Warning: Permanently added '[localhost]:9656' (ECDSA) to the list of known hosts. 2022/10/01 20:47:42 fuzzer started 2022/10/01 20:47:43 dialing manager at localhost:35095 syzkaller login: [ 44.161698] cgroup: Unknown subsys name 'net' [ 44.268239] cgroup: Unknown subsys name 'rlimit' 2022/10/01 20:47:57 syscalls: 2215 2022/10/01 20:47:57 code coverage: enabled 2022/10/01 20:47:57 comparison tracing: enabled 2022/10/01 20:47:57 extra coverage: enabled 2022/10/01 20:47:57 setuid sandbox: enabled 2022/10/01 20:47:57 namespace sandbox: enabled 2022/10/01 20:47:57 Android sandbox: enabled 2022/10/01 20:47:57 fault injection: enabled 2022/10/01 20:47:57 leak checking: enabled 2022/10/01 20:47:57 net packet injection: enabled 2022/10/01 20:47:57 net device setup: enabled 2022/10/01 20:47:57 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/01 20:47:57 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/01 20:47:57 USB emulation: enabled 2022/10/01 20:47:57 hci packet injection: enabled 2022/10/01 20:47:57 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/01 20:47:57 802.15.4 emulation: enabled 2022/10/01 20:47:57 fetching corpus: 50, signal 33297/35025 (executing program) 2022/10/01 20:47:57 fetching corpus: 100, signal 42550/45875 (executing program) 2022/10/01 20:47:57 fetching corpus: 150, signal 51104/55895 (executing program) 2022/10/01 20:47:57 fetching corpus: 200, signal 54736/60985 (executing program) 2022/10/01 20:47:57 fetching corpus: 250, signal 58375/66039 (executing program) 2022/10/01 20:47:57 fetching corpus: 300, signal 62294/71314 (executing program) 2022/10/01 20:47:57 fetching corpus: 350, signal 65928/76227 (executing program) 2022/10/01 20:47:58 fetching corpus: 400, signal 69215/80807 (executing program) 2022/10/01 20:47:58 fetching corpus: 450, signal 73267/85994 (executing program) 2022/10/01 20:47:58 fetching corpus: 500, signal 76370/90224 (executing program) 2022/10/01 20:47:58 fetching corpus: 550, signal 79177/94171 (executing program) 2022/10/01 20:47:58 fetching corpus: 600, signal 84202/100108 (executing program) 2022/10/01 20:47:58 fetching corpus: 650, signal 88257/105056 (executing program) 2022/10/01 20:47:58 fetching corpus: 700, signal 90873/108700 (executing program) 2022/10/01 20:47:58 fetching corpus: 750, signal 94415/113167 (executing program) 2022/10/01 20:47:59 fetching corpus: 800, signal 97455/117088 (executing program) 2022/10/01 20:47:59 fetching corpus: 850, signal 99402/119992 (executing program) 2022/10/01 20:47:59 fetching corpus: 900, signal 101694/123185 (executing program) 2022/10/01 20:47:59 fetching corpus: 950, signal 104058/126379 (executing program) 2022/10/01 20:47:59 fetching corpus: 1000, signal 106353/129448 (executing program) 2022/10/01 20:47:59 fetching corpus: 1050, signal 111473/134816 (executing program) 2022/10/01 20:47:59 fetching corpus: 1100, signal 112946/137117 (executing program) 2022/10/01 20:47:59 fetching corpus: 1150, signal 114073/139091 (executing program) 2022/10/01 20:48:00 fetching corpus: 1200, signal 116168/141853 (executing program) 2022/10/01 20:48:00 fetching corpus: 1250, signal 118202/144552 (executing program) 2022/10/01 20:48:00 fetching corpus: 1300, signal 121736/148447 (executing program) 2022/10/01 20:48:00 fetching corpus: 1350, signal 123115/150542 (executing program) 2022/10/01 20:48:00 fetching corpus: 1400, signal 124665/152813 (executing program) 2022/10/01 20:48:00 fetching corpus: 1450, signal 126745/155412 (executing program) 2022/10/01 20:48:00 fetching corpus: 1500, signal 128521/157731 (executing program) 2022/10/01 20:48:00 fetching corpus: 1550, signal 130329/160080 (executing program) 2022/10/01 20:48:01 fetching corpus: 1600, signal 132446/162554 (executing program) 2022/10/01 20:48:01 fetching corpus: 1650, signal 133720/164363 (executing program) 2022/10/01 20:48:01 fetching corpus: 1700, signal 134539/165889 (executing program) 2022/10/01 20:48:01 fetching corpus: 1750, signal 136114/167974 (executing program) 2022/10/01 20:48:01 fetching corpus: 1800, signal 137209/169691 (executing program) 2022/10/01 20:48:01 fetching corpus: 1850, signal 138746/171691 (executing program) 2022/10/01 20:48:01 fetching corpus: 1900, signal 139606/173183 (executing program) 2022/10/01 20:48:01 fetching corpus: 1950, signal 140951/175013 (executing program) 2022/10/01 20:48:02 fetching corpus: 2000, signal 142185/176700 (executing program) 2022/10/01 20:48:02 fetching corpus: 2050, signal 143771/178651 (executing program) 2022/10/01 20:48:02 fetching corpus: 2100, signal 146192/181137 (executing program) 2022/10/01 20:48:02 fetching corpus: 2150, signal 148358/183409 (executing program) 2022/10/01 20:48:02 fetching corpus: 2200, signal 149309/184820 (executing program) 2022/10/01 20:48:02 fetching corpus: 2250, signal 150599/186509 (executing program) 2022/10/01 20:48:02 fetching corpus: 2300, signal 151471/187845 (executing program) 2022/10/01 20:48:02 fetching corpus: 2350, signal 152165/189085 (executing program) 2022/10/01 20:48:02 fetching corpus: 2400, signal 152996/190371 (executing program) 2022/10/01 20:48:03 fetching corpus: 2450, signal 154250/192010 (executing program) 2022/10/01 20:48:03 fetching corpus: 2500, signal 155399/193498 (executing program) 2022/10/01 20:48:03 fetching corpus: 2550, signal 156912/195128 (executing program) 2022/10/01 20:48:03 fetching corpus: 2600, signal 157599/196297 (executing program) 2022/10/01 20:48:03 fetching corpus: 2650, signal 158518/197559 (executing program) 2022/10/01 20:48:03 fetching corpus: 2700, signal 159402/198772 (executing program) 2022/10/01 20:48:03 fetching corpus: 2750, signal 160745/200294 (executing program) 2022/10/01 20:48:03 fetching corpus: 2800, signal 161659/201509 (executing program) 2022/10/01 20:48:03 fetching corpus: 2850, signal 162522/202697 (executing program) 2022/10/01 20:48:04 fetching corpus: 2900, signal 163396/203900 (executing program) 2022/10/01 20:48:04 fetching corpus: 2950, signal 164641/205283 (executing program) 2022/10/01 20:48:04 fetching corpus: 3000, signal 165479/206449 (executing program) 2022/10/01 20:48:04 fetching corpus: 3050, signal 166250/207541 (executing program) 2022/10/01 20:48:04 fetching corpus: 3100, signal 166878/208560 (executing program) 2022/10/01 20:48:04 fetching corpus: 3150, signal 167852/209652 (executing program) 2022/10/01 20:48:04 fetching corpus: 3200, signal 168699/210736 (executing program) 2022/10/01 20:48:04 fetching corpus: 3250, signal 169069/211561 (executing program) 2022/10/01 20:48:04 fetching corpus: 3300, signal 170530/212886 (executing program) 2022/10/01 20:48:05 fetching corpus: 3350, signal 171002/213763 (executing program) 2022/10/01 20:48:05 fetching corpus: 3400, signal 171536/214645 (executing program) 2022/10/01 20:48:05 fetching corpus: 3450, signal 172218/215681 (executing program) 2022/10/01 20:48:05 fetching corpus: 3500, signal 172969/216663 (executing program) 2022/10/01 20:48:05 fetching corpus: 3550, signal 174341/217857 (executing program) 2022/10/01 20:48:05 fetching corpus: 3600, signal 176138/219197 (executing program) 2022/10/01 20:48:05 fetching corpus: 3650, signal 177543/220383 (executing program) 2022/10/01 20:48:05 fetching corpus: 3700, signal 178020/221190 (executing program) 2022/10/01 20:48:06 fetching corpus: 3750, signal 178583/221997 (executing program) 2022/10/01 20:48:06 fetching corpus: 3800, signal 179010/222758 (executing program) 2022/10/01 20:48:06 fetching corpus: 3850, signal 179596/223557 (executing program) 2022/10/01 20:48:06 fetching corpus: 3900, signal 180551/224477 (executing program) 2022/10/01 20:48:06 fetching corpus: 3950, signal 181125/225228 (executing program) 2022/10/01 20:48:06 fetching corpus: 4000, signal 181539/225939 (executing program) 2022/10/01 20:48:06 fetching corpus: 4050, signal 182528/226848 (executing program) 2022/10/01 20:48:06 fetching corpus: 4100, signal 182980/227588 (executing program) 2022/10/01 20:48:06 fetching corpus: 4150, signal 183456/228269 (executing program) 2022/10/01 20:48:07 fetching corpus: 4200, signal 183967/228987 (executing program) 2022/10/01 20:48:07 fetching corpus: 4250, signal 184649/229790 (executing program) 2022/10/01 20:48:07 fetching corpus: 4300, signal 185824/230694 (executing program) 2022/10/01 20:48:07 fetching corpus: 4350, signal 186435/231346 (executing program) 2022/10/01 20:48:07 fetching corpus: 4400, signal 187624/232172 (executing program) 2022/10/01 20:48:07 fetching corpus: 4450, signal 188134/232854 (executing program) 2022/10/01 20:48:07 fetching corpus: 4500, signal 188751/233503 (executing program) 2022/10/01 20:48:07 fetching corpus: 4550, signal 189235/234108 (executing program) 2022/10/01 20:48:08 fetching corpus: 4600, signal 189651/234711 (executing program) 2022/10/01 20:48:08 fetching corpus: 4650, signal 190296/235350 (executing program) 2022/10/01 20:48:08 fetching corpus: 4700, signal 191207/236080 (executing program) 2022/10/01 20:48:08 fetching corpus: 4750, signal 192723/236916 (executing program) 2022/10/01 20:48:08 fetching corpus: 4800, signal 193895/237673 (executing program) 2022/10/01 20:48:08 fetching corpus: 4850, signal 194368/238226 (executing program) 2022/10/01 20:48:08 fetching corpus: 4871, signal 194680/238773 (executing program) 2022/10/01 20:48:08 fetching corpus: 4871, signal 194680/239226 (executing program) 2022/10/01 20:48:08 fetching corpus: 4871, signal 194680/239676 (executing program) 2022/10/01 20:48:08 fetching corpus: 4871, signal 194680/240114 (executing program) 2022/10/01 20:48:08 fetching corpus: 4871, signal 194680/240553 (executing program) 2022/10/01 20:48:08 fetching corpus: 4871, signal 194680/240992 (executing program) 2022/10/01 20:48:08 fetching corpus: 4871, signal 194680/241442 (executing program) 2022/10/01 20:48:08 fetching corpus: 4871, signal 194680/241882 (executing program) 2022/10/01 20:48:08 fetching corpus: 4871, signal 194680/242327 (executing program) 2022/10/01 20:48:08 fetching corpus: 4871, signal 194680/242754 (executing program) 2022/10/01 20:48:08 fetching corpus: 4871, signal 194680/243197 (executing program) 2022/10/01 20:48:08 fetching corpus: 4871, signal 194680/243654 (executing program) 2022/10/01 20:48:08 fetching corpus: 4871, signal 194680/244114 (executing program) 2022/10/01 20:48:08 fetching corpus: 4871, signal 194680/244575 (executing program) 2022/10/01 20:48:08 fetching corpus: 4871, signal 194680/245034 (executing program) 2022/10/01 20:48:08 fetching corpus: 4871, signal 194680/245495 (executing program) 2022/10/01 20:48:08 fetching corpus: 4871, signal 194680/245927 (executing program) 2022/10/01 20:48:08 fetching corpus: 4871, signal 194680/246389 (executing program) 2022/10/01 20:48:08 fetching corpus: 4871, signal 194680/246809 (executing program) 2022/10/01 20:48:08 fetching corpus: 4871, signal 194680/247269 (executing program) 2022/10/01 20:48:09 fetching corpus: 4871, signal 194680/247715 (executing program) 2022/10/01 20:48:09 fetching corpus: 4871, signal 194680/248150 (executing program) 2022/10/01 20:48:09 fetching corpus: 4871, signal 194680/248610 (executing program) 2022/10/01 20:48:09 fetching corpus: 4871, signal 194680/249053 (executing program) 2022/10/01 20:48:09 fetching corpus: 4871, signal 194680/249509 (executing program) 2022/10/01 20:48:09 fetching corpus: 4871, signal 194680/249998 (executing program) 2022/10/01 20:48:09 fetching corpus: 4871, signal 194680/250187 (executing program) 2022/10/01 20:48:09 fetching corpus: 4871, signal 194680/250187 (executing program) 2022/10/01 20:48:11 starting 8 fuzzer processes 20:48:11 executing program 1: ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0xcfea, 0x6, &(0x7f0000000380)=[{&(0x7f0000000080)="3232a02b8880af2a898630973c247e4f6495c3704a4e8b4b36d666cc23de31afdb6dc585657e11c6700f6f0c3e7b6a3dad227b717f89178a1ffb5b9329171f4662ddd2dd13da9d7d0d03d92968adc8fdaf072f4cf79c1c4a6260830cb0ca692559de66b83431", 0x66, 0x9}, {&(0x7f0000000100)="3431b23e7e7ab33d4e32ddb4e3971e979b8ca70bdfc3238fb08cc58113d5e814ff61be918ed8aac70368af180d910d6e17f4139a4807b9aa9d73c881b1bdc186860ac8aee934fd2fce8d", 0x4a, 0x3}, {&(0x7f0000000180)="a7806b129ba33e3556e2c5e0daf61ea688be0f4f911c34e0550aa83ad34bc7bcddd9df6841e0a6a580b6c67b773d7f79719c78d9c13790534109173e06f5dc944c019675", 0x44, 0x9}, {&(0x7f0000000200)="a9baeffbae230349cc672b96c0417f5cad9dddf9f2d3a907f9c2b78c635db5e81bcee7872dc271a45103d0d8a4f1b6370ebdb6711ae546c03fb40d85160d208182a1f9f831806c448ccd846fb32d8182539a85cbae7f1867194e83695f679d496140c90dc1ac3cc3e8a93a8c02b8740a0aa536bac5020f097c8f21bb51673c14593238c901ecab1e38dcc5a41183e9444b9d4cf5b4bc523de02fc049ed4aa28da6edffa93e510cca6803cb149f30c5", 0xaf, 0x2}, {&(0x7f00000002c0)="3f195d02e10ef8ca94e3206d06703a68d6616c37970d553441efb165a75367d6c819399cfed6df14a36bb03051", 0x2d, 0x5}, {&(0x7f0000000300)="d4d442c91c4e1bc0385b8abe880792f84db56627b2b79c89b40259545359f26c0121f980c619ba0189424f30c54e8e23d2f5c20c74896a94f901e9b873ce11525f8480b34dd18a2a6d", 0x49, 0x6}], 0x8840, &(0x7f0000000440)={[{@map_normal}, {@cruft}], [{@euid_gt}]}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f00000005c0)=0xe8) r2 = geteuid() lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002100)=[{{&(0x7f00000006c0), 0x6e, &(0x7f0000000ac0)=[{&(0x7f0000000740)=""/218, 0xda}, {&(0x7f0000000840)=""/244, 0xf4}, {&(0x7f0000000940)=""/54, 0x36}, {&(0x7f0000000980)=""/69, 0x45}, {&(0x7f0000000a00)=""/177, 0xb1}], 0x5, &(0x7f0000000b40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x58}}, {{&(0x7f0000000bc0), 0x6e, &(0x7f0000000cc0)=[{&(0x7f0000000c40)=""/93, 0x5d}], 0x1, &(0x7f0000000d00)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xe0}}, {{&(0x7f0000000e00)=@abs, 0x6e, &(0x7f0000002080)=[{&(0x7f0000000e80)=""/4096, 0x1000}, {&(0x7f0000001e80)=""/119, 0x77}, {&(0x7f0000001f00)=""/125, 0x7d}, {&(0x7f0000001f80)=""/226, 0xe2}], 0x4, &(0x7f00000020c0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x40}}], 0x3, 0x0, &(0x7f00000021c0)={0x77359400}) statx(0xffffffffffffffff, &(0x7f0000002200)='./file0\x00', 0x100, 0x8, &(0x7f0000002240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000480)='system.posix_acl_access\x00', &(0x7f0000002340)={{}, {0x1, 0x4}, [{0x2, 0x2, 0xee01}, {0x2, 0x0, 0xee00}, {0x2, 0x0, r1}, {0x2, 0x4, 0xffffffffffffffff}, {0x2, 0x5, 0xffffffffffffffff}, {0x2, 0x3, r2}, {0x2, 0x4, 0xffffffffffffffff}, {0x2, 0x2}], {0x4, 0x7}, [{0x8, 0x0, 0xee01}, {0x8, 0x8, r3}, {0x8, 0x0, r6}, {0x8, 0x0, 0xffffffffffffffff}, {0x8, 0x4, r12}], {0x10, 0x6}, {0x20, 0x4}}, 0x8c, 0x2) setxattr$incfs_size(&(0x7f0000002400)='./file0\x00', &(0x7f0000002440), &(0x7f0000002480)=0x8, 0x8, 0x1) setsockopt$bt_BT_SECURITY(r9, 0x112, 0x4, &(0x7f00000024c0)={0x37}, 0x2) r13 = fcntl$dupfd(r7, 0x406, r8) getsockopt$bt_BT_SECURITY(r13, 0x112, 0x4, &(0x7f0000002500), 0x2) openat$full(0xffffffffffffff9c, &(0x7f0000002540), 0x4000, 0x0) openat(r10, &(0x7f0000002580)='./file0\x00', 0x10140, 0x1) newfstatat(0xffffffffffffff9c, &(0x7f0000002640)='./file0\x00', &(0x7f0000002680)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) r15 = getuid() r16 = getuid() statx(r9, &(0x7f0000002700)='./file0\x00', 0x4000, 0xfff, &(0x7f0000002740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f00000025c0)='./file0\x00', &(0x7f0000002600)='system.posix_acl_access\x00', &(0x7f0000002840)={{}, {0x1, 0x4}, [{0x2, 0x3, r14}, {0x2, 0x2, r11}, {0x2, 0x5, r15}, {0x2, 0x3, r16}, {0x2, 0x0, r5}, {0x2, 0x0, r4}], {0x4, 0x2}, [{0x8, 0x439c5631fcae9ca4, r17}], {0x10, 0x1}, {0x20, 0x5}}, 0x5c, 0x1) fsetxattr(0xffffffffffffffff, &(0x7f0000002900)=@known='user.incfs.metadata\x00', &(0x7f0000002940)='\x00', 0x1, 0x1) 20:48:11 executing program 2: ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000000)={0x1c6, 0x100000000, 0x1}) r0 = dup(0xffffffffffffffff) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000040)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8, 0x12, r0, 0x0) r2 = syz_io_uring_setup(0x4003, &(0x7f0000000080)={0x0, 0x9796, 0xd3e61a6dc9f71e38, 0x2, 0x165, 0x0, r0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000180)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0xa5264dc5d0d49603, 0x0, @fd_index=0x3, 0xfca3, 0x0, 0x9, 0x2, 0x1, {0x0, r4}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x20}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x80}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x54}, 0x440) r5 = syz_io_uring_setup(0xffffff8f, &(0x7f00000002c0)={0x0, 0x61f9, 0x0, 0x3, 0x2f3, 0x0, r2}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000340), &(0x7f0000000380)) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000400)={0x1a8, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x1, 0x54}}}}, [@NL80211_ATTR_MDID={0x6, 0xb1, 0x9426}, @NL80211_ATTR_IE={0x149, 0x2a, [@ssid={0x0, 0x6, @default_ap_ssid}, @sec_chan_ofs={0x3e, 0x1, 0x3}, @tim={0x5, 0xa2, {0x1, 0x10, 0x8, "e181bd8add2d622d5f4a73c2e41e97e04b93a709af2fb56ba78cdac3e65cbc30a519be38ce44355a41143af9bbfde127b3685226c0ba56d208c91561b647fe1639bd7e192e7e030f39322729eec5423cfbf489445752078cc89258e7e3f0fa25032360160263cb90ce27527d1e669ae94115189620920168258ce56f081e3c00b388e93944dc21c0dc48d21f031de507a51b6e806e5de8d04dc599674f2222"}}, @measure_req={0x26, 0x5, {0x80, 0x8, 0xfa, '*\r'}}, @channel_switch={0x25, 0x3, {0x1, 0xb9, 0xfb}}, @mesh_config={0x71, 0x7, {0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, 0x7, 0x1}}, @mic={0x8c, 0x18, {0xfba, "a7802211ba90", @long="d1061b3ba118f6cd1ebda47244d6f5a0"}}, @fast_bss_trans={0x37, 0x65, {0x5, 0x1, "2c2619548f46c07a112d001663156304", "f75dbfbf9e92f62f5dc7a5924784142c5d6e9499f482a05e39569b31ce595024", "8be7176ebe27a7b36918bafb6b27d1b244647dac9762e68178a5dae1f2683a11", [{0x3, 0x11, "813cf654b2a7a18bd8db39d4290e3299c9"}]}}]}, @NL80211_ATTR_MDID={0x6}, @NL80211_ATTR_IE={0xc, 0x2a, [@cf={0x4, 0x6, {0x7f, 0x9, 0x8001, 0x7ea}}]}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x7f}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x8000}, @NL80211_ATTR_MDID={0x6, 0xb1, 0xd7}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x80}, 0x40021) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/consoles\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000680)=r6, 0x1) ioctl$BLKRESETZONE(r6, 0x40101283, &(0x7f00000006c0)={0x10000, 0x10001}) io_uring_register$IORING_REGISTER_PROBE(r2, 0x8, &(0x7f0000000700)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x9) syz_io_uring_setup(0x586d, &(0x7f0000000780)={0x0, 0x5a22, 0x8, 0x0, 0x54, 0x0, r2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000800), &(0x7f0000000840)) r7 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000880), 0x408802, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f00007b7000/0x3000)=nil, 0x3000, 0x9ed0403260262ba5, 0x810, r7, 0x8000000) syz_io_uring_setup(0x6117, &(0x7f00000008c0)={0x0, 0x1135, 0x2, 0x3, 0x7b, 0x0, r0}, &(0x7f00008b0000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000940)=0x0, &(0x7f0000000980)) syz_io_uring_setup(0x1d1e, &(0x7f00000009c0)={0x0, 0x1fd5, 0x8, 0x2, 0x139, 0x0, r7}, &(0x7f0000fd6000/0x1000)=nil, &(0x7f00007d7000/0x4000)=nil, &(0x7f0000000a40), &(0x7f0000000a80)=0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000ac0)=@IORING_OP_WRITE_FIXED={0x5, 0x5, 0x4004, @fd=r5, 0x5, 0x2000000020, 0x1, 0x6, 0x1, {0x1, r4}}, 0x1f) 20:48:11 executing program 0: sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x28}}, 0x24008801) clock_gettime(0x0, &(0x7f0000004280)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000004140)=[{{&(0x7f0000000100)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, &(0x7f0000001240)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/2, 0x2}, {&(0x7f00000011c0)=""/83, 0x53}], 0x3}, 0x3}, {{&(0x7f0000001280)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000001300)=""/223, 0xdf}, {&(0x7f0000001400)=""/138, 0x8a}, {&(0x7f00000014c0)=""/65, 0x41}, {&(0x7f0000001540)=""/96, 0x60}, {&(0x7f00000015c0)=""/244, 0xf4}], 0x5}, 0x80000001}, {{&(0x7f0000001740)=@nl=@proc, 0x80, &(0x7f0000001880)=[{&(0x7f00000017c0)=""/73, 0x49}, {&(0x7f0000001840)=""/53, 0x35}], 0x2, &(0x7f00000018c0)=""/93, 0x5d}, 0x1}, {{&(0x7f0000001940)=@generic, 0x80, &(0x7f0000001f00)=[{&(0x7f00000019c0)=""/126, 0x7e}, {&(0x7f0000001a40)=""/204, 0xcc}, {&(0x7f0000001b40)=""/164, 0xa4}, {&(0x7f0000001c00)=""/224, 0xe0}, {&(0x7f0000001d00)=""/252, 0xfc}, {&(0x7f0000001e00)=""/194, 0xc2}], 0x6, &(0x7f0000001f80)=""/4096, 0x1000}, 0x2}, {{&(0x7f0000002f80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000003100)=[{&(0x7f0000003000)=""/250, 0xfa}], 0x1, &(0x7f0000003140)=""/4096, 0x1000}, 0x1}], 0x5, 0x101, &(0x7f00000042c0)={r0, r1+60000000}) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000004440)={&(0x7f0000004300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000004400)={&(0x7f0000004340)={0x94, 0x0, 0x300, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xf25f}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4}}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x57}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x79a8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xdd36}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}]}]}, 0x94}, 0x1, 0x0, 0x0, 0xc001}, 0x4800) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000004540)={&(0x7f0000004480)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000004500)={&(0x7f00000044c0)={0x14, 0x0, 0x200, 0x70bd28, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x20000890) sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f0000004640)={&(0x7f0000004580)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000004600)={&(0x7f00000045c0)={0x40, 0x0, 0x10, 0x70bd2d, 0x25dfdbfe, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'netpci0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x38155ce43f2f228f}, 0x5) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000004740)={&(0x7f0000004680)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000004700)={&(0x7f00000046c0)={0x30, 0x0, 0x800, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x44}, 0x2000001) r3 = memfd_secret(0x80000) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000047c0), r2) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000004880)={&(0x7f0000004780)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000004840)={&(0x7f0000004800)={0x34, r4, 0x2, 0x70bd2c, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0x1f, 0x2, @udp='udp:syz2\x00'}}}, ["", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x40090}, 0x4000080) r5 = openat$hpet(0xffffffffffffff9c, &(0x7f00000048c0), 0x48180, 0x0) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000004940), r2) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000004980)={{{@in=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f0000004a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000004ac0)={'wg2\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r5, &(0x7f0000004d40)={&(0x7f0000004900)={0x10, 0x0, 0x0, 0x4000308}, 0xc, &(0x7f0000004d00)={&(0x7f0000004b00)={0x1d8, r6, 0xe2b, 0x70bd29, 0x25dfdbfb, {}, [@HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x8001}, 0x840) sendmsg$AUDIT_USER_TTY(r2, &(0x7f0000004f00)={&(0x7f0000004d80)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000004ec0)={&(0x7f0000004dc0)={0xcc, 0x464, 0x100, 0x70bd27, 0x25dfdbfe, "c982960b39eae8a959181f7662e2798a95018446a84c0641d15f73db752989108acd4d5efd9af9dcf5d1b246a81603f6ec8984c35fc40296306c5ae776ed59ab88e7a7e1e2d95f01bad0f24ee74bdca114d42e7caff53cbe20c0bd6d6985837117f8aa1ff1886377185d3715df67338cc3443909da2459214c683c73e58097f0bd19833a33cf05500078a9483f7aeaadd8454a319553e62d5042f5d0eabed88f5138fb209c7e01748e98d20232d8d012b5320b9b08b5b21c8d60", [""]}, 0xcc}, 0x1, 0x0, 0x0, 0x8080}, 0x4) setsockopt$inet6_IPV6_PKTINFO(r5, 0x29, 0x32, &(0x7f0000004f40)={@ipv4={'\x00', '\xff\xff', @loopback}, r8}, 0x14) getpeername(r3, &(0x7f0000004f80)=@can={0x1d, 0x0}, &(0x7f0000005000)=0x80) connect$packet(r5, &(0x7f0000005040)={0x11, 0x9, r9, 0x1, 0x3}, 0x14) sendmsg$NL80211_CMD_ASSOCIATE(0xffffffffffffffff, &(0x7f00000051c0)={&(0x7f00000050c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000005180)={&(0x7f0000005100)={0x6c, 0x0, 0x0, 0x70bd26, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0xfffffffd, 0x7c}}}}, [@NL80211_ATTR_FILS_NONCES={0x24, 0xf3, [0x800, 0xffff, 0xfffc, 0x861, 0x9, 0x623, 0x0, 0x0, 0x2, 0x1, 0xfff9, 0x7, 0x8, 0xb8, 0x40, 0x1]}, @NL80211_ATTR_USE_RRM={0x4}, @NL80211_ATTR_DISABLE_VHT={0x4}, @NL80211_ATTR_HT_CAPABILITY={0x1e, 0x1f, {0x400, 0x1, 0x7, 0x0, {0x80, 0x9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x400, 0x3bb, 0x8}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x20008000) 20:48:11 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000040)=[0xffffffffffffffff], 0x1) sendfile(r0, r0, &(0x7f0000000080)=0x7, 0x7b4) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x8440, 0x0) sendfile(r1, r0, &(0x7f0000000100)=0x214, 0x8001) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140), 0x4800, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000180)=@gcm_128={{0x304}, "4669f97968fbca89", "45e17b618b7bffb17820f25ae694f20b", "6204e14b", "b6341cb899da621f"}, 0x28) sendmsg$unix(r0, &(0x7f0000000400)={&(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000240)="a5bf602663a79beaec0e2a31a1f6673da8357d123149c9146e6417ff08d0d02703c994c02ddd986e64c753c2ca2cb9ea8c8e44498ee9480fc02f6f457a48c6088a18caa69ca359c6130f748494495d2575b4c4caa3600dfac0f1322a027bb7cd43ab118f1c9c173827ee761a97f98d364f48de58247cfd499bed0adbddb2d7", 0x7f}, {&(0x7f00000002c0)="5717e081754b14c433ec031ea0c2c76af759097e9bf713f955777ada1c085aa3b29c62e989ea6487", 0x28}, {&(0x7f0000000300)="225c4e9e873ea597e0909463f612e4970b77d97a590c2ce4896117608624e8d26c0cbec816c45c11e5d3cba7d25e1aadeace2c62e1172794741331e0beaeb0332c92b9367020467010dbcab475d9af37c59da67b68016c85baa6834fba0dc002ee4c13866c946f5c3cdc42e8a2f57a9d993869b8003bda2efe80ea1fe8f0070428ed30395df9735447070dba79cd9049a24c10f359484d09701e521b025c1f0702b272232852bdc717", 0xa9}], 0x3, 0x0, 0x0, 0x40000}, 0x20000800) r3 = syz_io_uring_complete(0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r3, 0x40189429, &(0x7f0000000440)={0x1, 0x5a42c127, 0x8001}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x4) vmsplice(r4, &(0x7f0000000600)=[{&(0x7f0000000480)="28cbfa69023929440f0ccb186ff0d75547d5ae5e82eac02aac02a8ea9677a747631c07982ba95bb163b1f5ed63ebc0e4635490ffd898019f143b368c0a543680aea5a65134053e9ebd0625d44214a2e6a1d4e6ab08cf1dc6b74da0473f883f1d0af287ed81ae51234a39b8eb28d614b1fa5967f24589f607f3691cabddf3fa076be7c67c81361d076c9f2123640481f59c4bb08aab5a226f200ae4d88d4bf4e84f5dbca2ef92152cee21692d01f9e2154e7d96dae40b24b0c352cb1e7d920d9cf9825831834fb5646202ce97b265a1", 0xcf}, {&(0x7f0000000580)="57afe8cf32bb57f33cb864bb4bcf0a15d88c168f8d824efb55052c7261616a25bce14f047c378571d811c6883fb8e4e1ba7c6251b2ffbf3c1d47bde707872d4e40ae2eccdc8a510accbc4b99f3530c15195a7011075d41", 0x57}], 0x2, 0x3) ioctl$BTRFS_IOC_FS_INFO(r2, 0x8400941f, &(0x7f0000000640)) readv(r2, &(0x7f0000000b80)=[{&(0x7f0000000a40)=""/240, 0xf0}, {&(0x7f0000000b40)=""/21, 0x15}], 0x2) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000bc0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000c00)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) io_uring_register$IORING_REGISTER_EVENTFD(r5, 0x4, &(0x7f0000000c40)=r6, 0x1) r7 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCOUTQNSD(r7, 0x894b, &(0x7f0000000c80)) 20:48:11 executing program 6: ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'erspan0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x20, 0x700, 0x9, 0x3, {{0x2f, 0x4, 0x3, 0x25, 0xbc, 0x64, 0x0, 0x5, 0x4, 0x0, @local, @local, {[@cipso={0x86, 0x13, 0x2, [{0x5, 0xd, "8a9590e7cf14a8beefbb27"}]}, @cipso={0x86, 0x69, 0x3, [{0x1, 0x12, "270c61a71455493a85180970b4e01a29"}, {0x2, 0xe, "64269e01710aebead4f60e8b"}, {0x5, 0x11, "e0061a2eb2decb16c6c9a975ec25f3"}, {0x2, 0xa, "c293cc0aa7d5c52b"}, {0x6, 0xe, "9ca2927168afd1d9494020d7"}, {0x2, 0x2}, {0x1, 0xf, "4f4bb361135c985284ae4669bc"}, {0x2, 0x9, "e31b5a04ff6b11"}]}, @rr={0x7, 0x2b, 0x5f, [@private=0xa010100, @broadcast, @multicast1, @loopback, @broadcast, @local, @remote, @loopback, @dev={0xac, 0x14, 0x14, 0x1c}, @broadcast]}, @end]}}}}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl0\x00', r0, 0x4, 0x4, 0x80, 0x2, 0x4d, @dev={0xfe, 0x80, '\x00', 0x33}, @ipv4={'\x00', '\xff\xff', @local}, 0x7, 0x8081, 0x3f, 0x1}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000300)={'syztnl1\x00', &(0x7f0000000280)={'ip6gre0\x00', r1, 0x2f, 0x40, 0x5, 0x0, 0x70, @private1, @local, 0x8, 0x1, 0xffffffc8, 0x7f}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000380)={'ip_vti0\x00', &(0x7f0000000340)={'ip_vti0\x00', r2, 0x20, 0x8, 0x8, 0x7f, {{0x8, 0x4, 0x0, 0x0, 0x20, 0x64, 0x0, 0xea, 0x4, 0x0, @local, @multicast2, {[@noop, @noop, @rr={0x7, 0x7, 0xec, [@initdev={0xac, 0x1e, 0x1, 0x0}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000440)={'syztnl1\x00', &(0x7f00000003c0)={'syztnl0\x00', r0, 0x7, 0x20, 0x1, 0x0, {{0x17, 0x4, 0x0, 0x1, 0x5c, 0x65, 0x0, 0x1a, 0x29, 0x0, @rand_addr=0x64010101, @remote, {[@end, @ssrr={0x89, 0x13, 0xd9, [@broadcast, @multicast2, @remote, @loopback]}, @lsrr={0x83, 0x27, 0xe2, [@loopback, @multicast2, @empty, @empty, @empty, @loopback, @loopback, @broadcast, @local]}, @end, @timestamp_prespec={0x44, 0xc, 0xc7, 0x3, 0x4, [{@multicast1, 0x5129}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000500)={'syztnl1\x00', &(0x7f0000000480)={'sit0\x00', r2, 0x4, 0x7, 0x8, 0x6, 0x8, @remote, @private1, 0x80, 0x10, 0xe063, 0x9}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000680)={'gretap0\x00', &(0x7f0000000540)={'ip_vti0\x00', r1, 0x20, 0x8000, 0xffff, 0x5ffb, {{0x3c, 0x4, 0x0, 0x4, 0xf0, 0x64, 0x0, 0x9, 0x2f, 0x0, @broadcast, @local, {[@noop, @generic={0x86, 0x12, "ce18649d70c053c4914c3ee87242a549"}, @cipso={0x86, 0x4d, 0x8000000000000000, [{0x7, 0xe, "cb525dde3c6d8fc4a4dc8671"}, {0x5, 0x12, "b80ecf5602a95e08470aa9dc88c886c8"}, {0x1, 0x2}, {0x1, 0x10, "40c58d0d593041754731287594f5"}, {0x2, 0x6, "262490ac"}, {0x7, 0x8, "bd8977080322"}, {0x7, 0x7, "77acb41942"}]}, @ssrr={0x89, 0x1f, 0x8a, [@local, @loopback, @local, @broadcast, @local, @local, @loopback]}, @ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0xc, 0xbc, 0x1, 0x0, [{@loopback, 0x6}]}, @rr={0x7, 0xf, 0xd8, [@private=0xa010102, @private=0xa010101, @dev={0xac, 0x14, 0x14, 0x2b}]}, @rr={0x7, 0x1f, 0x9c, [@multicast1, @loopback, @broadcast, @local, @dev={0xac, 0x14, 0x14, 0x34}, @multicast2, @local]}, @ssrr={0x89, 0x1f, 0x23, [@private=0xa010100, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @remote, @multicast1, @multicast2]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000800)={'syztnl0\x00', &(0x7f00000006c0)={'ip_vti0\x00', r0, 0x8010, 0x10, 0x5, 0x80000000, {{0x3f, 0x4, 0x0, 0x3, 0xfc, 0x65, 0x0, 0x3f, 0x4, 0x0, @remote, @multicast2, {[@timestamp={0x44, 0xc, 0xb9, 0x0, 0x8, [0x5, 0x8]}, @generic={0x94, 0x8, "8c3ae1a09e3f"}, @timestamp={0x44, 0x20, 0x1, 0x0, 0x7, [0x6, 0xffff, 0x5, 0x1f, 0x2, 0x400, 0x8]}, @rr={0x7, 0x7, 0x65, [@remote]}, @timestamp_prespec={0x44, 0x34, 0xa, 0x3, 0x6, [{@private=0xa010100, 0x5}, {@dev={0xac, 0x14, 0x14, 0x39}, 0x101}, {@local, 0x5}, {@rand_addr=0x64010100, 0x4}, {@dev={0xac, 0x14, 0x14, 0x38}, 0xfa2}, {@broadcast, 0x8000}]}, @cipso={0x86, 0x58, 0x3, [{0x5, 0x8, "769c8002d099"}, {0x6, 0xe, "3a2a160c3685bfa9888742d8"}, {0x5, 0x8, "9efaae84c1e5"}, {0x7, 0xc, "99758394326f1367171c"}, {0x6, 0x5, "39aafc"}, {0x2, 0xa, "1e5b7c5b2fafdbcc"}, {0x5, 0xe, "12cb85efc405d18d968e2fe3"}, {0x0, 0xb, "c3933af35e26b942eb"}]}, @ssrr={0x89, 0x1f, 0xba, [@multicast2, @empty, @empty, @rand_addr=0x64010100, @rand_addr=0x64010102, @empty, @local]}]}}}}}) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000840), 0x20801, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000008c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) sendmsg$GTP_CMD_GETPDP(r5, &(0x7f00000009c0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x60, 0x0, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [@GTPA_I_TEI={0x8, 0x8, 0x2}, @GTPA_MS_ADDRESS={0x8, 0x5, @rand_addr=0x64010102}, @GTPA_TID={0xc, 0x3, 0x4}, @GTPA_FLOW={0x6}, @GTPA_PEER_ADDRESS={0x8, 0x4, @loopback}, @GTPA_PEER_ADDRESS={0x8, 0x4, @empty}, @GTPA_FLOW={0x6, 0x6, 0x2}, @GTPA_NET_NS_FD={0x8, 0x7, r6}, @GTPA_LINK={0x8, 0x1, r4}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x20000805) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000a40), r6) sendmsg$IPVS_CMD_ZERO(r6, &(0x7f0000000b40)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a80)={0x64, r7, 0x8, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fff}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8}]}]}, 0x64}}, 0x40) ioctl$PTP_ENABLE_PPS(r5, 0x40043d04, 0x0) clock_getres(0x1, &(0x7f0000000b80)) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r8, 0x81f8943c, &(0x7f0000000bc0)) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000ec0)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000e80)={&(0x7f0000000e00)={0x44, r7, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netpci0\x00'}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x40) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r6, 0x89f0, &(0x7f0000000f40)={'syztnl2\x00', &(0x7f0000000f00)={'erspan0\x00', r3, 0x40, 0x40, 0xffffffff, 0x7, {{0x6, 0x4, 0x3, 0x2, 0x18, 0x66, 0x0, 0x40, 0x4, 0x0, @private=0xa010100, @loopback, {[@ra={0x94, 0x4, 0x1}]}}}}}) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r8, 0xf501, 0x0) 20:48:11 executing program 4: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000003c0)={@remote, @broadcast, 0x0}, &(0x7f0000000400)=0xc) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001c00)=[{{&(0x7f0000000000)=@tipc=@name={0x1e, 0x2, 0x3, {{0x41, 0x2}, 0x2}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)="2b2646116dc3ae0096bbc620679711ab8249642e87b35879b4941e7c05933ddd076ae39ebb8f4bd6cdb52b5173ad7051", 0x30}], 0x1, &(0x7f0000000100)=[@txtime={{0x18, 0x1, 0x3d, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x7932572a}}], 0x60}}, {{&(0x7f0000000440)=@xdp={0x2c, 0x8, r0, 0x23}, 0x80, &(0x7f0000001600)=[{&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="ba97833f797c7ab5a8f491bbe32b7789f505a79fe9c8c5b9a8e094d9e30bbb6af796f2969eab0a0b2f08eb581f", 0x2d}, {&(0x7f0000001500)="a3f11a492158c863d6987d8e8b8ac0129edb3b3e5a259b0561eecbbaac100187901d70b22904fee1f55812ad1daefe541002cdfe4daaa175ae1e3daf42ff51c2b083d17773fb6e00a2e3566e986e4d803d8cd1cfd8e75618283ed12843c1275a5a7cdc4d7e03c0403742be9e454235268224e8d910af2008c762a71b92f25568ea2701758d4374447477c3568e78ec462dfa429f29aed4987330a1aa525b299e18c560ebdbbed6963f72773e189dd6053df0325dc5cab3eeeb10cd4c0b7f76015c0eeab5e54a6566f62b0576e39b7318b15ee1b51873904343a22274cceed013bb922c414e98f974b722de1d49a7f68093ede885", 0xf4}], 0x3}}, {{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001640)="b3c29cd563893ce3c7eb9e32a95baf6e1652d22fdc8468b11f", 0x19}, {&(0x7f0000001680)="999bb4594b50791367279ddc02d7291cdbd4039bba9e867b6937d6854cb5bb59e800791606d9e8afaf620f6257970994802d741465bdb36b6e82ca7e1e1d5a39e39aec04686f8773e497bbabece40933440626518fd0b1c9012b0c813ec28e10db48d9030f2fcec577ee7cd5b3ef58c97f7093fa183e6a03", 0x78}, {&(0x7f0000001700)="7ac2411e8a142101096ddcebd79ac790665a3222c5c41a55609f89d270077ae270be72ee89c19228a14bcaf0504bf3e91dcaf074a16ad1236fae4523fd56146596f338ee357f134d06203bc85144f6c7fd52155f8fa262aec4b66534eaf433f71bb146514ca0d225524db7bd9a17c8c67a663e687fd6737d329e42f7f92875b369c3b4b9c4ddf858f6c44e8d04577132fc66e0ee7bd49863c93f7795a6cdfeabdc567e52dfc4cf65bf7ee5150f716fde756e147a7501c89452f9119452a74554a60103a115c38818cd33dccea70e5f9d14a077e5bd107c177b8ff2", 0xdb}, {&(0x7f0000001800)="bfd2fa05117f0e9533d1e1fda0d1385a1f", 0x11}], 0x4}}, {{&(0x7f0000001880)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001900)="225d91ce789dae433c188f2db44bca53eebeb01e2cf87770a2dc2a6b152799603e42893aee03ec7da361b12ccb845630eec2322fc00451c6e78d0016d270dcc22d79117d68cd783f02a09a8be77d16da2437ac32a9f6d6a49499270e7f3e38672700e9f703d3045817128ed303ba94e2f7701ce88c134a646aeb", 0x7a}, {&(0x7f0000001980)="07fa233f31f2566be741ca3e1eb8f955375f694e0d1a1fbb08feced95fc2a5b5b653e714da7032bf77bad8962d47a8615f2bec2aef78c796e7ae830825dc96a25e57642413bc89231de2481596e7f7dbe3291b919f354b7073f72e20050cab2b7710bc5f65ef7e58c4d563cb080597c1ae9cd5d12e2d5ae398ce8c7f841c3b6f30a4e874669ca96f7f4a6260086edd85e6dc13112cf111fbecb21301ef83fdb07fc9e87048f794b818fcdfdf294f0e03d1d285444875cd4114547b4e542ab258d80595f37dd20d779a0761f6b65377044f458fb2864390ee", 0xd8}, {&(0x7f0000001a80)="7d6ca46183c3f8d81c42c2c153ab0043807f71c2d610a4929949c6ae125833a4e2e983964ee62a5254e5fade7bb4b5962e5a3cd9b6c125c414b4d25d288e56ef0f611b0f0ebbce53a13d439a32080e1e09a1b1079b7db3a6fc736913956d3c713eca183cdc597bdd327c3b189abc39fc3bc6c0f35e69d9bea38d9392fda050818b0d8f106c8f4decd04b641244c969bb7d", 0x91}], 0x3, &(0x7f0000001b80)=[@mark={{0x14, 0x1, 0x24, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x81}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @mark={{0x14}}], 0x78}}], 0x4, 0x0) clock_gettime(0x0, &(0x7f0000002440)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f00000023c0)=[{{&(0x7f0000001d00)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001d80)=""/18, 0x12}, {&(0x7f0000001dc0)=""/28, 0x1c}], 0x2}, 0x7fffffff}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000002340)=[{&(0x7f0000001ec0)=""/36, 0x24}, {&(0x7f0000001f00)=""/241, 0xf1}, {&(0x7f0000002000)=""/104, 0x68}, {&(0x7f0000002080)=""/84, 0x54}, {&(0x7f0000002100)=""/156, 0x9c}, {&(0x7f00000021c0)=""/169, 0xa9}, {&(0x7f0000002280)=""/89, 0x59}, {&(0x7f0000002300)=""/23, 0x17}], 0x8}, 0x5}], 0x2, 0x10, &(0x7f0000002480)={r1, r2+60000000}) r4 = accept4$packet(0xffffffffffffffff, &(0x7f0000002980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000029c0)=0x14, 0x800) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000002a40)={0x0, @tipc=@id={0x1e, 0x3, 0x1, {0x4e23}}, @xdp={0x2c, 0x0, r3, 0xc}, @xdp={0x2c, 0x14, r5, 0x3}, 0x1, 0x0, 0x0, 0x0, 0xbae1, &(0x7f0000002a00)='geneve1\x00', 0x6, 0x5, 0x3}) r7 = accept4$inet6(0xffffffffffffffff, &(0x7f0000002ac0)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000002b00)=0x1c, 0x80000) ioctl$sock_inet6_SIOCDIFADDR(r7, 0x8936, &(0x7f0000002b40)={@remote, 0x7a, r0}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000002b80)={{0x1, 0x1, 0x18, r7}, './file0\x00'}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r7, 0x89f5, &(0x7f0000002c40)={'ip6_vti0\x00', &(0x7f0000002bc0)={'ip6_vti0\x00', r6, 0x4, 0x71, 0x2, 0x6, 0x1, @ipv4={'\x00', '\xff\xff', @remote}, @mcast2, 0x80, 0x10, 0x8001, 0x6}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r8, 0x89f3, &(0x7f0000002d00)={'sit0\x00', &(0x7f0000002c80)={'syztnl2\x00', r9, 0x29, 0x40, 0x1, 0xe00, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x50, 0x10, 0x9, 0x9}}) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000002d80)={0x6, &(0x7f0000002d40)=[{0x7ff, 0x5, 0x1, 0x6}, {0x8, 0x0, 0x81, 0xfffffff9}, {0x7400, 0x7, 0x1, 0xff0}, {0xff01, 0x9, 0x0, 0x7}, {0x6, 0x9, 0x5, 0xffff5653}, {0x7, 0x3f, 0x1, 0x1f}]}, 0x10) getsockopt$inet_mreqn(r8, 0x0, 0x24, &(0x7f0000002dc0)={@multicast2, @local}, &(0x7f0000002e00)=0xc) sendmsg$ETHTOOL_MSG_FEATURES_SET(r8, &(0x7f0000002f80)={&(0x7f0000002e40)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000002f40)={&(0x7f0000002e80)={0x84, 0x0, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_FEATURES_WANTED={0x4}, @ETHTOOL_A_FEATURES_WANTED={0x6c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x68, 0x4, "bdd213be82bed75f77124d952ba0983627f7107a2e3de4bc78f5db58608eb8bfdd6b947f963cca8fb3346cd80eb0def5b1ce3ba1a921467b9cf2443c54557e911839d7186c0310acf87d9e7e7032edd2de745cc6fffe1dad5b29bf24dcbedf393609ace8"}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x10) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r8, 0xc018937e, &(0x7f0000003000)={{0x1, 0x1, 0x18, r4, @out_args}, './file0\x00'}) syz_genetlink_get_family_id$batadv(&(0x7f0000002fc0), r10) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f0000003040)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000003080)={@remote, @multicast2}, &(0x7f00000030c0)=0xc) r11 = socket$inet6(0xa, 0x3, 0xffffffff) ioctl$sock_inet6_SIOCSIFADDR(r11, 0x8916, &(0x7f0000003280)={@mcast2, 0x66}) 20:48:11 executing program 5: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)={'#! ', './file0', [{0x20, '%\\*'}, {0x20, '$].('}, {}, {}, {0x20, '$!{'}], 0xa, "c2010b1197252d235c9c3759565758ab97680fda4238851e670d8fe588add7a4322ad59119ff6088eb31e355bea795f717ad83d2260f6e3a036f5a420400739092f820eb98a1d32f1deacf146d26bda668f942658e56c8f77807ac66292186ccc4697309cb95e7ec71888aecda469016fcb60078797107549ab3668f60b42c97704c2a7acc54c1cb5154b6dc8ecdeb18d7abf695e7a7d1fa34be35903cf6c125efd9387a6143b4d266a33ce09d14d732b2daa46263216060c448"}, 0xd4) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x15, 0x1}, 0x7) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000140)={0x11b, 0x29, 0x1, {0x7, [{{0x20, 0x1, 0x3}, 0x1f, 0x2, 0x7, './file0'}, {{0x8, 0x3, 0x2}, 0xae5a, 0x7, 0x7, './file0'}, {{0x10}, 0xbc1, 0x38, 0xd, './file0/file0'}, {{0x10, 0x0, 0x5}, 0x3, 0x3, 0x7, './file0'}, {{0x40, 0x4}, 0x8001, 0x0, 0xd, './file0/file0'}, {{0x4, 0x2, 0x1}, 0x10001, 0x0, 0xd, './file0/file0'}, {{0x4, 0x0, 0x4}, 0x4, 0x40, 0xd, './file0/file0'}, {{0x8, 0x2, 0x2}, 0x5c7, 0x1, 0x7, './file0'}]}}, 0x11b) ftruncate(0xffffffffffffffff, 0x77) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000280)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5}}, './file0\x00'}) r1 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x200600, 0x1e0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000300), &(0x7f0000000340), 0x2, 0x1) close(r0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x20000, 0x80) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0), 0x40000, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000400)={0x7, 0x7b, 0x2}, 0x7) mq_notify(r0, &(0x7f0000000640)={0x0, 0x3d, 0x0, @thr={&(0x7f0000000440)="05deb05c95ca700a5fdbcab6c5fbaa7aaecf2224aad180986f80c1d60c7950c09b5ff64656246504f12f1fd26e3d20f32d63eb2766caac2c538ff6b5ed51c2597ed081f5d4959889fecc89adb0c40c93c887f33e2d8bec5c27e2a0325e98b8f108a967a6c72d53ce407d55225815e6623db859e903f1d96c74c64e23906ad831ed6b25a2563b499aa5895b13a1691705e735dc5f58921c9a159b58f71770ec742bb05ed8d198d0261cde5c4e3d8605669d45187cbe1082c74406e3249acb4f2429daff514ec87950dddbcc528c29812a1c40996795df3228c3970d4d5f6f21ca281ac71a53dee86c34f030b5ba0a1d", &(0x7f0000000540)="6649a5b838df1a82075d95906880016b512ef3346944ccd8df442dd1c140d190606e6c6821d22e897201ddd2ffecbca9c8204a2e7fa145624f3f16713af2b98f90864c623327b23012d7c97c3440fb0792c67a7050ebd8d3026bd5f1bfff36ab486195ca874d960e298a15c4e586ecf4b9bc1260d04b973029af0f14688201628e0281df443c5dfcefdc43d4c9d9451084702f9fe4b437924353bc6f1c54f117ee668403ab48373a6174299f4af8282b2eaa16237c0879220b17778e175227ff10e8efbe3c38a40c8596903d609c5e2583c17791f08207ac6cb2ec"}}) r4 = fcntl$dupfd(r0, 0x406, r0) syz_io_uring_setup(0x6a05, &(0x7f0000000680)={0x0, 0x94a7, 0x0, 0x1, 0x213, 0x0, r4}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000700), &(0x7f0000000740)) r5 = openat$sr(0xffffffffffffff9c, &(0x7f0000000780), 0x94000, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r5, 0xc0189379, &(0x7f00000007c0)={{0x1, 0x1, 0x18, r3}, './file0/file0\x00'}) ioctl$EXT4_IOC_GETSTATE(r2, 0x40046629, &(0x7f0000000800)) lsetxattr$security_selinux(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880), &(0x7f00000008c0)='system_u:object_r:scanner_device_t:s0\x00', 0x26, 0x6) fgetxattr(0xffffffffffffffff, &(0x7f0000000900)=@random={'osx.', '$!{'}, &(0x7f0000000940)=""/212, 0xd4) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000a40)={{{@in6=@private1, @in6=@private2}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000b40)=0xe8) 20:48:11 executing program 7: r0 = syz_io_uring_setup(0x395f, &(0x7f0000000000)={0x0, 0x829b, 0x8, 0x3, 0x2f6}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x7f}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, r1) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000140)={0x28, 0x1f, 0x8, 0x17, 0x6, 0xf841, 0x1, 0x5d, 0x1}) r3 = syz_mount_image$nfs4(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x7, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200), 0x0, 0x9}, {&(0x7f0000000240)="4606d8878b8a113a54a5a872bdbb801bdcc76d456c477d4d1b001d8ec49cc7d40fd693e6c78fa77e4d972ef4a61eeb4c56910fceee7d6be71e6fa9969c7212e574ae15f90af1d73d6e47e567d9efefe5c91c1b508860e438c51a9477d15908010ee58b92ad7f", 0x66, 0x8}, {&(0x7f00000002c0)="c30f90b5a5e7e8480b7377b24e3b79cf2310369440588b2cfe0dd9091d7ed9347f701d526dd07dfca0b7069023a505bf96d02bec7e8e2f4c0550997a9e1edfa41015dafb5fc269428ebbf4d80a64c77556bc343fc8ba1aca2bc40fb278e3adee8d69548dd15dd84b4945b6d7ccbd81656fcdc54912c2b271e3b0ddad4e6a871830e66db830c9ad2580ae0865f5fd3b624b5f2bf0fd847d60e8c1c47713b580f6637d2a9141fa4dbe8e4bcdde1c0ca42ec3379ff05db29fde6b6cb3a4d407a7feb53ea2a5910f27388395d0f3713958034d551e91f5e54c7f4dd4e9df343449cada43f669254e1b90db039889294e1e42cb", 0xf1, 0x1}], 0x400, &(0x7f0000000440)={[], [{@fsmagic={'fsmagic', 0x3d, 0xfff}}, {@uid_gt={'uid>', 0xee01}}, {@fowner_gt={'fowner>', 0xee00}}, {@subj_type}]}) r4 = dup2(r3, r0) r5 = dup(0xffffffffffffffff) r6 = openat$sr(0xffffffffffffff9c, &(0x7f00000004c0), 0x80443, 0x0) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0xffffffffffffffff, 0x7, r1, &(0x7f0000000500)={r6, r0, 0x9}) statx(r5, &(0x7f0000000540)='./file0\x00', 0x0, 0x8, &(0x7f0000000580)) write$binfmt_misc(r2, &(0x7f0000000680)={'syz1', "427d626d99dc2a77fa5db9bf4f4067a48237230da0b3c9ba41a7cab01e45235dad6d24bf5dcc90c7b2d278505589a67769eaa0fd4022449bc7f031"}, 0x3f) ioctl$SG_GET_PACK_ID(r6, 0x227c, &(0x7f00000006c0)) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000700), 0x404101, 0x0) pwrite64(r7, &(0x7f0000000740)="d3febf5f27707ab0418afc42acd9a6a215573d329c0cd9c2e6e19158b293c2009746499457e55743f5901742b5dd6769b9a5021fdc700de6b9003c5f35bca50f07716bab154f992fb6b1f320e29f15d78e85afed9f72c2ba23659304d983413acf3238b6e92bd040bdb5f46be0adc4d4ea3622f5cd8e507e0d0463a45880e19ee7dbdb57e41d78c05a99a7d85fa6e21456abf0d9d443", 0x96, 0x0) r8 = openat$incfs(r5, &(0x7f0000000800)='.log\x00', 0x30041, 0x2d) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000840)=0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000880)={'\x00', 0x7, 0x5, 0x3, 0x3, 0x4, r9}) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000000900)) dup(r4) [ 72.359853] audit: type=1400 audit(1664657291.614:6): avc: denied { execmem } for pid=287 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 73.693404] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 73.695264] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 73.697247] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 73.698497] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 73.699989] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 73.701581] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 73.703477] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 73.704903] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 73.706143] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 73.707438] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 73.708711] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 73.710082] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 73.711153] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 73.712203] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 73.713304] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 73.714392] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 73.715649] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 73.716673] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 73.720400] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 73.721764] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 73.723288] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 73.724771] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 73.726197] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 73.727422] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 73.728572] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 73.731586] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 73.732877] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 73.734458] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 73.734580] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 73.735753] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 73.736711] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 73.737842] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 73.738583] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 73.739142] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 73.740371] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 73.742054] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 73.742495] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 73.745012] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 73.745496] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 73.746426] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 73.751043] Bluetooth: hci6: HCI_REQ-0x0c1a [ 73.752446] Bluetooth: hci4: HCI_REQ-0x0c1a [ 73.754573] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 73.756768] Bluetooth: hci7: HCI_REQ-0x0c1a [ 73.756951] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 73.758072] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 73.761708] Bluetooth: hci0: HCI_REQ-0x0c1a [ 73.762013] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 73.773236] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 73.773882] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 73.774718] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 73.776739] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 73.781124] Bluetooth: hci5: HCI_REQ-0x0c1a [ 73.786420] Bluetooth: hci3: HCI_REQ-0x0c1a [ 73.787764] Bluetooth: hci1: HCI_REQ-0x0c1a [ 73.792988] Bluetooth: hci2: HCI_REQ-0x0c1a [ 75.831368] Bluetooth: hci5: command 0x0409 tx timeout [ 75.831999] Bluetooth: hci7: command 0x0409 tx timeout [ 75.832464] Bluetooth: hci1: command 0x0409 tx timeout [ 75.833150] Bluetooth: hci6: command 0x0409 tx timeout [ 75.833611] Bluetooth: hci2: command 0x0409 tx timeout [ 75.834103] Bluetooth: hci3: command 0x0409 tx timeout [ 75.834562] Bluetooth: hci0: command 0x0409 tx timeout [ 75.835048] Bluetooth: hci4: command 0x0409 tx timeout [ 77.878970] Bluetooth: hci4: command 0x041b tx timeout [ 77.879436] Bluetooth: hci0: command 0x041b tx timeout [ 77.880070] Bluetooth: hci3: command 0x041b tx timeout [ 77.880475] Bluetooth: hci2: command 0x041b tx timeout [ 77.880935] Bluetooth: hci6: command 0x041b tx timeout [ 77.881336] Bluetooth: hci1: command 0x041b tx timeout [ 77.881735] Bluetooth: hci7: command 0x041b tx timeout [ 77.882154] Bluetooth: hci5: command 0x041b tx timeout [ 79.927149] Bluetooth: hci5: command 0x040f tx timeout [ 79.927975] Bluetooth: hci7: command 0x040f tx timeout [ 79.928748] Bluetooth: hci1: command 0x040f tx timeout [ 79.929523] Bluetooth: hci6: command 0x040f tx timeout [ 79.930277] Bluetooth: hci2: command 0x040f tx timeout [ 79.930946] Bluetooth: hci3: command 0x040f tx timeout [ 79.931011] Bluetooth: hci0: command 0x040f tx timeout [ 79.931361] Bluetooth: hci4: command 0x040f tx timeout [ 81.974935] Bluetooth: hci4: command 0x0419 tx timeout [ 81.975450] Bluetooth: hci2: command 0x0419 tx timeout [ 81.976225] Bluetooth: hci0: command 0x0419 tx timeout [ 81.976665] Bluetooth: hci3: command 0x0419 tx timeout [ 81.977113] Bluetooth: hci6: command 0x0419 tx timeout [ 81.977534] Bluetooth: hci1: command 0x0419 tx timeout [ 81.977981] Bluetooth: hci7: command 0x0419 tx timeout [ 81.978402] Bluetooth: hci5: command 0x0419 tx timeout [ 127.349532] nfs4: Unknown parameter 'fsmagic' [ 127.452547] nfs4: Unknown parameter 'fsmagic' 20:49:06 executing program 7: r0 = syz_io_uring_setup(0x395f, &(0x7f0000000000)={0x0, 0x829b, 0x8, 0x3, 0x2f6}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x7f}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, r1) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000140)={0x28, 0x1f, 0x8, 0x17, 0x6, 0xf841, 0x1, 0x5d, 0x1}) r3 = syz_mount_image$nfs4(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x7, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200), 0x0, 0x9}, {&(0x7f0000000240)="4606d8878b8a113a54a5a872bdbb801bdcc76d456c477d4d1b001d8ec49cc7d40fd693e6c78fa77e4d972ef4a61eeb4c56910fceee7d6be71e6fa9969c7212e574ae15f90af1d73d6e47e567d9efefe5c91c1b508860e438c51a9477d15908010ee58b92ad7f", 0x66, 0x8}, {&(0x7f00000002c0)="c30f90b5a5e7e8480b7377b24e3b79cf2310369440588b2cfe0dd9091d7ed9347f701d526dd07dfca0b7069023a505bf96d02bec7e8e2f4c0550997a9e1edfa41015dafb5fc269428ebbf4d80a64c77556bc343fc8ba1aca2bc40fb278e3adee8d69548dd15dd84b4945b6d7ccbd81656fcdc54912c2b271e3b0ddad4e6a871830e66db830c9ad2580ae0865f5fd3b624b5f2bf0fd847d60e8c1c47713b580f6637d2a9141fa4dbe8e4bcdde1c0ca42ec3379ff05db29fde6b6cb3a4d407a7feb53ea2a5910f27388395d0f3713958034d551e91f5e54c7f4dd4e9df343449cada43f669254e1b90db039889294e1e42cb", 0xf1, 0x1}], 0x400, &(0x7f0000000440)={[], [{@fsmagic={'fsmagic', 0x3d, 0xfff}}, {@uid_gt={'uid>', 0xee01}}, {@fowner_gt={'fowner>', 0xee00}}, {@subj_type}]}) r4 = dup2(r3, r0) r5 = dup(0xffffffffffffffff) r6 = openat$sr(0xffffffffffffff9c, &(0x7f00000004c0), 0x80443, 0x0) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0xffffffffffffffff, 0x7, r1, &(0x7f0000000500)={r6, r0, 0x9}) statx(r5, &(0x7f0000000540)='./file0\x00', 0x0, 0x8, &(0x7f0000000580)) write$binfmt_misc(r2, &(0x7f0000000680)={'syz1', "427d626d99dc2a77fa5db9bf4f4067a48237230da0b3c9ba41a7cab01e45235dad6d24bf5dcc90c7b2d278505589a67769eaa0fd4022449bc7f031"}, 0x3f) ioctl$SG_GET_PACK_ID(r6, 0x227c, &(0x7f00000006c0)) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000700), 0x404101, 0x0) pwrite64(r7, &(0x7f0000000740)="d3febf5f27707ab0418afc42acd9a6a215573d329c0cd9c2e6e19158b293c2009746499457e55743f5901742b5dd6769b9a5021fdc700de6b9003c5f35bca50f07716bab154f992fb6b1f320e29f15d78e85afed9f72c2ba23659304d983413acf3238b6e92bd040bdb5f46be0adc4d4ea3622f5cd8e507e0d0463a45880e19ee7dbdb57e41d78c05a99a7d85fa6e21456abf0d9d443", 0x96, 0x0) r8 = openat$incfs(r5, &(0x7f0000000800)='.log\x00', 0x30041, 0x2d) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000840)=0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000880)={'\x00', 0x7, 0x5, 0x3, 0x3, 0x4, r9}) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000000900)) dup(r4) [ 127.824375] nfs4: Unknown parameter 'fsmagic' 20:49:07 executing program 7: syslog(0x3, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x5f, 0x4, 0x40, 0x7, 0x0, 0x910e, 0x509, 0xe, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xdb5d, 0x0, @perf_bp={&(0x7f0000000100)}, 0x18884, 0x4, 0x87, 0x6, 0xe94a, 0x401, 0x8, 0x0, 0x2, 0x0, 0x400}, 0x0, 0x1, r1, 0xb) sendfile(r1, r2, 0x0, 0x10000027f) openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x8000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0200", @ANYRES16, @ANYBLOB], 0x1c}}, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x20000000, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000005c0)) [ 128.154280] audit: type=1400 audit(1664657347.408:7): avc: denied { open } for pid=3886 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 128.156392] audit: type=1400 audit(1664657347.409:8): avc: denied { kernel } for pid=3886 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 128.175391] ------------[ cut here ]------------ [ 128.175415] [ 128.175418] ====================================================== [ 128.175423] WARNING: possible circular locking dependency detected [ 128.175428] 6.0.0-rc7-next-20220930 #1 Not tainted [ 128.175437] ------------------------------------------------------ [ 128.175441] syz-executor.7/3889 is trying to acquire lock: [ 128.175449] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 128.175500] [ 128.175500] but task is already holding lock: [ 128.175503] ffff88800dc5b020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 128.175539] [ 128.175539] which lock already depends on the new lock. [ 128.175539] [ 128.175543] [ 128.175543] the existing dependency chain (in reverse order) is: [ 128.175547] [ 128.175547] -> #3 (&ctx->lock){....}-{2:2}: [ 128.175565] _raw_spin_lock+0x2a/0x40 [ 128.175581] __perf_event_task_sched_out+0x53b/0x18d0 [ 128.175596] __schedule+0xedd/0x2470 [ 128.175615] schedule+0xda/0x1b0 [ 128.175633] exit_to_user_mode_prepare+0x114/0x1a0 [ 128.175649] syscall_exit_to_user_mode+0x19/0x40 [ 128.175666] do_syscall_64+0x48/0x90 [ 128.175689] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 128.175707] [ 128.175707] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 128.175726] _raw_spin_lock_nested+0x30/0x40 [ 128.175740] raw_spin_rq_lock_nested+0x1e/0x30 [ 128.175757] task_fork_fair+0x63/0x4d0 [ 128.175780] sched_cgroup_fork+0x3d0/0x540 [ 128.175803] copy_process+0x4183/0x6e20 [ 128.175817] kernel_clone+0xe7/0x890 [ 128.175830] user_mode_thread+0xad/0xf0 [ 128.175844] rest_init+0x24/0x250 [ 128.175860] arch_call_rest_init+0xf/0x14 [ 128.175883] start_kernel+0x4c6/0x4eb [ 128.175904] secondary_startup_64_no_verify+0xe0/0xeb [ 128.175923] [ 128.175923] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 128.175941] _raw_spin_lock_irqsave+0x39/0x60 [ 128.175956] try_to_wake_up+0xab/0x1930 [ 128.175974] up+0x75/0xb0 [ 128.175993] __up_console_sem+0x6e/0x80 [ 128.176015] console_unlock+0x46a/0x590 [ 128.176036] vprintk_emit+0x1bd/0x560 [ 128.176058] vprintk+0x84/0xa0 [ 128.176080] _printk+0xba/0xf1 [ 128.176095] regdb_fw_cb.cold+0x6c/0xa7 [ 128.176118] request_firmware_work_func+0x12e/0x240 [ 128.176144] process_one_work+0xa17/0x16a0 [ 128.176168] worker_thread+0x637/0x1260 [ 128.176190] kthread+0x2ed/0x3a0 [ 128.176209] ret_from_fork+0x22/0x30 [ 128.176225] [ 128.176225] -> #0 ((console_sem).lock){....}-{2:2}: [ 128.176244] __lock_acquire+0x2a02/0x5e70 [ 128.176268] lock_acquire+0x1a2/0x530 [ 128.176289] _raw_spin_lock_irqsave+0x39/0x60 [ 128.176304] down_trylock+0xe/0x70 [ 128.176324] __down_trylock_console_sem+0x3b/0xd0 [ 128.176346] vprintk_emit+0x16b/0x560 [ 128.176368] vprintk+0x84/0xa0 [ 128.176390] _printk+0xba/0xf1 [ 128.176404] report_bug.cold+0x72/0xab [ 128.176426] handle_bug+0x3c/0x70 [ 128.176448] exc_invalid_op+0x14/0x50 [ 128.176471] asm_exc_invalid_op+0x16/0x20 [ 128.176488] group_sched_out.part.0+0x2c7/0x460 [ 128.176512] ctx_sched_out+0x8f1/0xc10 [ 128.176535] __perf_event_task_sched_out+0x6d0/0x18d0 [ 128.176550] __schedule+0xedd/0x2470 [ 128.176568] schedule+0xda/0x1b0 [ 128.176586] exit_to_user_mode_prepare+0x114/0x1a0 [ 128.176601] syscall_exit_to_user_mode+0x19/0x40 [ 128.176619] do_syscall_64+0x48/0x90 [ 128.176641] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 128.176659] [ 128.176659] other info that might help us debug this: [ 128.176659] [ 128.176662] Chain exists of: [ 128.176662] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 128.176662] [ 128.176683] Possible unsafe locking scenario: [ 128.176683] [ 128.176686] CPU0 CPU1 [ 128.176689] ---- ---- [ 128.176692] lock(&ctx->lock); [ 128.176699] lock(&rq->__lock); [ 128.176708] lock(&ctx->lock); [ 128.176716] lock((console_sem).lock); [ 128.176724] [ 128.176724] *** DEADLOCK *** [ 128.176724] [ 128.176727] 2 locks held by syz-executor.7/3889: [ 128.176736] #0: ffff88806cf37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 128.176776] #1: ffff88800dc5b020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 128.176812] [ 128.176812] stack backtrace: [ 128.176816] CPU: 1 PID: 3889 Comm: syz-executor.7 Not tainted 6.0.0-rc7-next-20220930 #1 [ 128.176833] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 128.176843] Call Trace: [ 128.176848] [ 128.176853] dump_stack_lvl+0x8b/0xb3 [ 128.176878] check_noncircular+0x263/0x2e0 [ 128.176901] ? format_decode+0x26c/0xb50 [ 128.176922] ? print_circular_bug+0x450/0x450 [ 128.176946] ? simple_strtoul+0x30/0x30 [ 128.176968] ? format_decode+0x26c/0xb50 [ 128.176992] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 128.177016] __lock_acquire+0x2a02/0x5e70 [ 128.177046] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 128.177077] lock_acquire+0x1a2/0x530 [ 128.177100] ? down_trylock+0xe/0x70 [ 128.177123] ? lock_release+0x750/0x750 [ 128.177158] ? vprintk+0x84/0xa0 [ 128.177182] _raw_spin_lock_irqsave+0x39/0x60 [ 128.177198] ? down_trylock+0xe/0x70 [ 128.177220] down_trylock+0xe/0x70 [ 128.177242] ? vprintk+0x84/0xa0 [ 128.177265] __down_trylock_console_sem+0x3b/0xd0 [ 128.177289] vprintk_emit+0x16b/0x560 [ 128.177315] vprintk+0x84/0xa0 [ 128.177339] _printk+0xba/0xf1 [ 128.177355] ? record_print_text.cold+0x16/0x16 [ 128.177377] ? report_bug.cold+0x66/0xab [ 128.177402] ? group_sched_out.part.0+0x2c7/0x460 [ 128.177427] report_bug.cold+0x72/0xab [ 128.177453] handle_bug+0x3c/0x70 [ 128.177477] exc_invalid_op+0x14/0x50 [ 128.177502] asm_exc_invalid_op+0x16/0x20 [ 128.177519] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 128.177548] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 128.177563] RSP: 0018:ffff8880410a7c48 EFLAGS: 00010006 [ 128.177575] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 128.177586] RDX: ffff888017e43580 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 128.177596] RBP: ffff888041070000 R08: 0000000000000005 R09: 0000000000000001 [ 128.177606] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff88800dc5b000 [ 128.177617] R13: ffff88806cf3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 128.177632] ? group_sched_out.part.0+0x2c7/0x460 [ 128.177662] ? group_sched_out.part.0+0x2c7/0x460 [ 128.177692] ctx_sched_out+0x8f1/0xc10 [ 128.177719] __perf_event_task_sched_out+0x6d0/0x18d0 [ 128.177739] ? lock_is_held_type+0xd7/0x130 [ 128.177758] ? __perf_cgroup_move+0x160/0x160 [ 128.177773] ? set_next_entity+0x304/0x550 [ 128.177797] ? update_curr+0x267/0x740 [ 128.177822] ? lock_is_held_type+0xd7/0x130 [ 128.177842] __schedule+0xedd/0x2470 [ 128.177865] ? io_schedule_timeout+0x150/0x150 [ 128.177888] ? rcu_read_lock_sched_held+0x3e/0x80 [ 128.177916] schedule+0xda/0x1b0 [ 128.177937] exit_to_user_mode_prepare+0x114/0x1a0 [ 128.177954] syscall_exit_to_user_mode+0x19/0x40 [ 128.177973] do_syscall_64+0x48/0x90 [ 128.177997] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 128.178015] RIP: 0033:0x7f2bddcbab19 [ 128.178027] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 128.178042] RSP: 002b:00007f2bdb230218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 128.178057] RAX: 0000000000000001 RBX: 00007f2bdddcdf68 RCX: 00007f2bddcbab19 [ 128.178067] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f2bdddcdf6c [ 128.178077] RBP: 00007f2bdddcdf60 R08: 000000000000000e R09: 0000000000000000 [ 128.178087] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f2bdddcdf6c [ 128.178097] R13: 00007ffcab822abf R14: 00007f2bdb230300 R15: 0000000000022000 [ 128.178114] [ 128.255874] WARNING: CPU: 1 PID: 3889 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 128.256852] Modules linked in: [ 128.257206] CPU: 1 PID: 3889 Comm: syz-executor.7 Not tainted 6.0.0-rc7-next-20220930 #1 [ 128.258022] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 128.259208] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 128.259781] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 128.261659] RSP: 0018:ffff8880410a7c48 EFLAGS: 00010006 [ 128.262204] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 128.262937] RDX: ffff888017e43580 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 128.263682] RBP: ffff888041070000 R08: 0000000000000005 R09: 0000000000000001 [ 128.264424] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff88800dc5b000 [ 128.265173] R13: ffff88806cf3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 128.265916] FS: 00007f2bdb230700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 128.266764] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 128.267394] CR2: 0000000000000080 CR3: 00000000174e8000 CR4: 0000000000350ee0 [ 128.268155] Call Trace: [ 128.268426] [ 128.268669] ctx_sched_out+0x8f1/0xc10 [ 128.269104] __perf_event_task_sched_out+0x6d0/0x18d0 [ 128.269659] ? lock_is_held_type+0xd7/0x130 [ 128.270131] ? __perf_cgroup_move+0x160/0x160 [ 128.270623] ? set_next_entity+0x304/0x550 [ 128.271076] ? update_curr+0x267/0x740 [ 128.271515] ? lock_is_held_type+0xd7/0x130 [ 128.271984] __schedule+0xedd/0x2470 [ 128.272392] ? io_schedule_timeout+0x150/0x150 [ 128.272887] ? rcu_read_lock_sched_held+0x3e/0x80 [ 128.273437] schedule+0xda/0x1b0 [ 128.273812] exit_to_user_mode_prepare+0x114/0x1a0 [ 128.274325] syscall_exit_to_user_mode+0x19/0x40 [ 128.274827] do_syscall_64+0x48/0x90 [ 128.275248] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 128.275803] RIP: 0033:0x7f2bddcbab19 [ 128.276207] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 128.278109] RSP: 002b:00007f2bdb230218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 128.278891] RAX: 0000000000000001 RBX: 00007f2bdddcdf68 RCX: 00007f2bddcbab19 [ 128.279631] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f2bdddcdf6c [ 128.280350] RBP: 00007f2bdddcdf60 R08: 000000000000000e R09: 0000000000000000 [ 128.281082] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f2bdddcdf6c [ 128.281802] R13: 00007ffcab822abf R14: 00007f2bdb230300 R15: 0000000000022000 [ 128.282527] [ 128.282768] irq event stamp: 816 [ 128.283132] hardirqs last enabled at (815): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 128.284108] hardirqs last disabled at (816): [] __schedule+0x1225/0x2470 [ 128.284963] softirqs last enabled at (702): [] __irq_exit_rcu+0x11b/0x180 [ 128.285862] softirqs last disabled at (609): [] __irq_exit_rcu+0x11b/0x180 [ 128.286746] ---[ end trace 0000000000000000 ]--- 20:49:07 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000) perf_event_open(&(0x7f00000006c0)={0x0, 0x80, 0xa, 0x6d, 0x9, 0x3, 0x0, 0x5, 0x1029, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x400, 0x0, @perf_config_ext={0x9, 0x7}, 0x1001, 0x4, 0x8, 0x9, 0x1, 0x6, 0x4c7, 0x0, 0x6, 0x0, 0x8}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) io_submit(r1, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0xfffe, r2, &(0x7f00000001c0)=')', 0x1}]) r3 = eventfd2(0x7, 0x0) io_submit(0x0, 0x3, &(0x7f0000000680)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x2, 0x0, r0, &(0x7f00000003c0)="ff4155dfaf00d94119389fb87f68044399fb54ff83e86c2002315a255a960ee76489147a4903fe66809138dab0d4b0f3045a480c12425c7e8a44a2bc5fa775e3b8db9221060e5cea56386d2a64b42d097d3576e950edcaeecf9477cb89d134f24e164713dceb8e82ba212b5978f6a3809786044a0a75e32d8677abd1a86d14b42b675fa7e36eb715a3a3c30c33705e2096e8fb848dbd095118e4ea88afa1eb492989e444930300f0e0c832ba542334b7766308a13f4d5faa727bdbc36ce92a1ec7dd1b03d75574f58c1656e470c248736000649716a44c13b372b8aeb37282fe47660cf78c", 0xe5, 0x0, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x9, 0xffffffffffffffff, &(0x7f00000004c0)="5f09eda9d8ec8a64bcaf4599383b0ef005af8cb27aa7129f04d58bce0200945d6bd69667173af06e0abbae0c7010d8a68277ff3ffb40743f9c5d0441b04d1797d1fa06693da25b3ac7a148150b34dc6e86f2a8f0d89e62df33b10230166aad9aebfc89c7bb354bf3cb6939f2900841c466933afad7fb87ce2ba5e9ca52efdaec7d41689986caf365d4928c69d29c0a11f906986074aaf940da7a979ff413d07e23f0bbd6a2aa9ba3b19df6154c9c78b1cb2940112c3d202beed36a1b7740cd38ee", 0xc1, 0x8, 0x0, 0x2, r3}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x5, 0x2, r2, &(0x7f0000000600), 0x0, 0x8}]) io_pgetevents(0x0, 0x10000, 0x3, &(0x7f0000000780)=[{}, {}, {}], &(0x7f0000000740), 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r5) write(0xffffffffffffffff, &(0x7f0000000080)="01", 0x41030) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) read$hiddev(r4, &(0x7f0000000040)=""/169, 0x200000e9) syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') 20:49:07 executing program 3: syz_mount_image$nfs4(&(0x7f0000001fc0), &(0x7f0000002000)='./file0\x00', 0x0, 0x3, &(0x7f0000003540)=[{&(0x7f0000000140)="de", 0x1, 0x80000}, {&(0x7f00000020c0)="fc", 0x1}, {0x0}], 0x8, &(0x7f0000000040)=ANY=[@ANYBLOB="5c635873745f72656a010000800000873e7e217b08932dc2150326000074d32c7063723d30303030303030303030303030303030303033322c66736e616d653d5c2c00"]) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={{0x77359400}, {r0, r1/1000+60000}}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) clock_gettime(0x0, &(0x7f0000005780)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000005680)=[{{&(0x7f0000000180)=@ax25={{0x3, @default}, [@default, @remote, @remote, @netrom, @rose, @bcast, @null, @netrom]}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000200)=""/108, 0x6c}, {&(0x7f0000000280)=""/60, 0x3c}, {&(0x7f00000002c0)=""/98, 0x62}, {&(0x7f0000000340)=""/92, 0x5c}, {&(0x7f00000003c0)=""/138, 0x8a}, {&(0x7f0000000480)=""/50, 0x32}, {&(0x7f00000004c0)=""/24, 0x18}, {&(0x7f0000000500)=""/125, 0x7d}, {&(0x7f0000000580)=""/78, 0x4e}], 0x9, &(0x7f00000006c0)=""/18, 0x12}, 0x1}, {{&(0x7f0000000700)=@tipc=@id, 0x80, &(0x7f0000001c80)=[{&(0x7f0000000780)=""/101, 0x65}, {&(0x7f0000000800)=""/98, 0x62}, {&(0x7f0000000880)=""/38, 0x26}, {&(0x7f00000008c0)=""/30, 0x1e}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/82, 0x52}, {&(0x7f0000001980)=""/177, 0xb1}, {&(0x7f0000001a40)=""/72, 0x48}, {&(0x7f0000001ac0)=""/156, 0x9c}, {&(0x7f0000001b80)=""/235, 0xeb}], 0xa, &(0x7f0000002100)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000001d40)=@nfc_llcp, 0x80, &(0x7f0000003200)=[{&(0x7f0000001dc0)=""/109, 0x6d}, {&(0x7f0000001e40)=""/124, 0x7c}, {&(0x7f0000001ec0)=""/162, 0xa2}, {&(0x7f0000001f80)=""/59, 0x3b}, {&(0x7f0000002040)=""/53, 0x35}, {&(0x7f0000003100)=""/216, 0xd8}], 0x6}, 0x20}, {{&(0x7f0000003280)=@l2tp={0x2, 0x0, @private}, 0x80, &(0x7f00000034c0)=[{&(0x7f00000035c0)=""/4096, 0x1000}, {&(0x7f0000003300)=""/250, 0xfa}, {&(0x7f00000045c0)=""/4096, 0x1000}, {&(0x7f0000003400)=""/144, 0x90}, {&(0x7f00000055c0)=""/175, 0xaf}], 0x5, &(0x7f0000002080)=""/12, 0xc}, 0xfffffff9}], 0x4, 0x2000, &(0x7f00000057c0)={r3, r4+10000000}) [ 128.381514] loop3: detected capacity change from 0 to 2048 [ 128.397863] nfs4: Unknown parameter '\cXst_rej' [ 128.442668] loop3: detected capacity change from 0 to 2048 [ 128.443779] nfs4: Unknown parameter '\cXst_rej' [ 128.560260] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 128.561265] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 128.561974] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 128.562628] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 08 00 [ 128.563382] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 4 prio class 2 [ 128.588436] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.589047] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 128.589919] Buffer I/O error on dev sr0, logical block 0, async page read [ 128.597382] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.598023] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 128.598879] Buffer I/O error on dev sr0, logical block 1, async page read [ 128.601829] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.602405] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 128.603290] Buffer I/O error on dev sr0, logical block 2, async page read [ 128.605410] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.605995] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 128.606839] Buffer I/O error on dev sr0, logical block 3, async page read [ 128.609380] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.610193] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 128.611059] Buffer I/O error on dev sr0, logical block 4, async page read [ 128.613742] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.614319] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 128.615187] Buffer I/O error on dev sr0, logical block 5, async page read [ 128.618320] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.619009] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 128.619862] Buffer I/O error on dev sr0, logical block 6, async page read [ 128.629379] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.629959] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 128.630807] Buffer I/O error on dev sr0, logical block 7, async page read [ 128.703713] audit: type=1400 audit(1664657347.957:9): avc: denied { write } for pid=3886 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 20:49:07 executing program 2: ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000000)={0x1c6, 0x100000000, 0x1}) r0 = dup(0xffffffffffffffff) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000040)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8, 0x12, r0, 0x0) r2 = syz_io_uring_setup(0x4003, &(0x7f0000000080)={0x0, 0x9796, 0xd3e61a6dc9f71e38, 0x2, 0x165, 0x0, r0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000180)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0xa5264dc5d0d49603, 0x0, @fd_index=0x3, 0xfca3, 0x0, 0x9, 0x2, 0x1, {0x0, r4}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x20}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x80}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x54}, 0x440) r5 = syz_io_uring_setup(0xffffff8f, &(0x7f00000002c0)={0x0, 0x61f9, 0x0, 0x3, 0x2f3, 0x0, r2}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000340), &(0x7f0000000380)) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000400)={0x1a8, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x1, 0x54}}}}, [@NL80211_ATTR_MDID={0x6, 0xb1, 0x9426}, @NL80211_ATTR_IE={0x149, 0x2a, [@ssid={0x0, 0x6, @default_ap_ssid}, @sec_chan_ofs={0x3e, 0x1, 0x3}, @tim={0x5, 0xa2, {0x1, 0x10, 0x8, "e181bd8add2d622d5f4a73c2e41e97e04b93a709af2fb56ba78cdac3e65cbc30a519be38ce44355a41143af9bbfde127b3685226c0ba56d208c91561b647fe1639bd7e192e7e030f39322729eec5423cfbf489445752078cc89258e7e3f0fa25032360160263cb90ce27527d1e669ae94115189620920168258ce56f081e3c00b388e93944dc21c0dc48d21f031de507a51b6e806e5de8d04dc599674f2222"}}, @measure_req={0x26, 0x5, {0x80, 0x8, 0xfa, '*\r'}}, @channel_switch={0x25, 0x3, {0x1, 0xb9, 0xfb}}, @mesh_config={0x71, 0x7, {0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, 0x7, 0x1}}, @mic={0x8c, 0x18, {0xfba, "a7802211ba90", @long="d1061b3ba118f6cd1ebda47244d6f5a0"}}, @fast_bss_trans={0x37, 0x65, {0x5, 0x1, "2c2619548f46c07a112d001663156304", "f75dbfbf9e92f62f5dc7a5924784142c5d6e9499f482a05e39569b31ce595024", "8be7176ebe27a7b36918bafb6b27d1b244647dac9762e68178a5dae1f2683a11", [{0x3, 0x11, "813cf654b2a7a18bd8db39d4290e3299c9"}]}}]}, @NL80211_ATTR_MDID={0x6}, @NL80211_ATTR_IE={0xc, 0x2a, [@cf={0x4, 0x6, {0x7f, 0x9, 0x8001, 0x7ea}}]}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x7f}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x8000}, @NL80211_ATTR_MDID={0x6, 0xb1, 0xd7}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x80}, 0x40021) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/consoles\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000680)=r6, 0x1) ioctl$BLKRESETZONE(r6, 0x40101283, &(0x7f00000006c0)={0x10000, 0x10001}) io_uring_register$IORING_REGISTER_PROBE(r2, 0x8, &(0x7f0000000700)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x9) syz_io_uring_setup(0x586d, &(0x7f0000000780)={0x0, 0x5a22, 0x8, 0x0, 0x54, 0x0, r2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000800), &(0x7f0000000840)) r7 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000880), 0x408802, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f00007b7000/0x3000)=nil, 0x3000, 0x9ed0403260262ba5, 0x810, r7, 0x8000000) syz_io_uring_setup(0x6117, &(0x7f00000008c0)={0x0, 0x1135, 0x2, 0x3, 0x7b, 0x0, r0}, &(0x7f00008b0000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000940)=0x0, &(0x7f0000000980)) syz_io_uring_setup(0x1d1e, &(0x7f00000009c0)={0x0, 0x1fd5, 0x8, 0x2, 0x139, 0x0, r7}, &(0x7f0000fd6000/0x1000)=nil, &(0x7f00007d7000/0x4000)=nil, &(0x7f0000000a40), &(0x7f0000000a80)=0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000ac0)=@IORING_OP_WRITE_FIXED={0x5, 0x5, 0x4004, @fd=r5, 0x5, 0x2000000020, 0x1, 0x6, 0x1, {0x1, r4}}, 0x1f) 20:49:07 executing program 3: syz_mount_image$nfs4(&(0x7f0000001fc0), &(0x7f0000002000)='./file0\x00', 0x0, 0x3, &(0x7f0000003540)=[{&(0x7f0000000140)="de", 0x1, 0x80000}, {&(0x7f00000020c0)="fc", 0x1}, {0x0}], 0x8, &(0x7f0000000040)=ANY=[@ANYBLOB="5c635873745f72656a010000800000873e7e217b08932dc2150326000074d32c7063723d30303030303030303030303030303030303033322c66736e616d653d5c2c00"]) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={{0x77359400}, {r0, r1/1000+60000}}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) clock_gettime(0x0, &(0x7f0000005780)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000005680)=[{{&(0x7f0000000180)=@ax25={{0x3, @default}, [@default, @remote, @remote, @netrom, @rose, @bcast, @null, @netrom]}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000200)=""/108, 0x6c}, {&(0x7f0000000280)=""/60, 0x3c}, {&(0x7f00000002c0)=""/98, 0x62}, {&(0x7f0000000340)=""/92, 0x5c}, {&(0x7f00000003c0)=""/138, 0x8a}, {&(0x7f0000000480)=""/50, 0x32}, {&(0x7f00000004c0)=""/24, 0x18}, {&(0x7f0000000500)=""/125, 0x7d}, {&(0x7f0000000580)=""/78, 0x4e}], 0x9, &(0x7f00000006c0)=""/18, 0x12}, 0x1}, {{&(0x7f0000000700)=@tipc=@id, 0x80, &(0x7f0000001c80)=[{&(0x7f0000000780)=""/101, 0x65}, {&(0x7f0000000800)=""/98, 0x62}, {&(0x7f0000000880)=""/38, 0x26}, {&(0x7f00000008c0)=""/30, 0x1e}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/82, 0x52}, {&(0x7f0000001980)=""/177, 0xb1}, {&(0x7f0000001a40)=""/72, 0x48}, {&(0x7f0000001ac0)=""/156, 0x9c}, {&(0x7f0000001b80)=""/235, 0xeb}], 0xa, &(0x7f0000002100)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000001d40)=@nfc_llcp, 0x80, &(0x7f0000003200)=[{&(0x7f0000001dc0)=""/109, 0x6d}, {&(0x7f0000001e40)=""/124, 0x7c}, {&(0x7f0000001ec0)=""/162, 0xa2}, {&(0x7f0000001f80)=""/59, 0x3b}, {&(0x7f0000002040)=""/53, 0x35}, {&(0x7f0000003100)=""/216, 0xd8}], 0x6}, 0x20}, {{&(0x7f0000003280)=@l2tp={0x2, 0x0, @private}, 0x80, &(0x7f00000034c0)=[{&(0x7f00000035c0)=""/4096, 0x1000}, {&(0x7f0000003300)=""/250, 0xfa}, {&(0x7f00000045c0)=""/4096, 0x1000}, {&(0x7f0000003400)=""/144, 0x90}, {&(0x7f00000055c0)=""/175, 0xaf}], 0x5, &(0x7f0000002080)=""/12, 0xc}, 0xfffffff9}], 0x4, 0x2000, &(0x7f00000057c0)={r3, r4+10000000}) 20:49:07 executing program 0: ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000000)={0x1c6, 0x100000000, 0x1}) r0 = dup(0xffffffffffffffff) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000040)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8, 0x12, r0, 0x0) r2 = syz_io_uring_setup(0x4003, &(0x7f0000000080)={0x0, 0x9796, 0xd3e61a6dc9f71e38, 0x2, 0x165, 0x0, r0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000180)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0xa5264dc5d0d49603, 0x0, @fd_index=0x3, 0xfca3, 0x0, 0x9, 0x2, 0x1, {0x0, r4}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x20}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x80}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x54}, 0x440) r5 = syz_io_uring_setup(0xffffff8f, &(0x7f00000002c0)={0x0, 0x61f9, 0x0, 0x3, 0x2f3, 0x0, r2}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000340), &(0x7f0000000380)) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000400)={0x1a8, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x1, 0x54}}}}, [@NL80211_ATTR_MDID={0x6, 0xb1, 0x9426}, @NL80211_ATTR_IE={0x149, 0x2a, [@ssid={0x0, 0x6, @default_ap_ssid}, @sec_chan_ofs={0x3e, 0x1, 0x3}, @tim={0x5, 0xa2, {0x1, 0x10, 0x8, "e181bd8add2d622d5f4a73c2e41e97e04b93a709af2fb56ba78cdac3e65cbc30a519be38ce44355a41143af9bbfde127b3685226c0ba56d208c91561b647fe1639bd7e192e7e030f39322729eec5423cfbf489445752078cc89258e7e3f0fa25032360160263cb90ce27527d1e669ae94115189620920168258ce56f081e3c00b388e93944dc21c0dc48d21f031de507a51b6e806e5de8d04dc599674f2222"}}, @measure_req={0x26, 0x5, {0x80, 0x8, 0xfa, '*\r'}}, @channel_switch={0x25, 0x3, {0x1, 0xb9, 0xfb}}, @mesh_config={0x71, 0x7, {0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, 0x7, 0x1}}, @mic={0x8c, 0x18, {0xfba, "a7802211ba90", @long="d1061b3ba118f6cd1ebda47244d6f5a0"}}, @fast_bss_trans={0x37, 0x65, {0x5, 0x1, "2c2619548f46c07a112d001663156304", "f75dbfbf9e92f62f5dc7a5924784142c5d6e9499f482a05e39569b31ce595024", "8be7176ebe27a7b36918bafb6b27d1b244647dac9762e68178a5dae1f2683a11", [{0x3, 0x11, "813cf654b2a7a18bd8db39d4290e3299c9"}]}}]}, @NL80211_ATTR_MDID={0x6}, @NL80211_ATTR_IE={0xc, 0x2a, [@cf={0x4, 0x6, {0x7f, 0x9, 0x8001, 0x7ea}}]}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x7f}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x8000}, @NL80211_ATTR_MDID={0x6, 0xb1, 0xd7}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x80}, 0x40021) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/consoles\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000680)=r6, 0x1) ioctl$BLKRESETZONE(r6, 0x40101283, &(0x7f00000006c0)={0x10000, 0x10001}) io_uring_register$IORING_REGISTER_PROBE(r2, 0x8, &(0x7f0000000700)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x9) syz_io_uring_setup(0x586d, &(0x7f0000000780)={0x0, 0x5a22, 0x8, 0x0, 0x54, 0x0, r2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000800), &(0x7f0000000840)) r7 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000880), 0x408802, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f00007b7000/0x3000)=nil, 0x3000, 0x9ed0403260262ba5, 0x810, r7, 0x8000000) syz_io_uring_setup(0x6117, &(0x7f00000008c0)={0x0, 0x1135, 0x2, 0x3, 0x7b, 0x0, r0}, &(0x7f00008b0000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000940)=0x0, &(0x7f0000000980)) syz_io_uring_setup(0x1d1e, &(0x7f00000009c0)={0x0, 0x1fd5, 0x8, 0x2, 0x139, 0x0, r7}, &(0x7f0000fd6000/0x1000)=nil, &(0x7f00007d7000/0x4000)=nil, &(0x7f0000000a40), &(0x7f0000000a80)=0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000ac0)=@IORING_OP_WRITE_FIXED={0x5, 0x5, 0x4004, @fd=r5, 0x5, 0x2000000020, 0x1, 0x6, 0x1, {0x1, r4}}, 0x1f) [ 128.726732] loop3: detected capacity change from 0 to 2048 [ 128.740079] nfs4: Unknown parameter '\cXst_rej' 20:49:08 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000) perf_event_open(&(0x7f00000006c0)={0x0, 0x80, 0xa, 0x6d, 0x9, 0x3, 0x0, 0x5, 0x1029, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x400, 0x0, @perf_config_ext={0x9, 0x7}, 0x1001, 0x4, 0x8, 0x9, 0x1, 0x6, 0x4c7, 0x0, 0x6, 0x0, 0x8}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) io_submit(r1, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0xfffe, r2, &(0x7f00000001c0)=')', 0x1}]) r3 = eventfd2(0x7, 0x0) io_submit(0x0, 0x3, &(0x7f0000000680)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x2, 0x0, r0, &(0x7f00000003c0)="ff4155dfaf00d94119389fb87f68044399fb54ff83e86c2002315a255a960ee76489147a4903fe66809138dab0d4b0f3045a480c12425c7e8a44a2bc5fa775e3b8db9221060e5cea56386d2a64b42d097d3576e950edcaeecf9477cb89d134f24e164713dceb8e82ba212b5978f6a3809786044a0a75e32d8677abd1a86d14b42b675fa7e36eb715a3a3c30c33705e2096e8fb848dbd095118e4ea88afa1eb492989e444930300f0e0c832ba542334b7766308a13f4d5faa727bdbc36ce92a1ec7dd1b03d75574f58c1656e470c248736000649716a44c13b372b8aeb37282fe47660cf78c", 0xe5, 0x0, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x9, 0xffffffffffffffff, &(0x7f00000004c0)="5f09eda9d8ec8a64bcaf4599383b0ef005af8cb27aa7129f04d58bce0200945d6bd69667173af06e0abbae0c7010d8a68277ff3ffb40743f9c5d0441b04d1797d1fa06693da25b3ac7a148150b34dc6e86f2a8f0d89e62df33b10230166aad9aebfc89c7bb354bf3cb6939f2900841c466933afad7fb87ce2ba5e9ca52efdaec7d41689986caf365d4928c69d29c0a11f906986074aaf940da7a979ff413d07e23f0bbd6a2aa9ba3b19df6154c9c78b1cb2940112c3d202beed36a1b7740cd38ee", 0xc1, 0x8, 0x0, 0x2, r3}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x5, 0x2, r2, &(0x7f0000000600), 0x0, 0x8}]) io_pgetevents(0x0, 0x10000, 0x3, &(0x7f0000000780)=[{}, {}, {}], &(0x7f0000000740), 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r5) write(0xffffffffffffffff, &(0x7f0000000080)="01", 0x41030) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) read$hiddev(r4, &(0x7f0000000040)=""/169, 0x200000e9) syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') [ 128.887674] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 128.888702] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 128.889410] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 128.890083] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 08 00 [ 128.890857] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 4 prio class 2 [ 128.898760] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.899481] Buffer I/O error on dev sr0, logical block 0, async page read [ 128.906357] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.907332] Buffer I/O error on dev sr0, logical block 1, async page read [ 128.908582] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.910469] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.913388] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.915395] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.918126] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.919546] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 130.128625] loop1: detected capacity change from 0 to 103 [ 130.129559] ======================================================= [ 130.129559] WARNING: The mand mount option has been deprecated and [ 130.129559] and is ignored by this kernel. Remove the mand [ 130.129559] option from the mount to silence this warning. [ 130.129559] ======================================================= [ 130.146701] loop1: detected capacity change from 0 to 103 VM DIAGNOSIS: 20:49:07 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=0000000000000001 RCX=ffffffff84274587 RDX=ffffed100d9e6fd1 RSI=0000000000000004 RDI=ffff88806cf37e80 RBP=ffff88806cf37e80 RSP=ffff888017d7fa98 R8 =0000000000000000 R9 =ffff88806cf37e83 R10=ffffed100d9e6fd0 R11=0000000000000001 R12=0000000000000003 R13=ffffed100d9e6fd0 R14=0000000000000001 R15=1ffff11002faff54 RIP=ffffffff84274604 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f52779348c0 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f20685bd4a1 CR3=000000000edfe000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM01=0000000000000000 0000000000000000 6c6175747269762f 736563697665642f YMM02=0000000000000000 0000000000000000 ffffff0f0e0d0c0b 0a09080706050403 YMM03=0000000000000000 0000000000000000 696e656420737365 636341002f737973 YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 00010302020100ff 0000000000000000 YMM06=0000000000000000 0000000000000000 00000003ffffffff 00005564592de210 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 7269762f73656369 7665642f7379732f YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000002000000000 0000002000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=000000000000000a RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff8880410a7690 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=000000000000000a R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f2bdb230700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000000000080 CR3=00000000174e8000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f2bddda17c0 00007f2bddda17c8 YMM02=0000000000000000 0000000000000000 00007f2bddda17e0 00007f2bddda17c0 YMM03=0000000000000000 0000000000000000 00007f2bddda17c8 00007f2bddda17c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000