2b/0x6f0 [ 122.705542] do_faccessat+0x3f8/0x810 [ 122.705846] ? stream_open+0x60/0x60 [ 122.706162] ? rcu_read_lock_sched_held+0x3e/0x80 [ 122.706557] do_syscall_64+0x3b/0x90 [ 122.706863] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 122.707276] RIP: 0033:0x7f3c7a427ff7 [ 122.707570] Code: 77 01 c3 48 8b 15 99 ee 0c 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 15 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 8b 15 69 ee 0c 00 f7 d8 64 89 02 b8 [ 122.708948] RSP: 002b:00007ffebad9a798 EFLAGS: 00000246 ORIG_RAX: 0000000000000015 [ 122.709538] RAX: ffffffffffffffda RBX: 0000563b52382040 RCX: 00007f3c7a427ff7 [ 122.710091] RDX: 0000000000000027 RSI: 0000000000000000 RDI: 00007ffebad9a7a0 [ 122.710630] RBP: 00007ffebad9a820 R08: 0000563b4fc8e7e0 R09: 00007f3c7a4f7be0 [ 122.711158] R10: 0000000000000000 R11: 0000000000000246 R12: 0000563b523623f0 [ 122.711698] R13: 00007ffebad9a7a0 R14: 0000563b52362f60 R15: 0000563b5238b6b0 [ 122.712250] [ 122.712431] irq event stamp: 343452 [ 122.712711] hardirqs last enabled at (343451): [] ___slab_alloc+0x8ae/0x10d0 [ 122.713361] hardirqs last disabled at (343452): [] sysvec_call_function_single+0xb/0xc0 [ 122.714079] softirqs last enabled at (343016): [] __irq_exit_rcu+0x11b/0x180 [ 122.714754] softirqs last disabled at (343003): [] __irq_exit_rcu+0x11b/0x180 [ 122.715419] ---[ end trace 0000000000000000 ]--- 13:27:18 executing program 3: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000040), &(0x7f0000000580)) gettid() r1 = gettid() migrate_pages(r1, 0x2, 0x0, &(0x7f0000000080)=0xff) rt_sigqueueinfo(r1, 0xe, &(0x7f0000000000)={0xf, 0x9, 0x8}) gettid() r2 = gettid() migrate_pages(r2, 0x2, 0x0, &(0x7f0000000080)=0xff) r3 = gettid() getpriority(0x1, r3) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x7, 0x7, 0xbf, 0x1, 0x0, 0xaa7, 0x2000a, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x1, @perf_bp={&(0x7f0000000440), 0x2}, 0x4200, 0x1, 0x2, 0x5, 0xffff, 0xf8, 0xffff, 0x0, 0xfffffffe, 0x0, 0x1f}, r3, 0xf, r0, 0x3) r4 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) rt_sigqueueinfo(r2, 0xe, &(0x7f0000000000)={0x1a, 0x9, 0xfffe}) 13:27:18 executing program 3: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000040), &(0x7f0000000580)) gettid() r1 = gettid() migrate_pages(r1, 0x2, 0x0, &(0x7f0000000080)=0xff) rt_sigqueueinfo(r1, 0xe, &(0x7f0000000000)={0xf, 0x9, 0x8}) gettid() r2 = gettid() migrate_pages(r2, 0x2, 0x0, &(0x7f0000000080)=0xff) r3 = gettid() getpriority(0x1, r3) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x7, 0x7, 0xbf, 0x1, 0x0, 0xaa7, 0x2000a, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x1, @perf_bp={&(0x7f0000000440), 0x2}, 0x4200, 0x1, 0x2, 0x5, 0xffff, 0xf8, 0xffff, 0x0, 0xfffffffe, 0x0, 0x1f}, r3, 0xf, r0, 0x3) r4 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) rt_sigqueueinfo(r2, 0xe, &(0x7f0000000000)={0x1a, 0x9, 0xfffe}) 13:27:18 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x2, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x3b4b, 0x0, 'queue0\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000140)=[{0x23, 0x0, 0x0, 0x0, @time, {}, {}, @time}], 0x1c) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000200), &(0x7f0000000380), 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) lseek(r1, 0x0, 0x3) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000780)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x35a6, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2, 0x375}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) [ 123.309937] ------------[ cut here ]------------ [ 123.309959] [ 123.309963] ====================================================== [ 123.309966] WARNING: possible circular locking dependency detected [ 123.309971] 6.0.0-rc5-next-20220915 #1 Tainted: G W [ 123.309978] ------------------------------------------------------ [ 123.309982] syz-executor.3/3821 is trying to acquire lock: [ 123.309988] ffffffff853fa878 ((console_sem).lock){-...}-{2:2}, at: down_trylock+0xe/0x70 [ 123.310026] [ 123.310026] but task is already holding lock: [ 123.310029] ffff88800fead820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 123.310075] [ 123.310075] which lock already depends on the new lock. [ 123.310075] [ 123.310078] [ 123.310078] the existing dependency chain (in reverse order) is: [ 123.310081] [ 123.310081] -> #3 (&ctx->lock){....}-{2:2}: [ 123.310095] _raw_spin_lock+0x2a/0x40 [ 123.310113] __perf_event_task_sched_out+0x53b/0x18d0 [ 123.310125] __schedule+0xedd/0x2470 [ 123.310136] schedule+0xda/0x1b0 [ 123.310145] exit_to_user_mode_prepare+0x114/0x1a0 [ 123.310165] syscall_exit_to_user_mode+0x19/0x40 [ 123.310183] do_syscall_64+0x48/0x90 [ 123.310197] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 123.310215] [ 123.310215] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 123.310229] _raw_spin_lock_nested+0x30/0x40 [ 123.310243] raw_spin_rq_lock_nested+0x1e/0x30 [ 123.310257] task_fork_fair+0x63/0x4d0 [ 123.310273] sched_cgroup_fork+0x3d0/0x540 [ 123.310287] copy_process+0x4183/0x6e20 [ 123.310298] kernel_clone+0xe7/0x890 [ 123.310308] user_mode_thread+0xad/0xf0 [ 123.310318] rest_init+0x24/0x250 [ 123.310334] arch_call_rest_init+0xf/0x14 [ 123.310346] start_kernel+0x4c1/0x4e6 [ 123.310356] secondary_startup_64_no_verify+0xe0/0xeb [ 123.310370] [ 123.310370] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 123.310384] _raw_spin_lock_irqsave+0x39/0x60 [ 123.310399] try_to_wake_up+0xab/0x1920 [ 123.310412] up+0x75/0xb0 [ 123.310423] __up_console_sem+0x6e/0x80 [ 123.310438] console_unlock+0x46a/0x590 [ 123.310454] vt_ioctl+0x2822/0x2ca0 [ 123.310467] tty_ioctl+0x7c4/0x1700 [ 123.310479] __x64_sys_ioctl+0x19a/0x210 [ 123.310494] do_syscall_64+0x3b/0x90 [ 123.310507] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 123.310524] [ 123.310524] -> #0 ((console_sem).lock){-...}-{2:2}: [ 123.310538] __lock_acquire+0x2a02/0x5e70 [ 123.310554] lock_acquire+0x1a2/0x530 [ 123.310569] _raw_spin_lock_irqsave+0x39/0x60 [ 123.310584] down_trylock+0xe/0x70 [ 123.310596] __down_trylock_console_sem+0x3b/0xd0 [ 123.310611] vprintk_emit+0x16b/0x560 [ 123.310628] vprintk+0x84/0xa0 [ 123.310643] _printk+0xba/0xf1 [ 123.310661] report_bug.cold+0x72/0xab [ 123.310673] handle_bug+0x3c/0x70 [ 123.310686] exc_invalid_op+0x14/0x50 [ 123.310699] asm_exc_invalid_op+0x16/0x20 [ 123.310715] group_sched_out.part.0+0x2c7/0x460 [ 123.310726] ctx_sched_out+0x8f1/0xc10 [ 123.310735] __perf_event_task_sched_out+0x6d0/0x18d0 [ 123.310747] __schedule+0xedd/0x2470 [ 123.310758] schedule+0xda/0x1b0 [ 123.310767] exit_to_user_mode_prepare+0x114/0x1a0 [ 123.310786] syscall_exit_to_user_mode+0x19/0x40 [ 123.310803] do_syscall_64+0x48/0x90 [ 123.310815] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 123.310832] [ 123.310832] other info that might help us debug this: [ 123.310832] [ 123.310835] Chain exists of: [ 123.310835] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 123.310835] [ 123.310850] Possible unsafe locking scenario: [ 123.310850] [ 123.310852] CPU0 CPU1 [ 123.310855] ---- ---- [ 123.310857] lock(&ctx->lock); [ 123.310863] lock(&rq->__lock); [ 123.310869] lock(&ctx->lock); [ 123.310876] lock((console_sem).lock); [ 123.310881] [ 123.310881] *** DEADLOCK *** [ 123.310881] [ 123.310883] 2 locks held by syz-executor.3/3821: [ 123.310890] #0: ffff88806cf37cd8 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 123.310916] #1: ffff88800fead820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 123.310943] [ 123.310943] stack backtrace: [ 123.310947] CPU: 1 PID: 3821 Comm: syz-executor.3 Tainted: G W 6.0.0-rc5-next-20220915 #1 [ 123.310960] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 123.310968] Call Trace: [ 123.310972] [ 123.310976] dump_stack_lvl+0x8b/0xb3 [ 123.310991] check_noncircular+0x263/0x2e0 [ 123.311007] ? format_decode+0x26c/0xb50 [ 123.311023] ? print_circular_bug+0x450/0x450 [ 123.311040] ? enable_ptr_key_workfn+0x20/0x20 [ 123.311055] ? format_decode+0x26c/0xb50 [ 123.311071] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 123.311088] __lock_acquire+0x2a02/0x5e70 [ 123.311109] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 123.311131] lock_acquire+0x1a2/0x530 [ 123.311147] ? down_trylock+0xe/0x70 [ 123.311162] ? rcu_read_unlock+0x40/0x40 [ 123.311182] ? vprintk+0x84/0xa0 [ 123.311199] _raw_spin_lock_irqsave+0x39/0x60 [ 123.311215] ? down_trylock+0xe/0x70 [ 123.311228] down_trylock+0xe/0x70 [ 123.311241] ? vprintk+0x84/0xa0 [ 123.311258] __down_trylock_console_sem+0x3b/0xd0 [ 123.311275] vprintk_emit+0x16b/0x560 [ 123.311294] vprintk+0x84/0xa0 [ 123.311311] _printk+0xba/0xf1 [ 123.311328] ? record_print_text.cold+0x16/0x16 [ 123.311350] ? report_bug.cold+0x66/0xab [ 123.311365] ? group_sched_out.part.0+0x2c7/0x460 [ 123.311376] report_bug.cold+0x72/0xab [ 123.311391] handle_bug+0x3c/0x70 [ 123.311405] exc_invalid_op+0x14/0x50 [ 123.311420] asm_exc_invalid_op+0x16/0x20 [ 123.311437] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 123.311450] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 123.311461] RSP: 0018:ffff88801ef07c48 EFLAGS: 00010006 [ 123.311470] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 123.311478] RDX: ffff88800dec3580 RSI: ffffffff81566027 RDI: 0000000000000005 [ 123.311486] RBP: ffff8880417a9158 R08: 0000000000000005 R09: 0000000000000001 [ 123.311494] R10: 0000000000000000 R11: ffffffff865ac05b R12: ffff88800fead800 [ 123.311502] R13: ffff88806cf3d100 R14: ffffffff8547c660 R15: 0000000000000002 [ 123.311513] ? group_sched_out.part.0+0x2c7/0x460 [ 123.311526] ? group_sched_out.part.0+0x2c7/0x460 [ 123.311539] ctx_sched_out+0x8f1/0xc10 [ 123.311551] __perf_event_task_sched_out+0x6d0/0x18d0 [ 123.311566] ? lock_is_held_type+0xd7/0x130 [ 123.311585] ? __perf_cgroup_move+0x160/0x160 [ 123.311597] ? set_next_entity+0x304/0x550 [ 123.311614] ? update_curr+0x267/0x740 [ 123.311632] ? lock_is_held_type+0xd7/0x130 [ 123.311650] __schedule+0xedd/0x2470 [ 123.311664] ? io_schedule_timeout+0x150/0x150 [ 123.311677] ? rcu_read_lock_sched_held+0x3e/0x80 [ 123.311697] schedule+0xda/0x1b0 [ 123.311709] exit_to_user_mode_prepare+0x114/0x1a0 [ 123.311729] syscall_exit_to_user_mode+0x19/0x40 [ 123.311747] do_syscall_64+0x48/0x90 [ 123.311761] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 123.311778] RIP: 0033:0x7f1ec3eedb19 [ 123.311787] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 123.311798] RSP: 002b:00007f1ec1463218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 123.311809] RAX: 0000000000000001 RBX: 00007f1ec4000f68 RCX: 00007f1ec3eedb19 [ 123.311816] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f1ec4000f6c [ 123.311823] RBP: 00007f1ec4000f60 R08: 000000000000000e R09: 0000000000000000 [ 123.311831] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f1ec4000f6c [ 123.311838] R13: 00007ffeba5010ef R14: 00007f1ec1463300 R15: 0000000000022000 [ 123.311851] [ 123.366868] WARNING: CPU: 1 PID: 3821 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 123.367551] Modules linked in: [ 123.367798] CPU: 1 PID: 3821 Comm: syz-executor.3 Tainted: G W 6.0.0-rc5-next-20220915 #1 [ 123.368511] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 123.369334] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 123.369740] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 123.371058] RSP: 0018:ffff88801ef07c48 EFLAGS: 00010006 [ 123.371444] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 123.371972] RDX: ffff88800dec3580 RSI: ffffffff81566027 RDI: 0000000000000005 [ 123.372489] RBP: ffff8880417a9158 R08: 0000000000000005 R09: 0000000000000001 [ 123.373008] R10: 0000000000000000 R11: ffffffff865ac05b R12: ffff88800fead800 [ 123.373536] R13: ffff88806cf3d100 R14: ffffffff8547c660 R15: 0000000000000002 [ 123.374072] FS: 00007f1ec1463700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 123.374667] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 123.375093] CR2: 00007f2497d9d260 CR3: 000000001b9b4000 CR4: 0000000000350ee0 [ 123.375618] Call Trace: [ 123.375808] [ 123.375980] ctx_sched_out+0x8f1/0xc10 [ 123.376272] __perf_event_task_sched_out+0x6d0/0x18d0 [ 123.376658] ? lock_is_held_type+0xd7/0x130 [ 123.376994] ? __perf_cgroup_move+0x160/0x160 [ 123.377332] ? set_next_entity+0x304/0x550 [ 123.377658] ? update_curr+0x267/0x740 [ 123.377958] ? lock_is_held_type+0xd7/0x130 [ 123.378291] __schedule+0xedd/0x2470 [ 123.378573] ? io_schedule_timeout+0x150/0x150 [ 123.378915] ? rcu_read_lock_sched_held+0x3e/0x80 [ 123.379277] schedule+0xda/0x1b0 [ 123.379530] exit_to_user_mode_prepare+0x114/0x1a0 [ 123.379911] syscall_exit_to_user_mode+0x19/0x40 [ 123.380278] do_syscall_64+0x48/0x90 [ 123.380574] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 123.380989] RIP: 0033:0x7f1ec3eedb19 [ 123.381283] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 123.382710] RSP: 002b:00007f1ec1463218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 123.383278] RAX: 0000000000000001 RBX: 00007f1ec4000f68 RCX: 00007f1ec3eedb19 [ 123.383848] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f1ec4000f6c [ 123.384418] RBP: 00007f1ec4000f60 R08: 000000000000000e R09: 0000000000000000 [ 123.384969] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f1ec4000f6c [ 123.385517] R13: 00007ffeba5010ef R14: 00007f1ec1463300 R15: 0000000000022000 [ 123.386085] [ 123.386265] irq event stamp: 290 [ 123.386526] hardirqs last enabled at (289): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 123.387244] hardirqs last disabled at (290): [] __schedule+0x1225/0x2470 [ 123.387873] softirqs last enabled at (0): [] copy_process+0x1e15/0x6e20 [ 123.388510] softirqs last disabled at (0): [<0000000000000000>] 0x0 [ 123.389003] ---[ end trace 0000000000000000 ]--- 13:27:18 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x2, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x3b4b, 0x0, 'queue0\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000140)=[{0x23, 0x0, 0x0, 0x0, @time, {}, {}, @time}], 0x1c) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000200), &(0x7f0000000380), 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) lseek(r1, 0x0, 0x3) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000780)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x35a6, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2, 0x375}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 13:27:19 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x2, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x3b4b, 0x0, 'queue0\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000140)=[{0x23, 0x0, 0x0, 0x0, @time, {}, {}, @time}], 0x1c) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000200), &(0x7f0000000380), 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) lseek(r1, 0x0, 0x3) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000780)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x35a6, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2, 0x375}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) [ 124.406232] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 124.407289] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 124.407808] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 124.408298] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 124.408851] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 2 [ 124.410338] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.410757] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 124.411304] Buffer I/O error on dev sr0, logical block 0, async page read [ 124.412249] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.412879] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 124.413505] Buffer I/O error on dev sr0, logical block 1, async page read [ 124.414831] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.415240] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 124.415903] Buffer I/O error on dev sr0, logical block 2, async page read [ 124.419351] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.419761] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 124.420384] Buffer I/O error on dev sr0, logical block 3, async page read [ 124.421276] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.421709] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 124.422339] Buffer I/O error on dev sr0, logical block 4, async page read [ 124.423005] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.423680] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 124.424236] Buffer I/O error on dev sr0, logical block 5, async page read [ 124.424890] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.425258] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 124.425982] Buffer I/O error on dev sr0, logical block 6, async page read [ 124.427106] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.427697] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 124.428509] Buffer I/O error on dev sr0, logical block 7, async page read [ 124.429509] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.430008] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 124.430844] Buffer I/O error on dev sr0, logical block 0, async page read [ 124.431883] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.432437] Buffer I/O error on dev sr0, logical block 1, async page read [ 124.433267] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.434211] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.434914] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.435753] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.437035] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.437572] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.438252] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.439636] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.440187] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.441002] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.442157] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.443069] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.443668] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.446355] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 13:27:20 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 13:27:20 executing program 2: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x6) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa567}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 13:27:20 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x590, 0x4) 13:27:20 executing program 6: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000300)={&(0x7f00000043c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000004440)={&(0x7f0000004400)={0x14, 0x5, 0x6, 0x5}, 0x14}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x40000) syz_io_uring_setup(0xaaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000035c0)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0\x00'}) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000040)={0x6b, 0x0, 0x1}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r7, 0x0) ioctl$FITHAW(r1, 0xc0045878) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYRES32=r8, @ANYRES32=r3, @ANYRES32=r6, @ANYRESHEX=r5, @ANYRES64, @ANYRESOCT, @ANYRES64=r4, @ANYRES32, @ANYRESOCT]) r9 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r9, 0x0) close(r9) syz_io_uring_setup(0xab2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, r9}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) 13:27:20 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 13:27:20 executing program 1: syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001000), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000001300)={&(0x7f0000000fc0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001040)={0x58, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_INITIATOR={0x4}, @NL80211_ATTR_IE={0x2a, 0x2a, [@preq={0x82, 0x20}, @perr={0x84, 0x2}]}]}, 0x58}}, 0x0) 13:27:20 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x2, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x3b4b, 0x0, 'queue0\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000140)=[{0x23, 0x0, 0x0, 0x0, @time, {}, {}, @time}], 0x1c) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000200), &(0x7f0000000380), 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) lseek(r1, 0x0, 0x3) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000780)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x35a6, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2, 0x375}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 13:27:20 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x6) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa567}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 13:27:20 executing program 1: syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001000), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000001300)={&(0x7f0000000fc0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001040)={0x58, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_INITIATOR={0x4}, @NL80211_ATTR_IE={0x2a, 0x2a, [@preq={0x82, 0x20}, @perr={0x84, 0x2}]}]}, 0x58}}, 0x0) 13:27:20 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 13:27:20 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x590, 0x4) 13:27:20 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) [ 125.549001] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 125.549745] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 125.550264] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 125.550771] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 125.552088] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.555541] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.556096] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.556815] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.573695] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 125.574528] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 125.574994] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 125.575501] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 01 00 00 01 00 [ 125.576381] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.576994] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.577947] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.578567] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.579154] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.579817] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.580753] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.581455] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.582802] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.583846] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.584486] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.585111] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.585978] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.586637] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.587277] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.587881] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.588549] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.589142] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.589760] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.590408] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.590992] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.594134] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.594761] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.595476] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.596138] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.596720] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.597280] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.598778] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.599372] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.599939] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.600787] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.601415] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.602125] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.604375] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.605460] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.608014] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.609261] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.618833] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.619741] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.620612] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 13:27:20 executing program 2: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x6) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa567}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 13:27:20 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x6) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa567}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 13:27:20 executing program 1: syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001000), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000001300)={&(0x7f0000000fc0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001040)={0x58, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_INITIATOR={0x4}, @NL80211_ATTR_IE={0x2a, 0x2a, [@preq={0x82, 0x20}, @perr={0x84, 0x2}]}]}, 0x58}}, 0x0) 13:27:20 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x590, 0x4) 13:27:20 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 13:27:20 executing program 6: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000300)={&(0x7f00000043c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000004440)={&(0x7f0000004400)={0x14, 0x5, 0x6, 0x5}, 0x14}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x40000) syz_io_uring_setup(0xaaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000035c0)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0\x00'}) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000040)={0x6b, 0x0, 0x1}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r7, 0x0) ioctl$FITHAW(r1, 0xc0045878) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYRES32=r8, @ANYRES32=r3, @ANYRES32=r6, @ANYRESHEX=r5, @ANYRES64, @ANYRESOCT, @ANYRES64=r4, @ANYRES32, @ANYRESOCT]) r9 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r9, 0x0) close(r9) syz_io_uring_setup(0xab2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, r9}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) 13:27:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000300)={&(0x7f00000043c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000004440)={&(0x7f0000004400)={0x14, 0x5, 0x6, 0x5}, 0x14}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x40000) syz_io_uring_setup(0xaaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000035c0)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0\x00'}) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000040)={0x6b, 0x0, 0x1}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r7, 0x0) ioctl$FITHAW(r1, 0xc0045878) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYRES32=r8, @ANYRES32=r3, @ANYRES32=r6, @ANYRESHEX=r5, @ANYRES64, @ANYRESOCT, @ANYRES64=r4, @ANYRES32, @ANYRESOCT]) r9 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r9, 0x0) close(r9) syz_io_uring_setup(0xab2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, r9}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) 13:27:20 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) [ 125.752335] hrtimer: interrupt took 16140 ns 13:27:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000300)={&(0x7f00000043c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000004440)={&(0x7f0000004400)={0x14, 0x5, 0x6, 0x5}, 0x14}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x40000) syz_io_uring_setup(0xaaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000035c0)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0\x00'}) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000040)={0x6b, 0x0, 0x1}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r7, 0x0) ioctl$FITHAW(r1, 0xc0045878) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYRES32=r8, @ANYRES32=r3, @ANYRES32=r6, @ANYRESHEX=r5, @ANYRES64, @ANYRESOCT, @ANYRES64=r4, @ANYRES32, @ANYRESOCT]) r9 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r9, 0x0) close(r9) syz_io_uring_setup(0xab2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, r9}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) 13:27:21 executing program 7: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000300)={&(0x7f00000043c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000004440)={&(0x7f0000004400)={0x14, 0x5, 0x6, 0x5}, 0x14}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x40000) syz_io_uring_setup(0xaaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000035c0)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0\x00'}) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000040)={0x6b, 0x0, 0x1}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r7, 0x0) ioctl$FITHAW(r1, 0xc0045878) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYRES32=r8, @ANYRES32=r3, @ANYRES32=r6, @ANYRESHEX=r5, @ANYRES64, @ANYRESOCT, @ANYRES64=r4, @ANYRES32, @ANYRESOCT]) r9 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r9, 0x0) close(r9) syz_io_uring_setup(0xab2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, r9}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) [ 125.883947] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 125.885298] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 125.886286] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 125.887216] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 125.907120] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.909585] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 13:27:21 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x6) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa567}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 125.927907] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.928676] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.929238] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.929855] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.930445] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.931017] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.931766] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.932328] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.932863] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.933439] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.934022] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.934655] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.935223] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.935871] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 13:27:21 executing program 2: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x6) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa567}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 13:27:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000300)={&(0x7f00000043c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000004440)={&(0x7f0000004400)={0x14, 0x5, 0x6, 0x5}, 0x14}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x40000) syz_io_uring_setup(0xaaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000035c0)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0\x00'}) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000040)={0x6b, 0x0, 0x1}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r7, 0x0) ioctl$FITHAW(r1, 0xc0045878) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYRES32=r8, @ANYRES32=r3, @ANYRES32=r6, @ANYRESHEX=r5, @ANYRES64, @ANYRESOCT, @ANYRES64=r4, @ANYRES32, @ANYRESOCT]) r9 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r9, 0x0) close(r9) syz_io_uring_setup(0xab2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, r9}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) 13:27:21 executing program 6: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000300)={&(0x7f00000043c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000004440)={&(0x7f0000004400)={0x14, 0x5, 0x6, 0x5}, 0x14}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x40000) syz_io_uring_setup(0xaaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000035c0)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0\x00'}) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000040)={0x6b, 0x0, 0x1}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r7, 0x0) ioctl$FITHAW(r1, 0xc0045878) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYRES32=r8, @ANYRES32=r3, @ANYRES32=r6, @ANYRESHEX=r5, @ANYRES64, @ANYRESOCT, @ANYRES64=r4, @ANYRES32, @ANYRESOCT]) r9 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r9, 0x0) close(r9) syz_io_uring_setup(0xab2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, r9}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) 13:27:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000300)={&(0x7f00000043c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000004440)={&(0x7f0000004400)={0x14, 0x5, 0x6, 0x5}, 0x14}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x40000) syz_io_uring_setup(0xaaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000035c0)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0\x00'}) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000040)={0x6b, 0x0, 0x1}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r7, 0x0) ioctl$FITHAW(r1, 0xc0045878) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYRES32=r8, @ANYRES32=r3, @ANYRES32=r6, @ANYRESHEX=r5, @ANYRES64, @ANYRESOCT, @ANYRES64=r4, @ANYRES32, @ANYRESOCT]) r9 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r9, 0x0) close(r9) syz_io_uring_setup(0xab2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, r9}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) [ 126.038181] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 126.039504] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 126.040432] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 126.041341] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 126.042599] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.043168] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.044146] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.044692] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.045195] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.045757] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.046275] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.046791] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.047357] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.047854] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.048365] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.048875] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.049376] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.049877] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.050763] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.051233] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.051759] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.052243] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.053698] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.054183] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.054847] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.055305] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.055792] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.056284] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.056830] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.057306] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.057818] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.058302] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.058894] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.059415] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.059918] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.060435] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.060938] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.061459] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.061972] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.062502] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.062982] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.063517] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.064013] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.064530] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.065059] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.065566] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.066012] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.066523] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.067406] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.067953] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.068462] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.068937] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.069465] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.069921] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.070461] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.070956] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.071469] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.072588] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.073661] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.074141] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.074719] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.075174] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.075653] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.076189] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.076813] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.077361] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.077830] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.078304] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.078900] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.079905] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.080457] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.081154] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.081691] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.082189] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.082754] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.083240] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.083775] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.084282] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.085374] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.085872] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.086425] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.086881] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.087423] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.088022] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.088566] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.089096] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.089597] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.090113] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.091808] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.092276] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.092777] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.093273] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.263174] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 126.264691] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 126.265701] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 126.266669] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 126.286835] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.287665] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.288236] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.289082] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.308201] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.311714] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.312297] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.312873] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.313499] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.314067] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.314714] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.315297] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.315900] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 13:27:21 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0xbf1cadf27cf12961) setresuid(0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0)=@v3, 0x18, 0x0) write(r0, &(0x7f0000000080)="01", 0x1) 13:27:21 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8953, &(0x7f0000000000)={'wlan1\x00'}) 13:27:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000300)={&(0x7f00000043c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000004440)={&(0x7f0000004400)={0x14, 0x5, 0x6, 0x5}, 0x14}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x40000) syz_io_uring_setup(0xaaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000035c0)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0\x00'}) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000040)={0x6b, 0x0, 0x1}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r7, 0x0) ioctl$FITHAW(r1, 0xc0045878) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYRES32=r8, @ANYRES32=r3, @ANYRES32=r6, @ANYRESHEX=r5, @ANYRES64, @ANYRESOCT, @ANYRES64=r4, @ANYRES32, @ANYRESOCT]) r9 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r9, 0x0) close(r9) syz_io_uring_setup(0xab2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, r9}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) 13:27:21 executing program 7: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000300)={&(0x7f00000043c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000004440)={&(0x7f0000004400)={0x14, 0x5, 0x6, 0x5}, 0x14}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x40000) syz_io_uring_setup(0xaaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000035c0)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0\x00'}) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000040)={0x6b, 0x0, 0x1}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r7, 0x0) ioctl$FITHAW(r1, 0xc0045878) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYRES32=r8, @ANYRES32=r3, @ANYRES32=r6, @ANYRESHEX=r5, @ANYRES64, @ANYRESOCT, @ANYRES64=r4, @ANYRES32, @ANYRESOCT]) r9 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r9, 0x0) close(r9) syz_io_uring_setup(0xab2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, r9}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) 13:27:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000300)={&(0x7f00000043c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000004440)={&(0x7f0000004400)={0x14, 0x5, 0x6, 0x5}, 0x14}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x40000) syz_io_uring_setup(0xaaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000035c0)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0\x00'}) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000040)={0x6b, 0x0, 0x1}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r7, 0x0) ioctl$FITHAW(r1, 0xc0045878) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYRES32=r8, @ANYRES32=r3, @ANYRES32=r6, @ANYRESHEX=r5, @ANYRES64, @ANYRESOCT, @ANYRES64=r4, @ANYRES32, @ANYRESOCT]) r9 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r9, 0x0) close(r9) syz_io_uring_setup(0xab2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, r9}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) [ 126.403759] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 13:27:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000300)={&(0x7f00000043c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000004440)={&(0x7f0000004400)={0x14, 0x5, 0x6, 0x5}, 0x14}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x40000) syz_io_uring_setup(0xaaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000035c0)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0\x00'}) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000040)={0x6b, 0x0, 0x1}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r7, 0x0) ioctl$FITHAW(r1, 0xc0045878) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYRES32=r8, @ANYRES32=r3, @ANYRES32=r6, @ANYRESHEX=r5, @ANYRES64, @ANYRESOCT, @ANYRES64=r4, @ANYRES32, @ANYRESOCT]) r9 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r9, 0x0) close(r9) syz_io_uring_setup(0xab2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, r9}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) 13:27:21 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4c}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), 0x0) syz_io_uring_setup(0x4b8a, &(0x7f00000004c0)={0x0, 0x997b, 0x4, 0x3, 0x198}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioprio_get$pid(0x3, 0x0) fork() [ 126.454262] audit: type=1400 audit(1663248441.626:9): avc: denied { tracepoint } for pid=4054 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 126.745620] netlink: 'syz-executor.4': attribute type 58 has an invalid length. [ 126.854497] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 126.855832] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 126.856758] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 126.857646] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 13:27:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000000)={0x2c, 0x10, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x2}, @typed={0x4, 0x0, 0x0, 0x0, @binary}, @typed={0xc, 0x3a, 0x0, 0x0, @u64}]}, 0x2c}], 0x1}, 0x0) 13:27:21 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0xbf1cadf27cf12961) setresuid(0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0)=@v3, 0x18, 0x0) write(r0, &(0x7f0000000080)="01", 0x1) [ 126.979409] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 126.980911] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 126.981870] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 126.982874] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 [ 127.066201] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 127.067473] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 127.068381] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 127.069230] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 [ 127.080071] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.081786] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.084145] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.085292] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.086283] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.087560] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.088583] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.089603] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.090609] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.091657] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.092645] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.093731] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.094736] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.095788] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.096778] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.097796] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.098880] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.100012] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.278760] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.282150] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.283437] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.284265] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.285076] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.285921] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.286772] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.290048] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.290876] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.292094] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.294174] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.294999] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.295835] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.296638] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.297522] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.298350] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.299122] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.299963] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.300775] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.301615] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.302431] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.303198] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.304055] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.304852] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.305696] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.306518] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.312582] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.314155] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.315031] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.316078] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.316973] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.317785] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.318658] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.319456] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.320219] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.321164] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.321977] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.322816] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.323660] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.324505] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.325271] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.328775] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.329545] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.330290] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.331118] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.331905] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.333071] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.333869] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.334711] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.335501] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.336259] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.337082] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.337883] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.338806] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.339839] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.340694] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.348647] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.350068] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.352529] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.354146] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.355168] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.356447] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.357439] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.358408] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.359296] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.360500] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.361601] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.377454] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.380796] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.381878] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.383240] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.384190] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.385152] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.388289] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.389236] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.390205] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.391209] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.394504] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.395502] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.396447] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.397365] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.398334] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.399232] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.400199] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.401212] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.402185] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.403161] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.404128] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.405090] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.406040] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.406996] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.407949] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.408944] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.409888] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.410883] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.413553] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.414909] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.415873] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.416881] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.417876] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.418904] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.419858] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.422493] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.423465] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.424426] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.425344] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.426288] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.427278] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.428268] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.430677] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.431676] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.432640] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.433589] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.434516] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.435440] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.436398] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.437339] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.438233] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.439130] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.440048] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.440948] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.441872] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.442861] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.443781] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.444765] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.448472] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.450078] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.451048] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.451982] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.452897] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.453829] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.454992] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.455950] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.456902] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.457809] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.458782] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.459724] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.460690] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.461590] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.462591] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.463597] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.464579] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.465469] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.466461] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.467391] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.468277] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.469219] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.470158] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.471130] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.472051] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.472988] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.473898] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.474993] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.475909] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.476835] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.477739] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 13:27:22 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWRULE={0xac, 0x6, 0xa, 0x201, 0x0, 0x0, {0x5, 0x0, 0x9}, [@NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x5}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x2}, @NFTA_RULE_USERDATA={0x65, 0x7, 0x1, 0x0, "a48d127549d9874726bcc8af37d547999d395fb15b4435c5b948ff7941863d3ead6b700c18eaa07006f501d917573fc23de89ad5dbfc03067087364b0d246619cbdba7d0ec698943f83250b402c821c9eeb177c2faf9a1474a76c59cae97ae732b"}, @NFTA_RULE_COMPAT={0xc, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_FLAGS={0x8}]}]}, @NFT_MSG_NEWFLOWTABLE={0x94, 0x16, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0x6}, [@NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_HOOK={0x60, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5}, @NFTA_FLOWTABLE_HOOK_DEVS={0x54, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1_to_batadv\x00'}, {0x14, 0x1, 'veth1_macvtap\x00'}, {0x14, 0x1, 'syz_tun\x00'}, {0x14, 0x1, 'syzkaller1\x00'}]}]}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x2}]}], {0x14}}, 0x168}, 0x1, 0x0, 0x0, 0x24044804}, 0x40) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000100)=""/132, 0x84}, {&(0x7f0000000640)=""/180, 0xb4}, {&(0x7f0000000700)=""/140, 0x8c}, {&(0x7f00000001c0)=""/1, 0x1}, {&(0x7f00000007c0)=""/211, 0xd3}, {&(0x7f0000000540)=""/9, 0x9}, {&(0x7f00000008c0)=""/238, 0xee}, {&(0x7f00000009c0)=""/226, 0xe2}], 0x8) syz_mount_image$vfat(&(0x7f0000002640), &(0x7f0000002680)='./file1\x00', 0x72, 0x4, &(0x7f00000038c0)=[{&(0x7f00000026c0)="d0eb2d0366c505f2dcaa4fd339b41c6ca61c2b8d2e0416a8716208001e7ef01aa10a9e69a7fce47112aa5a73117023306c861620faae43814adde16054c09ab79eb1e6363e9bb8dd1fc38b8e08a777f04118e26cf8c36aade09017a89bc46fa49935b18c6ac537c6c2252fe0af4bb6878b97619719ad458b6486311204157d27f0dbae74d3e856b5505b215b9f9a5f50ec968e8bde2ea8ee063ad476d219176983d9417422e8f9e47042ef7b4a8242056d7f8416def60378d8", 0xb9, 0xffff}, {&(0x7f0000002780)="e27dad126e001b041ea884e80472b88cd37726720b516f7eaaa3b22e916332aaf1a6ff8f9457ce96bf5538899cc67d5cc9c86a9841e0977b26e5b0e04479c6a437d7b632aae6fc6cd1df38e36b6dab", 0x4f, 0xff}, {&(0x7f0000002880)="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", 0x1000, 0x8000}, {&(0x7f0000003880)="d2c6d405c54b531ace9a570b93e394d488e9c6ddb0e32935ee08a4a7", 0x1c, 0xffffffff80000000}], 0x88008, &(0x7f00000039c0)={[{@shortname_lower}, {@rodir}, {@utf8no}, {@uni_xlateno}, {@uni_xlate}, {@nonumtail}, {@utf8}, {@shortname_mixed}, {@fat=@usefree}], [{@smackfsdef={'smackfsdef', 0x3d, '&.'}}, {@obj_user}, {@subj_user}]}) gettid() r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}}, 0x24}}, 0x0) 13:27:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0xbf1cadf27cf12961) setresuid(0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0)=@v3, 0x18, 0x0) write(r0, &(0x7f0000000080)="01", 0x1) 13:27:22 executing program 6: memfd_create(&(0x7f00000000c0)='batadv\x00', 0x0) 13:27:22 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4c}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), 0x0) syz_io_uring_setup(0x4b8a, &(0x7f00000004c0)={0x0, 0x997b, 0x4, 0x3, 0x198}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioprio_get$pid(0x3, 0x0) fork() 13:27:22 executing program 7: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000300)={&(0x7f00000043c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000004440)={&(0x7f0000004400)={0x14, 0x5, 0x6, 0x5}, 0x14}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x40000) syz_io_uring_setup(0xaaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000035c0)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0\x00'}) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000040)={0x6b, 0x0, 0x1}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r7, 0x0) ioctl$FITHAW(r1, 0xc0045878) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYRES32=r8, @ANYRES32=r3, @ANYRES32=r6, @ANYRESHEX=r5, @ANYRES64, @ANYRESOCT, @ANYRES64=r4, @ANYRES32, @ANYRESOCT]) r9 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r9, 0x0) close(r9) syz_io_uring_setup(0xab2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, r9}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) 13:27:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000300)={&(0x7f00000043c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000004440)={&(0x7f0000004400)={0x14, 0x5, 0x6, 0x5}, 0x14}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x40000) syz_io_uring_setup(0xaaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000035c0)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0\x00'}) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000040)={0x6b, 0x0, 0x1}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r7, 0x0) ioctl$FITHAW(r1, 0xc0045878) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYRES32=r8, @ANYRES32=r3, @ANYRES32=r6, @ANYRESHEX=r5, @ANYRES64, @ANYRESOCT, @ANYRES64=r4, @ANYRES32, @ANYRESOCT]) r9 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r9, 0x0) close(r9) syz_io_uring_setup(0xab2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, r9}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) 13:27:22 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4c}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), 0x0) syz_io_uring_setup(0x4b8a, &(0x7f00000004c0)={0x0, 0x997b, 0x4, 0x3, 0x198}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioprio_get$pid(0x3, 0x0) fork() 13:27:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000300)={&(0x7f00000043c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000004440)={&(0x7f0000004400)={0x14, 0x5, 0x6, 0x5}, 0x14}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x40000) syz_io_uring_setup(0xaaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000035c0)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0\x00'}) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000040)={0x6b, 0x0, 0x1}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r7, 0x0) ioctl$FITHAW(r1, 0xc0045878) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYRES32=r8, @ANYRES32=r3, @ANYRES32=r6, @ANYRESHEX=r5, @ANYRES64, @ANYRESOCT, @ANYRES64=r4, @ANYRES32, @ANYRESOCT]) r9 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r9, 0x0) close(r9) syz_io_uring_setup(0xab2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, r9}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) 13:27:22 executing program 6: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "f8b3c8b8b1d4d20f1827d07f5115651fcd0e537730f263535235bc3c5782d230e81c94e9b0377cfbb71b29fbe4a725d132098c5930804d2563a95250e9f1e076"}, 0x48, 0xfffffffffffffffc) keyctl$link(0x8, r0, r0) [ 127.658926] loop4: detected capacity change from 0 to 81920 [ 127.694929] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2566 sclass=netlink_route_socket pid=4086 comm=syz-executor.4 [ 127.696164] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2582 sclass=netlink_route_socket pid=4086 comm=syz-executor.4 [ 127.705085] loop4: detected capacity change from 0 to 81920 13:27:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0xbf1cadf27cf12961) setresuid(0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0)=@v3, 0x18, 0x0) write(r0, &(0x7f0000000080)="01", 0x1) [ 127.742301] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 127.743241] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 127.743903] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 127.744534] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 127.754304] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.760541] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.761725] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.763502] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.768632] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.769807] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.770713] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.774643] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.775295] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.775943] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.776591] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.777174] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.777821] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.779060] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.779694] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.780366] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.780989] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.781658] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.782280] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.782957] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.783589] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.784230] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.784855] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.785526] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.786182] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.786874] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.787524] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.788208] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.788954] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.789600] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.790203] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.790852] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.791503] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.792114] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.792763] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.793418] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.794030] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.794707] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.795340] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.795991] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.796638] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.797279] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.797909] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.798588] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.799189] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.799906] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.800543] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.801203] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.801838] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.802509] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.803121] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.803784] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.804401] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.805037] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.805655] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.806336] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.806959] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.807626] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.808191] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.808831] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.809483] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.810086] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.810763] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.811377] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.811968] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.812605] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.813159] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.813779] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.814371] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.815003] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.815662] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.816297] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.817658] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.818287] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.818911] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.819537] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.820147] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.821053] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.821740] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.822563] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.823192] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.823816] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.824458] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.825040] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.826135] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.826722] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.827327] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.827920] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.828588] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.844308] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.844953] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.845985] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.846609] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.847220] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.848054] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.848709] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.849344] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.849968] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.850599] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.851233] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.851855] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.852599] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.853165] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 13:27:22 executing program 6: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "f8b3c8b8b1d4d20f1827d07f5115651fcd0e537730f263535235bc3c5782d230e81c94e9b0377cfbb71b29fbe4a725d132098c5930804d2563a95250e9f1e076"}, 0x48, 0xfffffffffffffffc) keyctl$link(0x8, r0, r0) 13:27:23 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWRULE={0xac, 0x6, 0xa, 0x201, 0x0, 0x0, {0x5, 0x0, 0x9}, [@NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x5}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x2}, @NFTA_RULE_USERDATA={0x65, 0x7, 0x1, 0x0, "a48d127549d9874726bcc8af37d547999d395fb15b4435c5b948ff7941863d3ead6b700c18eaa07006f501d917573fc23de89ad5dbfc03067087364b0d246619cbdba7d0ec698943f83250b402c821c9eeb177c2faf9a1474a76c59cae97ae732b"}, @NFTA_RULE_COMPAT={0xc, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_FLAGS={0x8}]}]}, @NFT_MSG_NEWFLOWTABLE={0x94, 0x16, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0x6}, [@NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_HOOK={0x60, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5}, @NFTA_FLOWTABLE_HOOK_DEVS={0x54, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1_to_batadv\x00'}, {0x14, 0x1, 'veth1_macvtap\x00'}, {0x14, 0x1, 'syz_tun\x00'}, {0x14, 0x1, 'syzkaller1\x00'}]}]}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x2}]}], {0x14}}, 0x168}, 0x1, 0x0, 0x0, 0x24044804}, 0x40) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000100)=""/132, 0x84}, {&(0x7f0000000640)=""/180, 0xb4}, {&(0x7f0000000700)=""/140, 0x8c}, {&(0x7f00000001c0)=""/1, 0x1}, {&(0x7f00000007c0)=""/211, 0xd3}, {&(0x7f0000000540)=""/9, 0x9}, {&(0x7f00000008c0)=""/238, 0xee}, {&(0x7f00000009c0)=""/226, 0xe2}], 0x8) syz_mount_image$vfat(&(0x7f0000002640), &(0x7f0000002680)='./file1\x00', 0x72, 0x4, &(0x7f00000038c0)=[{&(0x7f00000026c0)="d0eb2d0366c505f2dcaa4fd339b41c6ca61c2b8d2e0416a8716208001e7ef01aa10a9e69a7fce47112aa5a73117023306c861620faae43814adde16054c09ab79eb1e6363e9bb8dd1fc38b8e08a777f04118e26cf8c36aade09017a89bc46fa49935b18c6ac537c6c2252fe0af4bb6878b97619719ad458b6486311204157d27f0dbae74d3e856b5505b215b9f9a5f50ec968e8bde2ea8ee063ad476d219176983d9417422e8f9e47042ef7b4a8242056d7f8416def60378d8", 0xb9, 0xffff}, {&(0x7f0000002780)="e27dad126e001b041ea884e80472b88cd37726720b516f7eaaa3b22e916332aaf1a6ff8f9457ce96bf5538899cc67d5cc9c86a9841e0977b26e5b0e04479c6a437d7b632aae6fc6cd1df38e36b6dab", 0x4f, 0xff}, {&(0x7f0000002880)="01cdcc7a5db32dba6a0f67320dd3f1a96d0159d6fb4fd4004c404e9125e9a498e65517448a2c7d774fd271999f1140b035cb5313de0e09bae9069f5f9e34ea14cace3320f753445e764c4d35e5eb0c92d2ac7364b9829826090faf89c69204525ea01e6e9d63345ad98f120bc1cf8a268617af02fbb673e30ba57a47822ed816d17728543ef2bbdbfa8bd71d7a9fe5fe66d930fceec12b54d34a2e8f7d933eaaca873e994f20f29ff0778e7e1f1b6b847d05067ffb43d695f177716cac082a7a2d4d234e00ac9db69ef423adf2185065da7b45ccfdc12c3a8c1dafec0289de45f7024f532f77505d55aaef981d05adbf377bb683b83ad51b854b75dc4574d4ea0f92c36eb6cf8da03516bd98b2f40f0f1c78bd0d93401f267dd5bc47c3257b8d6ddda6f30caddc3fc5840711b754c953e49cdda2dcebc39625955dd61fd12344c6b3f243ef8c83dda23fbcefbbc08f89ae2a1f1fb785de238d1f3a546fba61deabea16f63dfaf6bb0f02f420cbb60e4fd5a0a68cee21791351dc08eb9826986e54c39037d4dd3420f57aa6964ca1d75cffd5e9e1e1126ae14d06dc469b2443972df73c63a7df682be368a2fd263de97733664dbbf619e95c38325825f945001b65c17fcc23331b8dc89c5e6ed97ee7635d98bbce662b5b1e1d34f742d96b012bef1d895f21a47081d5f955f25f56d49f4e042e2af87605aa43b51b5c31d1dc158e9d13b4616d272b64754f28ecc29867548da7430806a87bd1055d8614de1a6fe8415954ac9ec8252cf8743e25ea9e8dc220017edac106a2bc4cf7b14b651c20d9fbcf0157fdc2cb8ab7fcf049b51f1b5196b8dc9b5226e2bd1b2e2570c13590577ba57cd2e4404832f45248276164cee005c0114611fa43fb5e941a096f4ff5a4ece530b86b98c9e5c276a7fcd9d7ce3aa8d76f46dd971d2795d945cb36b6a22b32f6e1342571e02d9b3bc231a8b61643a15bf6e54006713b92f269902a90471852d5eb1e2a73c2ec4a3d1af5836c873314c37a829717273343e3e19db194b8da86edf9c1210755a9f45171e2be6a6704201978214cf843cc0488d3869d019f268c9d7d4aea16f622d1343a789c56591b951d0ff7380319a3d5e1fc30173cc6b577dca8efa6bd476ff4b34f9f6543f5eb2e0d5716d9d85542dbe577c70430968f127331f52a1f5b4dabe415b7f825539c907e883b2d194717ff9441651ea02ead15046fac28f35cf87bb4e0197fd15109158938bcf10abe1eef3c156da3efd2ab87f8cdbf2350c0c8036f4b6fd2c33391828ec11c7b02bd5e42999579201e9e812cebc7fccabb3a5de38594055bc065cc4a51ae671249fe0067f0ab7d938762005a9799f0dcfb15742fb3be209f7966e8bedec40c983dc49ff435d6418ef2c04bc44c9758b7b70ca1d9d93083740d948ec367ce0c2b02555b863bed962555985e4183c1578978dbac6f01af10701434057447939734474f287bf72d8079b7bb1b9a61414313c5ccb50143ba7a177a9a5f704642d44ac4da7b67378cbba0903312748d2ffb865aae4e98ce44cd9ba47e9abd3d6ca8fbd56211680815e6940eb4f1b045e0f563597dbd66288003fe85f4bc55580d7554a4c4625601c8be34efb993636936d7851737b6932d62000c30b1f2ad05d28ec5c50d0cbfb5bab18bf39c2e6083e6bedf478c755b33e34b983c6f343908861923ac78568c08f5563bec17e072c62493a75b7cf352b0170ce1616867c16cdeabeb20f7730849bc2e6f941e53cdef962fa5612387159c32af195c2c6822339275f0d5dea17b1fa566391638c685a59cf47d0c30f096496d954c3b9939ba3769025efbb36e9fd891d9a1b72c87db5f65be0bf633996596ecb1ec00eacfdf15e4d85a3af80f99e2e16c0fd055214c690763dba06ecfcdd9194b260795532cecae7bf4ca27b2d76b54e1ce3acb0a383b8756bff1f83445a380b23ced29490ec03c18f97cfc529e63599840c43a6b98fd48b3339b14b915a6a02d0229dae8a1ba7f0fafda5a139b0af56630a2bfc466dffbfdae2113b9f1d46cb3d6df8f2dade8be14d7275e8c099d9801ebc7ea8538a8b4af0d7fa4f30a6d2275278cf52d6aab83169d65796b2f671dbafbb30def5f8e2b01fbace8fae353b88ff1a226a0e18f0b123263c06520ab1553cdb7dd5954ea2f5c302a33c227102400269ee38218330caf3d7c0c97e042c6001daf3cf3d1542846fe746fe3225df9305207a0eb669f6cfefcd09628cf3bd77aa4ac4caf1b776e9b9067dbd2e9c9655579a35f19891b76336630fbf50aba703fa1be66d6d7ee4438f4d07797b4867bc4f603403f52cbd3bb9d0e1a732b7324fa6af709c4aa4f034fddc531fe9659dd7112db23aab2dad192780d177bf0a26140be353b4f75d0b6066a5e29f2e1dfd8910bae3c7d01d287f6d210337cc207bb00c18ad040728dde216d55e4c5b48aa19787e0843fdd451e0953d1e1fbf5d32c5664e1205897a082092dd51c0d99926829ebada5baf4321df1c709b9a8af9d0543838ed18623c84eeb5abed81b9804f6ae8f3ceb1762db045208a981bfca1c6760ec3e7f55493dc6b30ab96f5e48f84ea8628516fd5fafff1466f6e8772cde8b68c5715a6edafdcf115f1f57abc402ebf1d6d1156ee2aeec5e706e0857f18e309f6cb26ae4be250ff33f9621923e7750bc7b3bf8200e41f0a333a73e167045601d7c238b1c9fb88adeb2d1a87f09172510fa54c7e8da8f275d8ad6d5cbe177c5ec4167fc7014b93eac32e7dde4550aee88485389673c244caad09111015e35c1a7ccd6b974b8892846e8ca44792043b9f8eeebd4de00afa6d89e6aa883290e22e15bc24c1d3d25f951a5678af6a196002e7f3fc9c21317af32e488e8b7178ff998ccab720c9af02fcb13dac2aa7c1c50db2212bb7f6fe2dd2612b94ae2b83105e1767ac224bf178a11d1ad9d8b2ced928fece16cea01cd53641984259fc665b34a5b6f74768b8bb0fac04ff0cbcbe56e7d0beb113cfde610017520857856da55b8a8b42a6959110b1d89a3313068168e573e4f358218cad44d704c2e02d405786e6cb72fc9743787ef18a28a61736976b3251c0ef2bb0bb687ae48fa77bbe192c9bd4703e35f482ab7c466a9be9447cd3f90a180858b8beca4dd2edce79fc54a8f47ae2a6055815d407a4728c588dafab7aa0c160b408c45c655023e70ed443d23eff7b07f2e03ff849dcf683fdc067f35bd7f6cfef80eb8725ebde37b9903d7bf64bb8e3f93c91d19900e7bc997ef200447082874de21e702dc465684b2381c1266f3522e0d4e044a7bf67fff6d5ac88cc2fab99f6add20dde2b3a8935e5843f7700d3a038a83d7813a3591bf312f8f9ff8012a69a8a87c770379f7a069d029f10bdd7135054bd16abf4d3c1e7c4d88e5f594cb8c445d6413c70a63fb4ccf767a96bea57fbfdf7edf07dfab76fa23addaf382b58f78734ceee5011ab740ffd13b247f8ae9ef8b1d16a706f4be7aa6d2699bd2b5e6924ca69b26cdbd9b4dc5e639f2fa863eab9b7f2c3bfec11b5ff082c5cb3fcf38a1462590e8b95e980be8f776db3629b5c4cb6af898fd82488712553878b7df8a0e5660895a739b49b7a2f3c19db9f081b736bbeb5a3ca23986878b1f12ed23cb64df74eeaba210d9ff5896ecda007de1fe0668cfcd21c076c76c300afd3ad253ddb326a2b52379a80d903b244e0e17f6c5632fc6456da94a295f87c3363acf4d1a3ab6bb0922eda94e2ac75b4a6b0dc45ad8748f51c62474bdb9ac4c04c75ce117e271e3240a30f550822ffe5fb7b88aa4cf6e35c1659590e8df5e635c02a8a64d134498642c7e71dbae6e094a68f8411a296e0c3dd6cde69dae7ddc2636bc88cfff8c92362c7f4b98d05e7a1dc53c0ef89d6a2f3f57fd25b1dc1c2489287d9f0980e8ef7869009520d85eee7dfa08437029353d33721bd201829c1c93e928e4c07a52194192743d2919dc127f7c9b3ed3390e25ef0431309084e284621d3f7b0da4db981a372341fed017d3cd3c4d794cc220ef35d46898b3f90f41f9f00cbd6d43cdbed20c91adba04902002aeb90056dc37c4711e6356af8cc5f9a4bb0c0f057ed68d8429e9434d001eeb7ec57a6217375347ca85ec84986f2f0e6372dfece641db50d6a84ad7acd9cc123f57f569301c2deddaa3099e4f190ff1f919572268c5ad51e86af8f3e92cd6cf719606332a24947ecef6ecb0a16b4d660b74d2a1e997a07286357636b6c6a088b9986bc2d4a06a4ce0724bfc9821b5540fe852816c5cb13139a2534af42856b3e32ea73d7f8860efce23e0fbb9ceb25171328981b7bc171a3e4e2a5bd1d3bec09c1ed21770dd90f91f3551eee4fb8277e535632d8b7ad435f2ac9f7ff577bdd47ee85ceb168cd01797db5283318196e2129d75efbf715208a9946d7381ab70eb7823a6d088d73b65bb545418c00f3c08d7e139c756b76592370d671af9a34e62b3943dc446c06a30ca26626fcad92031d8a190de428b26ffe9da5fecdc2f5c090fe153ddf34f11a872971e1243dce4ca4c11aad31d56bee211544c172e8b3d5dff110f1c86978bf2bf92b4225370ef0c0941e4206de0e09ea1bb9f3ada68c697d219392c7a5e26f239aba933f06212a44f167a83a445848e5610689b7ec81f150bc873f650da927296cf333c29538cb3b58bd5f550c320c41c4d95bca927d7fdba6a73a4aa26c955f00b34c7094eafe4f759a6a217fc70c7259f81e9be4376a03d22445bcaf5aa138cf0d2515b129c46fdfc88666bff7b48809871735b906f13dd1be1e519f5af867bc4666ef61dc703d4a008664adbf17cf830927d329d22bc8572200c0065dc5496693df89edb27b080f2104a6822598467ed67603fe2acee6d261adda1627a5bd3517212e5ec7056fa1b9fc121c00de3b40345d917d3fce678061200af541b300074aafba4f484e2190b20149b5d250f1ba8d50222715c6ed184a4fb58c127aa238d4038aa09762a0ab1051f6d55affd9a8382560dbc7552fc457faaa0d1335f3160afb7b48db9192f62ebdcbbfd2b7add8fc31c68ff22fd49bbbfff19e542eebb08fd3627f78ee2728c0b5d3b4b99508a6742ea8daad7697d631b7a4381485039709b1a0b749785898fa3b0b77b26e3b6e03ac779b2c57f75a43a07eecbee4a6b61932a410ee1e146679d98a1300fedd4a51f3742b4de6422a7b87844dbd410b2491e7679b51508f1e8a0ab87d59acf0135e832705cb0a699dddd27d63839f15fba7199e1d5c4bf8be216da4ef36b23ef40c5f4bd56d7e879a0ec28995d26c837091c06e953dcd4c8b1ce68b815e7523d688ea49ef257377757d067d5058def357d18a0dc43a2340f6263e6867ec0118482791c670613860b5e8ff86e7efe2195b996c532f286c164a7189d015eb444b37d77dd42f2ebb92a3f7f717447f0eb0d92b1168d580b2c3f2edc2ce0fa83e4a95a43d89eee8f60fcabb886bc623ed2fb349b324da04e277ff8e7bfc0c80f9f60a20c1ae22a8aa24dfd86f48a49eebdb3e91c641a06657b0b4a998acb0e900b97001d3d52190b9c4bba0b48bf6b8600f9086c2886f299d5bdc84acf74b4a2fab03332ddb9f055522a35446aa031e926bfd38744440ca3ada2214349265281ba89d12dcd2951e9a2db6cc82fcffd7ae6e755afbb12855aac89810737038ada1ef8ca874fa30b0f6247e8becfcd946a7dbb7a612d7fc5a3d82987a138892f89f5dd9dde57828931105b2a3f044901da9462f7955f09d85d0ea2ab1fb0b97c62b325da92ad992fd8fec876a8", 0x1000, 0x8000}, {&(0x7f0000003880)="d2c6d405c54b531ace9a570b93e394d488e9c6ddb0e32935ee08a4a7", 0x1c, 0xffffffff80000000}], 0x88008, &(0x7f00000039c0)={[{@shortname_lower}, {@rodir}, {@utf8no}, {@uni_xlateno}, {@uni_xlate}, {@nonumtail}, {@utf8}, {@shortname_mixed}, {@fat=@usefree}], [{@smackfsdef={'smackfsdef', 0x3d, '&.'}}, {@obj_user}, {@subj_user}]}) gettid() r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}}, 0x24}}, 0x0) [ 127.853891] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.854826] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.855445] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.856054] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.856712] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.857285] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.857935] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.858538] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.859167] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.859778] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.860473] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.861014] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.861678] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.862246] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.862862] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.863463] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.864086] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.864712] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.865289] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.865975] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.866623] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.867170] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.932292] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.933703] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.934992] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.935771] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.936439] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.937006] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.937637] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.938185] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.938813] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.939400] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.940023] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.940580] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.941208] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.941769] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.942438] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.942983] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.943625] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.944185] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.945028] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.945600] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.946240] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.946811] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.947460] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.948009] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.948647] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.949224] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.949875] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.950469] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.951101] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.951705] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.952578] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.953406] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.954249] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.954896] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.955894] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.956487] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.957272] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.957907] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.958481] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.959042] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.959598] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.960184] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.960804] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.961440] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.962197] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.962902] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.963618] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.964303] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.965366] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.966004] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.966680] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.967274] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.967897] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.968472] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.969101] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.969706] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.970344] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.970932] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.971867] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.972438] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.973047] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.973670] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.974304] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.974889] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.975533] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.976088] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.976740] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.977292] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.977892] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.978451] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.979044] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.979625] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.980198] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.980940] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.981544] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.982076] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.982712] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.983269] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.983997] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.984602] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.985211] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.985835] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.986481] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.987012] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.987624] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.988139] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.988747] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.989328] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.989967] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.990597] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.991209] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.991788] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.992404] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.992944] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.993592] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.994162] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.994763] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.995332] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.995937] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.996521] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.997098] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.997665] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.998273] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.998875] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.999473] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.000038] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.000660] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.002093] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.002705] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.003282] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.003892] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.004515] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.005090] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.005818] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.006412] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.007020] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.007621] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.008890] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.009453] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.010056] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.010624] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.011241] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.011753] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.012356] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.012880] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.013524] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.014047] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.014833] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.015380] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.016009] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.016562] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.017170] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.017779] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.018435] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.018939] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.019577] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.020051] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.020673] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.021175] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.021772] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.022333] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.022955] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.023517] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.024114] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.024654] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.025284] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.025813] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.026478] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.026987] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.027610] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.028138] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.028759] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.029283] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.029996] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.031369] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.033528] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.034070] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.038528] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.039136] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.040241] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.040782] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.041425] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.041942] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.042573] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.043088] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.043695] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.044204] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.044799] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.045290] sr 1:0:0:0: [sr0] tag#0 u VM DIAGNOSIS: 13:27:16 Registers: info registers vcpu 0 RAX=000000000000002f RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b29f1 RDI=ffffffff87641ba0 RBP=ffffffff87641b60 RSP=ffff88806ce09830 R8 =0000000000000001 R9 =000000000000000a R10=000000000000002f R11=0000000000000001 R12=000000000000002f R13=ffffffff87641b60 R14=0000000000000010 R15=ffffffff822b29e0 RIP=ffffffff822b2a49 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f40aa7004a1 CR3=000000000fa8c000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 756e696c2d34365f 3638782f62696c2f YMM01=0000000000000000 0000000000000000 6f732e616d7a6c62 696c2f756e672d78 YMM02=0000000000000000 0000000000000000 00352e6f732e616d 7a6c62696c2f756e YMM03=0000000000000000 0000000000000000 672d78756e696c2d 34365f3638782f62 YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=1ffff11002ed4f5c RCX=0000000000000000 RDX=ffff88801eec5040 RSI=ffffffff813bc113 RDI=0000000000000005 RBP=ffff8880176a7b90 RSP=ffff8880176a7ac0 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=0000000000000001 R13=0000000000000000 R14=0000000000000000 R15=0000000000000200 RIP=ffffffff813bc115 RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000555556f9e400 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f148117c368 CR3=000000001ec40000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 00000000ff000000 0000000000000000 YMM01=0000000000000000 0000000000000000 735f7472006b7361 6d636f7270676973 YMM02=0000000000000000 0000000000000000 000000000000ff00 0000000000000000 YMM03=0000000000000000 0000000000000000 00007f1ec3fd47c8 00007f1ec3fd47c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000