Warning: Permanently added '[localhost]:6917' (ECDSA) to the list of known hosts. 2022/10/01 04:48:23 fuzzer started 2022/10/01 04:48:23 dialing manager at localhost:35095 syzkaller login: [ 45.266319] cgroup: Unknown subsys name 'net' [ 45.350224] cgroup: Unknown subsys name 'rlimit' 2022/10/01 04:48:37 syscalls: 2215 2022/10/01 04:48:37 code coverage: enabled 2022/10/01 04:48:37 comparison tracing: enabled 2022/10/01 04:48:37 extra coverage: enabled 2022/10/01 04:48:37 setuid sandbox: enabled 2022/10/01 04:48:37 namespace sandbox: enabled 2022/10/01 04:48:37 Android sandbox: enabled 2022/10/01 04:48:37 fault injection: enabled 2022/10/01 04:48:37 leak checking: enabled 2022/10/01 04:48:37 net packet injection: enabled 2022/10/01 04:48:37 net device setup: enabled 2022/10/01 04:48:37 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/01 04:48:37 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/01 04:48:37 USB emulation: enabled 2022/10/01 04:48:37 hci packet injection: enabled 2022/10/01 04:48:37 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/01 04:48:37 802.15.4 emulation: enabled 2022/10/01 04:48:37 fetching corpus: 50, signal 26915/28663 (executing program) 2022/10/01 04:48:37 fetching corpus: 100, signal 38471/41690 (executing program) 2022/10/01 04:48:38 fetching corpus: 150, signal 45856/50457 (executing program) 2022/10/01 04:48:38 fetching corpus: 200, signal 51065/57005 (executing program) 2022/10/01 04:48:38 fetching corpus: 250, signal 56478/63640 (executing program) 2022/10/01 04:48:38 fetching corpus: 300, signal 63490/71699 (executing program) 2022/10/01 04:48:38 fetching corpus: 350, signal 68776/78031 (executing program) 2022/10/01 04:48:38 fetching corpus: 400, signal 72123/82445 (executing program) 2022/10/01 04:48:38 fetching corpus: 450, signal 75156/86525 (executing program) 2022/10/01 04:48:38 fetching corpus: 500, signal 79621/91779 (executing program) 2022/10/01 04:48:39 fetching corpus: 550, signal 82086/95193 (executing program) 2022/10/01 04:48:39 fetching corpus: 600, signal 83817/97909 (executing program) 2022/10/01 04:48:39 fetching corpus: 650, signal 86837/101696 (executing program) 2022/10/01 04:48:39 fetching corpus: 700, signal 89177/104849 (executing program) 2022/10/01 04:48:39 fetching corpus: 750, signal 92914/109157 (executing program) 2022/10/01 04:48:39 fetching corpus: 800, signal 94782/111833 (executing program) 2022/10/01 04:48:39 fetching corpus: 850, signal 96100/113994 (executing program) 2022/10/01 04:48:39 fetching corpus: 900, signal 98970/117430 (executing program) 2022/10/01 04:48:39 fetching corpus: 950, signal 101177/120257 (executing program) 2022/10/01 04:48:40 fetching corpus: 1000, signal 102727/122548 (executing program) 2022/10/01 04:48:40 fetching corpus: 1050, signal 104602/125042 (executing program) 2022/10/01 04:48:40 fetching corpus: 1100, signal 108256/128892 (executing program) 2022/10/01 04:48:40 fetching corpus: 1150, signal 110720/131668 (executing program) 2022/10/01 04:48:40 fetching corpus: 1200, signal 115249/136056 (executing program) 2022/10/01 04:48:40 fetching corpus: 1250, signal 117996/138970 (executing program) 2022/10/01 04:48:40 fetching corpus: 1300, signal 118809/140358 (executing program) 2022/10/01 04:48:40 fetching corpus: 1350, signal 120190/142238 (executing program) 2022/10/01 04:48:41 fetching corpus: 1400, signal 121424/143910 (executing program) 2022/10/01 04:48:41 fetching corpus: 1450, signal 123823/146416 (executing program) 2022/10/01 04:48:41 fetching corpus: 1500, signal 125579/148418 (executing program) 2022/10/01 04:48:41 fetching corpus: 1550, signal 126406/149754 (executing program) 2022/10/01 04:48:41 fetching corpus: 1600, signal 127750/151382 (executing program) 2022/10/01 04:48:41 fetching corpus: 1650, signal 129509/153351 (executing program) 2022/10/01 04:48:41 fetching corpus: 1700, signal 130501/154748 (executing program) 2022/10/01 04:48:41 fetching corpus: 1750, signal 131545/156120 (executing program) 2022/10/01 04:48:41 fetching corpus: 1800, signal 132523/157441 (executing program) 2022/10/01 04:48:42 fetching corpus: 1850, signal 135091/159763 (executing program) 2022/10/01 04:48:42 fetching corpus: 1900, signal 135965/160960 (executing program) 2022/10/01 04:48:42 fetching corpus: 1950, signal 137751/162734 (executing program) 2022/10/01 04:48:42 fetching corpus: 2000, signal 139896/164666 (executing program) 2022/10/01 04:48:42 fetching corpus: 2050, signal 141168/166057 (executing program) 2022/10/01 04:48:42 fetching corpus: 2100, signal 142158/167252 (executing program) 2022/10/01 04:48:42 fetching corpus: 2150, signal 142706/168149 (executing program) 2022/10/01 04:48:42 fetching corpus: 2200, signal 143833/169361 (executing program) 2022/10/01 04:48:42 fetching corpus: 2250, signal 144887/170517 (executing program) 2022/10/01 04:48:43 fetching corpus: 2300, signal 146241/171811 (executing program) 2022/10/01 04:48:43 fetching corpus: 2350, signal 149412/174093 (executing program) 2022/10/01 04:48:43 fetching corpus: 2400, signal 150479/175214 (executing program) 2022/10/01 04:48:43 fetching corpus: 2450, signal 151373/176210 (executing program) 2022/10/01 04:48:43 fetching corpus: 2500, signal 152994/177475 (executing program) 2022/10/01 04:48:43 fetching corpus: 2550, signal 153731/178337 (executing program) 2022/10/01 04:48:43 fetching corpus: 2600, signal 154828/179418 (executing program) 2022/10/01 04:48:44 fetching corpus: 2650, signal 155437/180210 (executing program) 2022/10/01 04:48:44 fetching corpus: 2700, signal 156264/181066 (executing program) 2022/10/01 04:48:44 fetching corpus: 2750, signal 157099/182042 (executing program) 2022/10/01 04:48:44 fetching corpus: 2800, signal 157927/182937 (executing program) 2022/10/01 04:48:44 fetching corpus: 2850, signal 158802/183893 (executing program) 2022/10/01 04:48:44 fetching corpus: 2900, signal 159581/184659 (executing program) 2022/10/01 04:48:44 fetching corpus: 2950, signal 160656/185557 (executing program) 2022/10/01 04:48:44 fetching corpus: 3000, signal 161573/186299 (executing program) 2022/10/01 04:48:44 fetching corpus: 3050, signal 162553/187107 (executing program) 2022/10/01 04:48:45 fetching corpus: 3100, signal 163911/188113 (executing program) 2022/10/01 04:48:45 fetching corpus: 3150, signal 165068/188943 (executing program) 2022/10/01 04:48:45 fetching corpus: 3200, signal 165947/189627 (executing program) 2022/10/01 04:48:45 fetching corpus: 3250, signal 167201/190420 (executing program) 2022/10/01 04:48:45 fetching corpus: 3300, signal 167976/191044 (executing program) 2022/10/01 04:48:45 fetching corpus: 3350, signal 169101/191732 (executing program) 2022/10/01 04:48:45 fetching corpus: 3400, signal 170281/192439 (executing program) 2022/10/01 04:48:45 fetching corpus: 3450, signal 171408/193121 (executing program) 2022/10/01 04:48:45 fetching corpus: 3500, signal 172686/193845 (executing program) 2022/10/01 04:48:46 fetching corpus: 3550, signal 173582/194399 (executing program) 2022/10/01 04:48:46 fetching corpus: 3600, signal 174262/194890 (executing program) 2022/10/01 04:48:46 fetching corpus: 3650, signal 175253/195455 (executing program) 2022/10/01 04:48:46 fetching corpus: 3700, signal 176519/196073 (executing program) 2022/10/01 04:48:46 fetching corpus: 3750, signal 177931/196728 (executing program) 2022/10/01 04:48:46 fetching corpus: 3800, signal 178451/197097 (executing program) 2022/10/01 04:48:46 fetching corpus: 3850, signal 179177/197502 (executing program) 2022/10/01 04:48:47 fetching corpus: 3900, signal 180194/198100 (executing program) 2022/10/01 04:48:47 fetching corpus: 3950, signal 181141/198512 (executing program) 2022/10/01 04:48:47 fetching corpus: 4000, signal 181890/198890 (executing program) 2022/10/01 04:48:47 fetching corpus: 4050, signal 182940/199280 (executing program) 2022/10/01 04:48:47 fetching corpus: 4100, signal 183728/199644 (executing program) 2022/10/01 04:48:47 fetching corpus: 4150, signal 184205/199910 (executing program) 2022/10/01 04:48:47 fetching corpus: 4200, signal 185181/200253 (executing program) 2022/10/01 04:48:47 fetching corpus: 4250, signal 185846/200574 (executing program) 2022/10/01 04:48:47 fetching corpus: 4300, signal 186572/200854 (executing program) 2022/10/01 04:48:48 fetching corpus: 4350, signal 187031/201117 (executing program) 2022/10/01 04:48:48 fetching corpus: 4400, signal 187852/201409 (executing program) 2022/10/01 04:48:48 fetching corpus: 4450, signal 188638/201646 (executing program) 2022/10/01 04:48:48 fetching corpus: 4500, signal 189322/201866 (executing program) 2022/10/01 04:48:48 fetching corpus: 4550, signal 190336/202116 (executing program) 2022/10/01 04:48:48 fetching corpus: 4600, signal 191791/202361 (executing program) 2022/10/01 04:48:48 fetching corpus: 4650, signal 192346/202504 (executing program) 2022/10/01 04:48:48 fetching corpus: 4700, signal 192980/202635 (executing program) 2022/10/01 04:48:49 fetching corpus: 4750, signal 193489/202778 (executing program) 2022/10/01 04:48:49 fetching corpus: 4800, signal 193925/202877 (executing program) 2022/10/01 04:48:49 fetching corpus: 4850, signal 194468/202993 (executing program) 2022/10/01 04:48:49 fetching corpus: 4870, signal 194679/203095 (executing program) 2022/10/01 04:48:49 fetching corpus: 4870, signal 194679/203184 (executing program) 2022/10/01 04:48:49 fetching corpus: 4870, signal 194679/203206 (executing program) 2022/10/01 04:48:49 fetching corpus: 4870, signal 194679/203206 (executing program) 2022/10/01 04:48:51 starting 8 fuzzer processes 04:48:51 executing program 0: prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 04:48:51 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/current\x00') r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x303b00, 0x20) r2 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x800, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0xc020662a, &(0x7f00000000c0)={0x5, 0x1ff, 0x2, 0x0, 0x8, [{0x7, 0x9b, 0x3, '\x00', 0x2801}, {0x4, 0xfffffffffffffff7, 0x200, '\x00', 0x1012}, {0x401, 0x1f, 0x2, '\x00', 0x808}, {0x65, 0x5, 0x7fff, '\x00', 0x200}, {0x34f8fd13, 0x5, 0x97df, '\x00', 0x1c88}, {0x9, 0x1, 0x7, '\x00', 0x2483}, {0x6, 0x2, 0x8, '\x00', 0x8}, {0x2d9af443, 0x4, 0x8001, '\x00', 0x3002}]}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000400)={'syztnl0\x00', &(0x7f0000000300)={'ip_vti0\x00', 0x0, 0x7, 0x80, 0x2, 0x9, {{0x31, 0x4, 0x1, 0x2, 0xc4, 0x64, 0x0, 0xff, 0x4, 0x0, @multicast2, @multicast2, {[@ssrr={0x89, 0x7, 0xe6, [@rand_addr=0x64010100]}, @timestamp_addr={0x44, 0xc, 0x36, 0x1, 0x0, [{@private=0xa010101, 0x7f}]}, @timestamp_addr={0x44, 0x2c, 0xa6, 0x1, 0x2, [{@rand_addr=0x64010102, 0x40000000}, {@local, 0x1e3b}, {@rand_addr=0x64010101, 0x3}, {@private=0xa010102, 0x4}, {@local, 0x7}]}, @rr={0x7, 0x1b, 0x33, [@empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010102, @remote, @dev={0xac, 0x14, 0x14, 0x10}, @loopback]}, @timestamp={0x44, 0x18, 0x33, 0x0, 0xd, [0x7fffffff, 0x4, 0x6e, 0xba, 0x5]}, @noop, @timestamp_prespec={0x44, 0x24, 0xf, 0x3, 0x7, [{@remote, 0x8}, {@loopback, 0x3}, {@local, 0x2}, {@multicast2, 0x40}]}, @ssrr={0x89, 0x17, 0x25, [@multicast1, @local, @local, @multicast1, @multicast2]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000540)={'gretap0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x8000, 0x7800, 0x3, 0xffff8000, {{0x34, 0x4, 0x0, 0x25, 0xd0, 0x66, 0x0, 0x3f, 0x2f, 0x0, @local, @remote, {[@noop, @rr={0x7, 0x13, 0x50, [@loopback, @remote, @empty, @multicast1]}, @lsrr={0x83, 0x7, 0x3, [@multicast1]}, @timestamp={0x44, 0x10, 0xeb, 0x0, 0xd, [0x73d, 0xb5, 0x87c]}, @timestamp={0x44, 0x24, 0x6b, 0x0, 0x4, [0x1, 0x0, 0xcc55, 0x3, 0x1fe2, 0x200, 0x5e, 0x7]}, @cipso={0x86, 0x47, 0x1, [{0x7f36e869fe15f3bf, 0x7, "1d313246d1"}, {0x2, 0x2}, {0x0, 0x12, "3976622475011082e12cb7f917a23459"}, {0x0, 0x5, "1dfcef"}, {0x6, 0x10, "29c5b07f82ba3041e81f7f1ad2a2"}, {0x0, 0x11, "9d38d0496984c8113f0e9b417e05c8"}]}, @timestamp_addr={0x44, 0x24, 0x46, 0x1, 0x7, [{@loopback, 0x5}, {@broadcast, 0x401}, {@remote, 0x3}, {@private=0xa010100, 0x4}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000600)={'syztnl1\x00', &(0x7f0000000580)={'ip6tnl0\x00', 0x0, 0x4, 0x9, 0x17, 0xab, 0x8, @dev={0xfe, 0x80, '\x00', 0x44}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x700, 0x7, 0x1e1, 0x9}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f00000006c0)={'sit0\x00', &(0x7f0000000640)={'ip6gre0\x00', 0x0, 0x2f, 0x31, 0x56, 0x6, 0x12, @remote, @private1={0xfc, 0x1, '\x00', 0x1}, 0x0, 0x8000, 0x80, 0x2}}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000700)={'batadv_slave_1\x00', 0x0}) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000780)={0x0, @ax25={0x3, @null, 0x7}, @isdn={0x22, 0x0, 0x5, 0x4, 0x1}, @xdp={0x2c, 0x0, 0x0, 0x2d}, 0x6cc, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000740)='tunl0\x00', 0x7}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000800)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000000b00)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000840)={0x260, 0x0, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [@HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x260}, 0x1, 0x0, 0x0, 0x80}, 0x40090) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000b40)={0x1000, 0x5, 0xe92ccacfe50d8681, 0x1ff, 0x1, [{0x0, 0x1, 0x0, '\x00', 0x20c}]}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000bc0)={{0x1, 0x1, 0x18, r0, {0xffff0000}}, './file0\x00'}) ioctl$sock_inet_udp_SIOCOUTQ(r10, 0x5411, &(0x7f0000000c00)) ioctl$BTRFS_IOC_DEV_INFO(r1, 0xd000941e, &(0x7f0000000c40)={0x0, "84ec5a408ec437235716fbc6959c7dc7"}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r10, 0x89f4, &(0x7f0000001d00)={'sit0\x00', &(0x7f0000001c80)={'syztnl2\x00', r5, 0x29, 0x1, 0x3, 0x8, 0x11, @loopback, @private1={0xfc, 0x1, '\x00', 0x1}, 0x8000, 0x10, 0x7, 0xa11}}) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000001dc0)={&(0x7f0000001c40)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001d80)={&(0x7f0000001d40)={0x34, 0x0, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r11}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x80000000}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xb44}]}, 0x34}, 0x1, 0x0, 0x0, 0x14}, 0x4000) r12 = dup(r2) setsockopt$packet_add_memb(r12, 0x107, 0x1, &(0x7f0000001f40)={r4, 0x1, 0x6, @multicast}, 0x10) [ 73.141667] audit: type=1400 audit(1664599731.473:6): avc: denied { execmem } for pid=285 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 04:48:51 executing program 2: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x9, 0x8}) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, 0x0, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40}, 0x4000) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000140)=""/137) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, 0x0, 0x4, 0x70bd27, 0x25dfdbfe, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x200000d4}, 0x814) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380), r0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x30, r2, 0x800, 0x70bd27, 0x25dfdbfe, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x84) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x58, r3, 0x10, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x101, 0x68}}}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x8a}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x1}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x6}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x4}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x135}], @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x3ff}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000600), 0x7ff, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), r1) sendmsg$NL80211_CMD_SET_KEY(r4, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x6c, r5, 0x400, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x10}}}}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_SEQ={0xb, 0xa, "0ad5657a764900"}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "6b566120b0f06974667cee9a6b"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "d946d534aa"}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000090) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000900)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000800)={0xa4, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x11}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xd66}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x3c}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, '\x00', 0x23}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4000}, 0x800) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000980), r1) sendmsg$DEVLINK_CMD_RATE_NEW(r4, &(0x7f0000000ac0)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000a80)={&(0x7f00000009c0)={0xb8, r6, 0x14bf8093e82c8ec0, 0x70bd2c, 0x25dfdbff, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0x7b, 0xa8, @random="4582d37aac4b3c79421213b01f0334875a5144cead3954df8a73de83ab06c12a78cf63ecd1e611136445dd5ad88c388bf372bcb7437254cfd5f2ca10010bd86f280832cf4f780181d9012f027854ee4913a4e3b230048a9b11fe9760cc8c087a080de680b2639ee1abe45692f67cc69140d39ca72c15c1"}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x81}, @DEVLINK_ATTR_RATE_PARENT_NODE_NAME={0xf, 0xa9, @name2}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x4}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4008000}, 0x8000) r7 = fsmount(r1, 0x1, 0x8) r8 = openat$cgroup_type(r0, &(0x7f0000000b00), 0x2, 0x0) sendfile(r7, r8, &(0x7f0000000b40)=0x80000001, 0x3ff) sendmsg$NL80211_CMD_GET_REG(r7, &(0x7f0000000c40)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x2c, r3, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x56}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x27}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x2c}}, 0x5108c3c95abb031a) mkdirat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x20) 04:48:51 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x74, r0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x101, 0x6e}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa}]}, 0x74}, 0x1, 0x0, 0x0, 0x1}, 0x4000) r1 = syz_io_uring_complete(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x1a4, r0, 0x200, 0x70bd2a, 0x25dfdbfe, {{}, {@void, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0xe72a}, @NL80211_ATTR_VENDOR_DATA={0x84, 0xc5, "531eb3a8533c47311401d5fe477e9180ce222a8619f28d73898aaa3757565ce80b3bbe36acc0bea54e81ddfdfead748875cdcf06ac5b1f98678bbc52fce5f4287ea31b299e049d76cc732bc34ae55efc65c1613c7265f25fa1d8a011288cd07ef677b635919db1ec734ea27075d7d8fa1cc4614afec2c888d0a661bca95e7fcb"}, @NL80211_ATTR_VENDOR_DATA={0xf3, 0xc5, "6ffbe330721b3a6953125e40e66c981542658b820c5f8d8cbb5223b5f2ceea81697283d9cd3cb9a08236962b048a54d748c386139c9b80b11f59352500fd4713c147115df2e5d80417a891b20dc0f2f2f0fc23c215502f3c64b11e54ac186fb868841fa199aa647c601ef1b5a8c0005bb91d95fd6fe1f49969386693683a498fcbf0c6a791bb5b72f71b04491b7f9657ee6671405a19028f76fbcaf953ea4e658b0d70c12f3df2d700e6d5ee5ab60ce95e27e0ccb7059d6f5f3a804a8eb13f005046732fed781280d6cefdf3d91b373bdc80982448dac47a0a4e2dfc33524d04b8f8a22ddea19a5971284170b0eb5c"}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x7}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8982, &(0x7f0000000440)={0x6, 'veth0_to_hsr\x00', {0x7fffffff}, 0x81}) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f00000004c0), 0x400, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), r3) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), r1) sendmsg$NL80211_CMD_DEL_TX_TS(r4, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x40, r5, 0x200, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x1, 0x33}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x40}, 0x1, 0x0, 0x0, 0x91}, 0x4010) sendmsg$NL80211_CMD_LEAVE_IBSS(r4, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x20, r0, 0x400, 0x70bd2d, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x2, 0x51}}}}, ["", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x88d5}, 0xc0c1) sendmsg$NL80211_CMD_GET_SURVEY(r1, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x14, r0, 0x800, 0x70bd2d, 0x25dfdbff, {{}, {@void, @void}}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44090}, 0x10) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000840), 0x200000, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000880), r3) sendmsg$TIPC_NL_NET_GET(r6, &(0x7f0000000ac0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000a80)={&(0x7f0000000900)={0x164, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x81}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_LINK={0xac, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x380}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x47fc}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x80}, 0x800) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000d00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x810}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000b40)={0x180, 0x0, 0x804, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xc2e}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x718}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}]}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0xcc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xc4, 0x3, "6b77203254319bf8c89b1c9ff46e3852dfda057a8a2fcf7a7da8674a6c6fd165560d31a53f529b258a9259b241be911ac47ced8a0b4310979e37c7cfa4f53c0158aa6a8a18228869f57015125e8031233ef0565b9a694bdd9044ba4e84fc332b8c7aa7dafca21f55655989e87b6abfa3a8bb8378c00fdfdc9a727ff5e9a6b8e89f4648ddec6d5c55435b5f14cd32da54e3495dcdf56074b6ad673cb14fd40cc64281486cba36ac7537ae367451e854e4a9412a5f11a4b42c50d182f3f778e5b8"}]}]}, 0x180}, 0x1, 0x0, 0x0, 0x80}, 0x40000) sendmsg$NL80211_CMD_DEAUTHENTICATE(r3, &(0x7f0000000e00)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x20, r5, 0x400, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x4080) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000e40)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) sendmsg$NL80211_CMD_SET_STATION(r7, &(0x7f0000000f40)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x38, r0, 0x8, 0x70bd2b, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x9, 0x65}}}}, [@NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xa}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x2}, @NL80211_ATTR_STA_FLAGS={0x8, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_ASSOCIATED={0x4}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x10) 04:48:51 executing program 4: mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x800000, &(0x7f00000000c0)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x3}}, {@uname={'uname', 0x3d, '\'*('}}, {@cache_fscache}, {@loose}, {@msize={'msize', 0x3d, 0x10001}}], [{@subj_role={'subj_role', 0x3d, '^\'*.+'}}, {@dont_measure}, {@uid_lt={'uid<', 0xee00}}, {@smackfsfloor={'smackfsfloor', 0x3d, '-'}}, {@permit_directio}, {@euid_gt}]}}) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000003c00)=[{{&(0x7f0000001700), 0x6e, &(0x7f00000017c0)=[{&(0x7f0000001780)=""/31, 0x1f}], 0x1, &(0x7f0000001800)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x58}}, {{&(0x7f0000001880), 0x6e, &(0x7f0000003b40)=[{&(0x7f0000001900)=""/212, 0xd4}, {&(0x7f0000001a00)=""/225, 0xe1}, {&(0x7f0000001b00)=""/11, 0xb}, {&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f0000002b40)=""/4096, 0x1000}], 0x5, &(0x7f0000003bc0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40}}], 0x2, 0x4001a021, 0x0) syz_mount_image$ext4(&(0x7f0000000280)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x5, 0x6, &(0x7f0000001640)=[{&(0x7f0000000300)="d2f0410400ac504256b9ec45fdb4d952a5427f962b4b152e4d9f9292edd8c1f12003f8c724a31770888ece8cf32f30e8cc73441585cbff7756236774e3bd7ecef724a5db8282b985a1bdcb39827249e8ee1b8a3572d9040161899dd2c95ce2a03cdcc20465b130fbbac68d2cde34539e", 0x70, 0x80}, {&(0x7f0000000380)="beeee0748657bccdb8c442098771d9175031efd853c803341323800a25c1e7d47d58b38846b94c53e3966d0d5eddb3f425d65c229571f9ce0ed23f396d8e8a952e49", 0x42, 0x40}, {&(0x7f0000000400)="2804c9204c7f96193056b8748cbddbfdde70d889923442e5992d092240a993a544ccd999c2a705fd2119fd50cf68364837f0941b991d14b3a0566dd0ca247b7a206564f4a3ebc4c09f34e446b6b848bd70982fab2eb175c6305bd20b9bbfc221a11897e71de1bf41369fef86f586cd907e5af6fb7f06df91a6b111cce7d1c8674f8514b89205b71f1d8a", 0x8a, 0x8}, {&(0x7f00000004c0)="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", 0x1000, 0x61d9}, {&(0x7f00000014c0)="5ab625d5ff4b8499bea76fe8e294f87938d4409183dbbd30752744912896ce05c4518b63ff40b444a2e5bf001680a03199975a07b0cd005ba3de3366d6596645a746c64f48355b33e544114ecec29ac3f84d3746073c66f4a2acee", 0x5b, 0x2}, {&(0x7f0000001540)="a22cbda3b5872219e334f93e5a15eaecfa72b1e954dffb77aebbf9a75c824a1079ce2e48963aacb732ec972c3e0ec97712fa5171328dca6762b5d01c206e707341837fcb4f2a2090f43f4f1abadd347c0390984251cf7d31051a982e5bff6cb6ccbeb30568e9e710eab0bb89096caace67be53855e868fa2fa45fd56b3adad62a5dcf2b6f9dcc3f02bb325b6154d8fba7ba0560d3b181736ed3281b338ba8b51fc47de3ef53ab6568b9dedbbb46a49e6584f51a51b11a1402230561bdc5669053d307f229eb2423c0b1d52633fc1437bc23bfd4d5888", 0xd6, 0x14ab}], 0x180002, &(0x7f0000003c80)={[{@nouid32}, {@auto_da_alloc}, {@commit={'commit', 0x3d, 0x80}}, {@grpid}, {@dioread_lock}, {@mblk_io_submit}, {@abort}, {@jqfmt_vfsv1}, {@nolazytime}, {}], [{@euid_lt={'euid<', r0}}, {@uid_eq={'uid', 0x3d, r4}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) acct(&(0x7f0000003d40)='./file0\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000003d80)) mknodat(0xffffffffffffff9c, &(0x7f0000003f80)='./file0\x00', 0x8000, 0x0) mount$9p_unix(&(0x7f0000003fc0)='./file0\x00', &(0x7f0000004000)='./file0\x00', &(0x7f0000004040), 0x401, &(0x7f0000004080)={'trans=unix,', {[{@cache_loose}, {@access_client}, {@cache_mmap}, {@loose}, {@cache_fscache}], [{@uid_gt={'uid>', 0xee01}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@fsmagic={'fsmagic', 0x3d, 0x7fffffff}}, {@uid_gt={'uid>', r0}}, {@smackfstransmute={'smackfstransmute', 0x3d, '-'}}]}}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f00000041c0)={{0x1, 0x1, 0x18, r2, {r3, r5}}, './file0\x00'}) chown(&(0x7f0000004180)='./file0\x00', r7, r1) ioctl$VFAT_IOCTL_READDIR_BOTH(r6, 0x82307201, &(0x7f0000004200)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) pipe(&(0x7f0000004440)={0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f0000004600)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000004700)=0xe8) recvmsg$unix(r8, &(0x7f00000049c0)={&(0x7f0000004740)=@abs, 0x6e, &(0x7f0000004940)=[{&(0x7f00000047c0)=""/142, 0x8e}, {&(0x7f0000004880)=""/145, 0x91}], 0x2, &(0x7f0000004980)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @cred={{0x1c}}], 0x40}, 0x20000120) syz_mount_image$tmpfs(&(0x7f0000004480), &(0x7f00000044c0)='./file0\x00', 0x7, 0x1, &(0x7f00000045c0)=[{&(0x7f0000004500)="2f621ca5bf0eda8366f8e445033c33e672c8601fa9643ec42b15b027c8c22a9aec673828ca38956221f19b7ada6a375566e3cfa65f5798b35a5a9adad6baec3ce0b73a6a0cd85df74ad59366f5e98441fe815bc5047dcbb438c124e0fa433be184ed236116df9112210b71fefedb01cb1635754ef9014dcc667a74afa5accd4b1058b6", 0x83, 0x54}], 0x0, &(0x7f0000004a00)={[{@huge_advise}, {@huge_advise}, {@size={'size', 0x3d, [0x39, 0x32, 0x67, 0x65]}}, {@huge_never}, {@huge_within_size}], [{@fowner_gt={'fowner>', r9}}, {@fowner_lt={'fowner<', r3}}, {@uid_gt={'uid>', r10}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\xa7!]@'}}, {@fsname}]}) lsetxattr(&(0x7f0000004ac0)='./file0\x00', &(0x7f0000004b00)=@known='system.sockprotoname\x00', &(0x7f0000004b40)='-.*,]\x00', 0x6, 0x1) r11 = add_key$fscrypt_provisioning(&(0x7f0000004b80), &(0x7f0000004bc0)={'syz', 0x3}, &(0x7f0000004c00)={0x0, 0x0, @a}, 0x48, 0xfffffffffffffff8) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r8, 0xc0506617, &(0x7f0000004c80)={@id={0x2, 0x0, @c}, 0x40, r11, '\x00', @b}) syz_io_uring_setup(0x5419, &(0x7f0000004d40)={0x0, 0xcd55, 0x20, 0x0, 0x1e5}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000004dc0)=0x0, &(0x7f0000004e00)) syz_io_uring_submit(r12, 0x0, &(0x7f0000004e40)=@IORING_OP_MADVISE={0x19, 0x2, 0x0, 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2}, 0x7) 04:48:51 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x3, 0x7, 0x101, 0x0, 0x0, {0x3, 0x0, 0x5}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0xbf5a76313c095fe8}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x7}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000094}, 0x20004) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r0, r0, r0], 0x4) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x2010, r0, 0x8000000) r2 = syz_io_uring_complete(0x0) r3 = dup(0xffffffffffffffff) syz_io_uring_submit(r1, 0x0, &(0x7f0000000180)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index=0x5, 0x5, {0x0, r2}, 0x0, 0x0, 0x0, {0x0, 0x0, r3}}, 0xfffffe14) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_enter(r4, 0x5173, 0xfb43, 0x2, &(0x7f0000000200)={[0x4de0]}, 0x8) r6 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r6, 0xc4089434, &(0x7f0000000280)={0x0, 0x168, 0x0, [0x0, 0x4, 0xa5], [0x0, 0x100, 0x8001, 0x7, 0x0, 0x168c0000000, 0xfff, 0x9, 0x1, 0x1, 0x1, 0x1f, 0x7ff, 0x40, 0x6, 0x6, 0x24000000, 0x6, 0x4, 0x7, 0x976d, 0x2, 0xe5, 0x0, 0x6b, 0x7fffffff, 0x20, 0x6, 0x74a64a2a, 0x1, 0x1800000000000000, 0x8, 0x100, 0x7fff, 0x6, 0x3cfd, 0x5, 0x0, 0x4de3, 0x9, 0x26cc69e5, 0x4, 0x1, 0x0, 0x4, 0x2e, 0x2c000000000000, 0xffffffffffff5c31, 0x0, 0x6, 0x1, 0xb892, 0x7, 0xc, 0x6, 0x9, 0x0, 0x3, 0x5, 0x0, 0xda84, 0x400, 0x6, 0x7ff, 0x2, 0x0, 0x7, 0x401, 0x5, 0x7f, 0x1, 0x5, 0x8, 0x100000001, 0x6, 0xaa0e, 0x10001, 0x3, 0x57, 0xfffffffffffffffa, 0x5, 0x1, 0x68c, 0x7, 0x4, 0x3, 0x8, 0x1, 0x3, 0x0, 0x8, 0xffffffffffffff80, 0x8, 0x4d08, 0x4, 0x100000000, 0x0, 0x6, 0x9, 0x101, 0x5470, 0x80000000, 0x9, 0x3b0, 0x39c, 0xffff, 0x8, 0x100000001, 0xfffffffffffff4c5, 0x65, 0x5, 0x8ada, 0x46, 0x10000, 0x3, 0x8, 0x1ff, 0x60af, 0x9, 0x2, 0x7]}) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000006c0)={0x1, 0x1, {0x22, 0x2f, 0x14, 0xd, 0x4, 0x9, 0x2, 0xa1}}) mount$9p_fd(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740), 0x400, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@debug={'debug', 0x3d, 0xa5}}, {@posixacl}], [{@pcr={'pcr', 0x3d, 0x2c}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@dont_hash}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@obj_user={'obj_user', 0x3d, '\x00'}}]}}) pipe2$9p(&(0x7f0000000840)={0xffffffffffffffff}, 0x4000) socketpair(0x9, 0x3, 0x1f, &(0x7f0000000880)={0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f00000008c0)={0x32f, 0x8, 0x5, 0x0, 0x0, [{{r6}, 0x8}, {{r4}, 0x42}, {{r7}, 0x800}, {{r8}, 0x3}, {}]}) write$hidraw(r4, &(0x7f0000000980)="2dd15c604ef2d8efd08c4620f1ea3e1998f9736285b7fe2cc9615437c42f8ff8f30de6de705142e36fa379d5eb134a24f02c8da1591c128ba80493fb6182a4b70896d57dd8cc3199f14a99c234308172be64ee4ff660399ce2d0ea72b0384a7fac5b7fa461bd903f589dbb78ebf179b82ee0f3cf36eb58d3b336b34bd7f030302069ebfb63348e6300e445b2de7bbe14f09a", 0x92) openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/timer_list\x00', 0x0, 0x0) mount(&(0x7f0000000a80)=@sr0, &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)='iso9660\x00', 0x200011, &(0x7f0000000b40)='obj_user') ioctl$RTC_AIE_ON(r2, 0x7001) 04:48:51 executing program 6: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffe, &(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)='\x00') r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc3}, &(0x7f0000000100)={0x0, "218938224cfa68b3f5c5a3e1705e3c82316d7b1c1a827f415ce0911d010712617ca62c40ada2b244e2805f98251586886b9332557375585cede3999524c2df50", 0x19}, 0x48, 0xfffffffffffffffa) keyctl$reject(0x13, 0x0, 0x80000000, 0x8001, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @auto=[0x61, 0x39, 0x33, 0x61, 0x39, 0x36, 0x33, 0x62, 0x63, 0x32, 0x62, 0x30, 0x31, 0x65, 0x37, 0x61]}, &(0x7f0000000200)={0x0, "760945f902e1870774be93143890f27f904147ce4a980b1502f0ef0774a528bdf02f5a008e3d66a6bf1b5428278a846186301350fcbda1c5ca1ef7412103f3ea", 0x13}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000280)={r1, 0xec, 0xa6}, &(0x7f00000002c0)={'enc=', 'pkcs1', ' hash=', {'blake2b-512-generic\x00'}}, &(0x7f0000000340)="dc8f210b5b070e064432297e53217958118bd493bde9e0946bd9a5f5e1360cb7fabab15a2e6ac6138ba317a8a512b46264db59ae4e110da947cdd56ca036fa24026b20f0eb115fe78cc690f50ec870aaffa3f7c770f1aa1aa3390154a1a560f49561fa8185c9fca6e9c2a171dfa2a6211f18309c7788b44925c88a3d2ce3b8995212d3bcc486f6ac90b15a0fda8740237f6395ae48c16bd831d9139d78dcdd01e3a71eccf57ab7ae802a70575f2668ef63efc510a37eefb423dace2c92a9b91c32c75d3a44501bc2c11e36e422d4b25111ba183fec6669426ff04d8fd4d39287537994f5574658ad57a7505e", &(0x7f0000000440)=""/166) r2 = add_key$keyring(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) add_key(&(0x7f0000000500)='big_key\x00', &(0x7f0000000540)={'syz', 0x3}, &(0x7f0000000580)="0fb4f570f2d75f861317dfb6fad229b2324a4cb22db53fcb928a", 0x1a, r2) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000640)='id_legacy\x00', &(0x7f0000000680)='e8dab99234bb312e') add_key$fscrypt_v1(&(0x7f00000006c0), &(0x7f0000000700)={'fscrypt:', @desc1}, &(0x7f0000000740)={0x0, "d31998f51d3aac536d3a79fd74f4ec406d9666a2fa13377f56eb7d245581ed192057899efcda3661833159ae2f4b97c4c23a76ed9fc8a78b269d62f52738281b", 0x1b}, 0x48, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000007c0), &(0x7f0000000800)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$read(0xb, r0, &(0x7f0000000840)=""/156, 0x9c) r3 = add_key$keyring(&(0x7f0000000980), &(0x7f00000009c0)={'syz', 0x1}, 0x0, 0x0, r0) add_key(&(0x7f0000000900)='asymmetric\x00', &(0x7f0000000940)={'syz', 0x2}, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000a00)='ceph\x00', &(0x7f0000000a40)='(,^:#\x00') r4 = request_key(&(0x7f0000000a80)='rxrpc\x00', &(0x7f0000000ac0)={'syz', 0x0}, &(0x7f0000000b00)='\x00', r3) r5 = add_key$fscrypt_v1(&(0x7f0000000b40), &(0x7f0000000b80)={'fscrypt:', @auto=[0x66, 0x37, 0x39, 0x62, 0x65, 0x30, 0x61, 0x65, 0x36, 0x34, 0x39, 0x61, 0x35, 0x63, 0x61, 0x62]}, &(0x7f0000000bc0)={0x0, "ffd5ad836b93dfe2ba0cb5431a3dd8d40714d307da785d266b91598ed80b1d5be2f2a9c9aa2d7c16d48fd7a2598bb2f28b2b9ab41697747903f70e660af5411a", 0x28}, 0x48, r4) keyctl$KEYCTL_MOVE(0x1e, r2, r1, r5, 0x0) r6 = add_key$fscrypt_v1(&(0x7f0000000c40), &(0x7f0000000c80)={'fscrypt:', @desc4}, &(0x7f0000000cc0)={0x0, "22d794800d0fed78fe87d7fe267d44b4d12843c5f05255d6f8fd3c7734b720ee8727832ba6afaf0ec051b624ebedf2791a557c82588176bef09402537230bbc3", 0x2c}, 0x48, r3) keyctl$KEYCTL_MOVE(0x1e, r0, r6, 0xfffffffffffffffc, 0x1) request_key(&(0x7f0000000d40)='blacklist\x00', &(0x7f0000000d80)={'syz', 0x3}, &(0x7f0000000dc0)='@\xdd\xdf,\x00', r3) 04:48:51 executing program 7: semctl$GETALL(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000000)=""/252) semctl$SETVAL(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000100)=0x2) semctl$SETVAL(0x0, 0x3, 0x10, &(0x7f0000000140)=0x4) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) semtimedop(0x0, &(0x7f0000000180)=[{0x3, 0xb0, 0x1800}], 0x1, &(0x7f0000000200)={r0, r1+10000000}) semctl$SEM_INFO(0xffffffffffffffff, 0x2, 0x13, &(0x7f0000000240)=""/4096) semtimedop(0xffffffffffffffff, &(0x7f0000001240)=[{0x0, 0x6, 0x1800}, {0x3, 0x1, 0x800}, {0x1, 0x1ff, 0x1000}, {0x4, 0x1, 0x800}, {0x0, 0x0, 0xc00}, {0x3, 0x2}], 0x6, &(0x7f0000001280)={0x0, 0x989680}) clock_gettime(0x0, &(0x7f0000001380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000012c0)={0x400000000, 0x10001, 0xfffffffffffffffa, 0x8000000000000, 0x2d, 0x2, 0x637b, 0x80}, &(0x7f0000001300)={0x0, 0x200, 0x0, 0x0, 0x7, 0x3f, 0x2, 0xfffffffffffffff8}, &(0x7f0000001340)={0x6, 0x2, 0x8, 0x0, 0x4, 0x6, 0x6, 0x1000}, &(0x7f00000013c0)={r2, r3+10000000}, &(0x7f0000001440)={&(0x7f0000001400)={[0xbc]}, 0x8}) r4 = semget(0x3, 0x1, 0x2) semctl$IPC_RMID(r4, 0x0, 0x0) pselect6(0x40, &(0x7f0000001480)={0x400000000, 0x45f, 0xd23, 0xfffffffffffff570, 0x101, 0x401, 0x5, 0x8000}, &(0x7f00000014c0)={0x8, 0x720, 0x0, 0xa034, 0xb950, 0x4, 0x1ff, 0x3ff}, &(0x7f0000001500)={0xc067, 0x200, 0x6, 0x1, 0x40, 0x9, 0x83, 0xc00000000000}, &(0x7f0000001540)={0x77359400}, &(0x7f00000015c0)={&(0x7f0000001580)={[0x101]}, 0x8}) r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x18, 0x30, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r5, 0x0, &(0x7f0000001600)=@IORING_OP_FALLOCATE={0x11, 0x4, 0x0, @fd_index=0xa, 0x700000000000, 0x0, 0x400, 0x0, 0x1}, 0x5) semget$private(0x0, 0x1, 0x20) rt_sigtimedwait(&(0x7f0000001640)={[0x7fff]}, &(0x7f0000001680), &(0x7f0000001700)={0x77359400}, 0x8) futex(&(0x7f0000001740)=0x1, 0x0, 0x0, &(0x7f0000001780)={0x0, 0x989680}, &(0x7f00000017c0)=0x2, 0x2) clock_gettime(0x0, &(0x7f0000001800)) semctl$GETZCNT(0x0, 0x3, 0xf, &(0x7f0000001840)=""/135) [ 74.461325] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 74.463096] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 74.464570] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 74.466434] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 74.467504] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 74.468848] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 74.471844] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 74.473051] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 74.474376] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 74.480114] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 74.483733] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 74.486895] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 74.488828] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 74.491572] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 74.496705] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 74.521114] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 74.523497] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 74.526027] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 74.527339] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 74.528648] Bluetooth: hci0: HCI_REQ-0x0c1a [ 74.530292] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 74.530398] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 74.536021] Bluetooth: hci2: HCI_REQ-0x0c1a [ 74.540723] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 74.541775] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 74.542346] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 74.544198] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 74.549487] Bluetooth: hci3: HCI_REQ-0x0c1a [ 74.557428] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 74.558724] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 74.560619] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 74.562183] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 74.563561] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 74.565664] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 74.569517] Bluetooth: hci4: HCI_REQ-0x0c1a [ 74.574946] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 74.578806] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 74.580388] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 74.584735] Bluetooth: hci5: HCI_REQ-0x0c1a [ 74.594654] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 74.596290] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 74.611026] Bluetooth: hci1: HCI_REQ-0x0c1a [ 74.626389] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 74.629333] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 74.631166] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 74.637131] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 74.641239] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 74.642653] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 74.644550] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 74.649186] Bluetooth: hci6: HCI_REQ-0x0c1a [ 74.662123] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 74.664195] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 74.667055] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 74.680118] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 74.683271] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 74.704978] Bluetooth: hci7: HCI_REQ-0x0c1a [ 76.545303] Bluetooth: hci2: command 0x0409 tx timeout [ 76.546113] Bluetooth: hci0: command 0x0409 tx timeout [ 76.609187] Bluetooth: hci3: command 0x0409 tx timeout [ 76.609771] Bluetooth: hci5: command 0x0409 tx timeout [ 76.610304] Bluetooth: hci4: command 0x0409 tx timeout [ 76.672974] Bluetooth: hci6: command 0x0409 tx timeout [ 76.673652] Bluetooth: hci1: command 0x0409 tx timeout [ 76.736932] Bluetooth: hci7: command 0x0409 tx timeout [ 78.593837] Bluetooth: hci0: command 0x041b tx timeout [ 78.594354] Bluetooth: hci2: command 0x041b tx timeout [ 78.656989] Bluetooth: hci4: command 0x041b tx timeout [ 78.657468] Bluetooth: hci5: command 0x041b tx timeout [ 78.657855] Bluetooth: hci3: command 0x041b tx timeout [ 78.721000] Bluetooth: hci1: command 0x041b tx timeout [ 78.721472] Bluetooth: hci6: command 0x041b tx timeout [ 78.784987] Bluetooth: hci7: command 0x041b tx timeout [ 80.640957] Bluetooth: hci2: command 0x040f tx timeout [ 80.641462] Bluetooth: hci0: command 0x040f tx timeout [ 80.704953] Bluetooth: hci3: command 0x040f tx timeout [ 80.705439] Bluetooth: hci5: command 0x040f tx timeout [ 80.705843] Bluetooth: hci4: command 0x040f tx timeout [ 80.768938] Bluetooth: hci6: command 0x040f tx timeout [ 80.769448] Bluetooth: hci1: command 0x040f tx timeout [ 80.833192] Bluetooth: hci7: command 0x040f tx timeout [ 82.688944] Bluetooth: hci0: command 0x0419 tx timeout [ 82.689437] Bluetooth: hci2: command 0x0419 tx timeout [ 82.752958] Bluetooth: hci4: command 0x0419 tx timeout [ 82.753451] Bluetooth: hci5: command 0x0419 tx timeout [ 82.753845] Bluetooth: hci3: command 0x0419 tx timeout [ 82.816945] Bluetooth: hci1: command 0x0419 tx timeout [ 82.817443] Bluetooth: hci6: command 0x0419 tx timeout [ 82.880948] Bluetooth: hci7: command 0x0419 tx timeout [ 130.524377] loop4: detected capacity change from 0 to 97 [ 130.581920] 9pnet_fd: p9_fd_create_unix (3874): problem connecting socket: ./file0: -111 [ 130.610582] tmpfs: Unsupported parameter 'huge' [ 130.659457] 9pnet_fd: p9_fd_create_unix (3874): problem connecting socket: ./file0: -111 [ 130.665077] loop4: detected capacity change from 0 to 97 [ 130.674483] 9pnet_fd: p9_fd_create_unix (3874): problem connecting socket: ./file0: -111 [ 130.689214] tmpfs: Unsupported parameter 'huge' [ 131.546145] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 131.669188] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 04:50:07 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000005c0), r0) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x40, r1, 0x21, 0x0, 0x0, {}, [@IEEE802154_ATTR_SHORT_ADDR={0x6}, @IEEE802154_ATTR_LLSEC_KEY_USAGE_COMMANDS={0x24, 0x32, "f7574d3906500f9d93930f1a2b0e9bc7c486678caeacb414a7f8ae2c8b6ffeaa"}]}, 0x40}}, 0x0) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL802154_ATTR_SHORT_ADDR={0x6}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x4014}, 0x2200c815) syz_emit_ethernet(0x3a, &(0x7f0000000300)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @dev, {[@timestamp={0x44, 0x4, 0xf3}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 04:50:07 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x3, 0x7, 0x101, 0x0, 0x0, {0x3, 0x0, 0x5}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0xbf5a76313c095fe8}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x7}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000094}, 0x20004) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r0, r0, r0], 0x4) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x2010, r0, 0x8000000) r2 = syz_io_uring_complete(0x0) r3 = dup(0xffffffffffffffff) syz_io_uring_submit(r1, 0x0, &(0x7f0000000180)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index=0x5, 0x5, {0x0, r2}, 0x0, 0x0, 0x0, {0x0, 0x0, r3}}, 0xfffffe14) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_enter(r4, 0x5173, 0xfb43, 0x2, &(0x7f0000000200)={[0x4de0]}, 0x8) r6 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r6, 0xc4089434, &(0x7f0000000280)={0x0, 0x168, 0x0, [0x0, 0x4, 0xa5], [0x0, 0x100, 0x8001, 0x7, 0x0, 0x168c0000000, 0xfff, 0x9, 0x1, 0x1, 0x1, 0x1f, 0x7ff, 0x40, 0x6, 0x6, 0x24000000, 0x6, 0x4, 0x7, 0x976d, 0x2, 0xe5, 0x0, 0x6b, 0x7fffffff, 0x20, 0x6, 0x74a64a2a, 0x1, 0x1800000000000000, 0x8, 0x100, 0x7fff, 0x6, 0x3cfd, 0x5, 0x0, 0x4de3, 0x9, 0x26cc69e5, 0x4, 0x1, 0x0, 0x4, 0x2e, 0x2c000000000000, 0xffffffffffff5c31, 0x0, 0x6, 0x1, 0xb892, 0x7, 0xc, 0x6, 0x9, 0x0, 0x3, 0x5, 0x0, 0xda84, 0x400, 0x6, 0x7ff, 0x2, 0x0, 0x7, 0x401, 0x5, 0x7f, 0x1, 0x5, 0x8, 0x100000001, 0x6, 0xaa0e, 0x10001, 0x3, 0x57, 0xfffffffffffffffa, 0x5, 0x1, 0x68c, 0x7, 0x4, 0x3, 0x8, 0x1, 0x3, 0x0, 0x8, 0xffffffffffffff80, 0x8, 0x4d08, 0x4, 0x100000000, 0x0, 0x6, 0x9, 0x101, 0x5470, 0x80000000, 0x9, 0x3b0, 0x39c, 0xffff, 0x8, 0x100000001, 0xfffffffffffff4c5, 0x65, 0x5, 0x8ada, 0x46, 0x10000, 0x3, 0x8, 0x1ff, 0x60af, 0x9, 0x2, 0x7]}) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000006c0)={0x1, 0x1, {0x22, 0x2f, 0x14, 0xd, 0x4, 0x9, 0x2, 0xa1}}) mount$9p_fd(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740), 0x400, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@debug={'debug', 0x3d, 0xa5}}, {@posixacl}], [{@pcr={'pcr', 0x3d, 0x2c}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@dont_hash}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@obj_user={'obj_user', 0x3d, '\x00'}}]}}) pipe2$9p(&(0x7f0000000840)={0xffffffffffffffff}, 0x4000) socketpair(0x9, 0x3, 0x1f, &(0x7f0000000880)={0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f00000008c0)={0x32f, 0x8, 0x5, 0x0, 0x0, [{{r6}, 0x8}, {{r4}, 0x42}, {{r7}, 0x800}, {{r8}, 0x3}, {}]}) write$hidraw(r4, &(0x7f0000000980)="2dd15c604ef2d8efd08c4620f1ea3e1998f9736285b7fe2cc9615437c42f8ff8f30de6de705142e36fa379d5eb134a24f02c8da1591c128ba80493fb6182a4b70896d57dd8cc3199f14a99c234308172be64ee4ff660399ce2d0ea72b0384a7fac5b7fa461bd903f589dbb78ebf179b82ee0f3cf36eb58d3b336b34bd7f030302069ebfb63348e6300e445b2de7bbe14f09a", 0x92) openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/timer_list\x00', 0x0, 0x0) mount(&(0x7f0000000a80)=@sr0, &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)='iso9660\x00', 0x200011, &(0x7f0000000b40)='obj_user') ioctl$RTC_AIE_ON(r2, 0x7001) 04:50:07 executing program 7: semctl$GETALL(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000000)=""/252) semctl$SETVAL(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000100)=0x2) semctl$SETVAL(0x0, 0x3, 0x10, &(0x7f0000000140)=0x4) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) semtimedop(0x0, &(0x7f0000000180)=[{0x3, 0xb0, 0x1800}], 0x1, &(0x7f0000000200)={r0, r1+10000000}) semctl$SEM_INFO(0xffffffffffffffff, 0x2, 0x13, &(0x7f0000000240)=""/4096) semtimedop(0xffffffffffffffff, &(0x7f0000001240)=[{0x0, 0x6, 0x1800}, {0x3, 0x1, 0x800}, {0x1, 0x1ff, 0x1000}, {0x4, 0x1, 0x800}, {0x0, 0x0, 0xc00}, {0x3, 0x2}], 0x6, &(0x7f0000001280)={0x0, 0x989680}) clock_gettime(0x0, &(0x7f0000001380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000012c0)={0x400000000, 0x10001, 0xfffffffffffffffa, 0x8000000000000, 0x2d, 0x2, 0x637b, 0x80}, &(0x7f0000001300)={0x0, 0x200, 0x0, 0x0, 0x7, 0x3f, 0x2, 0xfffffffffffffff8}, &(0x7f0000001340)={0x6, 0x2, 0x8, 0x0, 0x4, 0x6, 0x6, 0x1000}, &(0x7f00000013c0)={r2, r3+10000000}, &(0x7f0000001440)={&(0x7f0000001400)={[0xbc]}, 0x8}) r4 = semget(0x3, 0x1, 0x2) semctl$IPC_RMID(r4, 0x0, 0x0) pselect6(0x40, &(0x7f0000001480)={0x400000000, 0x45f, 0xd23, 0xfffffffffffff570, 0x101, 0x401, 0x5, 0x8000}, &(0x7f00000014c0)={0x8, 0x720, 0x0, 0xa034, 0xb950, 0x4, 0x1ff, 0x3ff}, &(0x7f0000001500)={0xc067, 0x200, 0x6, 0x1, 0x40, 0x9, 0x83, 0xc00000000000}, &(0x7f0000001540)={0x77359400}, &(0x7f00000015c0)={&(0x7f0000001580)={[0x101]}, 0x8}) r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x18, 0x30, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r5, 0x0, &(0x7f0000001600)=@IORING_OP_FALLOCATE={0x11, 0x4, 0x0, @fd_index=0xa, 0x700000000000, 0x0, 0x400, 0x0, 0x1}, 0x5) semget$private(0x0, 0x1, 0x20) rt_sigtimedwait(&(0x7f0000001640)={[0x7fff]}, &(0x7f0000001680), &(0x7f0000001700)={0x77359400}, 0x8) futex(&(0x7f0000001740)=0x1, 0x0, 0x0, &(0x7f0000001780)={0x0, 0x989680}, &(0x7f00000017c0)=0x2, 0x2) clock_gettime(0x0, &(0x7f0000001800)) semctl$GETZCNT(0x0, 0x3, 0xf, &(0x7f0000001840)=""/135) 04:50:07 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x3, 0x7, 0x101, 0x0, 0x0, {0x3, 0x0, 0x5}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0xbf5a76313c095fe8}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x7}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000094}, 0x20004) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r0, r0, r0], 0x4) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x2010, r0, 0x8000000) r2 = syz_io_uring_complete(0x0) r3 = dup(0xffffffffffffffff) syz_io_uring_submit(r1, 0x0, &(0x7f0000000180)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index=0x5, 0x5, {0x0, r2}, 0x0, 0x0, 0x0, {0x0, 0x0, r3}}, 0xfffffe14) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_enter(r4, 0x5173, 0xfb43, 0x2, &(0x7f0000000200)={[0x4de0]}, 0x8) r6 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r6, 0xc4089434, &(0x7f0000000280)={0x0, 0x168, 0x0, [0x0, 0x4, 0xa5], [0x0, 0x100, 0x8001, 0x7, 0x0, 0x168c0000000, 0xfff, 0x9, 0x1, 0x1, 0x1, 0x1f, 0x7ff, 0x40, 0x6, 0x6, 0x24000000, 0x6, 0x4, 0x7, 0x976d, 0x2, 0xe5, 0x0, 0x6b, 0x7fffffff, 0x20, 0x6, 0x74a64a2a, 0x1, 0x1800000000000000, 0x8, 0x100, 0x7fff, 0x6, 0x3cfd, 0x5, 0x0, 0x4de3, 0x9, 0x26cc69e5, 0x4, 0x1, 0x0, 0x4, 0x2e, 0x2c000000000000, 0xffffffffffff5c31, 0x0, 0x6, 0x1, 0xb892, 0x7, 0xc, 0x6, 0x9, 0x0, 0x3, 0x5, 0x0, 0xda84, 0x400, 0x6, 0x7ff, 0x2, 0x0, 0x7, 0x401, 0x5, 0x7f, 0x1, 0x5, 0x8, 0x100000001, 0x6, 0xaa0e, 0x10001, 0x3, 0x57, 0xfffffffffffffffa, 0x5, 0x1, 0x68c, 0x7, 0x4, 0x3, 0x8, 0x1, 0x3, 0x0, 0x8, 0xffffffffffffff80, 0x8, 0x4d08, 0x4, 0x100000000, 0x0, 0x6, 0x9, 0x101, 0x5470, 0x80000000, 0x9, 0x3b0, 0x39c, 0xffff, 0x8, 0x100000001, 0xfffffffffffff4c5, 0x65, 0x5, 0x8ada, 0x46, 0x10000, 0x3, 0x8, 0x1ff, 0x60af, 0x9, 0x2, 0x7]}) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000006c0)={0x1, 0x1, {0x22, 0x2f, 0x14, 0xd, 0x4, 0x9, 0x2, 0xa1}}) mount$9p_fd(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740), 0x400, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@debug={'debug', 0x3d, 0xa5}}, {@posixacl}], [{@pcr={'pcr', 0x3d, 0x2c}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@dont_hash}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@obj_user={'obj_user', 0x3d, '\x00'}}]}}) pipe2$9p(&(0x7f0000000840)={0xffffffffffffffff}, 0x4000) socketpair(0x9, 0x3, 0x1f, &(0x7f0000000880)={0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f00000008c0)={0x32f, 0x8, 0x5, 0x0, 0x0, [{{r6}, 0x8}, {{r4}, 0x42}, {{r7}, 0x800}, {{r8}, 0x3}, {}]}) write$hidraw(r4, &(0x7f0000000980)="2dd15c604ef2d8efd08c4620f1ea3e1998f9736285b7fe2cc9615437c42f8ff8f30de6de705142e36fa379d5eb134a24f02c8da1591c128ba80493fb6182a4b70896d57dd8cc3199f14a99c234308172be64ee4ff660399ce2d0ea72b0384a7fac5b7fa461bd903f589dbb78ebf179b82ee0f3cf36eb58d3b336b34bd7f030302069ebfb63348e6300e445b2de7bbe14f09a", 0x92) openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/timer_list\x00', 0x0, 0x0) mount(&(0x7f0000000a80)=@sr0, &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)='iso9660\x00', 0x200011, &(0x7f0000000b40)='obj_user') ioctl$RTC_AIE_ON(r2, 0x7001) 04:50:07 executing program 2: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000780)=ANY=[@ANYBLOB="010000000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="300000a518074f6c18231f1d7d00000000000000"]) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) lseek(r0, 0x4, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xcbdc}}, './file0\x00'}) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) lseek(0xffffffffffffffff, 0x40, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000380)=0xffffffff, 0x4) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000600), 0x200, 0x0) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000680), 0x311801, 0x0) io_submit(0x0, 0x6, &(0x7f0000000740)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, &(0x7f0000000140)="ae1ca34da7c4d9ddcb334df13522e488239c1fae6c0cb8ddd5aa76d0c0afaff9c3597601cc273451c9eb792e0ac9bb2899545b9f781a9d7ef46b21e9fcdcdae116aeab108bad01108f9d6165020ce726451ef93744ee5fa0e30755784ffaa63b95defce09dc99fe9d8dee21c176ff7f7fce4a1498944d1be8d", 0x79, 0x7, 0x0, 0x2, r0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x2, 0x6000, r1, &(0x7f0000000380)="fe3fc3b3234a902b9f59759fcdb6270a68afcc6b7e2692fa95f8e12bd6217fd0a18a747d27dbff315562e05b99d76749719e5bf226bd29f080f9d7bcf8796c6ca374fbade1de4a6beff23c7c7892950ecebe28e2719d2a36308a78590d272c3464092541370de7103d7336fa526bd88a3c58d8e5b7f230ced27edc9356d7c0f2c2c33bda2d37e1", 0x87, 0x200, 0x0, 0xa67c5816918d45c9, r2}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x3, 0xffffffffffffffff, &(0x7f00000004c0)="6ad2876643c424e2444ee82841937957abaecc91160da531a5d67f14c700996e8c65bbb803d349e6c9b70f7fddb5c9414ff98280c1b53d3bc825ee79292e7342af44b62216effab7ff2819f05f5aaea893c49c56a45b1efacf44c1348cd6775499b5425acd1fb13f8d", 0x69, 0xac7}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x3, 0xff, r3, &(0x7f0000000440)="6aef687757d79195c63c697f35f810e4bd0402762b4ff3881729796779f2260f8e2ef3", 0x23, 0x225500000000, 0x0, 0x3, r4}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0x3ff, 0xffffffffffffffff, &(0x7f0000000580)="3ae68151b2cb28641a162a051fde4e607e345a279476eb7d22e32a00c95e15192fad867bf08e94f3edd16ff5cdb654596321702f6bc4785cc33113e505bdfea650", 0x41, 0x3f, 0x0, 0x0, r5}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x3, 0x8, r6, &(0x7f00000006c0)="e87ec91a778df53828fa2dbbe128c89c5b81e37af946b0ab00b5b6bc81ede15c2fe0beb79050", 0x26, 0x7f, 0x0, 0x2}]) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r7, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x44, r8, 0x100, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc, 0x99, {0x1, 0x79}}}}, [@NL80211_ATTR_TX_RATES={0x1c, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xffff, 0x0, 0x1]}}]}]}]}, 0x44}}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r9 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) syncfs(r9) 04:50:07 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x2200ac, &(0x7f00000000c0)={[{@nojournal_checksum}, {@orlov}, {@orlov}]}) mount$9p_unix(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x8010, &(0x7f0000000240)={'trans=unix,', {[{@version_9p2000}, {@noextend}], [{@subj_role={'subj_role', 0x3d, 'ext3\x00'}}]}}) 04:50:07 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x3, 0x7, 0x101, 0x0, 0x0, {0x3, 0x0, 0x5}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0xbf5a76313c095fe8}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x7}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000094}, 0x20004) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r0, r0, r0], 0x4) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x2010, r0, 0x8000000) r2 = syz_io_uring_complete(0x0) r3 = dup(0xffffffffffffffff) syz_io_uring_submit(r1, 0x0, &(0x7f0000000180)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index=0x5, 0x5, {0x0, r2}, 0x0, 0x0, 0x0, {0x0, 0x0, r3}}, 0xfffffe14) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_enter(r4, 0x5173, 0xfb43, 0x2, &(0x7f0000000200)={[0x4de0]}, 0x8) r6 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r6, 0xc4089434, &(0x7f0000000280)={0x0, 0x168, 0x0, [0x0, 0x4, 0xa5], [0x0, 0x100, 0x8001, 0x7, 0x0, 0x168c0000000, 0xfff, 0x9, 0x1, 0x1, 0x1, 0x1f, 0x7ff, 0x40, 0x6, 0x6, 0x24000000, 0x6, 0x4, 0x7, 0x976d, 0x2, 0xe5, 0x0, 0x6b, 0x7fffffff, 0x20, 0x6, 0x74a64a2a, 0x1, 0x1800000000000000, 0x8, 0x100, 0x7fff, 0x6, 0x3cfd, 0x5, 0x0, 0x4de3, 0x9, 0x26cc69e5, 0x4, 0x1, 0x0, 0x4, 0x2e, 0x2c000000000000, 0xffffffffffff5c31, 0x0, 0x6, 0x1, 0xb892, 0x7, 0xc, 0x6, 0x9, 0x0, 0x3, 0x5, 0x0, 0xda84, 0x400, 0x6, 0x7ff, 0x2, 0x0, 0x7, 0x401, 0x5, 0x7f, 0x1, 0x5, 0x8, 0x100000001, 0x6, 0xaa0e, 0x10001, 0x3, 0x57, 0xfffffffffffffffa, 0x5, 0x1, 0x68c, 0x7, 0x4, 0x3, 0x8, 0x1, 0x3, 0x0, 0x8, 0xffffffffffffff80, 0x8, 0x4d08, 0x4, 0x100000000, 0x0, 0x6, 0x9, 0x101, 0x5470, 0x80000000, 0x9, 0x3b0, 0x39c, 0xffff, 0x8, 0x100000001, 0xfffffffffffff4c5, 0x65, 0x5, 0x8ada, 0x46, 0x10000, 0x3, 0x8, 0x1ff, 0x60af, 0x9, 0x2, 0x7]}) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000006c0)={0x1, 0x1, {0x22, 0x2f, 0x14, 0xd, 0x4, 0x9, 0x2, 0xa1}}) mount$9p_fd(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740), 0x400, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@debug={'debug', 0x3d, 0xa5}}, {@posixacl}], [{@pcr={'pcr', 0x3d, 0x2c}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@dont_hash}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@obj_user={'obj_user', 0x3d, '\x00'}}]}}) pipe2$9p(&(0x7f0000000840)={0xffffffffffffffff}, 0x4000) socketpair(0x9, 0x3, 0x1f, &(0x7f0000000880)={0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f00000008c0)={0x32f, 0x8, 0x5, 0x0, 0x0, [{{r6}, 0x8}, {{r4}, 0x42}, {{r7}, 0x800}, {{r8}, 0x3}, {}]}) write$hidraw(r4, &(0x7f0000000980)="2dd15c604ef2d8efd08c4620f1ea3e1998f9736285b7fe2cc9615437c42f8ff8f30de6de705142e36fa379d5eb134a24f02c8da1591c128ba80493fb6182a4b70896d57dd8cc3199f14a99c234308172be64ee4ff660399ce2d0ea72b0384a7fac5b7fa461bd903f589dbb78ebf179b82ee0f3cf36eb58d3b336b34bd7f030302069ebfb63348e6300e445b2de7bbe14f09a", 0x92) openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/timer_list\x00', 0x0, 0x0) mount(&(0x7f0000000a80)=@sr0, &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)='iso9660\x00', 0x200011, &(0x7f0000000b40)='obj_user') ioctl$RTC_AIE_ON(r2, 0x7001) 04:50:07 executing program 4: mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x800000, &(0x7f00000000c0)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x3}}, {@uname={'uname', 0x3d, '\'*('}}, {@cache_fscache}, {@loose}, {@msize={'msize', 0x3d, 0x10001}}], [{@subj_role={'subj_role', 0x3d, '^\'*.+'}}, {@dont_measure}, {@uid_lt={'uid<', 0xee00}}, {@smackfsfloor={'smackfsfloor', 0x3d, '-'}}, {@permit_directio}, {@euid_gt}]}}) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000003c00)=[{{&(0x7f0000001700), 0x6e, &(0x7f00000017c0)=[{&(0x7f0000001780)=""/31, 0x1f}], 0x1, &(0x7f0000001800)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x58}}, {{&(0x7f0000001880), 0x6e, &(0x7f0000003b40)=[{&(0x7f0000001900)=""/212, 0xd4}, {&(0x7f0000001a00)=""/225, 0xe1}, {&(0x7f0000001b00)=""/11, 0xb}, {&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f0000002b40)=""/4096, 0x1000}], 0x5, &(0x7f0000003bc0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40}}], 0x2, 0x4001a021, 0x0) syz_mount_image$ext4(&(0x7f0000000280)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x5, 0x6, &(0x7f0000001640)=[{&(0x7f0000000300)="d2f0410400ac504256b9ec45fdb4d952a5427f962b4b152e4d9f9292edd8c1f12003f8c724a31770888ece8cf32f30e8cc73441585cbff7756236774e3bd7ecef724a5db8282b985a1bdcb39827249e8ee1b8a3572d9040161899dd2c95ce2a03cdcc20465b130fbbac68d2cde34539e", 0x70, 0x80}, {&(0x7f0000000380)="beeee0748657bccdb8c442098771d9175031efd853c803341323800a25c1e7d47d58b38846b94c53e3966d0d5eddb3f425d65c229571f9ce0ed23f396d8e8a952e49", 0x42, 0x40}, {&(0x7f0000000400)="2804c9204c7f96193056b8748cbddbfdde70d889923442e5992d092240a993a544ccd999c2a705fd2119fd50cf68364837f0941b991d14b3a0566dd0ca247b7a206564f4a3ebc4c09f34e446b6b848bd70982fab2eb175c6305bd20b9bbfc221a11897e71de1bf41369fef86f586cd907e5af6fb7f06df91a6b111cce7d1c8674f8514b89205b71f1d8a", 0x8a, 0x8}, {&(0x7f00000004c0)="4a328f558ab0a902d038dc4fcfeb2ad9fa640f9eff3bb94b2eebf600000f799e2aca44f6abcf97c28b69cd66121e2f0e4cff638984d50aae56fd97d3fc07bc18f8ad2e0d02c945bf08900b2edced8201df415181e020ba1858ceef2639a192fc1fdbbe630c5112a06593e6fd472de5431a94979970e1cbd2d368f2b6ad35eb045ecdfcdee24fb9fcba09bea35ab75b072d295522d3d7c5eba6404e48b64375a0fcef49ab6bcfd0f0c6162072ab6b1cefc72a4ef1b76e5d7ca21db378eeeaa3cea048103336e46abda6b603ef28a8233c242540cb22c088aadcfadc1602b3d1fa749a2265ef4e3b16de358930de1a2c88ad4fe41dec3aed00a3ef2ce435b4b59c60b7ed1369fafad144fa15bb485c0721618c884841d0ad5edb23dd1fcf651776ef28b2ae309128910c200cfaf8c7341cb59a53d3c538c3c6f2733641aa28a4fb0dc45687f0f9b8c72c25f4bb78d8893ed27e4eebd93c4cb709f07e26b9125f5c05e0a2db1eb3e916faf90bcce83d07442c1a9584f1393047f404a1dfe425446d894ad756875156522a9035ab7af03f737537e54d10d2280cc4be3dd1c7dbc181c815fdd37a87600ba4f29431df2350d37db0e36f82c7f26562c0e42e44eba5897d52c07d3a3ae74b92567301597912a897c09590c95014c1761b43c1ca25879315aeb7740e0759b5b4ff3a86a9a7f79ed30d5cca6aec6f54142e04f16727521d1dc8e801329fdb436d74b9515fafd41a01555bd8d82a9a2eb68ab1ce0306cc9f510dbb3abe08000930e6be9de1f1072f0dd646946d72c7c881921593c889468e13b11a59b256de74d8bf5b070912772a0fc6565b3e0f174309f72c4cc2ede9d47162d3d99c833f1defe5404d12e3eb59c0157ea216d7fe1802f1f90bdb61db320f7111405388fbbcb0c16ab4fe1433916dedd35b2b92ffac4fc16332b337093821a345e8175592309dcfed1abe49dca1c31a96def3359fb9da9318cdd3721f6fae3b14f0c1946858f949bd2c5c292ebf1e15ec305e050dbab4840c2137447d7076949f78df824ccfca34be9e79262db4bc6bd08b4bd3f200f60247f1c91e47f48d1db9c7993bdd366b34a1b05d84161a476cbaa0708f1b7d6121eda83b037e7563128992bc42e741e5ba79d9772743f1c491d8ddfa47b2dd030dfdc150b3eb7bc92f3c35e2a989a6fd0ac3f4adf412f4ddf7cf0793a056826405a390bbbeafd8e2fcd9c05539e15b3d1eb274a8ca0f4b61faab14aa4ae11a40cd050fb3295ada8173c3af333f690a380eecf2d3107e91cd6245d679164eee30e60215dca20f4155c374c455e4592bd1447ddc0b3c75dbb6708f1f24630c9b211cf6a62c1ea5e28265f5b591dd4c9ab2e660010bdbb64c8a44bf0529f1dc5c5d9b29a252a097b809f56b7381b558374bea30871177b8f2a85be1af4a078f118d070686793aa8f5c9ba3e4b12abdf97f28a34261419f2c4a4708c3b8f8ca140f75063e59c020d946c08e9f4da57dbadd4d52246214eac1636f8a252e2d1045d5c287c44fffeba599f7c05e7e554fc66dc3e93a6684851bf8926f9a72252fd9dd502fb2a1b00122fbdc5f901a66ee3c4f61e56034090d9b02e3dd5b1eaef6898e5eeecb57b756960581c34691daa531101ff6ae600bb5867b1c8073121fb07ea9c4da1b47c1a9e9243e7bcf72d578b26ad8bee0b2754cc1f07ab1eb3d36c276322fd9140caf411e73d894a2ba26380fc81616a088a187766f701070c8c8ff54f8bacf23b63e70dc6be9b85138d25ad8c1dc84f27b7863204a5dd5197068162a7f9ae1ce3be1aafd996ee43f905dc382de07a21c5cf56dc6b1060993280b264ba2b0b5807983489a000b8614dd0f7e59a89b57cc00fcbc22caa583848fae8128f32e0f65a8b9ebf22aad57081d52ea1ce921bc7f56a2cb277c4700751bbd754f268242f5cc5b03cdedc42ee93e2008869d276b258ae321a5a9b77666a91c2ec45e5e3c69206bf053cc3b7cf92f4d2304d525fc864dcbe672ef131fa2eb1cf88571ffec0bb99ec372297edfeeadbaaa104f460414fa98e0e7c8912ee509883daef2c511caacad62dae1be16b74ecb5c76582d5723a0ad94072e1e99ef475847ec1c986711d31e4f3f9d9bbb03b4bf69a2d5d779ec54be278db290372fe29dc13dd7320dd2cc9c6c787c81aa1a67b60ac34ec768b272034f66649250d685d12775949d7214de375395fd105152a10cd4c17a08b0d63e34f8114e4c0be8a3eac544235b257cf61a683cc2116ccbafd521f5d7a636708d24391687d8c85bb89643f2ed598a1403012217c3203bb19fd9a6e467d9c4b4476b774e14f687e7d1f83407fb9355c4f5bbcc78662856b40c16c70c01a0829e7e1b2d53c356509b263f92f8d76cfa3c762971806aaf718df83ad356595b2a52903eaabc1489194203cd8487706ef8b5d4fbbbdcc42831395bf7c47d00d82545d3ba3875becf1935664544dad536f8aeeaf7439998f1653bb9fc89680c0346d72d98a4ca4c1e1edd23652e0377bff2c1ae0ea74bbc2e5fb9f56b403c169622c048196e6cf33e6cd7512a3c3cf327db6551c311b34ef9350b0cbde0ef9bab3dfab665adc3060d812a2ba061cd8c392c7704af11640af69d34bafec39720a84d90e5593ab29a972add23b60f9180c96462523811d2756c0858b97c19220a9f75d71970c7d32dccb353ccb62559952d5a4e47900587599b0b64e75041dca3435f66b1a1de971df9bcd6528d4fca3a11162b586a0d57f12a6e7dfe005c7c2a83dc40df3150fdc77b249d4b7d7a09e89c50f6bd940c9870336247621c4411aedb948399069155943a8eda558abc12db4d3155b1c41df4a13bc83882894a2a00c1cd367ad16a32bca8945048b271fb57f80f0075e10ace491c0cbc87dd856d597bd4ed5a9ee66fecdb135932330a32f13850df6dbae4502b09e5bba2ada0846a4a5b7c12e5ca4fd1d8e88c5344a9fd8802cd111905954b6ec11145d985433795062581253c2cc3f442268fc28c3caad92e7b1a3d51d1a73434b192932e894e68f97be675a1ae8674d6428e39d0f1adbf8ca4441e6d06b4e38f1f645091879f5255f388834fb143c35573af5fbc947527c8c0557119de90a87ab55cbb748317606081a35f91808520c9861704420339c5b497ef420159141df32cb466e261e1d3bd40986224e2218f082b444f96144fb4f4908a3f657f077dfaee8ae12c86cdc35debbf60ef17d14b01d6ee7815822196fb0e335ffc51d4e23e369c8b1c18cb56724aaf4f10ad1f57526e008a1c5505dc4221a9e9066baa881e146f40f6b01b1b267e2489a620a31f343f5bf0f78885cb62f93673667f53313714a278ecaca600ded9eaa9bddfd1697d9e34baf788caf797c7d38fdc77e8f243fc1beb12c85330fbfec323abcec4e5a11c02cccf6b7c66345ecdb99764ed8fb9d14f4c1ac09d58ed776ab9cc201cc274a94b14c25f03d87ecd082794a3bc4a608a3eae1343c51d7569b5aebbdc7937d357e912bb1603d0d4d2e3db716405f139223f932d641dd93b9bb15019d476e0d156f97a9c3bf70f3e0b983867ac3bcc9a6d02949172b793046b423c0dfc8cf12ac1411830f6c0ded98934296e3718fbb97fc4fec481aca5733bed74b0ea294006cb7209f525f167b778f8335bb92d52b9a9c02cce3df3d170d5cab08a6c0fe506e879fa0d198b585c7c2ff8979ad1ded76cb1d54b11895788997417ed993c0bd5875d54eae7f49e1fdf4fcbb47c18fd663a26124064d236cc852262763c64c4059d3e5ef555b98b91db5c7e07fbe9cecb5cbeb06d53d5c6b1b071a383d736c668363493f6084890160e80604f078eddd3ba72c06809f409fdfff234545897fe60e05ccadabe2cf3988fa707706300bde965fb179bf97efd4ccb488579f7d8dc43c75c0084cb139a7d8faa1e66cec7f60045b78af22b9e5d02b68ed7e9ab7f813049cccf39069a805359dc6c0aaea507b6878cc5ab486721607cd8c5b9f367d271c08407020e57614d528deecdc4f81c7ccb32646be709beb85fdb2d157d38258e0df966311de2f871fb05302f91e9fad391d99680cadcd9340bdd1f0068e5d3b5c5d4c7676cb88455cbf96069b28b6a427212796db64e76e8bf2e6078d3c37b5b76b4327746312458766e38de20b472e874ee350f0060eff9c654f2aebb1b1e0e274da638f31f38cff833e822e7187ddb0aaf2130ac19276a00a83e3020610c7c18756a5922f19bd1c18fcebc4d5aebfa8cdb7f833dff28e25ba342c64548a1c9fc22ba73186fb35c1a84efea677782bd831366c112240111e849664e73813c9f4b5a79ea05f41d1a1aee137b95f5e01b7ee7e0030e241fea1908983883d6885f9faa47dbbf294bf444584a39cfe49104a153a17b1fd792fcfeb297b334b5d9736635cea062f637ca408832c94139c29280929ad8f8b0f753c427132cbc9304cc14ba0a8d41a9b66278354b4629649f438ab4a94914122bc03330aa4a83028235b48c179f6f1df5efe0e27a1996368d252b9382606b27a1fa2326f894ee05cb5b526eeb4e9a68bd5c29befc9d8099e28abffc98c7c24a97d2340011815ef2fe05285f9a09354a2906b9dc6cba591dd736922ab5df3b59ce10f433f5fb1101508928dbc0c54cb980f44ed9bb3eb014140e88ac901e58ef2173ddbe08c7212ddfc8f227097f19b24a0f9248887ddd5164f7020bc273ee1ff20d0c4f427c139456c07839c29e3ff1bc9f811088fb4931bffe4aa736315abc76074cd9d242129c385850b1e86c8eba5522971d29668b3ab61f2af137ea3ecff8fe592861ee48d27a0c6f4fdba173791451302031b1d1b4499c48ea5552f4630a333b4dff3eadfbd66fd791b6a7a0756f8e4e11fe7f42af7f4d6818e7fea92dd645cb0df7e751cbb49b1e81d490536399ad0f53568a7ed8d95d34f8efb62b739cc93938bf5583544fb86f7763f57046a053db9479d40cc9356017a1cd5057ac22d8251a45308dd4794dfad4a1fc005fb2347f2d1216bf83e9d5676deac1362cb3474941787649ce123b5c3ee5832d91af19a7b5e0efdf9f08ea681357a588311c4ab7d088a8eee9dd7d7c7c64f57579e1c38ccb0b8fd6ff8ee3abe7ccf09d58e41842d3e6ce33fafbac21052a5ea10e08808c3cb439b99559cb7bc7830a909fcc3d6c0d6b9cf7c7ca0179a4db4dee4bda03dc7c9407d428ede8f44f52d9c583632d59c868b5886a13d93680b6047c30675e8b8577bf234f0087c3790cd68f33626e40d5d533251c22d58336c95ae4d0e816ddfdd74911246e452da95acd514ab75dd42270031d83a4fe073f76315fe1d6150e848ee8ca22a7ca6d08c07817ac16e39485eefcd68efee9ec2f412c7e4d9c03ba9f33db671af994d17d450d13b259d55b77b1f01c7aef4c4452ac8529f388dcf645def9003c58c237e506a7ddc563e329b9374fe2dd94314a022c9cffa137c617149ae1c6b6106fa8225b905f338ae5f772c61c812778a7cf6cad09ba1e4d22e20e1296d257f98458c113734dc281e64e94f3d567995e4be27546acbcea9f6e75e47b48fe5cbedc1d3c28b96dd058e6532ee8a79c3ae96622c6ed82db8222f44de2c3a1e748586e807cc210b0f237b4285dc78a5b5ba75149abe59b80d456097b6a4c507deb3b4dd6cb20f81aedcf313f4fec101b9b30cd95094ade46659bf78e15e451c7572ffdd86c826a946a151152fdb33ce4a0927f5c23a060ed772a550592f531ac45dc6702d42dea4a44935701b28685a72ba61826b61d9870bd6f6928a1f230d8f5d", 0x1000, 0x61d9}, {&(0x7f00000014c0)="5ab625d5ff4b8499bea76fe8e294f87938d4409183dbbd30752744912896ce05c4518b63ff40b444a2e5bf001680a03199975a07b0cd005ba3de3366d6596645a746c64f48355b33e544114ecec29ac3f84d3746073c66f4a2acee", 0x5b, 0x2}, {&(0x7f0000001540)="a22cbda3b5872219e334f93e5a15eaecfa72b1e954dffb77aebbf9a75c824a1079ce2e48963aacb732ec972c3e0ec97712fa5171328dca6762b5d01c206e707341837fcb4f2a2090f43f4f1abadd347c0390984251cf7d31051a982e5bff6cb6ccbeb30568e9e710eab0bb89096caace67be53855e868fa2fa45fd56b3adad62a5dcf2b6f9dcc3f02bb325b6154d8fba7ba0560d3b181736ed3281b338ba8b51fc47de3ef53ab6568b9dedbbb46a49e6584f51a51b11a1402230561bdc5669053d307f229eb2423c0b1d52633fc1437bc23bfd4d5888", 0xd6, 0x14ab}], 0x180002, &(0x7f0000003c80)={[{@nouid32}, {@auto_da_alloc}, {@commit={'commit', 0x3d, 0x80}}, {@grpid}, {@dioread_lock}, {@mblk_io_submit}, {@abort}, {@jqfmt_vfsv1}, {@nolazytime}, {}], [{@euid_lt={'euid<', r0}}, {@uid_eq={'uid', 0x3d, r4}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) acct(&(0x7f0000003d40)='./file0\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000003d80)) mknodat(0xffffffffffffff9c, &(0x7f0000003f80)='./file0\x00', 0x8000, 0x0) mount$9p_unix(&(0x7f0000003fc0)='./file0\x00', &(0x7f0000004000)='./file0\x00', &(0x7f0000004040), 0x401, &(0x7f0000004080)={'trans=unix,', {[{@cache_loose}, {@access_client}, {@cache_mmap}, {@loose}, {@cache_fscache}], [{@uid_gt={'uid>', 0xee01}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@fsmagic={'fsmagic', 0x3d, 0x7fffffff}}, {@uid_gt={'uid>', r0}}, {@smackfstransmute={'smackfstransmute', 0x3d, '-'}}]}}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f00000041c0)={{0x1, 0x1, 0x18, r2, {r3, r5}}, './file0\x00'}) chown(&(0x7f0000004180)='./file0\x00', r7, r1) ioctl$VFAT_IOCTL_READDIR_BOTH(r6, 0x82307201, &(0x7f0000004200)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) pipe(&(0x7f0000004440)={0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f0000004600)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000004700)=0xe8) recvmsg$unix(r8, &(0x7f00000049c0)={&(0x7f0000004740)=@abs, 0x6e, &(0x7f0000004940)=[{&(0x7f00000047c0)=""/142, 0x8e}, {&(0x7f0000004880)=""/145, 0x91}], 0x2, &(0x7f0000004980)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @cred={{0x1c}}], 0x40}, 0x20000120) syz_mount_image$tmpfs(&(0x7f0000004480), &(0x7f00000044c0)='./file0\x00', 0x7, 0x1, &(0x7f00000045c0)=[{&(0x7f0000004500)="2f621ca5bf0eda8366f8e445033c33e672c8601fa9643ec42b15b027c8c22a9aec673828ca38956221f19b7ada6a375566e3cfa65f5798b35a5a9adad6baec3ce0b73a6a0cd85df74ad59366f5e98441fe815bc5047dcbb438c124e0fa433be184ed236116df9112210b71fefedb01cb1635754ef9014dcc667a74afa5accd4b1058b6", 0x83, 0x54}], 0x0, &(0x7f0000004a00)={[{@huge_advise}, {@huge_advise}, {@size={'size', 0x3d, [0x39, 0x32, 0x67, 0x65]}}, {@huge_never}, {@huge_within_size}], [{@fowner_gt={'fowner>', r9}}, {@fowner_lt={'fowner<', r3}}, {@uid_gt={'uid>', r10}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\xa7!]@'}}, {@fsname}]}) lsetxattr(&(0x7f0000004ac0)='./file0\x00', &(0x7f0000004b00)=@known='system.sockprotoname\x00', &(0x7f0000004b40)='-.*,]\x00', 0x6, 0x1) r11 = add_key$fscrypt_provisioning(&(0x7f0000004b80), &(0x7f0000004bc0)={'syz', 0x3}, &(0x7f0000004c00)={0x0, 0x0, @a}, 0x48, 0xfffffffffffffff8) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r8, 0xc0506617, &(0x7f0000004c80)={@id={0x2, 0x0, @c}, 0x40, r11, '\x00', @b}) syz_io_uring_setup(0x5419, &(0x7f0000004d40)={0x0, 0xcd55, 0x20, 0x0, 0x1e5}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000004dc0)=0x0, &(0x7f0000004e00)) syz_io_uring_submit(r12, 0x0, &(0x7f0000004e40)=@IORING_OP_MADVISE={0x19, 0x2, 0x0, 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2}, 0x7) [ 148.972716] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 148.986526] audit: type=1400 audit(1664599807.318:7): avc: denied { open } for pid=3968 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 148.988073] audit: type=1400 audit(1664599807.318:8): avc: denied { kernel } for pid=3968 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 04:50:07 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x3, 0x7, 0x101, 0x0, 0x0, {0x3, 0x0, 0x5}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0xbf5a76313c095fe8}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x7}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000094}, 0x20004) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r0, r0, r0], 0x4) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x2010, r0, 0x8000000) r2 = syz_io_uring_complete(0x0) r3 = dup(0xffffffffffffffff) syz_io_uring_submit(r1, 0x0, &(0x7f0000000180)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index=0x5, 0x5, {0x0, r2}, 0x0, 0x0, 0x0, {0x0, 0x0, r3}}, 0xfffffe14) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_enter(r4, 0x5173, 0xfb43, 0x2, &(0x7f0000000200)={[0x4de0]}, 0x8) r6 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r6, 0xc4089434, &(0x7f0000000280)={0x0, 0x168, 0x0, [0x0, 0x4, 0xa5], [0x0, 0x100, 0x8001, 0x7, 0x0, 0x168c0000000, 0xfff, 0x9, 0x1, 0x1, 0x1, 0x1f, 0x7ff, 0x40, 0x6, 0x6, 0x24000000, 0x6, 0x4, 0x7, 0x976d, 0x2, 0xe5, 0x0, 0x6b, 0x7fffffff, 0x20, 0x6, 0x74a64a2a, 0x1, 0x1800000000000000, 0x8, 0x100, 0x7fff, 0x6, 0x3cfd, 0x5, 0x0, 0x4de3, 0x9, 0x26cc69e5, 0x4, 0x1, 0x0, 0x4, 0x2e, 0x2c000000000000, 0xffffffffffff5c31, 0x0, 0x6, 0x1, 0xb892, 0x7, 0xc, 0x6, 0x9, 0x0, 0x3, 0x5, 0x0, 0xda84, 0x400, 0x6, 0x7ff, 0x2, 0x0, 0x7, 0x401, 0x5, 0x7f, 0x1, 0x5, 0x8, 0x100000001, 0x6, 0xaa0e, 0x10001, 0x3, 0x57, 0xfffffffffffffffa, 0x5, 0x1, 0x68c, 0x7, 0x4, 0x3, 0x8, 0x1, 0x3, 0x0, 0x8, 0xffffffffffffff80, 0x8, 0x4d08, 0x4, 0x100000000, 0x0, 0x6, 0x9, 0x101, 0x5470, 0x80000000, 0x9, 0x3b0, 0x39c, 0xffff, 0x8, 0x100000001, 0xfffffffffffff4c5, 0x65, 0x5, 0x8ada, 0x46, 0x10000, 0x3, 0x8, 0x1ff, 0x60af, 0x9, 0x2, 0x7]}) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000006c0)={0x1, 0x1, {0x22, 0x2f, 0x14, 0xd, 0x4, 0x9, 0x2, 0xa1}}) mount$9p_fd(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740), 0x400, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@debug={'debug', 0x3d, 0xa5}}, {@posixacl}], [{@pcr={'pcr', 0x3d, 0x2c}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@dont_hash}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@obj_user={'obj_user', 0x3d, '\x00'}}]}}) pipe2$9p(&(0x7f0000000840)={0xffffffffffffffff}, 0x4000) socketpair(0x9, 0x3, 0x1f, &(0x7f0000000880)={0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f00000008c0)={0x32f, 0x8, 0x5, 0x0, 0x0, [{{r6}, 0x8}, {{r4}, 0x42}, {{r7}, 0x800}, {{r8}, 0x3}, {}]}) write$hidraw(r4, &(0x7f0000000980)="2dd15c604ef2d8efd08c4620f1ea3e1998f9736285b7fe2cc9615437c42f8ff8f30de6de705142e36fa379d5eb134a24f02c8da1591c128ba80493fb6182a4b70896d57dd8cc3199f14a99c234308172be64ee4ff660399ce2d0ea72b0384a7fac5b7fa461bd903f589dbb78ebf179b82ee0f3cf36eb58d3b336b34bd7f030302069ebfb63348e6300e445b2de7bbe14f09a", 0x92) openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/timer_list\x00', 0x0, 0x0) mount(&(0x7f0000000a80)=@sr0, &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)='iso9660\x00', 0x200011, &(0x7f0000000b40)='obj_user') ioctl$RTC_AIE_ON(r2, 0x7001) [ 149.013466] ------------[ cut here ]------------ [ 149.013503] [ 149.013509] ====================================================== [ 149.013515] WARNING: possible circular locking dependency detected [ 149.013522] 6.0.0-rc7-next-20220930 #1 Not tainted [ 149.013535] ------------------------------------------------------ [ 149.013540] syz-executor.2/3973 is trying to acquire lock: [ 149.013553] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 149.013619] [ 149.013619] but task is already holding lock: [ 149.013623] ffff88803dbe9c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 149.013670] [ 149.013670] which lock already depends on the new lock. [ 149.013670] [ 149.013676] [ 149.013676] the existing dependency chain (in reverse order) is: [ 149.013681] [ 149.013681] -> #3 (&ctx->lock){....}-{2:2}: [ 149.013706] _raw_spin_lock+0x2a/0x40 [ 149.013726] __perf_event_task_sched_out+0x53b/0x18d0 [ 149.013747] __schedule+0xedd/0x2470 [ 149.013772] schedule+0xda/0x1b0 [ 149.013796] exit_to_user_mode_prepare+0x114/0x1a0 [ 149.013818] syscall_exit_to_user_mode+0x19/0x40 [ 149.013840] do_syscall_64+0x48/0x90 [ 149.013871] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 149.013894] [ 149.013894] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 149.013946] _raw_spin_lock_nested+0x30/0x40 [ 149.013966] raw_spin_rq_lock_nested+0x1e/0x30 [ 149.013989] task_fork_fair+0x63/0x4d0 [ 149.014019] sched_cgroup_fork+0x3d0/0x540 [ 149.014044] copy_process+0x4183/0x6e20 [ 149.014063] kernel_clone+0xe7/0x890 [ 149.014080] user_mode_thread+0xad/0xf0 [ 149.014099] rest_init+0x24/0x250 [ 149.014120] arch_call_rest_init+0xf/0x14 [ 149.014151] start_kernel+0x4c6/0x4eb [ 149.014179] secondary_startup_64_no_verify+0xe0/0xeb [ 149.014203] [ 149.014203] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 149.014228] _raw_spin_lock_irqsave+0x39/0x60 [ 149.014248] try_to_wake_up+0xab/0x1930 [ 149.014272] up+0x75/0xb0 [ 149.014297] __up_console_sem+0x6e/0x80 [ 149.014325] console_unlock+0x46a/0x590 [ 149.014354] do_con_write+0xc05/0x1d50 [ 149.014372] con_write+0x21/0x40 [ 149.014389] n_tty_write+0x4d4/0xfe0 [ 149.014410] file_tty_write.constprop.0+0x455/0x8a0 [ 149.014431] vfs_write+0x9c3/0xd90 [ 149.014460] ksys_write+0x127/0x250 [ 149.014488] do_syscall_64+0x3b/0x90 [ 149.014518] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 149.014541] [ 149.014541] -> #0 ((console_sem).lock){....}-{2:2}: [ 149.014566] __lock_acquire+0x2a02/0x5e70 [ 149.014596] lock_acquire+0x1a2/0x530 [ 149.014625] _raw_spin_lock_irqsave+0x39/0x60 [ 149.014644] down_trylock+0xe/0x70 [ 149.014671] __down_trylock_console_sem+0x3b/0xd0 [ 149.014701] vprintk_emit+0x16b/0x560 [ 149.014730] vprintk+0x84/0xa0 [ 149.014759] _printk+0xba/0xf1 [ 149.014779] report_bug.cold+0x72/0xab [ 149.014808] handle_bug+0x3c/0x70 [ 149.014838] exc_invalid_op+0x14/0x50 [ 149.014869] asm_exc_invalid_op+0x16/0x20 [ 149.014891] group_sched_out.part.0+0x2c7/0x460 [ 149.014923] ctx_sched_out+0x8f1/0xc10 [ 149.014953] __perf_event_task_sched_out+0x6d0/0x18d0 [ 149.014973] __schedule+0xedd/0x2470 [ 149.014998] schedule+0xda/0x1b0 [ 149.015022] exit_to_user_mode_prepare+0x114/0x1a0 [ 149.015042] syscall_exit_to_user_mode+0x19/0x40 [ 149.015065] do_syscall_64+0x48/0x90 [ 149.015095] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 149.015118] [ 149.015118] other info that might help us debug this: [ 149.015118] [ 149.015123] Chain exists of: [ 149.015123] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 149.015123] [ 149.015150] Possible unsafe locking scenario: [ 149.015150] [ 149.015154] CPU0 CPU1 [ 149.015158] ---- ---- [ 149.015162] lock(&ctx->lock); [ 149.015172] lock(&rq->__lock); [ 149.015184] lock(&ctx->lock); [ 149.015195] lock((console_sem).lock); [ 149.015205] [ 149.015205] *** DEADLOCK *** [ 149.015205] [ 149.015209] 2 locks held by syz-executor.2/3973: [ 149.015221] #0: ffff88806ce37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 149.015275] #1: ffff88803dbe9c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 149.015323] [ 149.015323] stack backtrace: [ 149.015327] CPU: 0 PID: 3973 Comm: syz-executor.2 Not tainted 6.0.0-rc7-next-20220930 #1 [ 149.015350] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 149.015364] Call Trace: [ 149.015370] [ 149.015377] dump_stack_lvl+0x8b/0xb3 [ 149.015411] check_noncircular+0x263/0x2e0 [ 149.015441] ? format_decode+0x26c/0xb50 [ 149.015470] ? print_circular_bug+0x450/0x450 [ 149.015501] ? simple_strtoul+0x30/0x30 [ 149.015531] ? format_decode+0x26c/0xb50 [ 149.015562] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 149.015594] __lock_acquire+0x2a02/0x5e70 [ 149.015634] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 149.015675] lock_acquire+0x1a2/0x530 [ 149.015706] ? down_trylock+0xe/0x70 [ 149.015737] ? lock_release+0x750/0x750 [ 149.015775] ? vprintk+0x84/0xa0 [ 149.015807] _raw_spin_lock_irqsave+0x39/0x60 [ 149.015828] ? down_trylock+0xe/0x70 [ 149.015857] down_trylock+0xe/0x70 [ 149.015887] ? vprintk+0x84/0xa0 [ 149.015917] __down_trylock_console_sem+0x3b/0xd0 [ 149.015949] vprintk_emit+0x16b/0x560 [ 149.015984] vprintk+0x84/0xa0 [ 149.016016] _printk+0xba/0xf1 [ 149.016037] ? record_print_text.cold+0x16/0x16 [ 149.016066] ? report_bug.cold+0x66/0xab [ 149.016099] ? group_sched_out.part.0+0x2c7/0x460 [ 149.016133] report_bug.cold+0x72/0xab [ 149.016167] handle_bug+0x3c/0x70 [ 149.016199] exc_invalid_op+0x14/0x50 [ 149.016232] asm_exc_invalid_op+0x16/0x20 [ 149.016256] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 149.016293] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 149.016313] RSP: 0018:ffff88803e477c48 EFLAGS: 00010006 [ 149.016330] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 149.016343] RDX: ffff88803cd9d040 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 149.016357] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 149.016371] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88803dbe9c00 [ 149.016384] R13: ffff88806ce3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 149.016404] ? group_sched_out.part.0+0x2c7/0x460 [ 149.016441] ? group_sched_out.part.0+0x2c7/0x460 [ 149.016478] ctx_sched_out+0x8f1/0xc10 [ 149.016514] __perf_event_task_sched_out+0x6d0/0x18d0 [ 149.016540] ? lock_is_held_type+0xd7/0x130 [ 149.016565] ? __perf_cgroup_move+0x160/0x160 [ 149.016585] ? set_next_entity+0x304/0x550 [ 149.016617] ? update_curr+0x267/0x740 [ 149.016651] ? lock_is_held_type+0xd7/0x130 [ 149.016677] __schedule+0xedd/0x2470 [ 149.016708] ? io_schedule_timeout+0x150/0x150 [ 149.016739] ? rcu_read_lock_sched_held+0x3e/0x80 [ 149.016775] schedule+0xda/0x1b0 [ 149.016803] exit_to_user_mode_prepare+0x114/0x1a0 [ 149.016826] syscall_exit_to_user_mode+0x19/0x40 [ 149.016851] do_syscall_64+0x48/0x90 [ 149.016884] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 149.016908] RIP: 0033:0x7fcc68e8cb19 [ 149.016923] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 149.016943] RSP: 002b:00007fcc66402218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 149.016962] RAX: 0000000000000001 RBX: 00007fcc68f9ff68 RCX: 00007fcc68e8cb19 [ 149.016976] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fcc68f9ff6c [ 149.016989] RBP: 00007fcc68f9ff60 R08: 000000000000000e R09: 0000000000000000 [ 149.017002] R10: 0000000000000009 R11: 0000000000000246 R12: 00007fcc68f9ff6c [ 149.017015] R13: 00007ffda1c59f1f R14: 00007fcc66402300 R15: 0000000000022000 [ 149.017039] [ 149.044395] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 149.044966] WARNING: CPU: 0 PID: 3973 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 149.145757] Modules linked in: [ 149.146357] CPU: 0 PID: 3973 Comm: syz-executor.2 Not tainted 6.0.0-rc7-next-20220930 #1 [ 149.147821] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 149.149884] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 149.150915] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 149.154150] RSP: 0018:ffff88803e477c48 EFLAGS: 00010006 [ 149.154812] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 149.155688] RDX: ffff88803cd9d040 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 149.156558] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 149.157424] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88803dbe9c00 [ 149.158300] R13: ffff88806ce3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 149.159171] FS: 00007fcc66402700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 149.160148] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 149.160859] CR2: 00007f5a9d368004 CR3: 000000003d6ce000 CR4: 0000000000350ef0 [ 149.161729] Call Trace: [ 149.162075] [ 149.162368] ctx_sched_out+0x8f1/0xc10 [ 149.162878] __perf_event_task_sched_out+0x6d0/0x18d0 [ 149.163519] ? lock_is_held_type+0xd7/0x130 [ 149.164082] ? __perf_cgroup_move+0x160/0x160 [ 149.164718] ? set_next_entity+0x304/0x550 [ 149.165321] ? update_curr+0x267/0x740 [ 149.165869] ? lock_is_held_type+0xd7/0x130 [ 149.166457] __schedule+0xedd/0x2470 [ 149.166981] ? io_schedule_timeout+0x150/0x150 [ 149.167617] ? rcu_read_lock_sched_held+0x3e/0x80 [ 149.168292] schedule+0xda/0x1b0 [ 149.168789] exit_to_user_mode_prepare+0x114/0x1a0 [ 149.169464] syscall_exit_to_user_mode+0x19/0x40 [ 149.170142] do_syscall_64+0x48/0x90 [ 149.170679] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 149.171380] RIP: 0033:0x7fcc68e8cb19 [ 149.171853] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 149.174204] RSP: 002b:00007fcc66402218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 149.175186] RAX: 0000000000000001 RBX: 00007fcc68f9ff68 RCX: 00007fcc68e8cb19 [ 149.176116] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fcc68f9ff6c [ 149.177034] RBP: 00007fcc68f9ff60 R08: 000000000000000e R09: 0000000000000000 [ 149.177956] R10: 0000000000000009 R11: 0000000000000246 R12: 00007fcc68f9ff6c [ 149.178871] R13: 00007ffda1c59f1f R14: 00007fcc66402300 R15: 0000000000022000 [ 149.179807] [ 149.180122] irq event stamp: 1610 [ 149.180570] hardirqs last enabled at (1609): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 149.181818] hardirqs last disabled at (1610): [] __schedule+0x1225/0x2470 [ 149.183010] softirqs last enabled at (1596): [] __irq_exit_rcu+0x11b/0x180 [ 149.184252] softirqs last disabled at (1573): [] __irq_exit_rcu+0x11b/0x180 [ 149.185518] ---[ end trace 0000000000000000 ]--- [ 149.186555] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 149.189804] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 149.190123] loop4: detected capacity change from 0 to 97 [ 149.191578] EXT4-fs: Ignoring removed orlov option [ 149.192973] EXT4-fs: Ignoring removed orlov option [ 149.195146] 9pnet_fd: p9_fd_create_unix (3992): problem connecting socket: ./file0/file0: -2 [ 149.207555] 9pnet_fd: p9_fd_create_unix (3985): problem connecting socket: ./file0: -111 [ 149.209760] tmpfs: Unsupported parameter 'huge' [ 149.218488] EXT4-fs (sda): changing journal_checksum during remount not supported; ignoring [ 149.225470] EXT4-fs (sda): re-mounted. Quota mode: none. [ 149.229954] EXT4-fs: Ignoring removed orlov option [ 149.230649] EXT4-fs: Ignoring removed orlov option 04:50:07 executing program 4: mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x800000, &(0x7f00000000c0)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x3}}, {@uname={'uname', 0x3d, '\'*('}}, {@cache_fscache}, {@loose}, {@msize={'msize', 0x3d, 0x10001}}], [{@subj_role={'subj_role', 0x3d, '^\'*.+'}}, {@dont_measure}, {@uid_lt={'uid<', 0xee00}}, {@smackfsfloor={'smackfsfloor', 0x3d, '-'}}, {@permit_directio}, {@euid_gt}]}}) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000003c00)=[{{&(0x7f0000001700), 0x6e, &(0x7f00000017c0)=[{&(0x7f0000001780)=""/31, 0x1f}], 0x1, &(0x7f0000001800)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x58}}, {{&(0x7f0000001880), 0x6e, &(0x7f0000003b40)=[{&(0x7f0000001900)=""/212, 0xd4}, {&(0x7f0000001a00)=""/225, 0xe1}, {&(0x7f0000001b00)=""/11, 0xb}, {&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f0000002b40)=""/4096, 0x1000}], 0x5, &(0x7f0000003bc0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40}}], 0x2, 0x4001a021, 0x0) syz_mount_image$ext4(&(0x7f0000000280)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x5, 0x6, &(0x7f0000001640)=[{&(0x7f0000000300)="d2f0410400ac504256b9ec45fdb4d952a5427f962b4b152e4d9f9292edd8c1f12003f8c724a31770888ece8cf32f30e8cc73441585cbff7756236774e3bd7ecef724a5db8282b985a1bdcb39827249e8ee1b8a3572d9040161899dd2c95ce2a03cdcc20465b130fbbac68d2cde34539e", 0x70, 0x80}, {&(0x7f0000000380)="beeee0748657bccdb8c442098771d9175031efd853c803341323800a25c1e7d47d58b38846b94c53e3966d0d5eddb3f425d65c229571f9ce0ed23f396d8e8a952e49", 0x42, 0x40}, {&(0x7f0000000400)="2804c9204c7f96193056b8748cbddbfdde70d889923442e5992d092240a993a544ccd999c2a705fd2119fd50cf68364837f0941b991d14b3a0566dd0ca247b7a206564f4a3ebc4c09f34e446b6b848bd70982fab2eb175c6305bd20b9bbfc221a11897e71de1bf41369fef86f586cd907e5af6fb7f06df91a6b111cce7d1c8674f8514b89205b71f1d8a", 0x8a, 0x8}, {&(0x7f00000004c0)="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", 0x1000, 0x61d9}, {&(0x7f00000014c0)="5ab625d5ff4b8499bea76fe8e294f87938d4409183dbbd30752744912896ce05c4518b63ff40b444a2e5bf001680a03199975a07b0cd005ba3de3366d6596645a746c64f48355b33e544114ecec29ac3f84d3746073c66f4a2acee", 0x5b, 0x2}, {&(0x7f0000001540)="a22cbda3b5872219e334f93e5a15eaecfa72b1e954dffb77aebbf9a75c824a1079ce2e48963aacb732ec972c3e0ec97712fa5171328dca6762b5d01c206e707341837fcb4f2a2090f43f4f1abadd347c0390984251cf7d31051a982e5bff6cb6ccbeb30568e9e710eab0bb89096caace67be53855e868fa2fa45fd56b3adad62a5dcf2b6f9dcc3f02bb325b6154d8fba7ba0560d3b181736ed3281b338ba8b51fc47de3ef53ab6568b9dedbbb46a49e6584f51a51b11a1402230561bdc5669053d307f229eb2423c0b1d52633fc1437bc23bfd4d5888", 0xd6, 0x14ab}], 0x180002, &(0x7f0000003c80)={[{@nouid32}, {@auto_da_alloc}, {@commit={'commit', 0x3d, 0x80}}, {@grpid}, {@dioread_lock}, {@mblk_io_submit}, {@abort}, {@jqfmt_vfsv1}, {@nolazytime}, {}], [{@euid_lt={'euid<', r0}}, {@uid_eq={'uid', 0x3d, r4}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) acct(&(0x7f0000003d40)='./file0\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000003d80)) mknodat(0xffffffffffffff9c, &(0x7f0000003f80)='./file0\x00', 0x8000, 0x0) mount$9p_unix(&(0x7f0000003fc0)='./file0\x00', &(0x7f0000004000)='./file0\x00', &(0x7f0000004040), 0x401, &(0x7f0000004080)={'trans=unix,', {[{@cache_loose}, {@access_client}, {@cache_mmap}, {@loose}, {@cache_fscache}], [{@uid_gt={'uid>', 0xee01}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@fsmagic={'fsmagic', 0x3d, 0x7fffffff}}, {@uid_gt={'uid>', r0}}, {@smackfstransmute={'smackfstransmute', 0x3d, '-'}}]}}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f00000041c0)={{0x1, 0x1, 0x18, r2, {r3, r5}}, './file0\x00'}) chown(&(0x7f0000004180)='./file0\x00', r7, r1) ioctl$VFAT_IOCTL_READDIR_BOTH(r6, 0x82307201, &(0x7f0000004200)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) pipe(&(0x7f0000004440)={0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f0000004600)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000004700)=0xe8) recvmsg$unix(r8, &(0x7f00000049c0)={&(0x7f0000004740)=@abs, 0x6e, &(0x7f0000004940)=[{&(0x7f00000047c0)=""/142, 0x8e}, {&(0x7f0000004880)=""/145, 0x91}], 0x2, &(0x7f0000004980)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @cred={{0x1c}}], 0x40}, 0x20000120) syz_mount_image$tmpfs(&(0x7f0000004480), &(0x7f00000044c0)='./file0\x00', 0x7, 0x1, &(0x7f00000045c0)=[{&(0x7f0000004500)="2f621ca5bf0eda8366f8e445033c33e672c8601fa9643ec42b15b027c8c22a9aec673828ca38956221f19b7ada6a375566e3cfa65f5798b35a5a9adad6baec3ce0b73a6a0cd85df74ad59366f5e98441fe815bc5047dcbb438c124e0fa433be184ed236116df9112210b71fefedb01cb1635754ef9014dcc667a74afa5accd4b1058b6", 0x83, 0x54}], 0x0, &(0x7f0000004a00)={[{@huge_advise}, {@huge_advise}, {@size={'size', 0x3d, [0x39, 0x32, 0x67, 0x65]}}, {@huge_never}, {@huge_within_size}], [{@fowner_gt={'fowner>', r9}}, {@fowner_lt={'fowner<', r3}}, {@uid_gt={'uid>', r10}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\xa7!]@'}}, {@fsname}]}) lsetxattr(&(0x7f0000004ac0)='./file0\x00', &(0x7f0000004b00)=@known='system.sockprotoname\x00', &(0x7f0000004b40)='-.*,]\x00', 0x6, 0x1) r11 = add_key$fscrypt_provisioning(&(0x7f0000004b80), &(0x7f0000004bc0)={'syz', 0x3}, &(0x7f0000004c00)={0x0, 0x0, @a}, 0x48, 0xfffffffffffffff8) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r8, 0xc0506617, &(0x7f0000004c80)={@id={0x2, 0x0, @c}, 0x40, r11, '\x00', @b}) syz_io_uring_setup(0x5419, &(0x7f0000004d40)={0x0, 0xcd55, 0x20, 0x0, 0x1e5}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000004dc0)=0x0, &(0x7f0000004e00)) syz_io_uring_submit(r12, 0x0, &(0x7f0000004e40)=@IORING_OP_MADVISE={0x19, 0x2, 0x0, 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2}, 0x7) [ 149.236619] EXT4-fs (sda): changing journal_checksum during remount not supported; ignoring [ 149.244942] EXT4-fs (sda): re-mounted. Quota mode: none. 04:50:07 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x3, 0x7, 0x101, 0x0, 0x0, {0x3, 0x0, 0x5}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0xbf5a76313c095fe8}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x7}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000094}, 0x20004) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r0, r0, r0], 0x4) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x2010, r0, 0x8000000) r2 = syz_io_uring_complete(0x0) r3 = dup(0xffffffffffffffff) syz_io_uring_submit(r1, 0x0, &(0x7f0000000180)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index=0x5, 0x5, {0x0, r2}, 0x0, 0x0, 0x0, {0x0, 0x0, r3}}, 0xfffffe14) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_enter(r4, 0x5173, 0xfb43, 0x2, &(0x7f0000000200)={[0x4de0]}, 0x8) r6 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r6, 0xc4089434, &(0x7f0000000280)={0x0, 0x168, 0x0, [0x0, 0x4, 0xa5], [0x0, 0x100, 0x8001, 0x7, 0x0, 0x168c0000000, 0xfff, 0x9, 0x1, 0x1, 0x1, 0x1f, 0x7ff, 0x40, 0x6, 0x6, 0x24000000, 0x6, 0x4, 0x7, 0x976d, 0x2, 0xe5, 0x0, 0x6b, 0x7fffffff, 0x20, 0x6, 0x74a64a2a, 0x1, 0x1800000000000000, 0x8, 0x100, 0x7fff, 0x6, 0x3cfd, 0x5, 0x0, 0x4de3, 0x9, 0x26cc69e5, 0x4, 0x1, 0x0, 0x4, 0x2e, 0x2c000000000000, 0xffffffffffff5c31, 0x0, 0x6, 0x1, 0xb892, 0x7, 0xc, 0x6, 0x9, 0x0, 0x3, 0x5, 0x0, 0xda84, 0x400, 0x6, 0x7ff, 0x2, 0x0, 0x7, 0x401, 0x5, 0x7f, 0x1, 0x5, 0x8, 0x100000001, 0x6, 0xaa0e, 0x10001, 0x3, 0x57, 0xfffffffffffffffa, 0x5, 0x1, 0x68c, 0x7, 0x4, 0x3, 0x8, 0x1, 0x3, 0x0, 0x8, 0xffffffffffffff80, 0x8, 0x4d08, 0x4, 0x100000000, 0x0, 0x6, 0x9, 0x101, 0x5470, 0x80000000, 0x9, 0x3b0, 0x39c, 0xffff, 0x8, 0x100000001, 0xfffffffffffff4c5, 0x65, 0x5, 0x8ada, 0x46, 0x10000, 0x3, 0x8, 0x1ff, 0x60af, 0x9, 0x2, 0x7]}) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000006c0)={0x1, 0x1, {0x22, 0x2f, 0x14, 0xd, 0x4, 0x9, 0x2, 0xa1}}) mount$9p_fd(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740), 0x400, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@debug={'debug', 0x3d, 0xa5}}, {@posixacl}], [{@pcr={'pcr', 0x3d, 0x2c}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@dont_hash}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@obj_user={'obj_user', 0x3d, '\x00'}}]}}) pipe2$9p(&(0x7f0000000840)={0xffffffffffffffff}, 0x4000) socketpair(0x9, 0x3, 0x1f, &(0x7f0000000880)={0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f00000008c0)={0x32f, 0x8, 0x5, 0x0, 0x0, [{{r6}, 0x8}, {{r4}, 0x42}, {{r7}, 0x800}, {{r8}, 0x3}, {}]}) write$hidraw(r4, &(0x7f0000000980)="2dd15c604ef2d8efd08c4620f1ea3e1998f9736285b7fe2cc9615437c42f8ff8f30de6de705142e36fa379d5eb134a24f02c8da1591c128ba80493fb6182a4b70896d57dd8cc3199f14a99c234308172be64ee4ff660399ce2d0ea72b0384a7fac5b7fa461bd903f589dbb78ebf179b82ee0f3cf36eb58d3b336b34bd7f030302069ebfb63348e6300e445b2de7bbe14f09a", 0x92) openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/timer_list\x00', 0x0, 0x0) mount(&(0x7f0000000a80)=@sr0, &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)='iso9660\x00', 0x200011, &(0x7f0000000b40)='obj_user') ioctl$RTC_AIE_ON(r2, 0x7001) 04:50:07 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x2200ac, &(0x7f00000000c0)={[{@nojournal_checksum}, {@orlov}, {@orlov}]}) mount$9p_unix(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x8010, &(0x7f0000000240)={'trans=unix,', {[{@version_9p2000}, {@noextend}], [{@subj_role={'subj_role', 0x3d, 'ext3\x00'}}]}}) [ 149.308193] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 149.318625] EXT4-fs: Ignoring removed orlov option [ 149.319054] EXT4-fs: Ignoring removed orlov option [ 149.322555] loop4: detected capacity change from 0 to 97 [ 149.323279] EXT4-fs (sda): changing journal_checksum during remount not supported; ignoring [ 149.330548] EXT4-fs (sda): re-mounted. Quota mode: none. [ 149.335964] 9pnet_fd: p9_fd_create_unix (4005): problem connecting socket: ./file0/file0: -2 [ 149.337887] hrtimer: interrupt took 18855 ns [ 149.371991] 9pnet_fd: p9_fd_create_unix (4007): problem connecting socket: ./file0: -111 [ 149.386610] tmpfs: Unsupported parameter 'huge' VM DIAGNOSIS: 04:50:07 Registers: info registers vcpu 0 RAX=0000000000000069 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff88803e477690 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000069 R11=0000000000000001 R12=0000000000000069 R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fcc66402700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f5a9d368004 CR3=000000003d6ce000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 ffffffffffffffff ff00000000000000 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM03=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=fffff9400018ffce RBX=fffff9400018ffcf RCX=ffffffff816a2a54 RDX=fffff9400018ffcf RSI=0000000000000004 RDI=ffffea0000c7fe74 RBP=fffff9400018ffce RSP=ffff88801d48f720 R8 =0000000000000001 R9 =ffffea0000c7fe77 R10=fffff9400018ffce R11=0000000000000001 R12=0000000000000008 R13=dffffc0000000000 R14=ffffea0000c7fe40 R15=ffffea0000c7fe74 RIP=ffffffff81787785 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00005555558cc400 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f612ee9d1f0 CR3=000000000dd06000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000