Warning: Permanently added '[localhost]:60087' (ECDSA) to the list of known hosts. 2022/10/02 05:54:44 fuzzer started 2022/10/02 05:54:45 dialing manager at localhost:35095 syzkaller login: [ 42.649015] cgroup: Unknown subsys name 'net' [ 42.742063] cgroup: Unknown subsys name 'rlimit' 2022/10/02 05:54:59 syscalls: 2215 2022/10/02 05:54:59 code coverage: enabled 2022/10/02 05:54:59 comparison tracing: enabled 2022/10/02 05:54:59 extra coverage: enabled 2022/10/02 05:54:59 setuid sandbox: enabled 2022/10/02 05:54:59 namespace sandbox: enabled 2022/10/02 05:54:59 Android sandbox: enabled 2022/10/02 05:54:59 fault injection: enabled 2022/10/02 05:54:59 leak checking: enabled 2022/10/02 05:54:59 net packet injection: enabled 2022/10/02 05:54:59 net device setup: enabled 2022/10/02 05:54:59 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/02 05:54:59 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/02 05:54:59 USB emulation: enabled 2022/10/02 05:54:59 hci packet injection: enabled 2022/10/02 05:54:59 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/02 05:54:59 802.15.4 emulation: enabled 2022/10/02 05:54:59 fetching corpus: 50, signal 27090/28889 (executing program) 2022/10/02 05:54:59 fetching corpus: 100, signal 36413/39877 (executing program) 2022/10/02 05:54:59 fetching corpus: 150, signal 48780/53730 (executing program) 2022/10/02 05:55:00 fetching corpus: 200, signal 58433/64692 (executing program) 2022/10/02 05:55:00 fetching corpus: 250, signal 64265/71865 (executing program) 2022/10/02 05:55:00 fetching corpus: 300, signal 68651/77570 (executing program) 2022/10/02 05:55:00 fetching corpus: 350, signal 72827/82994 (executing program) 2022/10/02 05:55:00 fetching corpus: 400, signal 76700/88143 (executing program) 2022/10/02 05:55:00 fetching corpus: 450, signal 80676/93292 (executing program) 2022/10/02 05:55:00 fetching corpus: 500, signal 83750/97510 (executing program) 2022/10/02 05:55:00 fetching corpus: 550, signal 87098/101917 (executing program) 2022/10/02 05:55:01 fetching corpus: 600, signal 91339/107132 (executing program) 2022/10/02 05:55:01 fetching corpus: 650, signal 92958/109934 (executing program) 2022/10/02 05:55:01 fetching corpus: 700, signal 94709/112789 (executing program) 2022/10/02 05:55:01 fetching corpus: 750, signal 96974/116085 (executing program) 2022/10/02 05:55:01 fetching corpus: 800, signal 99724/119818 (executing program) 2022/10/02 05:55:01 fetching corpus: 850, signal 103348/124237 (executing program) 2022/10/02 05:55:01 fetching corpus: 900, signal 104995/126870 (executing program) 2022/10/02 05:55:01 fetching corpus: 950, signal 106817/129648 (executing program) 2022/10/02 05:55:02 fetching corpus: 1000, signal 109464/133105 (executing program) 2022/10/02 05:55:02 fetching corpus: 1050, signal 111237/135759 (executing program) 2022/10/02 05:55:02 fetching corpus: 1100, signal 112591/138062 (executing program) 2022/10/02 05:55:02 fetching corpus: 1150, signal 114262/140624 (executing program) 2022/10/02 05:55:02 fetching corpus: 1200, signal 116470/143626 (executing program) 2022/10/02 05:55:02 fetching corpus: 1250, signal 118562/146454 (executing program) 2022/10/02 05:55:02 fetching corpus: 1300, signal 119487/148318 (executing program) 2022/10/02 05:55:02 fetching corpus: 1350, signal 120675/150374 (executing program) 2022/10/02 05:55:02 fetching corpus: 1400, signal 122504/152888 (executing program) 2022/10/02 05:55:03 fetching corpus: 1450, signal 123633/154853 (executing program) 2022/10/02 05:55:03 fetching corpus: 1500, signal 124901/156932 (executing program) 2022/10/02 05:55:03 fetching corpus: 1550, signal 126888/159527 (executing program) 2022/10/02 05:55:03 fetching corpus: 1600, signal 129589/162605 (executing program) 2022/10/02 05:55:03 fetching corpus: 1650, signal 131353/164974 (executing program) 2022/10/02 05:55:03 fetching corpus: 1700, signal 134616/168420 (executing program) 2022/10/02 05:55:03 fetching corpus: 1750, signal 135858/170346 (executing program) 2022/10/02 05:55:03 fetching corpus: 1800, signal 136530/171799 (executing program) 2022/10/02 05:55:04 fetching corpus: 1850, signal 137656/173540 (executing program) 2022/10/02 05:55:04 fetching corpus: 1900, signal 138595/175140 (executing program) 2022/10/02 05:55:04 fetching corpus: 1950, signal 140195/177246 (executing program) 2022/10/02 05:55:04 fetching corpus: 2000, signal 141542/179114 (executing program) 2022/10/02 05:55:04 fetching corpus: 2050, signal 142279/180572 (executing program) 2022/10/02 05:55:04 fetching corpus: 2100, signal 143533/182434 (executing program) 2022/10/02 05:55:04 fetching corpus: 2150, signal 144940/184331 (executing program) 2022/10/02 05:55:04 fetching corpus: 2200, signal 145674/185737 (executing program) 2022/10/02 05:55:04 fetching corpus: 2250, signal 146414/187098 (executing program) 2022/10/02 05:55:05 fetching corpus: 2300, signal 147554/188761 (executing program) 2022/10/02 05:55:05 fetching corpus: 2350, signal 149549/190929 (executing program) 2022/10/02 05:55:05 fetching corpus: 2400, signal 150390/192372 (executing program) 2022/10/02 05:55:05 fetching corpus: 2450, signal 151913/194234 (executing program) 2022/10/02 05:55:05 fetching corpus: 2500, signal 152792/195665 (executing program) 2022/10/02 05:55:05 fetching corpus: 2550, signal 153796/197183 (executing program) 2022/10/02 05:55:05 fetching corpus: 2600, signal 154500/198473 (executing program) 2022/10/02 05:55:05 fetching corpus: 2650, signal 155084/199656 (executing program) 2022/10/02 05:55:05 fetching corpus: 2700, signal 155833/200957 (executing program) 2022/10/02 05:55:06 fetching corpus: 2750, signal 157253/202563 (executing program) 2022/10/02 05:55:06 fetching corpus: 2800, signal 158591/204206 (executing program) 2022/10/02 05:55:06 fetching corpus: 2850, signal 160679/206206 (executing program) 2022/10/02 05:55:06 fetching corpus: 2900, signal 161673/207546 (executing program) 2022/10/02 05:55:06 fetching corpus: 2950, signal 162376/208713 (executing program) 2022/10/02 05:55:06 fetching corpus: 3000, signal 164038/210413 (executing program) 2022/10/02 05:55:06 fetching corpus: 3050, signal 164428/211450 (executing program) 2022/10/02 05:55:06 fetching corpus: 3100, signal 165489/212777 (executing program) 2022/10/02 05:55:07 fetching corpus: 3150, signal 165901/213808 (executing program) 2022/10/02 05:55:07 fetching corpus: 3200, signal 166675/215013 (executing program) 2022/10/02 05:55:07 fetching corpus: 3250, signal 167455/216324 (executing program) 2022/10/02 05:55:07 fetching corpus: 3300, signal 168361/217640 (executing program) 2022/10/02 05:55:07 fetching corpus: 3350, signal 168993/218704 (executing program) 2022/10/02 05:55:07 fetching corpus: 3400, signal 169575/219743 (executing program) 2022/10/02 05:55:07 fetching corpus: 3450, signal 170693/221010 (executing program) 2022/10/02 05:55:07 fetching corpus: 3500, signal 171568/222149 (executing program) 2022/10/02 05:55:08 fetching corpus: 3550, signal 172476/223227 (executing program) 2022/10/02 05:55:08 fetching corpus: 3600, signal 173556/224522 (executing program) 2022/10/02 05:55:08 fetching corpus: 3650, signal 174497/225638 (executing program) 2022/10/02 05:55:08 fetching corpus: 3700, signal 175528/226827 (executing program) 2022/10/02 05:55:08 fetching corpus: 3750, signal 176588/227944 (executing program) 2022/10/02 05:55:08 fetching corpus: 3800, signal 177088/228828 (executing program) 2022/10/02 05:55:08 fetching corpus: 3850, signal 178206/229891 (executing program) 2022/10/02 05:55:08 fetching corpus: 3900, signal 179016/230922 (executing program) 2022/10/02 05:55:08 fetching corpus: 3950, signal 180312/232124 (executing program) 2022/10/02 05:55:09 fetching corpus: 4000, signal 181431/233197 (executing program) 2022/10/02 05:55:09 fetching corpus: 4050, signal 182173/234128 (executing program) 2022/10/02 05:55:09 fetching corpus: 4100, signal 182757/234966 (executing program) 2022/10/02 05:55:09 fetching corpus: 4150, signal 183414/235907 (executing program) 2022/10/02 05:55:09 fetching corpus: 4200, signal 184768/237076 (executing program) 2022/10/02 05:55:09 fetching corpus: 4250, signal 185930/238131 (executing program) 2022/10/02 05:55:09 fetching corpus: 4300, signal 186505/238986 (executing program) 2022/10/02 05:55:09 fetching corpus: 4350, signal 187145/239785 (executing program) 2022/10/02 05:55:10 fetching corpus: 4400, signal 187987/240721 (executing program) 2022/10/02 05:55:10 fetching corpus: 4450, signal 188957/241639 (executing program) 2022/10/02 05:55:10 fetching corpus: 4500, signal 189564/242424 (executing program) 2022/10/02 05:55:10 fetching corpus: 4550, signal 190527/243298 (executing program) 2022/10/02 05:55:10 fetching corpus: 4600, signal 191301/244106 (executing program) 2022/10/02 05:55:10 fetching corpus: 4650, signal 191671/244762 (executing program) 2022/10/02 05:55:10 fetching corpus: 4700, signal 192440/245539 (executing program) 2022/10/02 05:55:10 fetching corpus: 4750, signal 193164/246321 (executing program) 2022/10/02 05:55:11 fetching corpus: 4800, signal 193792/247034 (executing program) 2022/10/02 05:55:11 fetching corpus: 4850, signal 194259/247714 (executing program) 2022/10/02 05:55:11 fetching corpus: 4874, signal 194680/248391 (executing program) 2022/10/02 05:55:11 fetching corpus: 4874, signal 194680/248921 (executing program) 2022/10/02 05:55:11 fetching corpus: 4874, signal 194680/249482 (executing program) 2022/10/02 05:55:11 fetching corpus: 4874, signal 194680/250015 (executing program) 2022/10/02 05:55:11 fetching corpus: 4874, signal 194680/250549 (executing program) 2022/10/02 05:55:11 fetching corpus: 4874, signal 194680/251130 (executing program) 2022/10/02 05:55:11 fetching corpus: 4874, signal 194680/251690 (executing program) 2022/10/02 05:55:11 fetching corpus: 4874, signal 194680/252253 (executing program) 2022/10/02 05:55:11 fetching corpus: 4874, signal 194680/252787 (executing program) 2022/10/02 05:55:11 fetching corpus: 4874, signal 194680/253346 (executing program) 2022/10/02 05:55:11 fetching corpus: 4874, signal 194680/253942 (executing program) 2022/10/02 05:55:11 fetching corpus: 4874, signal 194680/254456 (executing program) 2022/10/02 05:55:11 fetching corpus: 4874, signal 194680/255015 (executing program) 2022/10/02 05:55:11 fetching corpus: 4874, signal 194680/255531 (executing program) 2022/10/02 05:55:11 fetching corpus: 4874, signal 194680/256101 (executing program) 2022/10/02 05:55:11 fetching corpus: 4874, signal 194680/256648 (executing program) 2022/10/02 05:55:11 fetching corpus: 4874, signal 194680/257184 (executing program) 2022/10/02 05:55:11 fetching corpus: 4874, signal 194680/257761 (executing program) 2022/10/02 05:55:11 fetching corpus: 4874, signal 194680/258294 (executing program) 2022/10/02 05:55:11 fetching corpus: 4874, signal 194680/258823 (executing program) 2022/10/02 05:55:11 fetching corpus: 4874, signal 194680/259363 (executing program) 2022/10/02 05:55:11 fetching corpus: 4874, signal 194680/259925 (executing program) 2022/10/02 05:55:11 fetching corpus: 4874, signal 194680/260468 (executing program) 2022/10/02 05:55:11 fetching corpus: 4874, signal 194680/261031 (executing program) 2022/10/02 05:55:11 fetching corpus: 4874, signal 194680/261588 (executing program) 2022/10/02 05:55:11 fetching corpus: 4874, signal 194680/262160 (executing program) 2022/10/02 05:55:11 fetching corpus: 4874, signal 194680/262732 (executing program) 2022/10/02 05:55:11 fetching corpus: 4874, signal 194680/263285 (executing program) 2022/10/02 05:55:11 fetching corpus: 4874, signal 194680/263816 (executing program) 2022/10/02 05:55:11 fetching corpus: 4874, signal 194680/264335 (executing program) 2022/10/02 05:55:11 fetching corpus: 4874, signal 194680/264850 (executing program) 2022/10/02 05:55:11 fetching corpus: 4874, signal 194680/265392 (executing program) 2022/10/02 05:55:11 fetching corpus: 4874, signal 194680/265938 (executing program) 2022/10/02 05:55:11 fetching corpus: 4874, signal 194680/266495 (executing program) 2022/10/02 05:55:11 fetching corpus: 4874, signal 194680/266985 (executing program) 2022/10/02 05:55:11 fetching corpus: 4874, signal 194680/266985 (executing program) 2022/10/02 05:55:14 starting 8 fuzzer processes 05:55:14 executing program 0: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) mount$cgroup(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x8040, &(0x7f0000000280)={[{}, {@subsystem='perf_event'}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@obj_type={'obj_type', 0x3d, '/]\xee-&$v.-!%+'}}, {@fowner_gt={'fowner>', r0}}, {@uid_gt={'uid>', r2}}, {@uid_eq={'uid', 0x3d, r0}}, {@pcr={'pcr', 0x3d, 0x6}}, {@fowner_eq}, {@smackfsfloor={'smackfsfloor', 0x3d, '{\xc2{'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@obj_role={'obj_role', 0x3d, '}'}}]}) setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000400)={0x0, 0xfb, 0xe7, 0x0, 0x80, "350ef423fb88fa27e8dc7399beb4ace5", "2bb38b0de7e7620054929cc23813c5d2495593578d2dc14ccfcaf000382bb164995dbd24d83e18e3e5527069161ad783ecc3045f5bab266c20a2234b0af87f05ca6bfe02882498bb77a63cf8ced8fb5f8e49e91e13821b97c89a3c02b4e28866ddb1e874c2e01d1cb317dd3211d9cecaf5e7769455f660b6077ef2b10f958c19aaadb65df6d70fa2514fc0b0656f59d282b7b473fd97fa1069182240750b44321ed49b658243d640840a696c431549047b8ba61b0a1e188185aef628e637e6e9a30081e9238ea0a7f8482ec47389a7571cd6"}, 0xe7, 0x2) getpeername$unix(0xffffffffffffffff, &(0x7f0000000500), &(0x7f0000000580)=0x6e) lchown(&(0x7f00000005c0)='./file0\x00', r0, r1) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0}, &(0x7f0000000840)=0xc) mount$9p_xen(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', &(0x7f0000000680), 0x4, &(0x7f0000000880)={'trans=xen,', {[{@dfltuid={'dfltuid', 0x3d, r3}}, {@uname={'uname', 0x3d, 'k\xe1./\x1e\x9c'}}, {@version_9p2000}, {@access_uid={'access', 0x3d, r0}}, {@cache_none}, {@afid={'afid', 0x3d, 0x2}}, {@dfltgid={'dfltgid', 0x3d, r4}}, {@dfltuid={'dfltuid', 0x3d, r5}}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_lt={'fowner<', r0}}]}}) r6 = openat(0xffffffffffffffff, &(0x7f0000000980)='./file0\x00', 0x181100, 0x50) mount$cgroup(0x0, &(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00), 0x2002008, &(0x7f0000000a40)={[{@cpuset_v2_mode}, {@clone_children}], [{@measure}]}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$inet(r7, &(0x7f0000000d00)={&(0x7f0000000a80)={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000000b80)=[{&(0x7f0000000ac0)="87e81d75225b66a8bb8570781e224319a9492c1d19d4e6a1dfb36f4cf437d7aec4353270fcdea1510e5f877884204102c409590272cc4aa5b0ac655afbfea7d090ad3d96d7deeda506d08c3bb0c32ed30a889ed38261e7c9b0d91efaa01f63a580e963c8e7d66b5b0cd998980baf9f95220acf991f9bfad84511ada39b0d4f59470fed8ae9afcd82d2cfde5ef28488", 0x8f}], 0x1, &(0x7f0000000bc0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @multicast1}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_retopts={{0x4c, 0x0, 0x7, {[@timestamp={0x44, 0x20, 0xa4, 0x0, 0x4, [0x2, 0x5, 0xfffeffff, 0xfffffff7, 0x7, 0x3, 0x800]}, @timestamp_addr={0x44, 0x1c, 0x9d, 0x1, 0x3, [{@empty, 0x7fff}, {@dev={0xac, 0x14, 0x14, 0x16}, 0x7}, {@multicast2, 0x80000001}]}]}}}, @ip_retopts={{0x4c, 0x0, 0x7, {[@noop, @end, @cipso={0x86, 0x38, 0x3, [{0x1, 0x2}, {0x2, 0xc, "ee6bd032d9a5c2f3d9d4"}, {0x7, 0x3, '\r'}, {0x2, 0x7, "246fdb384b"}, {0x7, 0xa, "46f7282e9ed84f8e"}, {0x5, 0x10, "bd1a9529c93df2e80cbd87563a31"}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}], 0x120}, 0x800) syz_io_uring_setup(0x2cea, &(0x7f0000000d40)={0x0, 0x32ab, 0x8, 0x0, 0xab}, &(0x7f0000ff9000/0x6000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000dc0), &(0x7f0000000e00)) ioctl$AUTOFS_DEV_IOCTL_READY(r6, 0xc0189376, &(0x7f0000000f00)={{0x1, 0x1, 0x18, r6, {0x3}}, './file0\x00'}) sendmsg$IPCTNL_MSG_CT_DELETE(r8, &(0x7f0000001100)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000010c0)={&(0x7f0000000f80)={0x114, 0x2, 0x1, 0x801, 0x0, 0x0, {0x5, 0x0, 0x2}, [@CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xe, 0x1, 'sip-20000\x00'}}, @CTA_TUPLE_MASTER={0x3c, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_LABELS_MASK={0x1c, 0x17, [0x5, 0x400, 0x8000, 0x80000001, 0x3, 0x7]}, @CTA_LABELS={0xc, 0x16, 0x1, 0x0, [0x1f80, 0xffff]}, @CTA_SYNPROXY={0x34, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x8}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x6}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x401}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x4}, @CTA_SYNPROXY_ITS={0x8}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0xffffffff}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x200}, @CTA_TUPLE_REPLY={0x4c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010100}, {0x8, 0x2, @rand_addr=0x64010102}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xa9}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x20000010}, 0x4004) syz_mount_image$vfat(&(0x7f0000001140), &(0x7f0000001180)='./file0\x00', 0x7ff, 0x3, &(0x7f0000001480)=[{&(0x7f00000011c0)="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", 0xfe, 0x7}, {&(0x7f00000012c0)="8ad24281a226d43140451d38c312b587ac06de94001c2191fd7120f66990f07f11e1e3ddeac304f08ba9a5125343d8ddaa79f135a64d607ac6888f8e101528909688d03e73f1d35ffb3f380b353b4063891c4ee48058545dac49ed9154aa4dceea1e362bc2699ca2bc3c2a0b95166f2bad11fb6e873a979275ad0dab490b150b07e54206969a6f870b265e34b40eb067da13dbe88d521bcb20fa4736be19f8d97784ae8906dc8ddf063530c911f540872f0bd1de56410a755bac1044ed8bfc3530d92ddfc2ebe1b05a7b2d7b21935075489714dd9ab0808a86eb8cd3c27c872aeb1082d08184ec8899e9a9db", 0xec, 0x8}, {&(0x7f00000013c0)="da2b22b6a2c5db606144448945eabb4f896f6a9bcf6df9d84ffa461dcfdf8540c67222e7e719f4f6845c5c80679c240dc1ab2cd21851535bf7242e07db76c09b431e4031c32afda4d5ee75a2cdbb20e91defdd5e253f410074aa6c8c570001c7319fdbe00d95f9cca5f67fdb9b6bdf884e19019e70c97fbda0b679074f9897602f0b87d3a35f015b98d94419fac2f85f95fdc10d5131654b8e0bb9dcbc9bf38631258824d51404283f516fc21ffebfbf3a2f6f6c3ef93e", 0xb7, 0x5}], 0x48000, &(0x7f0000001500)={[{@uni_xlateno}, {@shortname_mixed}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@obj_type={'obj_type', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, 'access'}}, {@appraise_type}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) [ 71.285211] audit: type=1400 audit(1664690114.105:6): avc: denied { execmem } for pid=284 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 05:55:14 executing program 1: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000040)=""/13, 0xd, 0x40000041, &(0x7f0000000080)={0xa, 0x4e20, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}}, 0x1c) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00000000c0)={'veth1_virt_wifi\x00', {0x2, 0x0, @empty}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x150, r1, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6tnl0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xffc3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x729bfd26}]}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x14, 0x9}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x70, 0x8}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xa186}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8000}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xe0fc}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x10}, 0x40090) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000003c0)={0x6, 0x81, 0x4}, 0xc) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0xf8, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0xe0, 0x2, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3a989e623010770d}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xc}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x800}, 0x800) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000600)={0x1bc, 0x0, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x68, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xe20}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1654}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3ff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xe844}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xd471}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x401}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}, @TIPC_NLA_LINK={0xa0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4e03}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x29f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaef}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x343}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x23}]}, @TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040010) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000880), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000840), 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x30, r2, 0x100, 0x70bd26, 0x25dfdbfc, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x8000) r3 = getpgid(r0) r4 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r3, 0x7, 0xffffffffffffffff, &(0x7f0000000980)={r4, 0xffffffffffffffff, 0xffffffff}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r4, 0xc0189379, &(0x7f00000009c0)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000a00), &(0x7f0000000a40)=0xc) sendmsg$inet(r5, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000a80)="f2b7f822d9f05c1400bb6f9b5f9d00e34a3a7c4cfd2b871047f3408816d6d9ee9806fcee6b1d650259453942447c0941dfcb7a7a4b0e8fa40e0d95228b9d", 0x3e}, {&(0x7f0000000ac0)="99b8e9c3b8654f571d2a8ed4195777ff51aa4d6e331274cf71603e94bb6acc358af30c2dcba052c017f1519ae6980aeec178afb8f5db400422fa9d8b163b7e8bfbbaca7faec992d1474567001f2fc32a9611ec1a06b08f316efcb16fb58e948be5c55752104557ce5b27a264568f1fababba694471aa12d8d88108d46f59c99f", 0x80}, {&(0x7f0000000b40)="56cffc9ec9cf9556944d7712d4c0363d8910b5", 0x13}, {&(0x7f0000000b80)="d2aa5d1ef26fc0f5e9506bdb0496ab732ad6d34720538d1f50dc4b6ae245e77798eab8c86905d3eda302e9dbc052ae84300fa14b96f0a5d97718cdd9fe6b712b1197bb3518e1261f60a7f041be0b5d8d", 0x50}, {&(0x7f0000000c00)="874df7f86f323bee93290f2506ef7dc1423c30bd2d58cebf11121c04a8aafe2a80b75dc17f97d06d8f16c652e667f7a3f96fe551db3301eec84508dd587503fb9672e30b8087da8a24b0233dcaaddd93d555b0ac760ae78a8dfa98baf25022dd1bb999485038745cecd9af10abe19b94fcb0ed4e575550342397b5817d89fdad159dbf26169606fda2b1f99f7603018eec149619dd5013898645631909", 0x9d}, {&(0x7f0000000cc0)}], 0x6, &(0x7f0000000d80)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2835}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_retopts={{0x88, 0x0, 0x7, {[@ssrr={0x89, 0x13, 0x84, [@loopback, @multicast1, @rand_addr=0x64010100, @remote]}, @noop, @cipso={0x86, 0x37, 0x1, [{0x3, 0xf, "04b31910c719b7d09538e70620"}, {0x0, 0x10, "e0a2eddbbd3f5dddadae20716274"}, {0x2, 0x8, "ecaf5e5e9100"}, {0x2, 0xa, "623b7f9792912af3"}]}, @cipso={0x86, 0x2c, 0x3, [{0x7, 0x5, "75d88d"}, {0x5, 0xb, "0aea076ff3f7f0260a"}, {0x6, 0x6, "357c27f0"}, {0x7, 0x10, "15dbbf50e43933003afc2cc23b30"}]}]}}}, @ip_ttl={{0x14}}], 0x100}, 0x4801) r6 = signalfd(r4, &(0x7f0000001540)={[0x3]}, 0x8) sendmsg$NL80211_CMD_SET_REG(r6, &(0x7f00000016c0)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001680)={&(0x7f00000015c0)={0xbc, 0x0, 0x4, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x75}, @NL80211_ATTR_REG_RULES={0xa0, 0x22, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x4}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xd4}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x1ff}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x1}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x2}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x100}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x5}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x174e}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x2}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x800}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xff}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xb8d1}]}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x40004}, 0x4000) ioctl$RTC_IRQP_SET(r6, 0x4008700c, 0x8e3) 05:55:14 executing program 2: sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="636622169d5ece3d1f4cca1d8f0e61b84bba54fab384b1dbd1c1aaebd4ef0f27f63abb1877d85a53ca2dca7010318f264684854067a10ad572409312ebc87631597c8ce74103cb04ce2d73c355dd9b82f4d1f825c31452c299cdaf7dfa968c623a94524a3579f6d801286354eaf33e2adc9492ecba786827f20e767cd4f35f8b09470ab4401d6e3c62b1610b7594d97da1b88b84e35d17570c73cb792fc39c0002b7e4a1ff3838134f4714842b2dadc6253bcc7c4622157970f0f3b1de0baf4f93f65fe69e2df8e82f5c72c2d31d86528ce89f01cbe6a1b3bc5485d504beeb6180188ce065451730016a168401d0", 0xee}, {&(0x7f0000000100)="007c706fc22a5190d37c2b277247eb70bd70a4f98a0108c40fc9c8cfee22bcfa375cca7db4348da0356b51d28fef773df86b8b727245eeb774314fb49338978c3530a9c070f701338c125be9f6f6243b32b31c2744b6dc0eb9c99e172f4326951df80fe46abdb1233367a4f9842b342c328653a82e3becf07120ee", 0x7b}, {&(0x7f0000000180)}, {&(0x7f00000001c0)="35837697d8a76a1d0266f3d5b03b1d61f3ed7054cc67b33821133b6f46584bcd909cca18cac2a603cf6295d5aed05156938b7058ccba10edfbf1c7f98e3d22e35978f561c8b5d5fa9ecfe9e32c32", 0x4e}, {&(0x7f0000000240)="22bfb53ad3bc4316a404ab787c43269229c26d7560356d4bd78a44542cd8", 0x1e}, {&(0x7f0000000280)="1292b912d25d7144013114bd5de10075e917f13547d9a8cef9644ed3a54949e72e8c6c25e0f6a838ce365f5b99bc2b6abe151b8223c2bd5654dd1232a2909e5fdd6733a6ad734dbd543527f0e539fdc03878c3aa128a662c5a234225e52b966785a16bbd06a55cc400656acc0e5480b019995e532c1e48f2f1d21da68cb734966db3a8dcfeee51f7b35a3d76ef802d3ad859090cae9b5cf5de66c3f7858167ac5cd1eba3d4348e139882fbf6c0a3a15a8f7b2a3ea7474b0ddcb2a09fd5d7b5d19f961c98ef19c7243f3058a2a24a7b57a0c31b6588c06af688535cc8d2742d8ef2ec3ac9dd384e89c3280e08c743d9d99b", 0xf1}, {&(0x7f0000000380)="e232bfeb98643681c34ddad34630a9d8119779c06c63c2f5e46411604f2ae9c5869ed7a0079e321774418200ad", 0x2d}], 0x7, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}], 0x30}}, {{&(0x7f0000000480)=@in6={0xa, 0x4e24, 0x7fff, @empty, 0x8}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000500)="1b419169467e1bf0fb3349517b3f96a708711962054fa9c514280f68fda081be25619b0629b0f3fb9083d184374851da8a7ef8793a1ba12262f6e618e0148f18dee982b14aa240481269402387a2d17a6f5a0ca0ad1d48c181dfea108816fe502cb62b271d53d21e2fe78f78098ea7372973bfc89f455839f771e6623c1fd836bdcde6993c5d4840cc57bdc1a96b6584d4299e2385dbb00cd6a9aec29288", 0x9e}, {&(0x7f00000005c0)}, {&(0x7f0000000600)="26ca93a4e7e09f425e73632c6aba314a2e678e90650446fb5adebc824f53e9a5eb10f24fdbe1f90e961a34134b78f082b91be5fab3828f9e9a96dc55fbceba786175d7003c1b2b47b728d8db622d9485454417c2202d78ab32bbfac919e42164370d1732b82b6d0fd4c806082c9833a4fcff90ed4e6c784b8390fcf48909e6037af785f09ebdf708cc4c7427086e48c99296d5d3f139bba0bb96a3ea96b5e8b78e559e", 0xa3}, {&(0x7f00000006c0)="4c3af5f24731a87c485f197e49eebc5f279458ae93b6b36c1b451871c85a4b", 0x1f}], 0x4, &(0x7f0000000740)=[@txtime={{0x18}}], 0x18}}], 0x2, 0x20004000) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002000)=[{{&(0x7f0000000800)={0xa, 0x4e21, 0x75, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x20}, 0x1c, &(0x7f0000001a00)=[{&(0x7f0000000840)="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", 0x1000}, {&(0x7f0000001840)="5b5927c95e38ac5a38f63cdf517695252da18f7045ffbb326630b988888dd17b7201af61a6b1d6a0be2eed8d6fc746115993d8efca92afdbecf41c45d53375d0b8222f589f148273e32aa2878b32e29f77365f26086f233ccfaeb2f0c2d1628aaa496d24bcfcc79dea1720783be447909b2d43c63fb611f2f1d593a5ea559bb49c8994babd1f0402d4383e8208caad1e29ed452154b0d130f53202000a62a1d5fa72b5eee1b6847d8c2796d17022d733bf7e4471dd2998671bf6ee61db7579517138e21c9464f68cd7078754cfb7534ce7478235924843693a77a053e3b529d2664bf3cb738b0872f84da00f8a3475e6a141d5263e903e", 0xf7}, {&(0x7f0000001940)="002febb6018cc3195f8c865950318bc3d09dbb596fed29e992cb102580415b216d4f29caabf2ac87c7c8bc947ff5e8ce61cfd2eaa7e7ebadc7fe8182e46e52ae8b56491bddb7025f0464816f434ff15933ff9b29ad78df12c98f38d444676f93a5353acc78b2c3cf4d4319f502bed7d557e6225c120fad8e14002d3c65813d6fdb894e8f343582dbd8cda697e15c872477109c87fc", 0x95}], 0x3, &(0x7f0000001a40)=[@dstopts_2292={{0x28, 0x29, 0x4, {0x88, 0x1, '\x00', [@jumbo={0xc2, 0x4, 0x6}, @enc_lim={0x4, 0x1, 0x6}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xff}}], 0x40}}, {{&(0x7f0000001a80)={0xa, 0x4e24, 0x7aea2926, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, &(0x7f0000001e40)=[{&(0x7f0000001ac0)="089732aed3b4", 0x6}, {&(0x7f0000001b00)="21f9bcc0f5edc32c4d6754eb9bda71cf156a17678c68fe17295c5d4e6866f4ae6b3495e5508f8d7e29a234ac3fcf05cc80931f04b43eb9a918beec27d8e4861ee70a2b3f62ce80daeb6aa84dc9e5b59b35b359942e1ce83df5ccc56725380eedf0ffcecb5974758677ca93058d483a111e1fb051203b6fad5e7c41488f85979bca0b45", 0x83}, {&(0x7f0000001bc0)="334d89d5c5a12008d207dc27c8e42e7d5dac72f6acd0f1a65453409242d42769ef905edf74f3d785105cefbbb103dc23b02afc4a5195a08ec95bcba35f5672cd50a4694d431158b495d4f67ae4f0cfc6de32f4a9d4c1258e32c913f5dae3686675d367ba1af5", 0x66}, {&(0x7f0000001c40)="97ebd85f4dee3640d72141b6047d7750a11ea3cbee72c1529aad82874a875176923ede19c1c2c92501af5632010ac4c8b7f0691ae898829a011833beff2463d9a99d4cea1963dcb6235099c40bdffe4e493e5dbcb86bcf34a70bf4336679491d693b7c6f22cb39d5082ebb21fb", 0x6d}, {&(0x7f0000001cc0)="38d1c7fc9dfd68948990d881ef3a8b8402b9648bd73e52c2169501fe09eb2e8910385dafee375dd16fdd4a32", 0x2c}, {&(0x7f0000001d00)="9ff727506596ee3c2a04ea452e358f4af264d2ec4c4825899ecbfc9bc157c39e2d1b1cfd26c2ca1037506030ca1bdac232d75b703d96712ed23c8146662f4da3eecdbf4d12a3a6642784a40576f18a37c65e64", 0x53}, {&(0x7f0000001d80)="583f5984672f764d73e95e7f0d2cebdca23f3ccdb989172d04cbe182981814c5cf2ca61b6170d1ea", 0x28}, {&(0x7f0000001dc0)="296ec53bad4afae5c9aa4a0984bd2def5261ac3afb75513643a38edd49fd74b1b521b196b1b0b8f8934aabc767244f29f60c239d37421a86bcf50d86a02f3e56b25e1adc8d3572d8ccd9b9c7e85376cd3e62f7", 0x53}], 0x8, &(0x7f0000001ec0)=[@tclass={{0x14}}, @dstopts_2292={{0xe8, 0x29, 0x4, {0x1d, 0x19, '\x00', [@generic={0x4, 0xbd, "e5ee27ea552e3aef364e49db66cbd1ebb8c9ae3dd8f1fb09a35761642cf106e92dca710b285a7287025390c7656f16166e9292f81a44e527172c807a640ec79398c103e790d18c1e1bebc880363f97af1bf335576415d451f70bc25dd1e0dc31b8c38ff5b4e43eb9d9050ac309dab1b05969a697fa5c3fa2852c137ca5b6ebcb7b13ff67f3c73d9e115000134691d09aad2e7deeb21527d03d491bf1e97f56a266b3057279045b1eccce1bad7b9b9e4f17ee5c61385202e6cd459d0ac2"}, @jumbo={0xc2, 0x4, 0x3}, @enc_lim={0x4, 0x1, 0x5}, @jumbo={0xc2, 0x4, 0x6}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x80000000}}], 0x118}}], 0x2, 0x20040005) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002080)='/sys/dev/char', 0x0, 0x100) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000002200)={&(0x7f00000020c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000021c0)={&(0x7f0000002100)={0x8c, 0x0, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0xffff}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x1}, @ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0xffffc120}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x6}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x6}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x81}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20000845}, 0x8000) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000002240)={@mcast1, 0x0}, &(0x7f0000002280)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000022c0)={@dev={0xfe, 0x80, '\x00', 0x39}, r1}, 0x14) recvmsg$unix(r0, &(0x7f00000025c0)={&(0x7f0000002300)=@abs, 0x6e, &(0x7f0000002500)=[{&(0x7f0000002380)=""/229, 0xe5}, {&(0x7f0000002480)=""/111, 0x6f}], 0x2, &(0x7f0000002540)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x78}, 0x40000000) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000002800)={'sit0\x00', &(0x7f0000002780)={'ip6gre0\x00', r1, 0x2f, 0x1f, 0x1, 0x2, 0x3, @mcast1, @local, 0x7, 0x80, 0x1}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f00000028c0)={'ip6_vti0\x00', &(0x7f0000002840)={'ip6gre0\x00', r6, 0x4, 0x3, 0x15, 0x0, 0x5, @ipv4={'\x00', '\xff\xff', @broadcast}, @rand_addr=' \x01\x00', 0xd02ae18df03db7f3, 0x700, 0x7}}) r7 = fcntl$dupfd(r5, 0x406, r3) fallocate(r7, 0x37, 0x2, 0x7f) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000002900)={@loopback, @multicast2}, &(0x7f0000002940)=0x8) r8 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet6_udp_encap(r8, 0x11, 0x64, &(0x7f0000002980)=0x3, 0x4) sendmsg$inet6(r4, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002d40)=[{&(0x7f00000029c0)="6a64c62dbae7d78f410f3584ac072fc55d923ccc4c917cd4cff5824f6a2ea1a25e3f03b97c7dd88a4b2acd02fb9d33de71e4a77076fca72035df523644843f2bfc7a3b46c1c6698acbed94fc4ebc5d2975de", 0x52}, {&(0x7f0000002a40)="d46adfb6d74b748267df4e2ef6073ce05c1cddbdb32afff87e02ec078d30d2df2542335aa7971067d8c4a6076b8b4260e7dd172022549b9393e58c87fe9454beb7695fa2db0aeb12bb2be9bc6fa4af7c6048004a3106c604ea320907639f582d1c4e916a1bd1db6f8471f8adbdce9dac40b918bebf062aa75bafcda8d6f5d77be6a0d2e9", 0x84}, {&(0x7f0000002b00)="2379f5568e1851f50e2ad8f68512541ec5e525061e4aac555dbfe9c973b847fb5faee996baf07fdc9c514de93e8a5062ba01b8d784a91cdacc0efea7258d13a02efb41c19db1dc711d0361d4ba9071ac6cd5e6fa198e8f6832b1223076cc4f0056e0c0754df364aba4bd3f612c487ac95c297e1883a7427a", 0x78}, {&(0x7f0000002b80)}, {&(0x7f0000002bc0)="b927d6e910a117ba1e4ab4f79f0f293a396ef8a90d1f24b3e16f9ac924952a21eb5687191e1f89d70793885c6cd63861134414716c9128313e2f266fdd3d6ff535d7925cf7f698ade956e13c3d5656d19ac5c6f074c5f0bdd8bbfac990d08103acced9dd284256e1ab6c2f47c6b8b566af641c6ec9d5b1f6c889caaa63bae66c2c8c608ce9b3a65a44f2c5ef82189480a7ac99ce996bfa0ab5164886d7d41c5f562cc0fc784e9f33f5e23db1bd42942d4471d01f49db41d9ba8ecb3dc5b33e834529d00cc901aba0682b91d1161ce9", 0xcf}, {&(0x7f0000002cc0)="2ba5189700f0a0c4f586a98d8fd9a3f0bb57863b5d531263f7985e178a3a7db2f755c179b5d59c700e28692400f2eefc55507be87d49d4fc61f7353684dd54652f06ae6d3453876adb31cb6e04ab8aa49c9a4b6c5f286d5eec73546fbff723e6f3bbf78f0430477d8f307ca2b58a9858c854", 0x72}], 0x6, &(0x7f0000002dc0)=[@rthdr={{0x18, 0x29, 0x39, {0x0, 0x0, 0x0, 0x20}}}, @pktinfo={{0x24, 0x29, 0x32, {@empty, r6}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x8}}], 0x58}, 0x4) openat$procfs(0xffffffffffffff9c, &(0x7f0000002e80)='/proc/locks\x00', 0x0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000002ec0), &(0x7f0000002f00)=0x10) openat$vcsa(0xffffffffffffff9c, &(0x7f0000002f40), 0x420800, 0x0) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002f80), r8) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, &(0x7f0000003080)={&(0x7f0000002fc0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000003040)={&(0x7f0000003000)={0x1c, r9, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x800) 05:55:14 executing program 3: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x8, 0x1000}, {0x1, 0x3, 0x1000}, {0x0, 0x1f, 0x1000}, {0x2, 0x101, 0x1000}, {0x1, 0x77}, {0x0, 0x3f, 0x800}, {0x2, 0x8001}, {0x0, 0x5}], 0x8, &(0x7f0000000040)) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_STAT(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000080)=""/4096) semctl$GETPID(0xffffffffffffffff, 0x4, 0xb, &(0x7f0000001080)=""/19) semtimedop(0x0, &(0x7f00000010c0)=[{0x0, 0x3, 0x800}], 0x1, &(0x7f0000001100)={0x0, 0x3938700}) semctl$SEM_INFO(0x0, 0x2, 0x13, &(0x7f0000001140)=""/238) semctl$GETZCNT(0x0, 0x1, 0xf, &(0x7f0000001240)=""/135) semctl$GETPID(0x0, 0x3, 0xb, &(0x7f0000001300)=""/248) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000001400)) semctl$SEM_INFO(0xffffffffffffffff, 0x3, 0x13, &(0x7f0000001440)=""/46) r0 = semget(0x2, 0x0, 0x544) semtimedop(r0, &(0x7f0000001480)=[{0x1, 0x9, 0x1000}, {0x3, 0x0, 0x1000}, {0x0, 0x5, 0x800}, {0x3, 0x0, 0x800}, {0x3, 0xf724, 0x1000}, {0x4, 0xc0, 0x1800}], 0x6, &(0x7f00000014c0)={0x77359400}) r1 = semget$private(0x0, 0x2, 0x314) clock_gettime(0x0, &(0x7f0000001540)={0x0, 0x0}) semtimedop(r1, &(0x7f0000001500)=[{0x1, 0x5}, {0x3, 0x8, 0x800}], 0x2, &(0x7f0000001580)={r2, r3+10000000}) semtimedop(0x0, &(0x7f00000015c0)=[{0x1, 0x6, 0x800}, {0x0, 0x4, 0x800}, {0x0, 0x3ff, 0x800}, {0x3, 0x5}, {0x1, 0xdbbe, 0x800}, {0x3, 0x2, 0x1000}], 0x6, &(0x7f0000001600)={0x77359400}) recvmmsg(0xffffffffffffffff, &(0x7f0000003b40)=[{{&(0x7f0000001640)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000001940)=[{&(0x7f00000016c0)=""/159, 0x9f}, {&(0x7f0000001780)=""/56, 0x38}, {&(0x7f00000017c0)=""/60, 0x3c}, {&(0x7f0000001800)=""/134, 0x86}, {&(0x7f00000018c0)=""/88, 0x58}], 0x5}, 0x1}, {{&(0x7f00000019c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001a40)=""/40, 0x28}, {&(0x7f0000001a80)=""/35, 0x23}, {&(0x7f0000001ac0)=""/40, 0x28}, {&(0x7f0000001b00)=""/177, 0xb1}, {&(0x7f0000001bc0)=""/183, 0xb7}, {&(0x7f0000001c80)=""/228, 0xe4}, {&(0x7f0000001d80)=""/104, 0x68}], 0x7}, 0x80000001}, {{&(0x7f0000001e80)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, &(0x7f0000002340)=[{&(0x7f0000001f00)=""/190, 0xbe}, {&(0x7f0000001fc0)=""/55, 0x37}, {&(0x7f0000002000)=""/217, 0xd9}, {&(0x7f0000002100)=""/254, 0xfe}, {&(0x7f0000002200)=""/38, 0x26}, {&(0x7f0000002240)=""/75, 0x4b}, {&(0x7f00000022c0)=""/114, 0x72}], 0x7}}, {{0x0, 0x0, &(0x7f0000002780)=[{&(0x7f00000023c0)=""/154, 0x9a}, {&(0x7f0000002480)=""/73, 0x49}, {&(0x7f0000002500)=""/233, 0xe9}, {&(0x7f0000002600)=""/110, 0x6e}, {&(0x7f0000002680)=""/244, 0xf4}], 0x5, &(0x7f0000002800)=""/226, 0xe2}, 0x1}, {{&(0x7f0000002900)=@pppol2tpin6, 0x80, &(0x7f0000003a40)=[{&(0x7f0000002980)=""/41, 0x29}, {&(0x7f00000029c0)=""/94, 0x5e}, {&(0x7f0000002a40)=""/4096, 0x1000}], 0x3, &(0x7f0000003a80)=""/135, 0x87}, 0x4}], 0x5, 0x10003, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000003c80)=""/123) semtimedop(r1, &(0x7f0000003d00)=[{0x0, 0x1, 0x1000}, {0x4, 0x9, 0x1000}, {0x1, 0x40}, {0x0, 0xa, 0x1800}, {0x5, 0x5}, {0x0, 0x1000}, {0x0, 0x6, 0x1000}, {0x0, 0x2, 0x1800}], 0x8, &(0x7f0000003d40)={0x77359400}) semop(0x0, &(0x7f0000003d80)=[{0x2, 0x3, 0x800}, {0x4, 0x8000, 0x1000}, {0x3, 0xe00, 0x1000}], 0x3) 05:55:14 executing program 4: ioctl$CDROM_DEBUG(0xffffffffffffffff, 0x5330, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x400000, 0x0) r1 = dup(r0) r2 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000040)) ioctl$BTRFS_IOC_DEFRAG_RANGE(r2, 0x40309410, &(0x7f0000000080)={0x8, 0x7, 0x3, 0x0, 0x2, [0x3, 0x5, 0x4, 0x101]}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x2f, 0x3f, 0x3, 0x8, 0x48, @loopback, @local, 0x7, 0x7800, 0xdc89, 0xa8}}) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x114, 0x0, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x4084}, 0x2def38db32426c70) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000380)=0x0) r5 = open_tree(r1, &(0x7f00000003c0)='./file0\x00', 0x80800) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000400)={{0x1, 0x1, 0x18, r5, {0x5}}, './file0\x00'}) r7 = open(&(0x7f0000000440)='./file0/file0\x00', 0x400, 0x8) setsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@local, @in6=@private1, 0x4e24, 0x7, 0x4e20, 0x0, 0xa, 0x60, 0x80, 0x84, r3, r4}, {0x200, 0x91f, 0x0, 0x6, 0x80, 0x1ceb, 0x3, 0x81}, {0x401, 0x7ff, 0xffffffff80000000, 0x9}, 0x0, 0x6e6bbb, 0xcf37cad4ab762938, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d5, 0x2b}, 0x2, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x0, 0x2, 0x2, 0x9, 0x80000000, 0x8, 0x3}}, 0xe8) mount_setattr(r7, &(0x7f0000000580)='./file0/file1\x00', 0x0, &(0x7f00000005c0)={0x70, 0x100000, 0x120000, {r1}}, 0x20) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000600)={{0x1, 0x1, 0x18, r5, {0x2}}, './file0\x00'}) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r2, 0x80089419, &(0x7f0000000640)) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r6, 0xc018937a, &(0x7f0000000680)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) openat(r9, &(0x7f00000006c0)='./file0/file1\x00', 0x280000, 0x80) openat(0xffffffffffffffff, &(0x7f0000000700)='./file0\x00', 0x0, 0x181) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000740)) ioctl$FICLONE(r8, 0x40049409, 0xffffffffffffffff) 05:55:14 executing program 5: ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x8000) recvmmsg$unix(r0, &(0x7f0000004fc0)=[{{&(0x7f0000000180), 0x6e, &(0x7f0000002540)=[{&(0x7f0000000200)=""/129, 0x81}, {&(0x7f00000002c0)=""/67, 0x43}, {&(0x7f0000000340)=""/77, 0x4d}, {&(0x7f00000003c0)=""/94, 0x5e}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/78, 0x4e}, {&(0x7f00000014c0)=""/79, 0x4f}, {&(0x7f0000001540)=""/4096, 0x1000}], 0x8, &(0x7f00000025c0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xf8}}, {{&(0x7f00000026c0), 0x6e, &(0x7f0000003800)=[{&(0x7f0000002740)=""/120, 0x78}, {&(0x7f00000027c0)=""/61, 0x3d}, {&(0x7f0000002800)=""/4096, 0x1000}], 0x3, &(0x7f0000003840)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38}}, {{&(0x7f0000003880)=@abs, 0x6e, &(0x7f0000004c00)=[{&(0x7f0000003900)=""/219, 0xdb}, {&(0x7f0000003a00)=""/64, 0x40}, {&(0x7f0000003a40)=""/48, 0x30}, {&(0x7f0000003a80)=""/65, 0x41}, {&(0x7f0000003b00)=""/125, 0x7d}, {&(0x7f0000003b80)=""/93, 0x5d}, {&(0x7f0000003c00)=""/4096, 0x1000}], 0x7, &(0x7f0000004c80)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xc8}}, {{&(0x7f0000004d80), 0x6e, &(0x7f0000004e00)}}, {{&(0x7f0000004e40), 0x6e, &(0x7f0000004f00)=[{&(0x7f0000004ec0)}], 0x1, &(0x7f0000004f40)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x48}}], 0x5, 0x40000100, &(0x7f0000005100)) sendmsg$IPVS_CMD_GET_SERVICE(r9, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000005240)={&(0x7f0000005180)={0xc0, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3f}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x51af7bfad1c779fb}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xc}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x78}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3f}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_PE_NAME={0x8}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x40}, 0x40000) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005300), r3) ioctl$sock_SIOCGIFINDEX_80211(r10, 0x8933, &(0x7f0000005340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000005440)={&(0x7f00000052c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000005400)={&(0x7f0000005380)={0x54, r12, 0x800, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r13}, @val={0xc, 0x99, {0x10001, 0x31}}}}, [@NL80211_ATTR_KEY={0x8, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0x14, 0xa, "f04a69e57470ff955a0b9c28b6b53bd4"}, @NL80211_ATTR_KEY_SEQ={0x4}]}, 0x54}}, 0x811) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000054c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f0000005680)={&(0x7f0000005480)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000005640)={&(0x7f0000005500)={0x13c, r12, 0x200, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r14}, @val={0xc, 0x99, {0x5, 0x2e}}}}, [@NL80211_ATTR_IE={0x113, 0x2a, [@mesh_config={0x71, 0x7, {0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x0, 0x3b, 0x49}}, @prep={0x83, 0x25, @ext={{}, 0x1, 0x9, @device_a, 0x0, @device_b, 0x4, 0x7c, @device_a, 0x6}}, @chsw_timing={0x68, 0x4, {0x8}}, @cf={0x4, 0x6, {0xe1, 0x7f, 0x4, 0x800}}, @mesh_id={0x72, 0x6}, @measure_req={0x26, 0xc7, {0x80, 0x1, 0x40, "038da8f17575c4a207193b7e7686af044e4aa6937cb6874b23e40a6a0720f8ca64ceb93e17a45dc25d0f065f94acd75216312df43e83e13ae26d91e852d470da1d1fe3443b2c209570c878b52110aec84bdcb63737776a975b57cd365d300fd30819318b0e0aef54764893da75130d05e5f894b6c6a960ce6d2899598f8186101af348be6b5a24cd650bb3bfa6b79a0417463d29ce8f04ec1035faf8c40f697c29e334446826a9fa52bbe64fae9dbfeddffc65c9654faa72366547c6b0b8744e84e84651"}}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x48c0}, 0x20040091) openat(r7, &(0x7f00000056c0)='./file0\x00', 0x200, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000005800)={&(0x7f0000005700)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000057c0)={&(0x7f0000005740)={0x48, r12, 0x800, 0x70bd27, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_SMPS_MODE={0x5, 0xd5, 0x2}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x4b}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x14}, @NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x48}, 0x1, 0x0, 0x0, 0x200000d0}, 0x10) signalfd(r0, &(0x7f0000005840)={[0x80]}, 0x8) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000058c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_STOP_AP(r11, &(0x7f0000005980)={&(0x7f0000005880)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000005940)={&(0x7f0000005900)={0x28, r12, 0x100, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r15}, @val={0xc, 0x99, {0x2, 0x58}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8000000}, 0x4) r16 = openat$full(0xffffffffffffff9c, &(0x7f00000059c0), 0x1695c0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r16, 0x1, r6, &(0x7f0000005a00)={0x10000002}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000005b00)={&(0x7f0000005a40)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000005ac0)={&(0x7f0000005a80)={0x1c, r1, 0x8, 0x70bd29, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4001}, 0x4008040) recvmmsg(r4, &(0x7f0000006140)=[{{&(0x7f0000005b40)=@un=@abs, 0x80, &(0x7f0000005e00)=[{&(0x7f0000005bc0)=""/159, 0x9f}, {&(0x7f0000005c80)=""/30, 0x1e}, {&(0x7f0000005cc0)=""/113, 0x71}, {&(0x7f0000005d40)=""/17, 0x11}, {&(0x7f0000005d80)=""/75, 0x4b}], 0x5}, 0xde}, {{&(0x7f0000005e80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000006000)=[{&(0x7f0000005f00)=""/238, 0xee}], 0x1, &(0x7f0000006040)=""/254, 0xfe}, 0x6}], 0x2, 0x10000, &(0x7f00000061c0)={0x77359400}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r17, &(0x7f0000006300)={&(0x7f0000006200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000062c0)={&(0x7f0000006240)={0x4c, r12, 0x200, 0x70bd2d, 0x25dfdbfe, {{}, {@void, @void}}, [@chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3a7}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}]]}, 0x4c}, 0x1, 0x0, 0x0, 0x8040}, 0x8010) 05:55:14 executing program 6: ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000000)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000040)={"622e25ecedfdfdc6db676eb33d225866", 0x0, r0, {0x1, 0x4}, {0x6, 0x80000001}, 0x1, [0xffffffff00000001, 0x8, 0x2, 0x1, 0x400, 0x1, 0x1, 0x9, 0x3, 0x2, 0x7ff, 0x1, 0x4, 0x80000001, 0x200, 0x2dc0000]}) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, &(0x7f0000000180)) readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/100, 0x64}], 0x1) r1 = syz_open_dev$vcsa(&(0x7f0000000280), 0xfff, 0xc8800) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000002c0)) write$P9_RLOPEN(r1, &(0x7f0000000340)={0x18, 0xd, 0x2, {{0x1, 0x4, 0x4}, 0x100}}, 0x18) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', 0x400080, 0x36) r3 = socket$netlink(0x10, 0x3, 0xb) r4 = fsopen(&(0x7f00000003c0)='bfs\x00', 0x1) r5 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000400), 0x400, 0x0) ppoll(&(0x7f0000000440)=[{r2, 0x1000}, {r3, 0x6102}, {r1, 0x12005}, {r1, 0x20d1}, {r1, 0x9}, {r4, 0xc0}, {r5, 0x2511}], 0x7, &(0x7f0000000480)={0x0, 0x989680}, &(0x7f00000004c0)={[0x22]}, 0x8) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000500)) r6 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, &(0x7f0000000580)={0xd3e2, 0x9, 0x4, 0x401, 0x5, [{0x7, 0xffffffff, 0xb6, '\x00', 0x88}, {0x100000000, 0x3, 0x1, '\x00', 0x680}, {0x7ff, 0x866, 0x9, '\x00', 0x680}, {0x3, 0xffffffffffffff89, 0x4, '\x00', 0x908}, {0x7, 0x8, 0xfffffffffffffff8, '\x00', 0x1108}]}) mount$9p_fd(0x0, &(0x7f00000006c0)='./file0/file0\x00', &(0x7f0000000700), 0x1000000, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@loose}, {@cache_fscache}, {@version_L}], [{@fsmagic={'fsmagic', 0x3d, 0x400}}, {@smackfsfloor={'smackfsfloor', 0x3d, ',*\'\'/^%\\'}}, {@permit_directio}, {@euid_gt}, {@dont_appraise}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@euid_eq={'euid', 0x3d, 0xee01}}]}}) 05:55:14 executing program 7: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_KEY(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xec, r0, 0x20, 0x70bd28, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_KEY={0xc4, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x1}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "538f917e7621cff6cbb7f8814c1cec0d"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x80}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "49a8117cd262427b1f2f911258a369ac"}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "c0885701471f85df3331fc99bd675209"}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "f957b9c12b09bf2af12eb16f048ce021"}, @NL802154_KEY_ATTR_ID={0x38, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x2c, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0302}}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa3}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "1c62980bc87d58212a29e40525a92472"}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "d37ef48a9c264a5b4d25405f64f83228"}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0xec}, 0x1, 0x0, 0x0, 0x24008041}, 0x4004000) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:pinentry_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010101}]}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x8000) r2 = openat2(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x4400, 0x20, 0x8}, 0x18) sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x24, 0x0, 0x302, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x8, 0x2, 0x4000000}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20008001}, 0x20000000) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000500), 0x14000, 0x0) sendmsg$NL80211_CMD_SET_STATION(r3, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, 0x0, 0x2, 0x70bd28, 0x25dfdbfe, {{}, {@void, @void}}}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), r2) sendmsg$NL80211_CMD_JOIN_OCB(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x24, r4, 0x100, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_WIPHY_FREQ={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20004045}, 0x20000000) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000840)={'sit0\x00', &(0x7f00000007c0)={'syztnl1\x00', 0x0, 0x4, 0x2, 0x81, 0xd7a1, 0x5e, @private2, @private2={0xfc, 0x2, '\x00', 0x1}, 0xe7, 0x10, 0xc3fd, 0xffff9bd9}}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f0000000900)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x900}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x24, 0x0, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004800}, 0x40) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000980)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000a80)={&(0x7f00000009c0)={0xb4, r4, 0x4, 0x70bd25, 0x25dfdbff, {{}, {@val={0x8, 0x1, 0x16}, @val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x9, 0xf}}}}, [@NL80211_ATTR_VENDOR_DATA={0x39, 0xc5, "eeb81252be3749f1828e42bdbf6171d0deef69a44749687a1c87a16f8ef5e9d87fc0ddb69a7ec392cb44f79491d70b95ca1b211830"}, @NL80211_ATTR_VENDOR_DATA={0x21, 0xc5, "2b7122332a39d8c7b2860ac0eff9ec9db4e653972f501b73b2412dc5bb"}, @NL80211_ATTR_VENDOR_DATA={0x12, 0xc5, "16cdc3928a746c9c74b50f519df6"}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x6}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x9}]}, 0xb4}, 0x1, 0x0, 0x0, 0x18}, 0x8051) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r7, &(0x7f0000000c00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x64, r1, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:usbtty_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}]}, 0x64}, 0x1, 0x0, 0x0, 0x40058c0}, 0x840) r8 = pidfd_getfd(r2, r3, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r8, &(0x7f0000000d00)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x2c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0xff, 0x30}}}}, [@NL80211_ATTR_MAC={0xa}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r9 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000d40), 0x202, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r9, &(0x7f0000000e40)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x28, 0x1, 0x7, 0x401, 0x0, 0x0, {0x7, 0x0, 0x9}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4004800}, 0x4008044) [ 72.499376] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 72.502758] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 72.504323] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 72.507319] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 72.510287] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 72.512026] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 72.517338] Bluetooth: hci0: HCI_REQ-0x0c1a [ 72.535355] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 72.537821] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 72.540432] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 72.550815] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 72.554037] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 72.555396] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 72.560728] Bluetooth: hci1: HCI_REQ-0x0c1a [ 72.636552] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 72.639482] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 72.641041] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 72.651314] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 72.655150] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 72.656776] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 72.659273] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 72.667284] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 72.668917] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 72.673807] Bluetooth: hci3: HCI_REQ-0x0c1a [ 72.674552] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 72.676866] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 72.678924] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 72.681080] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 72.688098] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 72.690805] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 72.692219] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 72.694295] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 72.696963] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 72.699153] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 72.700342] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 72.704634] Bluetooth: hci5: HCI_REQ-0x0c1a [ 72.705376] Bluetooth: hci6: HCI_REQ-0x0c1a [ 72.711299] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 72.721905] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 72.723230] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 72.748108] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 72.749269] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 72.751221] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 72.756883] Bluetooth: hci4: HCI_REQ-0x0c1a [ 72.759708] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 72.768599] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 72.775867] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 72.776570] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 72.785231] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 72.791626] Bluetooth: hci2: HCI_REQ-0x0c1a [ 72.791710] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 72.811439] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 72.815489] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 72.817378] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 72.819337] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 72.825635] Bluetooth: hci7: HCI_REQ-0x0c1a [ 74.577342] Bluetooth: hci1: command 0x0409 tx timeout [ 74.578389] Bluetooth: hci0: command 0x0409 tx timeout [ 74.705660] Bluetooth: hci3: command 0x0409 tx timeout [ 74.768609] Bluetooth: hci6: command 0x0409 tx timeout [ 74.769471] Bluetooth: hci5: command 0x0409 tx timeout [ 74.832958] Bluetooth: hci4: command 0x0409 tx timeout [ 74.833843] Bluetooth: hci7: command 0x0409 tx timeout [ 74.834579] Bluetooth: hci2: command 0x0409 tx timeout [ 76.625563] Bluetooth: hci0: command 0x041b tx timeout [ 76.626006] Bluetooth: hci1: command 0x041b tx timeout [ 76.752605] Bluetooth: hci3: command 0x041b tx timeout [ 76.817572] Bluetooth: hci5: command 0x041b tx timeout [ 76.818007] Bluetooth: hci6: command 0x041b tx timeout [ 76.881607] Bluetooth: hci2: command 0x041b tx timeout [ 76.882042] Bluetooth: hci7: command 0x041b tx timeout [ 76.882431] Bluetooth: hci4: command 0x041b tx timeout [ 78.672594] Bluetooth: hci1: command 0x040f tx timeout [ 78.673398] Bluetooth: hci0: command 0x040f tx timeout [ 78.800797] Bluetooth: hci3: command 0x040f tx timeout [ 78.864625] Bluetooth: hci6: command 0x040f tx timeout [ 78.865387] Bluetooth: hci5: command 0x040f tx timeout [ 78.928590] Bluetooth: hci4: command 0x040f tx timeout [ 78.929372] Bluetooth: hci7: command 0x040f tx timeout [ 78.930155] Bluetooth: hci2: command 0x040f tx timeout [ 80.721562] Bluetooth: hci0: command 0x0419 tx timeout [ 80.722048] Bluetooth: hci1: command 0x0419 tx timeout [ 80.849544] Bluetooth: hci3: command 0x0419 tx timeout [ 80.913546] Bluetooth: hci5: command 0x0419 tx timeout [ 80.913963] Bluetooth: hci6: command 0x0419 tx timeout [ 80.976569] Bluetooth: hci2: command 0x0419 tx timeout [ 80.976993] Bluetooth: hci7: command 0x0419 tx timeout [ 80.977380] Bluetooth: hci4: command 0x0419 tx timeout 05:56:07 executing program 7: rt_sigtimedwait(&(0x7f0000000000)={[0x8]}, &(0x7f0000000080), &(0x7f0000000100), 0x8) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x30843, 0x0) clock_gettime(0x0, &(0x7f0000001200)={0x0, 0x0}) epoll_pwait2(r0, &(0x7f0000001180)=[{}, {}, {}, {}], 0x4, &(0x7f0000001240)={r1, r2+60000000}, &(0x7f0000001280)={[0x7]}, 0x8) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) preadv(r3, &(0x7f00000011c0)=[{&(0x7f0000000180)=""/4096, 0x10}], 0x1, 0x0, 0x0) 05:56:07 executing program 7: ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73666e6c9200080101000440002000f801002000400003000000000000008000"/64, 0x40}, {&(0x7f0000010100)="f8ffff00f0ffffffff07800009a000ffffff00"/32, 0x20, 0x800}, {&(0x7f0000010200)="f8ffff00f0ffffffff07800009a000ffffff00"/32, 0x20, 0x1000}, {&(0x7f0000010300)="f8ffff00f0ffffffff07800009a000ffffff00"/32, 0x20, 0x3}, {&(0x7f0000010400)="f8ffff00f0ffffffff07800009a000ffffff00"/32, 0x20, 0x2000}, {&(0x7f0000010500)="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", 0x120, 0x2800}, {&(0x7f0000010700)="2e202020202020202020201000b4ea70325132510000ea7032510300000000002e2e2020202020202020201000b4ea70325132510000ea70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020202000b4ea70325132510000ea70325104001a040000", 0x80, 0x3800}, {&(0x7f0000010800)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4000}, {&(0x7f0000010d00)='syzkallers\x00'/32, 0x20, 0x4800}, {&(0x7f0000010e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x2}], 0x0, &(0x7f0000010f00)) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x1004, &(0x7f0000000140)={'trans=unix,', {[{@access_client}, {@noextend}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}}) openat(r0, &(0x7f00000001c0)='./file0\x00', 0x200001, 0x20) [ 125.068622] loop7: detected capacity change from 0 to 128 [ 125.092316] FAT-fs (loop7): invalid media value (0x79) [ 125.093002] FAT-fs (loop7): Can't find a valid FAT filesystem [ 125.122068] loop7: detected capacity change from 0 to 128 [ 125.135111] FAT-fs (loop7): invalid media value (0x79) [ 125.135819] FAT-fs (loop7): Can't find a valid FAT filesystem 05:56:08 executing program 7: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x20a102, 0x0) fstat(r0, &(0x7f0000000300)) setsockopt$inet6_int(r0, 0x29, 0x9, &(0x7f0000000180)=0x33b3a00b, 0x4) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000240)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000", 0x15}, {0x0}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) [ 125.253733] FAT-fs (loop7): Unrecognized mount option "/dev/full" or missing value [ 125.277997] audit: type=1400 audit(1664690168.098:7): avc: denied { open } for pid=3884 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 125.279576] audit: type=1400 audit(1664690168.098:8): avc: denied { kernel } for pid=3884 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 125.286394] ------------[ cut here ]------------ [ 125.286417] [ 125.286421] ====================================================== [ 125.286425] WARNING: possible circular locking dependency detected [ 125.286429] 6.0.0-rc7-next-20220930 #1 Not tainted [ 125.286435] ------------------------------------------------------ [ 125.286439] syz-executor.7/3885 is trying to acquire lock: [ 125.286445] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 05:56:08 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x4, 0x7fff0000}]}) openat2$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000240)={0x40, 0x0, 0x8}, 0x18) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4800) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) signalfd4(r2, &(0x7f00000007c0)={[0xa62]}, 0x8, 0x80000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000340)={{0x1, 0x1, 0x18, r2, {0x1}}, './file1\x00'}) fcntl$dupfd(r1, 0x0, r0) fchmod(r1, 0x1) chown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000080)=@sg0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x4000, &(0x7f0000000180)='\x00') [ 125.286490] [ 125.286490] but task is already holding lock: [ 125.286493] ffff88803ddd5420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 125.286520] [ 125.286520] which lock already depends on the new lock. [ 125.286520] [ 125.286523] [ 125.286523] the existing dependency chain (in reverse order) is: [ 125.286527] [ 125.286527] -> #3 (&ctx->lock){....}-{2:2}: [ 125.286540] _raw_spin_lock+0x2a/0x40 [ 125.286552] __perf_event_task_sched_out+0x53b/0x18d0 [ 125.286563] __schedule+0xedd/0x2470 [ 125.286577] schedule+0xda/0x1b0 [ 125.286590] exit_to_user_mode_prepare+0x114/0x1a0 [ 125.286603] syscall_exit_to_user_mode+0x19/0x40 [ 125.286616] do_syscall_64+0x48/0x90 [ 125.286633] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 125.286646] [ 125.286646] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 125.286659] _raw_spin_lock_nested+0x30/0x40 [ 125.286669] raw_spin_rq_lock_nested+0x1e/0x30 [ 125.286683] task_fork_fair+0x63/0x4d0 [ 125.286700] sched_cgroup_fork+0x3d0/0x540 [ 125.286714] copy_process+0x4183/0x6e20 [ 125.286725] kernel_clone+0xe7/0x890 [ 125.286734] user_mode_thread+0xad/0xf0 [ 125.286744] rest_init+0x24/0x250 [ 125.286756] arch_call_rest_init+0xf/0x14 [ 125.286774] start_kernel+0x4c6/0x4eb [ 125.286789] secondary_startup_64_no_verify+0xe0/0xeb [ 125.286803] [ 125.286803] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 125.286816] _raw_spin_lock_irqsave+0x39/0x60 [ 125.286827] try_to_wake_up+0xab/0x1930 [ 125.286840] up+0x75/0xb0 [ 125.286854] __up_console_sem+0x6e/0x80 [ 125.286870] console_unlock+0x46a/0x590 [ 125.286886] vt_ioctl+0x2822/0x2ca0 [ 125.286899] tty_ioctl+0x785/0x16b0 [ 125.286909] __x64_sys_ioctl+0x19a/0x210 [ 125.286923] do_syscall_64+0x3b/0x90 [ 125.286939] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 125.286952] [ 125.286952] -> #0 ((console_sem).lock){....}-{2:2}: [ 125.286965] __lock_acquire+0x2a02/0x5e70 [ 125.286982] lock_acquire+0x1a2/0x530 [ 125.286998] _raw_spin_lock_irqsave+0x39/0x60 [ 125.287008] down_trylock+0xe/0x70 [ 125.287023] __down_trylock_console_sem+0x3b/0xd0 [ 125.287039] vprintk_emit+0x16b/0x560 [ 125.287055] vprintk+0x84/0xa0 [ 125.287070] _printk+0xba/0xf1 [ 125.287082] report_bug.cold+0x72/0xab [ 125.287098] handle_bug+0x3c/0x70 [ 125.287114] exc_invalid_op+0x14/0x50 [ 125.287131] asm_exc_invalid_op+0x16/0x20 [ 125.287143] group_sched_out.part.0+0x2c7/0x460 [ 125.287161] ctx_sched_out+0x8f1/0xc10 [ 125.287177] __perf_event_task_sched_out+0x6d0/0x18d0 [ 125.287188] __schedule+0xedd/0x2470 [ 125.287202] schedule+0xda/0x1b0 [ 125.287215] exit_to_user_mode_prepare+0x114/0x1a0 [ 125.287225] syscall_exit_to_user_mode+0x19/0x40 [ 125.287237] do_syscall_64+0x48/0x90 [ 125.287254] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 125.287266] [ 125.287266] other info that might help us debug this: [ 125.287266] [ 125.287269] Chain exists of: [ 125.287269] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 125.287269] [ 125.287284] Possible unsafe locking scenario: [ 125.287284] [ 125.287286] CPU0 CPU1 [ 125.287288] ---- ---- [ 125.287291] lock(&ctx->lock); [ 125.287296] lock(&rq->__lock); [ 125.287303] lock(&ctx->lock); [ 125.287309] lock((console_sem).lock); [ 125.287315] [ 125.287315] *** DEADLOCK *** [ 125.287315] [ 125.287316] 2 locks held by syz-executor.7/3885: [ 125.287323] #0: ffff88806ce37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 125.287352] #1: ffff88803ddd5420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 125.287378] [ 125.287378] stack backtrace: [ 125.287381] CPU: 0 PID: 3885 Comm: syz-executor.7 Not tainted 6.0.0-rc7-next-20220930 #1 [ 125.287394] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 125.287402] Call Trace: [ 125.287406] [ 125.287410] dump_stack_lvl+0x8b/0xb3 [ 125.287428] check_noncircular+0x263/0x2e0 [ 125.287444] ? format_decode+0x26c/0xb50 [ 125.287461] ? print_circular_bug+0x450/0x450 [ 125.287478] ? simple_strtoul+0x30/0x30 [ 125.287494] ? format_decode+0x26c/0xb50 [ 125.287511] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 125.287528] __lock_acquire+0x2a02/0x5e70 [ 125.287550] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 125.287572] lock_acquire+0x1a2/0x530 [ 125.287588] ? down_trylock+0xe/0x70 [ 125.287605] ? lock_release+0x750/0x750 [ 125.287626] ? vprintk+0x84/0xa0 [ 125.287643] _raw_spin_lock_irqsave+0x39/0x60 [ 125.287654] ? down_trylock+0xe/0x70 [ 125.287670] down_trylock+0xe/0x70 [ 125.287686] ? vprintk+0x84/0xa0 [ 125.287703] __down_trylock_console_sem+0x3b/0xd0 [ 125.287720] vprintk_emit+0x16b/0x560 [ 125.287738] vprintk+0x84/0xa0 [ 125.287755] _printk+0xba/0xf1 [ 125.287767] ? record_print_text.cold+0x16/0x16 [ 125.287783] ? report_bug.cold+0x66/0xab [ 125.287800] ? group_sched_out.part.0+0x2c7/0x460 [ 125.287819] report_bug.cold+0x72/0xab [ 125.287837] handle_bug+0x3c/0x70 [ 125.287854] exc_invalid_op+0x14/0x50 [ 125.287872] asm_exc_invalid_op+0x16/0x20 [ 125.287885] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 125.287906] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 125.287917] RSP: 0018:ffff88803e5dfc48 EFLAGS: 00010006 [ 125.287926] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 125.287933] RDX: ffff888018443580 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 125.287941] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 125.287948] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88803ddd5400 [ 125.287956] R13: ffff88806ce3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 125.287967] ? group_sched_out.part.0+0x2c7/0x460 [ 125.287987] ? group_sched_out.part.0+0x2c7/0x460 [ 125.288006] ctx_sched_out+0x8f1/0xc10 [ 125.288026] __perf_event_task_sched_out+0x6d0/0x18d0 [ 125.288040] ? lock_is_held_type+0xd7/0x130 [ 125.288054] ? __perf_cgroup_move+0x160/0x160 [ 125.288064] ? set_next_entity+0x304/0x550 [ 125.288081] ? update_curr+0x267/0x740 [ 125.288100] ? lock_is_held_type+0xd7/0x130 [ 125.288114] __schedule+0xedd/0x2470 [ 125.288131] ? io_schedule_timeout+0x150/0x150 [ 125.288147] ? rcu_read_lock_sched_held+0x3e/0x80 [ 125.288168] schedule+0xda/0x1b0 [ 125.288183] exit_to_user_mode_prepare+0x114/0x1a0 [ 125.288195] syscall_exit_to_user_mode+0x19/0x40 [ 125.288209] do_syscall_64+0x48/0x90 [ 125.288226] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 125.288239] RIP: 0033:0x7f98fd7e7b19 [ 125.288248] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 125.288258] RSP: 002b:00007f98fad5d218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 125.288269] RAX: 0000000000000001 RBX: 00007f98fd8faf68 RCX: 00007f98fd7e7b19 [ 125.288276] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f98fd8faf6c [ 125.288283] RBP: 00007f98fd8faf60 R08: 000000000000000e R09: 0000000000000000 [ 125.288290] R10: 0000000000000005 R11: 0000000000000246 R12: 00007f98fd8faf6c [ 125.288298] R13: 00007ffed4a28f7f R14: 00007f98fad5d300 R15: 0000000000022000 [ 125.288310] [ 125.344146] WARNING: CPU: 0 PID: 3885 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 125.344847] Modules linked in: [ 125.345088] CPU: 0 PID: 3885 Comm: syz-executor.7 Not tainted 6.0.0-rc7-next-20220930 #1 [ 125.345680] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 125.346516] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 125.346927] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 125.348257] RSP: 0018:ffff88803e5dfc48 EFLAGS: 00010006 [ 125.348664] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 125.349180] RDX: ffff888018443580 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 125.349705] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 125.350220] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88803ddd5400 [ 125.350746] R13: ffff88806ce3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 125.351268] FS: 00007f98fad5d700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 125.351857] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 125.352296] CR2: 0000555555b24c58 CR3: 000000000d71c000 CR4: 0000000000350ef0 [ 125.352822] Call Trace: [ 125.353020] [ 125.353195] ctx_sched_out+0x8f1/0xc10 [ 125.353505] __perf_event_task_sched_out+0x6d0/0x18d0 [ 125.353893] ? lock_is_held_type+0xd7/0x130 [ 125.354222] ? __perf_cgroup_move+0x160/0x160 [ 125.354560] ? set_next_entity+0x304/0x550 [ 125.354886] ? update_curr+0x267/0x740 [ 125.355189] ? lock_is_held_type+0xd7/0x130 [ 125.355514] __schedule+0xedd/0x2470 [ 125.355806] ? io_schedule_timeout+0x150/0x150 [ 125.356155] ? rcu_read_lock_sched_held+0x3e/0x80 [ 125.356531] schedule+0xda/0x1b0 [ 125.356793] exit_to_user_mode_prepare+0x114/0x1a0 [ 125.357160] syscall_exit_to_user_mode+0x19/0x40 [ 125.357530] do_syscall_64+0x48/0x90 [ 125.357824] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 125.358217] RIP: 0033:0x7f98fd7e7b19 [ 125.358493] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 125.359833] RSP: 002b:00007f98fad5d218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 125.360389] RAX: 0000000000000001 RBX: 00007f98fd8faf68 RCX: 00007f98fd7e7b19 [ 125.360919] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f98fd8faf6c [ 125.361447] RBP: 00007f98fd8faf60 R08: 000000000000000e R09: 0000000000000000 [ 125.361979] R10: 0000000000000005 R11: 0000000000000246 R12: 00007f98fd8faf6c [ 125.362500] R13: 00007ffed4a28f7f R14: 00007f98fad5d300 R15: 0000000000022000 [ 125.363036] [ 125.363214] irq event stamp: 2234 [ 125.363470] hardirqs last enabled at (2233): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 125.364170] hardirqs last disabled at (2234): [] __schedule+0x1225/0x2470 [ 125.364796] softirqs last enabled at (1946): [] __irq_exit_rcu+0x11b/0x180 [ 125.365443] softirqs last disabled at (1835): [] __irq_exit_rcu+0x11b/0x180 [ 125.366079] ---[ end trace 0000000000000000 ]--- 05:56:08 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000140), 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r0, 0x0) syz_io_uring_setup(0x35a6, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2000}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 05:56:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000440)=0xae73, 0x4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="002c8c4428c56e9f3c2f66696c653100"]) recvmsg$unix(r2, &(0x7f00000003c0)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000200)=""/85, 0x55}, {&(0x7f0000000040)=""/14, 0xe}], 0x2, &(0x7f0000000340)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}, 0x100) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fgetxattr(r3, &(0x7f0000000400)=@random={'user.', '\x00'}, &(0x7f0000000480)=""/14, 0xe) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffffc, 0x1ff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) [ 125.497954] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 125.498627] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 125.499082] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 125.499618] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 125.500260] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 2 [ 125.519133] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 125.520207] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 125.520739] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 125.521235] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 [ 125.521816] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 8 prio class 2 [ 125.522435] Buffer I/O error on dev sr0, logical block 0, async page read [ 125.523039] Buffer I/O error on dev sr0, logical block 1, async page read [ 125.523613] Buffer I/O error on dev sr0, logical block 2, async page read [ 125.524070] Buffer I/O error on dev sr0, logical block 3, async page read [ 125.524642] Buffer I/O error on dev sr0, logical block 4, async page read [ 125.525109] Buffer I/O error on dev sr0, logical block 5, async page read [ 125.525587] Buffer I/O error on dev sr0, logical block 6, async page read [ 125.526040] Buffer I/O error on dev sr0, logical block 7, async page read [ 125.577444] FAT-fs (loop7): Unrecognized mount option "/dev/full" or missing value 05:56:08 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000140), 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r0, 0x0) syz_io_uring_setup(0x35a6, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2000}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 05:56:08 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000140), 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r0, 0x0) syz_io_uring_setup(0x35a6, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2000}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000440), &(0x7f0000000480)) [ 125.666380] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 125.667038] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 125.667532] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 125.668043] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 125.668588] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 2 [ 125.673144] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.673946] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 125.674572] Buffer I/O error on dev sr0, logical block 0, async page read [ 125.675256] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.676115] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 125.676740] Buffer I/O error on dev sr0, logical block 1, async page read [ 125.677389] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.677894] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 125.678673] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.679227] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 125.680124] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.680699] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 125.681724] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.682250] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 125.702197] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.702887] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 125.704008] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.706585] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.707186] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.707777] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.708354] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.708917] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.709538] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.710112] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.710802] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.711615] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.712193] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.712789] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.713379] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.713967] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.714696] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.715262] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.730610] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.731561] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.732126] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.732734] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.733295] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.733917] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.734475] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.735071] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.735820] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.736583] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.737159] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.737781] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.738341] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.738917] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.739461] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.740060] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.740634] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.742079] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.745420] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.746141] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.746736] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.747299] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.747918] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.748445] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.749035] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.770512] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.775008] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.776812] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.777534] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.778233] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.778959] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.779679] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 125.780347] sr 1:0:0:0: [sr0] tag#0 unaligned transfer VM DIAGNOSIS: 05:56:08 Registers: info registers vcpu 0 RAX=000000000000002f RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff88803e5df690 R8 =0000000000000001 R9 =000000000000000a R10=000000000000002f R11=0000000000000001 R12=000000000000002f R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f98fad5d700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000555555b24c58 CR3=000000000d71c000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM03=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM04=0000000000000000 0000000000000000 ffffffffffffff00 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=1ffff11001ecf33d RBX=ffff88800ec70df8 RCX=1ffff11001bc05c4 RDX=dffffc0000000000 RSI=ffff88800f243d48 RDI=ffff88800f6799e8 RBP=ffff88800f243b80 RSP=ffff88803e58fa00 R8 =0000000000000001 R9 =0000000000000246 R10=ffffed1007cb1f2e R11=0000000000000001 R12=ffff88800f4b1488 R13=0000000000000000 R14=ffff88800f6799b8 R15=ffff88800f4b1440 RIP=ffffffff817bc706 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f5788593269 CR3=000000001beec000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 756e696c2d34365f 3638782f62696c2f YMM01=0000000000000000 0000000000000000 6461657268747062 696c2f756e672d78 YMM02=0000000000000000 0000000000000000 00302e6f732e6461 657268747062696c YMM03=0000000000000000 0000000000000000 2f756e672d78756e 696c2d34365f3638 YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000