Warning: Permanently added '[localhost]:65326' (ECDSA) to the list of known hosts. 2022/10/01 12:17:10 fuzzer started 2022/10/01 12:17:11 dialing manager at localhost:35095 syzkaller login: [ 36.965168] cgroup: Unknown subsys name 'net' [ 37.085168] cgroup: Unknown subsys name 'rlimit' 2022/10/01 12:17:25 syscalls: 2215 2022/10/01 12:17:25 code coverage: enabled 2022/10/01 12:17:25 comparison tracing: enabled 2022/10/01 12:17:25 extra coverage: enabled 2022/10/01 12:17:25 setuid sandbox: enabled 2022/10/01 12:17:25 namespace sandbox: enabled 2022/10/01 12:17:25 Android sandbox: enabled 2022/10/01 12:17:25 fault injection: enabled 2022/10/01 12:17:25 leak checking: enabled 2022/10/01 12:17:25 net packet injection: enabled 2022/10/01 12:17:25 net device setup: enabled 2022/10/01 12:17:25 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/01 12:17:25 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/01 12:17:25 USB emulation: enabled 2022/10/01 12:17:25 hci packet injection: enabled 2022/10/01 12:17:25 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/01 12:17:25 802.15.4 emulation: enabled 2022/10/01 12:17:25 fetching corpus: 50, signal 25354/27139 (executing program) 2022/10/01 12:17:25 fetching corpus: 100, signal 37495/40840 (executing program) 2022/10/01 12:17:25 fetching corpus: 150, signal 42739/47605 (executing program) 2022/10/01 12:17:25 fetching corpus: 200, signal 47863/54167 (executing program) 2022/10/01 12:17:25 fetching corpus: 250, signal 53122/60725 (executing program) 2022/10/01 12:17:25 fetching corpus: 300, signal 57279/66230 (executing program) 2022/10/01 12:17:25 fetching corpus: 350, signal 64286/74345 (executing program) 2022/10/01 12:17:26 fetching corpus: 400, signal 67080/78367 (executing program) 2022/10/01 12:17:26 fetching corpus: 450, signal 70268/82698 (executing program) 2022/10/01 12:17:26 fetching corpus: 500, signal 74706/88122 (executing program) 2022/10/01 12:17:26 fetching corpus: 550, signal 77425/91948 (executing program) 2022/10/01 12:17:26 fetching corpus: 600, signal 82065/97397 (executing program) 2022/10/01 12:17:26 fetching corpus: 650, signal 85420/101620 (executing program) 2022/10/01 12:17:26 fetching corpus: 700, signal 89506/106515 (executing program) 2022/10/01 12:17:26 fetching corpus: 750, signal 92320/110178 (executing program) 2022/10/01 12:17:27 fetching corpus: 800, signal 97363/115704 (executing program) 2022/10/01 12:17:27 fetching corpus: 850, signal 100503/119593 (executing program) 2022/10/01 12:17:27 fetching corpus: 900, signal 101802/121816 (executing program) 2022/10/01 12:17:27 fetching corpus: 950, signal 103793/124597 (executing program) 2022/10/01 12:17:27 fetching corpus: 1000, signal 105410/126954 (executing program) 2022/10/01 12:17:27 fetching corpus: 1050, signal 108410/130535 (executing program) 2022/10/01 12:17:27 fetching corpus: 1100, signal 110386/133186 (executing program) 2022/10/01 12:17:27 fetching corpus: 1150, signal 111734/135278 (executing program) 2022/10/01 12:17:28 fetching corpus: 1200, signal 113750/137879 (executing program) 2022/10/01 12:17:28 fetching corpus: 1250, signal 115861/140500 (executing program) 2022/10/01 12:17:28 fetching corpus: 1300, signal 116954/142356 (executing program) 2022/10/01 12:17:28 fetching corpus: 1350, signal 118225/144312 (executing program) 2022/10/01 12:17:28 fetching corpus: 1400, signal 119751/146417 (executing program) 2022/10/01 12:17:28 fetching corpus: 1450, signal 122423/149329 (executing program) 2022/10/01 12:17:28 fetching corpus: 1500, signal 123740/151214 (executing program) 2022/10/01 12:17:28 fetching corpus: 1550, signal 127023/154456 (executing program) 2022/10/01 12:17:28 fetching corpus: 1600, signal 128304/156256 (executing program) 2022/10/01 12:17:29 fetching corpus: 1650, signal 129800/158191 (executing program) 2022/10/01 12:17:29 fetching corpus: 1700, signal 130641/159609 (executing program) 2022/10/01 12:17:29 fetching corpus: 1750, signal 131464/161051 (executing program) 2022/10/01 12:17:29 fetching corpus: 1800, signal 132629/162672 (executing program) 2022/10/01 12:17:29 fetching corpus: 1850, signal 134732/165007 (executing program) 2022/10/01 12:17:29 fetching corpus: 1900, signal 136656/167114 (executing program) 2022/10/01 12:17:29 fetching corpus: 1950, signal 139411/169776 (executing program) 2022/10/01 12:17:29 fetching corpus: 2000, signal 140703/171421 (executing program) 2022/10/01 12:17:30 fetching corpus: 2050, signal 141649/172798 (executing program) 2022/10/01 12:17:30 fetching corpus: 2100, signal 143788/174953 (executing program) 2022/10/01 12:17:30 fetching corpus: 2150, signal 144198/175967 (executing program) 2022/10/01 12:17:30 fetching corpus: 2200, signal 145628/177579 (executing program) 2022/10/01 12:17:30 fetching corpus: 2250, signal 146304/178728 (executing program) 2022/10/01 12:17:30 fetching corpus: 2300, signal 147358/180107 (executing program) 2022/10/01 12:17:30 fetching corpus: 2350, signal 148260/181468 (executing program) 2022/10/01 12:17:30 fetching corpus: 2400, signal 149336/182856 (executing program) 2022/10/01 12:17:30 fetching corpus: 2450, signal 150239/184122 (executing program) 2022/10/01 12:17:31 fetching corpus: 2500, signal 151020/185252 (executing program) 2022/10/01 12:17:31 fetching corpus: 2550, signal 152131/186524 (executing program) 2022/10/01 12:17:31 fetching corpus: 2600, signal 153307/187848 (executing program) 2022/10/01 12:17:31 fetching corpus: 2650, signal 154466/189130 (executing program) 2022/10/01 12:17:31 fetching corpus: 2700, signal 155648/190464 (executing program) 2022/10/01 12:17:31 fetching corpus: 2750, signal 156953/191755 (executing program) 2022/10/01 12:17:31 fetching corpus: 2800, signal 158219/193062 (executing program) 2022/10/01 12:17:31 fetching corpus: 2850, signal 159595/194351 (executing program) 2022/10/01 12:17:32 fetching corpus: 2900, signal 160242/195275 (executing program) 2022/10/01 12:17:32 fetching corpus: 2950, signal 161539/196556 (executing program) 2022/10/01 12:17:32 fetching corpus: 3000, signal 162840/197774 (executing program) 2022/10/01 12:17:32 fetching corpus: 3050, signal 164197/199015 (executing program) 2022/10/01 12:17:32 fetching corpus: 3100, signal 165592/200213 (executing program) 2022/10/01 12:17:32 fetching corpus: 3150, signal 166653/201252 (executing program) 2022/10/01 12:17:32 fetching corpus: 3200, signal 167367/202096 (executing program) 2022/10/01 12:17:32 fetching corpus: 3250, signal 168204/202988 (executing program) 2022/10/01 12:17:32 fetching corpus: 3300, signal 169694/204136 (executing program) 2022/10/01 12:17:33 fetching corpus: 3350, signal 171036/205219 (executing program) 2022/10/01 12:17:33 fetching corpus: 3400, signal 171642/205983 (executing program) 2022/10/01 12:17:33 fetching corpus: 3450, signal 172480/206836 (executing program) 2022/10/01 12:17:33 fetching corpus: 3500, signal 173500/207779 (executing program) 2022/10/01 12:17:33 fetching corpus: 3550, signal 174685/208735 (executing program) 2022/10/01 12:17:33 fetching corpus: 3600, signal 175509/209514 (executing program) 2022/10/01 12:17:33 fetching corpus: 3650, signal 176656/210417 (executing program) 2022/10/01 12:17:33 fetching corpus: 3700, signal 177540/211192 (executing program) 2022/10/01 12:17:33 fetching corpus: 3750, signal 177996/211811 (executing program) 2022/10/01 12:17:34 fetching corpus: 3800, signal 178892/212590 (executing program) 2022/10/01 12:17:34 fetching corpus: 3850, signal 179723/213328 (executing program) 2022/10/01 12:17:34 fetching corpus: 3900, signal 180452/213964 (executing program) 2022/10/01 12:17:34 fetching corpus: 3950, signal 180986/214580 (executing program) 2022/10/01 12:17:34 fetching corpus: 4000, signal 181793/215247 (executing program) 2022/10/01 12:17:34 fetching corpus: 4050, signal 182626/215902 (executing program) 2022/10/01 12:17:34 fetching corpus: 4100, signal 183814/216641 (executing program) 2022/10/01 12:17:35 fetching corpus: 4150, signal 184518/217273 (executing program) 2022/10/01 12:17:35 fetching corpus: 4200, signal 186033/218009 (executing program) 2022/10/01 12:17:35 fetching corpus: 4250, signal 186707/218563 (executing program) 2022/10/01 12:17:35 fetching corpus: 4300, signal 187260/219089 (executing program) 2022/10/01 12:17:35 fetching corpus: 4350, signal 187849/219624 (executing program) 2022/10/01 12:17:35 fetching corpus: 4400, signal 188370/220098 (executing program) 2022/10/01 12:17:35 fetching corpus: 4450, signal 188919/220589 (executing program) 2022/10/01 12:17:35 fetching corpus: 4500, signal 189857/221263 (executing program) 2022/10/01 12:17:35 fetching corpus: 4550, signal 190829/221806 (executing program) 2022/10/01 12:17:36 fetching corpus: 4600, signal 191524/222280 (executing program) 2022/10/01 12:17:36 fetching corpus: 4650, signal 192012/222708 (executing program) 2022/10/01 12:17:36 fetching corpus: 4700, signal 192526/223151 (executing program) 2022/10/01 12:17:36 fetching corpus: 4750, signal 193115/223583 (executing program) 2022/10/01 12:17:36 fetching corpus: 4800, signal 193900/224091 (executing program) 2022/10/01 12:17:36 fetching corpus: 4850, signal 194353/224466 (executing program) 2022/10/01 12:17:36 fetching corpus: 4870, signal 194679/224816 (executing program) 2022/10/01 12:17:36 fetching corpus: 4870, signal 194679/225111 (executing program) 2022/10/01 12:17:36 fetching corpus: 4870, signal 194679/225409 (executing program) 2022/10/01 12:17:36 fetching corpus: 4870, signal 194679/225707 (executing program) 2022/10/01 12:17:36 fetching corpus: 4870, signal 194679/226010 (executing program) 2022/10/01 12:17:36 fetching corpus: 4870, signal 194679/226312 (executing program) 2022/10/01 12:17:36 fetching corpus: 4870, signal 194679/226607 (executing program) 2022/10/01 12:17:36 fetching corpus: 4870, signal 194679/226925 (executing program) 2022/10/01 12:17:36 fetching corpus: 4870, signal 194679/227220 (executing program) 2022/10/01 12:17:36 fetching corpus: 4870, signal 194679/227548 (executing program) 2022/10/01 12:17:36 fetching corpus: 4870, signal 194679/227840 (executing program) 2022/10/01 12:17:36 fetching corpus: 4870, signal 194679/228151 (executing program) 2022/10/01 12:17:36 fetching corpus: 4870, signal 194679/228445 (executing program) 2022/10/01 12:17:36 fetching corpus: 4870, signal 194679/228748 (executing program) 2022/10/01 12:17:36 fetching corpus: 4870, signal 194679/229050 (executing program) 2022/10/01 12:17:36 fetching corpus: 4870, signal 194679/229264 (executing program) 2022/10/01 12:17:36 fetching corpus: 4870, signal 194679/229264 (executing program) 2022/10/01 12:17:39 starting 8 fuzzer processes 12:17:39 executing program 7: modify_ldt$read_default(0x2, &(0x7f0000000000)=""/203, 0xcb) modify_ldt$read_default(0x2, &(0x7f0000000100)=""/180, 0xb4) modify_ldt$read_default(0x2, &(0x7f00000001c0)=""/188, 0xbc) modify_ldt$read_default(0x2, &(0x7f0000000280)=""/191, 0xbf) modify_ldt$read_default(0x2, &(0x7f0000000340)=""/16, 0x10) modify_ldt$read_default(0x2, &(0x7f0000000380)=""/115, 0x73) modify_ldt$read_default(0x2, &(0x7f0000000400)=""/212, 0xd4) modify_ldt$read_default(0x2, &(0x7f0000000500)=""/153, 0x99) modify_ldt$read_default(0x2, &(0x7f00000005c0)=""/128, 0x80) modify_ldt$read_default(0x2, &(0x7f0000000640)=""/24, 0x18) modify_ldt$read_default(0x2, &(0x7f0000000680)=""/230, 0xe6) modify_ldt$read_default(0x2, &(0x7f0000000780)=""/51, 0x33) modify_ldt$read_default(0x2, &(0x7f00000007c0)=""/31, 0x1f) modify_ldt$read_default(0x2, &(0x7f0000000800)=""/100, 0x64) modify_ldt$read_default(0x2, &(0x7f0000000880)=""/123, 0x7b) modify_ldt$read_default(0x2, &(0x7f0000000900)=""/166, 0xa6) modify_ldt$read_default(0x2, &(0x7f00000009c0)=""/10, 0xa) modify_ldt$read_default(0x2, &(0x7f0000000a00)=""/214, 0xd6) modify_ldt$read_default(0x2, &(0x7f0000000b00)=""/85, 0x55) modify_ldt$read_default(0x2, &(0x7f0000000b80)=""/29, 0x1d) 12:17:39 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_CHANNEL={0x5, 0x8, 0x16}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x4001) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x20, 0x70bd29, 0x25dfdbff, {}, [@NL802154_ATTR_CHANNEL={0x5, 0x8, 0x16}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x68, r2, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_PAGE={0x5, 0x7, 0x14}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_PAGE={0x5, 0x7, 0x1}, @NL802154_ATTR_PAGE={0x5, 0x7, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4c001}, 0x20004041) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000400)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x58, r3, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_CHANNEL={0x5, 0x8, 0x4}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_PAGE={0x5, 0x7, 0xd}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x64, 0x0, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5}, {0x5}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x8001}, 0x40000) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, 0x6, 0x1, 0x5, 0x0, 0x0, {0xc, 0x0, 0x6}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x50) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r5, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x14, r3, 0x8, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x8040}, 0x20000805) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r6, &(0x7f0000000940)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x20, r3, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x4000005) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000009c0)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_SET_CHANNEL(r6, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x3c, r2, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@NL802154_ATTR_CHANNEL={0x5, 0x8, 0x18}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r4}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r7}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_PAGE={0x5, 0x7, 0x15}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4048001}, 0x1) pipe(&(0x7f0000000ac0)={0xffffffffffffffff}) sendmsg$IPSET_CMD_PROTOCOL(r8, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x24, 0x1, 0x6, 0x3, 0x0, 0x0, {0xc}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000051}, 0x48005) 12:17:39 executing program 0: uname(&(0x7f0000000000)=""/74) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000080)={@multicast2, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) r1 = syz_open_dev$vcsn(&(0x7f0000000100), 0x1f, 0x200080) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000140), 0x4) setsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f0000000180)=0x2, 0x4) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280), 0x40000, 0x0) sendmmsg$inet6(r2, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000002c0)="4e51dcfbce3c6c1363edf871656b451ef65ad6a376f3e28e6ab59feb4994c85f37c6add7317beaced93401bf33369163d8bd5521b93c7cdeb07dee9cd21bfda6fd35b6157cb8100647095f051c955a8af299aaa4189b4b61c16dd0eec92eec1b0aaa0c781af16df28ebe09e13906a9e0f6e4fa28a688123ed0ef6fcb60b2eb24b24d24d108", 0x85}, {&(0x7f0000000380)="30e80076ca0187f9b4bae49b1d29bcf7885179", 0x13}, {&(0x7f00000003c0)="a552af6d79d5843cbc23c77bab131652380148186fadb6d83a0bc2700ee37d1e1e9c900a7c3de260c12cf7a23883b3d31a6b9caa8129672d1e3a9d812a031e4462d5e38a14e0459c4eeecc41d8863a371315e8b61ca8111881b78563e3949f42d11488c91404534ee0274e8331abe204defddc965c33e312fce523", 0x7b}, {&(0x7f0000000440)="8dab8611915116f95b77343f6d7b4ba8a18a57566c92581c1da8fb39c1b9cdf3c800e53199eb05e2d796914ce8b5266e0c348b20b2008ed9250edc7293683928106f85bc290c6beafd1891796bf3aa87bee9064d835906e39e16d5f21fd12e158c99d472cab5c4850d1f43b83afa37238fff46dde5f6599707f3619334295ddbc4053c05b9f10121f1babf592dff2eb3636c66944fb51f49285a3927d7ded639937b09cf32027bd5", 0xa8}, {&(0x7f0000000500)="1c88e3cbd6e34b77053cb8780b30342f71b2ff63241d88ad6336562efcc242b5acfe36dd12b1ebcef7f1c683ba5d118e7bbcb628facae6f95dfea21ef47226bf415960aaa7e78965451bc7677d4d25dcadb08432773b59057be4ceffeb8e7198a4d7b7cb50943b51d681dcf8b1109248e15231c01125a0725dd576f053b5606bfe2e093595fa31124a59ad4f91d260132802b6db25a790b9d9728efc5c16912240608bd99e94568d7c17ffb0e1dee0a7fc2e0adff31c87493e133030375f89e5ae26", 0xc2}, {&(0x7f0000000600)="4b1dfcac301fd77ec189fdf4362997093e8ca543139b0bd64f18faa89d942e79711f902f9f649519bc3d1c81c6feedf7e24f87703e5b2e3a3a954dc7e5e1bf10403c5c00b42d2a225d136d930bf7ae2c88cf6f2952608981ed05485f5ab2762e25a5", 0x62}], 0x6, &(0x7f0000000700)=[@flowinfo={{0x14, 0x29, 0xb, 0x4fa}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x2b, 0x2, 0x1, 0x1, 0x0, [@mcast2]}}}, @dstopts={{0x68, 0x29, 0x37, {0x11, 0x9, '\x00', [@hao={0xc9, 0x10, @mcast1}, @calipso={0x7, 0x20, {0x2, 0x6, 0x71, 0x1f, [0x5, 0x401, 0x2]}}, @hao={0xc9, 0x10, @mcast2}, @jumbo={0xc2, 0x4, 0x9}, @pad1]}}}, @dontfrag={{0x14}}, @rthdr={{0x68, 0x29, 0x39, {0x3a, 0xa, 0x0, 0x6, 0x0, [@private1, @empty, @private0, @private1={0xfc, 0x1, '\x00', 0x1}, @private2]}}}, @tclass={{0x14, 0x29, 0x43, 0x1}}, @rthdrdstopts={{0x288, 0x29, 0x37, {0x0, 0x4d, '\x00', [@generic={0x3f, 0xb2, "807e73ddb5d06b4d4de05ac2a668f4145963314e95983502ae1553d6e5aa5c97a33ec9ac5744a17531e42b8b8d10d6bd3fe9f6dbb93b0a4e93314eb687757085ace1e89c0bc9453ecd500f886c9914f64ba914af26b679b23741a1cca88d431a3e2bceac541facf791744f987d88b88e3a3461ab3b531e3ce306e5d8673d2b2b18e9f3eb8d3384b4c3622f400c34cda25dba56d21a43f24351048fc9ba657d3d27733d0b62aec7a2357e0d8004d3b40c266d"}, @generic={0x9, 0xba, "a9cd59aa6b03146cd563ee01fae4501a50dbda3dcb4b2583e04197b5fd33e591272b7870500bb8855e3c1160637bebffc9bb6037e6deab9d182f0172646eb9505107b74ffd137ec9a29bf0e9fac6de099da0f47146388bd820f0d1b22cc0bf02ae4b59f0b09d890f8a767ca843e7c7d40e287cd89c85813f33f8a31fe540fe8bc2076beb19ea7551957673f2b9ebeb2c73d94be4915464a2332a26af3cfa7d9d5635bdae8d2a764269a5c1df468ef774c13f9502d2244d59cad1"}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @generic={0x5, 0xf8, "3612b732ff59c4904a9fe937f92022679e652a230d6871642ae961beee59b0f725edf3dde29a175786476e15a1657222d5b114aac6f6e2665ec33848903ac66ddbb649e231cbef5ad518ea9f8839e30b57222080a2c313e0526c95ec47338431d0a5958b7286c8830d234d08b23e59ad2ad894337e8c843261f768c5c90e1b8fb11feec3f5f2ddd127d85cd5d2fdfd3ddd51b9fd13bfb2cf517fb7052b681eb5179dfe33d311d74be6a34bc22b3ac63cba024f7161dbcf119015f68ba787968a280cfe44abc5c18e12eda71f6d9e3a4db3194e51be6bfd95401fb1f7443f92edc35f44d4e21511dff71b89485df819dc25a2a283d973b83b"}]}}}], 0x3c8}}, {{&(0x7f0000000b00)={0xa, 0x4e21, 0x80000001, @private2}, 0x1c, &(0x7f0000000bc0)=[{&(0x7f0000000b40)="48d6aadc0febd704f5047c2e6f282f0efde11d913ae43f87f7493d0e00faa65742321baf19cc52d695a337850bbbc9bde0d344f69344831693772aaef454cda66e114a48834d386996aea113d721594f777491669d48f345c959e2c700679e0d41081313a816bca6bb", 0x69}], 0x1, &(0x7f0000000c00)=[@dontfrag={{0x14, 0x29, 0x3e, 0x3ff}}, @tclass={{0x14, 0x29, 0x43, 0xe616}}, @tclass={{0x14, 0x29, 0x43, 0xffff5805}}, @tclass={{0x14, 0x29, 0x43, 0x3}}, @hopopts_2292={{0x90, 0x29, 0x36, {0x89, 0xe, '\x00', [@jumbo={0xc2, 0x4, 0x3}, @ra={0x5, 0x2, 0xaef}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0xffff, [0xffffffffc1b88905, 0x20, 0x1, 0x401, 0x6, 0x5, 0x1cc726aa, 0x20, 0x100000001]}}, @enc_lim={0x4, 0x1, 0x3}, @jumbo={0xc2, 0x4, 0xfffff800}]}}}], 0xf0}}], 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000d80)={'geneve1\x00'}) sendmsg$inet6(r1, &(0x7f0000001040)={&(0x7f0000000dc0)={0xa, 0x4e20, 0x10001, @dev={0xfe, 0x80, '\x00', 0x2e}, 0xfff}, 0x1c, &(0x7f0000000e40)=[{&(0x7f0000000e00)="839cf76f6796d834edd466251da7a76327b08e02732dd80a56adc643dddb24c2ca972b4eedc8d5b0b0", 0x29}], 0x1, &(0x7f0000000e80)=[@dontfrag={{0x14, 0x29, 0x3e, 0x211}}, @dstopts_2292={{0x168, 0x29, 0x4, {0x1, 0x29, '\x00', [@jumbo={0xc2, 0x4, 0x80000000}, @pad1, @ra={0x5, 0x2, 0x81}, @generic={0x9, 0xf2, "b31bc35062abaecbc96107e9e557002160221805da39120117ee3507dc99b6b095223b1b4304dd0f21fa396054d04e28ddd0ca0470f299ed5fcaac8f39acef0b4f5779f46fb233da04c3abd7a529ad67480c2a23b39a4ba1322fbe2ecc1ecd67577a06c6bce50c0cdd348d8ddd61807675cc84a4e2bf6b7cc10a8b6ebb12d883b5b7ce9059bc91396544408c8a28aa47e8af865a812f561a800456a31c0f13d042704bbe9e21e0334d3f8a9b6168123fccd90436ffbc1893579cf14994cffec58d0cf574a82ae11725a5e13a1158f017b8149596c473b1bf9c4bac50a5572949b2a4a40c951d00d464990222d79a2fe025db"}, @calipso={0x7, 0x30, {0x3, 0xa, 0x1, 0x1, [0xc98d, 0xfff, 0x2, 0x8, 0x7fff]}}, @padn={0x1, 0x1, [0x0]}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x4}}], 0x198}, 0x8040004) getsockname$packet(r2, &(0x7f0000001080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000010c0)=0x14) r3 = epoll_create1(0x0) ioctl$BTRFS_IOC_BALANCE_V2(r3, 0xc4009420, &(0x7f0000001100)={0x1, 0x0, {0x800, @struct={0x8, 0x4}, 0x0, 0x1000, 0x3, 0xffffffffffffffe1, 0x1, 0x80000000, 0x410, @struct={0x8, 0x9}, 0x0, 0x401, [0x8, 0x7, 0x8001, 0x8, 0x80000000, 0x96]}, {0x71, @struct={0x1d5f, 0x3d683c31}, 0x0, 0x0, 0x5, 0xffffffff, 0x3, 0x4, 0x400, @usage=0x400, 0x4, 0x800, [0x8, 0xec8, 0x3, 0x100000000, 0x1, 0xfa8]}, {0xfa, @struct={0x33a, 0x200}, 0x0, 0x2, 0x49c, 0x4, 0xec97, 0x0, 0x0, @struct={0x81, 0x8}, 0x2, 0x7fffffff, [0x1, 0x6b6c, 0x99bd, 0x4, 0x1ff, 0x2]}, {0xb80c, 0x2, 0x5}}) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r2, 0xc038943b, &(0x7f0000001540)={0x3ff, 0x10, '\x00', 0x1, &(0x7f0000001500)=[0x0, 0x0]}) r4 = syz_open_dev$usbmon(&(0x7f0000001580), 0x6, 0x1cb002) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r4, &(0x7f00000015c0)={0x8}) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r3, &(0x7f0000001640)={0xa0000000}) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f00000016c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r5, &(0x7f0000001780)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001740)={&(0x7f0000001700)={0x24, r6, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x48000}, 0x4000) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000017c0)={@empty, @rand_addr=0x64010101, r0}, 0xc) 12:17:39 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000540)={&(0x7f00000000c0)={0x46c, 0x14, 0x9, 0x101, 0x70bd2c, 0x25dfdbfe, {0x7}, [@nested={0x25f, 0x4a, 0x0, 0x1, [@typed={0x14, 0xf, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @generic="20e3c3d342ec09607d9dc6361208fbb191119b72f46d9317754640c30ff3e87b39ee05ca95b8517b4ac7f38efcea971d1372464b9618a27e176888b6b74a2986e1fc48afc24862e0c40ee63b151ed12b801fe8a44539ef406d707355c10b7ca88b79cb7ec2e48c4f5bbf84bc681fe82445557f28736016066549bff8874ebea7d842e32de8d3e76d45f6dde8fca27419efdf039dffc1fe4222be8632", @generic="ec24f769016a21e677ad4912c9378366bc41e8a402bda442f125d68d4e953dc04682d7b5f76e601285ff81e671d1e93d5077a3088063c51c8622c4cf3ef32e9b380fd0b1d3dd99f2775e79cea779f9f2caa6121039f50b8274cc508bcd53d7c65ef9be871e92735f4536e69caac70fd26280f9a6bec2a4ad2fb28d28385275f57f87dd3604f3e9d3560ead68639c8109665b04f0f7fe4178dd84694491c513658e476f35cad5ca0f0a48d4afa901c134452e13b8967b993da1e2f5f4d63f3eb079e26bd9bb09f40e35918235f2e01c8cbc36a2352646272d7af73d1a7130a3b0dbf5f2408abc71f127028a5f66b4c6d1ff", @typed={0x8, 0x7f, 0x0, 0x0, @fd}, @typed={0xc, 0x9, 0x0, 0x0, @u64=0x6}, @typed={0xc, 0x6, 0x0, 0x0, @u64=0x3}, @generic="aab4cd5671e7114a5bb2104b96c4094a806a89", @generic="5e751110c2397ad3a725b2cbb0b86b04f0e9d12519f38981554a14d31b567bda4f598cb5f82d9b27abf18335d471ecf08c406370532dc21fb0965db265875b3a2a00cceb0361dd5009186557ff27024b64e3836305ace52946c283a2863b5594e7dd1d936919aab311a4f151b9d02cf1a7c77bc6b64951b368ae783a3ab511", @generic, @typed={0x8, 0x3, 0x0, 0x0, @uid=0xee00}]}, @generic="8b7dddce289c0c837cd14644e5c997c5aa3c6dcade98a27741ebcb165cc8c1c34e3c3dd7a35eef088f8a4117b0de4cb2fbbc1d879969b7d563469c90c5ce499b1610", @generic="17dd32bbded670c9ed206179cb8d00c477666cfeb11b91e30f2aaa29b55a860acad3bbbba609d2aa71b723d8a737325352f7b91f5d4772b485dc295ad7442474caf2da298a22aa3116051880eb56b436ba9203c5ed1990101cb56f84cbaeae2878c697c37edad5a03099af9ad4a805bdc4eb86dc209cd1b52953d88158897b2b74864ac71aa3d7b1ff3ebbb6db1aa01c94fd99cf628f56178634c0bdc44b99fcd42e9d7d7d751a538c1442103a8641ec9980ecf777e936e77c92de4dcfb0a99f30b5ac4867e17d7cd3bb77", @typed={0x8, 0x27, 0x0, 0x0, @pid=r0}, @typed={0x5, 0x6, 0x0, 0x0, @str='\x00'}, @typed={0xa, 0x47, 0x0, 0x0, @str='-\\\xd7@/\x00'}, @nested={0xcb, 0x51, 0x0, 0x1, [@generic="8c55aa5604aef1d428f1f25ea918234b3493eb209d6a4016f7fbf1d6461a0dbe987b712b919ef83e0a64a7571a9a044490cf7c04cc49696cc139155d5bd848932107160527bfcb41cc47f8bf62edb1409675f0eba09776627c7ee9ada80dda8de5ebc65db9e454128e32ed6be55232ad94efa3267fa70b552ce4e08a3ab1ecc8f1a588bf1100efedbb720fd8e928ef454f45225b6cae48816e6ec01e29bde0e56d804f34f3a79839a773f4ba16f743d43a485ae3e76635", @typed={0x8, 0x80, 0x0, 0x0, @u32=0xf9}, @typed={0x8, 0x63, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x46c}}, 0x1) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, 0x0, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4044004) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f00000006c0)='sit0\x00') sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x14, 0x0, 0x2, 0x70bd25, 0x25dfdbfd, {{}, {@void, @void}}, [""]}, 0x14}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000800), 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x34, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x74}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1a}]}, 0x34}, 0x1, 0x0, 0x0, 0x4004900}, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000900)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000a00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x34, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {{}, {}, {0x18, 0x18, {0x2442, @bearer=@l2={'eth', 0x3a, 'veth0_vlan\x00'}}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x34}}, 0x40040) r2 = openat(r1, &(0x7f0000000a40)='\x00', 0x2002, 0x90) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000b40)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x28, 0x3f7, 0x1, 0x70bd27, 0x25dfdbff, {0x7, 0x7, './file0', './file0'}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x8805}, 0x40000) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b80), 0x101000, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f0000000bc0), &(0x7f0000000c00)=0x30) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x14, 0x0, 0x388, 0x70bd2a, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x44800}, 0x20000000) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000e40)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000d80)={0x64, 0x0, 0x800, 0x70bd2b, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x3, 0x26}}}}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_ROOTMODE={0x5}, @NL80211_MESHCONF_HWMP_ACTIVE_PATH_TIMEOUT={0x8, 0xb, 0xc98}, @NL80211_MESHCONF_ELEMENT_TTL={0x5, 0xf, 0x1}, @NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6, 0xc, 0x401}]}, @NL80211_ATTR_MESH_CONFIG={0x4}, @NL80211_ATTR_MESH_SETUP={0x10, 0x70, [@NL80211_MESH_SETUP_USERSPACE_MPM={0x4}, @NL80211_MESH_SETUP_AUTH_PROTOCOL={0x5, 0x8, 0x4}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x7}]}, 0x64}, 0x1, 0x0, 0x0, 0x20004840}, 0x20000) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000f40)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x28, 0x0, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000800}, 0x40c0) r4 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000f80)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000fc0)) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000001000)={{0x1, 0x1, 0x18, r3, {r4}}, './file0\x00'}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001080), r3) sendmsg$NL80211_CMD_SET_BEACON(r5, &(0x7f0000001440)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001400)={&(0x7f00000010c0)={0x32c, r6, 0x1, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FTM_RESPONDER={0x310, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x3a, 0x3, "00d69f58fac4912470860f457da6111ff336cff352ee7261739ac850ab4898d2ebfd02e01dba69090812219d7a9f937d3fad4145e5e5"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xad, 0x3, "1f482c9a864952e9e3a0a308a7420f99245f69bb514e8aa867579fa53a50ae8fab308739cab21d9ef0d8f7f4b1ba1a5b36c47370dbdfd4ff06146c34def9fee975e0f60901777d3bdf6826957c15cf8d6dad2dbdb427fe8787962a40d4ffbfca7e6af42fe9e8fa3b2d4495965d024c95dec9dd2b6c1a832c51557f11f9394e0e03e1462d66a20c32e88ca62817240aa08497f90026c9a3ad2fbcf13ebe9e6425662958ae2565abba14"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xef, 0x3, "f988d113e2eb0743b54d19228665ba88a0f9582084d87c241b2370f0214ee526fc9cb74631ecb538e7721b68d9b53ab8e04a2ce0926c1efbe0eb59391938722b026ecf82d1dfabb74907a721616c739b0c46d7d7b77e29a86b5b63a6177aa0764f63e4f539b7b4bd4f647a37c60ba284cae12f9a09cabffd08722f122142ae6903aae072b26a64341a0bfe64b81ee91b65ed7655683e8efb0409606c7fe5b007f56c39168aaff78b0c80fc5dda25bc3a7023ee04d573bbc7c6ba59ecfaee46d45eb7811551be2533b4296182fd90ed7cdc208b04a8b8cae62f781b6ef46a97c28ed24435e89e19f9e41579"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x8d, 0x3, "cfe925727a0b95c2d26ccd67aa3f0c5f5592090b79bef4103639d22e9fb5db6f747aa3dbbbf6c10aec7d146c4961a9efba0bc0937694b8dff6c8a58cc4257d7c4242c37ad37460954c8f7dc9f789367cb0094fe07d02caf76829a5b44f883f03e4a264473e3f1a63d040efe627a37371ab9ed19c48a29a2e7ba1e04d299994ac1f5637e4ac19285717"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x92, 0x3, "81ccc24c5573d4c7102910a9b2b5bfed1644f0c658ccff40b536b41eade4b87064b7d759f60c46353e13a384cbe9a102568014a16e295432dbbb0fa88d615f87ed8dc1dedccd676d82e01690b06e5e21b432b7872abdf3042db212d762f499eff45a5c6a6ccf4d46fcfe06881c22274be98c5acbcb13dfedf8a3dff77b4a9bca53840b1769071068970f674b9745"}]}]}, 0x32c}, 0x1, 0x0, 0x0, 0x894}, 0x4000042) [ 64.498804] audit: type=1400 audit(1664626659.248:6): avc: denied { execmem } for pid=282 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 12:17:39 executing program 5: ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040)=0x7, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000080)=0x2, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f00000000c0)={{0x11, @local, 0x4e21, 0x4, 'ovf\x00', 0x21, 0x4, 0x17}, {@remote, 0x4e24, 0x10000, 0x2, 0x101, 0x3f}}, 0x44) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000140)={0x1, 'macvlan0\x00', {}, 0xc7}) r1 = syz_io_uring_complete(0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000200)={0x0, 0x1f, 0x3, 0x1}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000000600)={{r0}, 0x0, 0x12, @inherit={0x50, &(0x7f0000000180)={0x0, 0x1, 0x7, 0x5, {0x38, 0x6, 0x8, 0x509, 0x7f}, [0x80000000]}}, @devid=r2}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000001600)={"14ab23f209633b2209004f611698d293", 0x0, 0x0, {0x3d66800000000, 0xe31}, {0x6, 0xe1}, 0xff, [0x7f, 0x5f8, 0x7f, 0x3f, 0x401, 0x330, 0x7fff, 0x100000001, 0x8, 0x7fff00, 0x1000, 0x1000, 0x2, 0x0, 0x7ff, 0x4]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000001780)={{r0}, r3, 0x2, @inherit={0x50, &(0x7f0000001700)={0x1, 0x1, 0x2, 0xbd, {0x18, 0xffffffffffffdcc7, 0x10000000000000, 0x10000, 0x100000000}, [0x0]}}, @name="e22b4ddde85006fb007bdde70e23786b4c24806f19c191f6cac6b81644b7b730eb350f89326cc381221f1e27ab52c72cb44d2b582a79ce2a2369f245dfefc0bae9c732e16aee6d18844c00eb29650be6cc30109e85c194d20aa227276e7b8a8c7d81b679047b36518d168f7f36535ad7dafeb946d6d1e9518987d49b3d16a70fb776f447d8f6a3603140e1793ca64b88d53135e442194249b3dbab69aebc50fbcac5ca514adf28cd90ddfefb95e1899e884a44f066e392ac8c8b1f816e99e43bd71d991e68d3ac598d6e92469ca4cb6d59f482223f4774f6c506045da66a97146380085bebc54c181a0e7a930d34482e18bfe3ea5bd0aca06c4c518b9a4259aaa24364294988123d6b071ae2659ca542796fd37350ba373b29d676bcbd57c70bc1af768a6dded2eff1596b869ad166d43355978c1fdb00c64cc82994b05ada327c90d6954cdece8223d4307975514739ef69072eb9c663f2adadfa392c9109e6bc72bdf9aac434ca83609df3a2188a5c57dd4501992a8fe2757f1ff2ba585d5b273b1452186ab970b9a879a85790628ebac7547919fc0e723755149afb1ee24675e3596304986b8c65bbff674856f2a76232a74bf4d20688607dcf19588a06725c1f41e7f68e50c7ed969b4f5a1be12bf87e0c659f48497cc7e2b5918fd8ce2183fcf578597bd9f6516375a8901b817edd0b03ae7877d3a0763d7d6a21766a95bb5a8515e898ea49a2ca3c264f3d43c7f3acb78e11ae5851da5de12171888682fb21234fc9ac70d152861b7ec9374fc5b56742e4df749af205bc6110223e457fb670fac3a2c8d9788cfeec14eedc00aadf5f29013633b37ea18a7d6c411cdb2a653c46ef7ebfc2636d8a94095da4fc560a3de2d6ba3bbbfe913b77e2aa5a4876916766776e5cabb10293a7ca45818511a853933ecbe794dcdaabee5997174a4c55eca8be67861493be37413dff0604af778682de25996b762e8de26de3d3e26f2919acacc62b24949eeffd056db361e070156518b8e0e0d94ec131d966012a98a1ecc6e45b42a97bbda85bf237db60a352b8e137919cc58cd2fccd2464e0164c44a75d4e8ea145647d7539134baa14f2e0004aecf87a4577d5c14caabf34791ae48dca1f62be07e5bf6ca47dc53cf6df767e4362973da336d756e3c1e9604cb245bec32eaa2b8db5017f4f6e456b6d5d3f9a5a55944e6846c5dd8a86564886a2ee4389738a48711e85bc6de309e75e559a38b097a9b6faeb3ae447516124b0be0681c750b58d2bac58fcc212b3112e7ccc29f386526e22f7792b28582520b302a17fe8e01c9a69b8b10b2563abdf503ab55c1b6185ca78c240b9716dcf09edc12135802ca35964efd6cc8085856d2f3a4d6e1b45d6550e9914bde2b85eca0e881c85687e8372519982c869886ac98fe55ff666dfe169b4e1d1d14257101921d687ab1be5d0fd282a48d164157a5688797febf351219529a5e24d8e919d511d701222e7417b4841320d7111a6c6a05f7199f0f26a68ac3bcec775fd3456935d79dc6cf69dde7033f4994dfe73dd6bdf29be496c3ca67dcb03f27ee971e4af0128b7c5af42ee7f980b100103dac4990f7a4ea5d29b21e29a4b7b67ddde6c8f695a76bd8879431a874d7255621189b1e965264966a6c54f7f3068ba0de550f891e4ecc7ed964e2ce6aef66640173425cb9361cb801e13cf180b422f78667f8709b577fc4c9a21482ee64dd4c3ce12cc5ff8ff040c3a685e57f52b4eaf2bdfcee4c1a2b3e589a28107102dbb88283ae3dcb7dbb0c43465174e2c457022019fb515e5d108b5cd65f6fc7318120f425e15c8995d098a407e3c7357b72a3e47e85dc6b1922c97b97c4529c795df52fc44ff328e86783aa0215b2290f33e4b77a8f038015e5fd54dac1127f8772367340fb737b032bda48839a3fd05f167716254f3b724d11b98fbddebe249782b92351bf9a2e12802b1a7bd33f66ecd5cacc30e3db4f40719c4355929c85ab81fe5a31a636fe0d8ba201fb6e7505fa356174c71d5642f23e97810d2520581b0b8285350bd56d07f471d82e5b772ab8c80ec965fbac8b9d7ea3e0b6784ee9dc7af13824ededca4ee2793f5501c3468ca952624f2c28a667ac754c1c7930bb0f1ed60623d0d4ab1eb953a38f7c479813b5513ad48eee57e36c490e0cecfcf00376ad4cde0f0efcb42ed6a3a98deb93d2c8980de4b4bd7eacfdd352d99e22b4a2438afc3b51897131fad716e0f8adf3e847898b0c753884e13eef6bd1272f5a4595cc7b54038d698f7c43eb7b761f2f9cab97a784e318ebe5c4ea2748562ce45d6567cebb9dd6c3710c46cb9900691c49607bd2f86386ab5030f432cf0ff6604dfde0372646eaf4de4fa832ce195f88fcfb6533b3778dc4c4ccf57fe90e9dceaaca2caf4b751ff227990251e8d9d55f7ff9a290d0351e60d952e8a0b017ec283ad905ab1306f34165ea98660ee01d06904a58e7f12b738536176a0d710d869a6bd2da6afd5dc27b0b0e06e191147c4746affd2b15bcef23778d82c8964de736fe77c6c48d313814649b7e2a3b0e6da1230b0d15454eaa666c88e878c82c6c40611ef5892abab44d6efdb179e8cf1d75699d3638f9199da39c7053713f0179a0cfa0da0d294a30a63fed7225cd5619f3a157b5e666a561ea8a1ac92a4adb4d40b0bdafbd88d17caebc8e78f21b0f9b98670149d65497f8efe63a87ee9ffbace27a4e904012fb8c6f02d3eaf6588128f59432b56ac639d6f0eadba48303e098e6fb337eb63f36e290f09f05791a28eefce511e051ee76f75d13d118c030970e7ce2391cf4507a5330e1046d6473ff8ec8fdf595469efe4643c3023dfe089b65b8989ea48a9e38297110d819657be61380dfcd5791785390c4b9a28f0406c16c8742c9352236fb19e717f955b1140d78a00f0d412cc029bcd583188c24a289f84a2c243321f32308e948e5b84d8a9b62e8f9b38144a543511be9e449ddf3297a1c944f936a09ddc4ac5cf013e2ed86998d6620ebae9c0792141288eb8f12ba461d7a4e9483f575a2161950be72b8366f101958bb8462465019ac9fe152904dc44debf20d8527ee093aeacd5168e73def8539f3c9acb54b707dadf23fcc2d87db7e8b60ae096e5393567d3ec710092310258292daf3a94812d865dac65ddf371d4c624ce0abefb54a68595aacb1c0a9b347ed6e0c1567e715b361e5373c646a5fdcc6de3cbb8d79e324936b450c17582462b3fdd257f21c0cee4e0658026419b4be4afc6c93069855c85dcc0467edec10ec80e56a0557556bf33a009a15c8f025a37904b85433c37b22c02b8e9b04bf808894750c345d76b84f00b2e3394b1125decbc41e7e9277ce6c29e0c5dae27f60b0cc817ab916f9014c39efb8aa30c4bd97f52cf568dfd42c06bf90a3269d706b79187763d9c29fdc1e9f01c986af1476d03f0ed1d64f2683bf075e09ca11adc33ddb122b06aec581a5ab4e3e806a50eebf2603f0f2e6e5f1b05b20280d12377b7cc6414714bed03e1d71366901fb4663c0e3224063d515f6df56dedce16d7adf744dbc234533e8a530a2e1394cad6d8c2d868dae2f00f45618874ceb9fbd9d6ff40f7c48f2e5546addf037fe48ecb03f1f9622b4019ee4bcfd8d538f623b530699d03b5e5b19fdf569a9768c450eec690315add9ca7fba864cf7a7650e0557c923a90e4b47428a073e250e1987267a781927390f9a6c76e7d9172a185f2f5e92059c235596d2333c881ea8f4dc9c5f06a389f1a3a1b430d029459f90dcb7a974bc953659b5829ca9af1f4bb545b085ca979d5ba9670cdb8914f4574f5412120d6093c043872990427d93412c0ce38bca577d7e7c34d47371dea5cf212c1703de54e001b29d0a88fa043946af3ab76854e5cb6ac53c8a60e6476e3fb911386a667d19aeb6b2aa253f936f48316d2f31b8bb665b315b233d239ffdf44a107a9cf2b611502a537a8161f40ac7090917890beb64bd85a74678bad81cb757f76bfce5c1b271265d49a1bd22d843b15ea9489f68d6c0d74e1054665eb456284ceeb224466121c331a1856df8323ee3c97865248001d5c9c8b135ae9aa96a0a30df5add2c16f99101b6696535df6f3c8c78d41ced0208b66c3f280b9a442300d2b8bd3b8798f4070b0710241a29dfa569cced5cedc14d9a8d78fdbf79da9dd6ca05311e5f1c998ff6ddb51a99c7e7909a6547e0d934b23ee5fef80c6c6e692c1e8c444c96e8f837932dd5cfbbce5e7951f0c49bd381d56a8261268fb994dc7d4cab22d17d6d2f4497dc567f854937b65835bf4aa58bfb74f5e93de436f17902431ae26f83dd9151e020b4e2dede3c74a471695c18ca125311497c31cd1432c42b408305d23cbbd2347784862c1e75c9434ddfcdc8f3f2d50b7340811401a5351ec988ccdd150a160b36c585093ffd92c5ba6adfbac41f50d435f7ade5351dce9166d86933fc4ad8bf2d2c03aed297b2e6e11e6a735edb0b2fe66366e2896ed167df7f6dfd185063d06a2491a500d0680fbf11c0512562be76b58d6d2bc18eedbab18600f5fc0c94dd07803bd477f4250d447d5a35981c23fc7dc59e31c3e046bff9074d8cfc9a5911293b802b055335c87d82f7c6889ca9ebc40dff054b5f2b310b65812119db8afd1f1ad5aef55a222dc265ba6ec906864173657b63ec988bc86a332fde65df72ae962bab87882d85f5dee549ed0259d636539293889e0f688ba85fbe3c2a7caf5daa43806b03c36d7b839578c14cf1f86ca56ddbf45bc78701bda45ce767aab58f30a2d3e05c3312544072443338565549485a5582fd7a1e0d62ad20e11afe72cb5597fbb8ac4e26d62a62c3cdf171f22f37d80410662a9f2ee3c6d01ce4852854d1a3863f363abd8aa06ee844cdefae7424c08355fb392d46b1e3582182f8a4600c23759f5aa558561fe61612dbc5d54602b62ae54e7224f4581199613f291dda55d2fb7da0f06cbf8415e45f95b2f6884924c5d44e1635ee85b90a80ca8f97a0fbf81828d4e0b8f81e5853527eb46903fade84a03cdc24276ed0c4c708590d54069e0f435b7d32f1105b1c5480a4b561a6a28809e0b43c024a1b7c22d539ecf41c135e51e7175159504423300184ff008429fd15478100189e6512d5f08199d4c314f3252c021fbcc0f859e8d2eca09ebd24e9c5696e762d36b00621c48a3675fe2b2933cf722e8f76bec5eaf36e1fbc3787551feb606967692044f079d3b669b3cdf412862f7ddd0eb19fc41fc980ab9552b787e46b5987037d4c0d4ed3ead539b9d9b3538e0ee7b191ae2c40d3ccda67ba08babd1946bf2e792a025db474f2621654fd7d01691612c294e83c4a49044dccb584dc82684c2ef2130cbff98360bcdac9d6a4b615f500461a3ff389065d2e6913d9b7b2ab7a8e2f5e4f6f0381709426b2fca461d968a4b9165cd33c458b2994dfc323922d2bf85de808eee9c5de9d26cd9d6d268cb98541e204bf7f15b1021b1899b112485ccee1754d1b9c821e1b69c8f27f79aec28e58d3dbec76c31d4a3e88efcdb7da89ffe0c6cfb8459b46ca58ac61e2ef645512709d087baac09a1891b3c733280dd6df34eaf05792cbb9ffb7f268d348ebfd0cd1f181f272305bd78fb24fea1d313b815b99077ed548c14e694313caf6bfa9f957a07463941d232f9f4cd73d619b6194e272c91ab39f12726362b508d3ef6121e2471b8"}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f0000002780)={r2, 0xe400000000000000, 0x2, 0x1}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f0000002b80)={r2, 0x8001, 0x6}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000002f80)={0x0, 0xcc41, 0x8}) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000003380)={0x3, 0x1, "71011b", 0x4, 0x8}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f00000033c0)) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000003400)="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") ioctl$sock_bt_hci(r1, 0x400448d8, &(0x7f0000003500)="524412a4c5468b6dfdfb3a2d866f0529362e15829a0e7c5f094ad16f1404f905f90890774beb9acef5cb3a8a5dfd325fb8458d6a9814209ba62a62c93c9e2faaafcb18f663e5e829a218bd6963676f717e51fdf3422ad021006344742c046fb4b3518f2e46f9eac304697016f582a82f8d5333f9691272d1e72da1bd17a8aa77435d48bbf5e9db06326e706c30a78267b8829c20a5346aed230e5ee604ea0ec4faf7c0007f4b43f3e67896736f1397ba62affc2370131d146d4953324bc6bd3a893db2ef99d28640f696910347797ea2") ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000003600)) syz_genetlink_get_family_id$smc(&(0x7f0000003640), r1) 12:17:39 executing program 1: ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x701000, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, r2, 0x200, 0x70bd28, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x0, 0x6c}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x32}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x34}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x7}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x34}]}, 0x40}, 0x1, 0x0, 0x0, 0x880}, 0x804) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x15c, 0x0, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x401}]}, @TIPC_NLA_LINK={0x6c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x54f00}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x991}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0xb8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xc586}, @TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x100}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xc5bb}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x22}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x800}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8452}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xa8e}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3be9}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x94}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x4008001}, 0x800) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0xac, r2, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x34}, @NL80211_ATTR_REG_RULES={0x80, 0x22, 0x0, 0x1, [{0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x2}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x1f}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x4}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x9}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x374}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x5}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x5}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xb437aa06}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x82a}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x3}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x101}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xff}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x6}]}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x20000801}, 0x10) r3 = syz_open_dev$vcsu(&(0x7f0000000580), 0xeb, 0x800) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x58, r4, 0x11d, 0x70bd27, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xff, 0x1e}}}}, [@NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x410}, @NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x1}, @NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x2}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0xbc8}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0xf2b}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x78f}, @NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000444}, 0x20000000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'batadv0\x00', 0x0}) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000007c0)={@local, 0x0}, &(0x7f0000000800)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000900)={'batadv0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f00000009c0)={'syztnl1\x00', &(0x7f0000000940)={'ip6gre0\x00', 0x0, 0x4, 0x93, 0x8, 0x5, 0x0, @mcast2, @mcast1, 0x10, 0x10, 0x3, 0x8}}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000a00)={{{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) sendmsg$ETHTOOL_MSG_TSINFO_GET(r3, &(0x7f0000000cc0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000c80)={&(0x7f0000000b40)={0x130, 0x0, 0x200, 0x70bd25, 0x25dfdbff, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x800}, 0x11) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r3, 0x89f5, &(0x7f0000000dc0)={'ip6gre0\x00', &(0x7f0000000d40)={'ip6gre0\x00', r7, 0x29, 0x6, 0xff, 0x200, 0x3c, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8000, 0x8000, 0x6, 0x7f}}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x603d1527d50e1327}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e00)={0x12c, 0x0, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xa0b32df11e614eff}]}, @HEADER={0x90, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x11}, 0x4000001) r11 = accept4$inet(r1, &(0x7f0000000fc0)={0x2, 0x0, @empty}, &(0x7f0000001000)=0x10, 0x80000) recvmmsg(r11, &(0x7f0000003ac0)=[{{&(0x7f0000001040)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000001740)=[{&(0x7f00000010c0)=""/20, 0x14}, {&(0x7f0000001100)=""/189, 0xbd}, {&(0x7f00000011c0)=""/172, 0xac}, {&(0x7f0000001280)=""/215, 0xd7}, {&(0x7f0000001380)=""/144, 0x90}, {&(0x7f0000001440)=""/34, 0x22}, {&(0x7f0000001480)=""/197, 0xc5}, {&(0x7f0000001580)=""/72, 0x48}, {&(0x7f0000001600)=""/86, 0x56}, {&(0x7f0000001680)=""/162, 0xa2}], 0xa}, 0xb4}, {{&(0x7f0000001800)=@generic, 0x80, &(0x7f0000003900)=[{&(0x7f0000001880)=""/118, 0x76}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/4096, 0x1000}], 0x3, &(0x7f0000003940)=""/44, 0x2c}, 0x8}, {{&(0x7f0000003980)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000003a80)=[{&(0x7f0000003a00)=""/91, 0x5b}], 0x1}, 0x4}], 0x3, 0x12060, &(0x7f0000003b80)) 12:17:39 executing program 2: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5}}, './file0\x00'}) r1 = accept$packet(r0, &(0x7f0000000040), &(0x7f0000000080)=0x14) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r1, 0x80089419, &(0x7f00000000c0)) r2 = openat$incfs(r0, &(0x7f0000000100)='.log\x00', 0x305480, 0x42) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x58, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x1d}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x20000040) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x301000, 0x0) r4 = signalfd4(0xffffffffffffffff, &(0x7f00000002c0)={[0x3676]}, 0x8, 0x800) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), r0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000380)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r4, &(0x7f0000000480)={&(0x7f0000000300), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x60, r5, 0x400, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8, 0x1, 0x76}, @void, @val={0xc, 0x99, {0x7, 0x29}}}}, [@NL80211_ATTR_NETNS_FD={0x8, 0xdb, r2}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0xb}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x52}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000800}, 0x4001) sendmsg$NL80211_CMD_ASSOCIATE(r2, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x58, r5, 0x100, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_DISABLE_HT={0x4}, @NL80211_ATTR_IE={0x35, 0x2a, [@cf={0x4, 0x6, {0x9c, 0x7, 0xb9, 0x5}}, @prep={0x83, 0x1f, @not_ext={{}, 0x9, 0xc, @broadcast, 0xfff, "", 0x1, 0x9758, @device_b, 0x173d5728}}, @mesh_id={0x72, 0x6}]}]}, 0x58}}, 0x20004000) r7 = socket$inet_udplite(0x2, 0x2, 0x88) fgetxattr(r7, &(0x7f0000000600)=@known='user.incfs.size\x00', &(0x7f0000000640)=""/38, 0x26) open_by_handle_at(r3, &(0x7f0000000680)=@reiserfs_5={0x14, 0x5, {0x8, 0x3, 0x637, 0x5, 0x3f}}, 0x40) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000006c0)) r8 = accept4(r1, &(0x7f00000008c0)=@l2tp={0x2, 0x0, @loopback}, &(0x7f0000000940)=0x80, 0x180000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000980)=@IORING_OP_TEE={0x21, 0x5, 0x0, @fd=r8, 0x0, 0x0, 0x9, 0x6, 0x1, {0x0, 0x0, r2}}, 0x2ab5) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000b00)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x94, r5, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@void, @void}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "b4b6084f5a6a1ff7e7663f0ba629bfb4cb1716aced26013c"}, @NL80211_ATTR_MNTR_FLAGS={0xc, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}]}], @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}], @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "a09c24e1230c6c17e07ff11ae744e840a9f1c6b8dcc5d773"}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x94}, 0x1, 0x0, 0x0, 0x488d}, 0x4800) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000b40)={{0x1, 0x1, 0x18, r7}, './file0\x00'}) ioctl$sock_inet_SIOCDARP(r9, 0x8953, &(0x7f0000000b80)={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}, {0x306, @random="5e9557f67ea3"}, 0x40, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 'macsec0\x00'}) 12:17:39 executing program 6: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), 0xffffffffffffffff) r0 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, r0, 0x1, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={'\x00', '\xff\xff', @multicast2}}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:sound_device_t:s0\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x4044080}, 0x8041) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x40, r0, 0x20, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010102}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={'\x00', '\xff\xff', @broadcast}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}]}, 0x40}}, 0x8001) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) r2 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000340)='.log\x00', 0x185040, 0x30) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x88, r1, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r2}}]}, 0x88}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f0000000f40)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000f00)={&(0x7f0000000500)={0x9fc, 0x0, 0x0, 0x70bd29, 0x25dfdbfd, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e24}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x4}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e24}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_PEERS={0x92c, 0x8, 0x0, 0x1, [{0x5b4, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ALLOWEDIPS={0x574, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x19}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x10}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x1}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x24c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @loopback}}, @WGPEER_A_ALLOWEDIPS={0x234, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x35}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x3}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}]}]}]}, {0x38, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}]}, {0x50, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x6f, @private2={0xfc, 0x2, '\x00', 0x1}}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "cd74a79cc3f8a359c5d8a8d2ec5b7140df71ed4348936906f812db978a01929b"}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x5}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e4ec2357efc1de31113d2254ec4863a5db81aaf522fcce2eba6f866b308217b3"}]}, {0x70, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @remote}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @rand_addr=0x64010101}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x101, @ipv4={'\x00', '\xff\xff', @loopback}, 0x401}}]}]}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_PRIVATE_KEY={0x24}]}, 0x9fc}, 0x1, 0x0, 0x0, 0x5}, 0x10000) clock_gettime(0x0, &(0x7f0000004f40)={0x0, 0x0}) recvmmsg$unix(r2, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000f80)=""/152, 0x98}, {&(0x7f0000001040)=""/26, 0x1a}, {&(0x7f0000001080)=""/145, 0x91}], 0x3, &(0x7f0000001180)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f00000011c0)=@abs, 0x6e, &(0x7f00000014c0)=[{&(0x7f0000001240)=""/179, 0xb3}, {&(0x7f0000001300)=""/26, 0x1a}, {&(0x7f0000001340)=""/151, 0x97}, {&(0x7f0000001400)=""/84, 0x54}, {&(0x7f0000001480)=""/14, 0xe}], 0x5, &(0x7f0000001540)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}, {{&(0x7f00000015c0), 0x6e, &(0x7f0000002a80)=[{&(0x7f0000001640)=""/24, 0x18}, {&(0x7f0000001680)=""/231, 0xe7}, {&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f0000002780)=""/180, 0xb4}, {&(0x7f0000002840)=""/116, 0x74}, {&(0x7f00000028c0)=""/13, 0xd}, {&(0x7f0000002900)=""/100, 0x64}, {&(0x7f0000002980)=""/227, 0xe3}], 0x8, &(0x7f0000002b00)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x128}}, {{&(0x7f0000002c40)=@abs, 0x6e, &(0x7f00000031c0)=[{&(0x7f0000002cc0)=""/188, 0xbc}, {&(0x7f0000002d80)=""/211, 0xd3}, {&(0x7f0000002e80)=""/71, 0x47}, {&(0x7f0000002f00)=""/24, 0x18}, {&(0x7f0000002f40)=""/123, 0x7b}, {&(0x7f0000002fc0)=""/164, 0xa4}, {&(0x7f0000003080)=""/102, 0x66}, {&(0x7f0000003100)=""/190, 0xbe}], 0x8, &(0x7f0000003240)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xc8}}, {{&(0x7f0000003340), 0x6e, &(0x7f0000003540)=[{&(0x7f00000033c0)=""/195, 0xc3}, {&(0x7f00000034c0)=""/81, 0x51}], 0x2, &(0x7f0000003580)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa8}}, {{&(0x7f0000003640)=@abs, 0x6e, &(0x7f0000004880)=[{&(0x7f00000036c0)=""/55, 0x37}, {&(0x7f0000003700)=""/80, 0x50}, {&(0x7f0000003780)=""/4096, 0x1000}, {&(0x7f0000004780)=""/113, 0x71}, {&(0x7f0000004800)=""/90, 0x5a}], 0x5}}, {{&(0x7f0000004900)=@abs, 0x6e, &(0x7f0000004a40)=[{&(0x7f0000004980)=""/48, 0x30}, {&(0x7f00000049c0)=""/115, 0x73}], 0x2, &(0x7f0000004a80)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa0}}, {{&(0x7f0000004b40)=@abs, 0x6e, &(0x7f0000004c40)=[{&(0x7f0000004bc0)=""/102, 0x66}], 0x1, &(0x7f0000004c80)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa0}}], 0x8, 0x20, &(0x7f0000004f80)={r3, r4+60000000}) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r7, &(0x7f00000050c0)={&(0x7f0000004fc0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000005080)={&(0x7f0000005000)={0x4c, 0x0, 0x1, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BANDS={0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x5}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0xff}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x5}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x80}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0xfe}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4004}, 0x20008000) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r5, &(0x7f0000005440)={&(0x7f0000005100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000005400)={&(0x7f0000005140)={0x284, r1, 0x300, 0x70bd29, 0x25dfdbfe, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0xfffe}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x6}, {0x8, 0xb, 0x8}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x6}, {0x6, 0x16, 0x5}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x8}, {0x8, 0xb, 0x6}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xff}, {0x6, 0x16, 0x3}, {0x5}, {0x6, 0x11, 0x20}, {0x8, 0xb, 0x5}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x545}, {0x6, 0x16, 0x5}, {0x5}, {0x6, 0x11, 0x400}, {0x8, 0xb, 0x5}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8}, {0x6, 0x16, 0x7ff}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x9}, {0x8, 0xb, 0x7fff}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x4}, {0x6, 0x16, 0x6}, {0x5}, {0x6, 0x11, 0x4000}, {0x8}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x40}, {0x6, 0x16, 0x8}, {0x5}, {0x6, 0x11, 0x81}, {0x8, 0xb, 0x81}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0x3ff}, {0x5}, {0x6, 0x11, 0xe7b}, {0x8, 0xb, 0x6}}]}, 0x284}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r6, &(0x7f0000005540)={&(0x7f0000005480)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000005500)={&(0x7f00000054c0)={0x38, 0x0, 0x100, 0x70bd25, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x2, 0x26}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x38}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000) ioctl$VFAT_IOCTL_READDIR_SHORT(r6, 0x82307202, &(0x7f0000005580)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r9 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000005800), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000058c0)={&(0x7f00000057c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000005880)={&(0x7f0000005840)={0x1c, r9, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24040000) clock_gettime(0x0, &(0x7f0000005940)={0x0, 0x0}) futex(&(0x7f0000005900), 0x7, 0x2, &(0x7f0000005980)={r10, r11+10000000}, &(0x7f00000059c0)=0x1, 0x2) r12 = dup(r8) sendmsg$DEVLINK_CMD_PORT_SET(r12, &(0x7f0000005b00)={&(0x7f0000005a00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000005ac0)={&(0x7f0000005a40)={0x70, r1, 0x20, 0x70bd28, 0x25dfdbff, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x6, 0x4, 0x3}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x3}}]}, 0x70}, 0x1, 0x0, 0x0, 0x4008040}, 0x10) [ 65.822147] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 65.825124] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 65.826964] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 65.828299] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 65.831401] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 65.833301] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 65.835741] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 65.837348] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 65.838499] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 65.846936] Bluetooth: hci0: HCI_REQ-0x0c1a [ 65.871159] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 65.874376] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 65.875885] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 65.878342] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 65.880412] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 65.882091] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 65.889071] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 65.891821] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 65.893200] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 65.900850] Bluetooth: hci1: HCI_REQ-0x0c1a [ 65.900858] Bluetooth: hci2: HCI_REQ-0x0c1a [ 65.916488] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 65.916997] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 65.919950] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 65.922481] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 65.923926] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 65.925845] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 65.929074] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 65.930506] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 65.932256] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 65.934852] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 65.938152] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 65.940157] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 65.941827] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 65.943119] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 65.946787] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 65.948764] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 65.948825] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 65.951235] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 65.951313] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 65.956187] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 65.957434] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 65.958891] Bluetooth: hci3: HCI_REQ-0x0c1a [ 65.959031] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 65.962206] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 65.963655] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 65.990181] Bluetooth: hci6: HCI_REQ-0x0c1a [ 66.012282] Bluetooth: hci4: HCI_REQ-0x0c1a [ 66.054232] Bluetooth: hci5: HCI_REQ-0x0c1a [ 66.105279] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 66.110428] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 66.113821] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 66.123502] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 66.134797] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 66.140395] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 66.161285] Bluetooth: hci7: HCI_REQ-0x0c1a [ 67.892034] Bluetooth: hci0: command 0x0409 tx timeout [ 67.955653] Bluetooth: hci1: command 0x0409 tx timeout [ 67.956319] Bluetooth: hci2: command 0x0409 tx timeout [ 68.020660] Bluetooth: hci6: command 0x0409 tx timeout [ 68.020689] Bluetooth: hci3: command 0x0409 tx timeout [ 68.083720] Bluetooth: hci4: command 0x0409 tx timeout [ 68.084338] Bluetooth: hci5: command 0x0409 tx timeout [ 68.211687] Bluetooth: hci7: command 0x0409 tx timeout [ 69.939644] Bluetooth: hci0: command 0x041b tx timeout [ 70.003648] Bluetooth: hci1: command 0x041b tx timeout [ 70.004130] Bluetooth: hci2: command 0x041b tx timeout [ 70.067668] Bluetooth: hci6: command 0x041b tx timeout [ 70.068638] Bluetooth: hci3: command 0x041b tx timeout [ 70.132629] Bluetooth: hci5: command 0x041b tx timeout [ 70.133125] Bluetooth: hci4: command 0x041b tx timeout [ 70.260652] Bluetooth: hci7: command 0x041b tx timeout [ 71.987684] Bluetooth: hci0: command 0x040f tx timeout [ 72.051702] Bluetooth: hci2: command 0x040f tx timeout [ 72.052162] Bluetooth: hci1: command 0x040f tx timeout [ 72.116633] Bluetooth: hci3: command 0x040f tx timeout [ 72.117085] Bluetooth: hci6: command 0x040f tx timeout [ 72.180651] Bluetooth: hci4: command 0x040f tx timeout [ 72.181096] Bluetooth: hci5: command 0x040f tx timeout [ 72.307614] Bluetooth: hci7: command 0x040f tx timeout [ 74.036659] Bluetooth: hci0: command 0x0419 tx timeout [ 74.100655] Bluetooth: hci1: command 0x0419 tx timeout [ 74.101122] Bluetooth: hci2: command 0x0419 tx timeout [ 74.164628] Bluetooth: hci6: command 0x0419 tx timeout [ 74.165095] Bluetooth: hci3: command 0x0419 tx timeout [ 74.227644] Bluetooth: hci5: command 0x0419 tx timeout [ 74.228111] Bluetooth: hci4: command 0x0419 tx timeout [ 74.355685] Bluetooth: hci7: command 0x0419 tx timeout [ 120.189530] audit: type=1400 audit(1664626714.939:7): avc: denied { block_suspend } for pid=3918 comm="syz-executor.0" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 12:18:53 executing program 4: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x4) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="300100001500040028bd7000fcdbdf252b083d000100a45ae428936b6a4b1162cfed7ad73ce5ff1fd9835f01c4216ba72de85642df2d031dbc586692b80da0d695b7bbd5c4c8d0328a0c7fd0bfc37a0000003800010024f73f3912cab6c6c6372f527412174e030000007ab51a7be90dcf202e775e73bd43ca8c09273a81bd853449efd85556ef776903a1000100d79ab5a4bf43fedcca3971ce1dcc6cc5acc0488e1a45e38f2ec8ab3d5483a97f270b929a207edf05b226fefb3203a42a4c4e041ccd950f4d485bcabdfe7ae3535d1eebcbc41cd329b13ebd56a6ae6b0323cdf2acdbed5128e6f3e8d081b46cb344d96a07cf42d378ac67949e8ae1c2f908c886711083e12b4b7281c6b01e9425199330d0c0a4edc034a68687a1fd30a230dd7501538a83b000000047f181e6052895384c52a3f86cd7b866300ba3eed81383dcbef2b47da17a0dee570179ae0b7f82847989c6b6e2d20cb3ae750000150000000000"], 0x130}, 0x1, 0x0, 0x0, 0x4}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat2(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) readahead(0xffffffffffffffff, 0x60, 0x9) ioctl$SNAPSHOT_FREE(r5, 0x3305) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) shmget$private(0x0, 0x2000, 0x54000000, &(0x7f0000ff5000/0x2000)=nil) 12:18:53 executing program 7: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x6) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa567}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:18:53 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b036f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0xf1887000) chroot(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000540)=ANY=[@ANYBLOB="0180a5a268fbd7bbacb7050000005b2b41783b1581d07e5d3ceed7bcdee5006dc37b469fbf3bfa10b77cdd9a683f11f25e41f05c31970fbd015c83b6e9df63ac119b3394fb763d27362d8a53af6c30f27b9f179d2bb2bc37b0eb77da652838441157984615ec3a2bdf064b65922f302107e33a044dac3ee07635f1778c628120f6a78c15f80c12fb0506d8506c51a595a5dbea", @ANYRES32, @ANYRES64=r0]) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_setup(0x454c, 0x0) setxattr$security_capability(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x72}, {0xffffffff, 0x2}]}, 0x18, 0x2) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x15182, 0x7, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r1, 0x0, 0xfffffdef) 12:18:53 executing program 3: clone3(&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioprio_set$pid(0x2, 0x0, 0x6000) r0 = getpid() prlimit64(r0, 0x0, 0x0, &(0x7f0000000040)) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x3) 12:18:53 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000200)={0x4, 0x80, 0x1, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000140), 0x2}, 0x48551, 0x3, 0x101, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xde}) syz_open_dev$mouse(&(0x7f0000000340), 0x7, 0x40800) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x1) r3 = openat(0xffffffffffffffff, 0x0, 0x40, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x7f, 0xfffffffffffffffd, 0x5}) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x100, @private1, 0x8}, 0x1c) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(r3, &(0x7f0000000380)='./file1\x00', 0x18001, 0xc) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/if_inet6\x00') creat(&(0x7f00000003c0)='./file1\x00', 0x9) read$hiddev(r4, &(0x7f0000000040)=""/169, 0x200000e9) read(0xffffffffffffffff, &(0x7f0000000300)=""/5, 0x5) creat(&(0x7f0000000400)='./file1\x00', 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_aout(r5, &(0x7f00000005c0)={{0x0, 0x7f, 0x3, 0x3da, 0xd4, 0xff, 0x19e, 0x7}, "6efcb8fc9ee95561b37e5b60ecf6a3be2d7867506e2f4b80ea7a4acc2ffd62599f85f2d31cfeb500ec931e9021c715ee74301b83240335fd81ae159bb87c32c2e15c2aa0a3e77a9516b8c8588c15f6037f4d496a08e38966845c59492649ca430ea8b4bc8588dad5a70c8ca6bcc69bb3b94c513e0843ed1318fe99c945fadb9a030c65011b17014c77645b8e9f390efabcb47ab19c63b34c05f5d428c735b513027aef3e8e84d85a3394", ['\x00', '\x00', '\x00', '\x00']}, 0x4ca) 12:18:53 executing program 1: ioctl$DVD_WRITE_STRUCT(0xffffffffffffffff, 0x5390, &(0x7f0000000440)=@physical={0x0, 0x0, [{0x5, 0x0, 0x4, 0x6, 0xd, 0x1, 0x2, 0x0, 0x3, 0x1, 0x81, 0x7, 0x9}, {0x9, 0x8, 0x3, 0x2, 0x9, 0x0, 0x2, 0xb, 0x3, 0x0, 0xffffffff, 0xff, 0x1}, {0x9, 0x9, 0xa, 0x7, 0xb, 0x1, 0x0, 0xe, 0x4, 0x1, 0x400, 0x9, 0x3f}, {0x2, 0x3, 0x7, 0x2, 0x2, 0x1, 0x0, 0x8, 0x6, 0x1, 0x3f, 0x1, 0x7}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(r0, &(0x7f0000000180)="af71", 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) ioctl$DVD_AUTH(r0, 0x5390, &(0x7f0000000000)=@lrpcs={0x1, 0x2, 0x5, 0x6, 0x7}) clock_gettime(0xb, &(0x7f0000000400)) [ 138.693684] audit: type=1400 audit(1664626733.443:8): avc: denied { open } for pid=3974 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 138.695111] loop5: detected capacity change from 0 to 40 [ 138.696756] audit: type=1400 audit(1664626733.443:9): avc: denied { kernel } for pid=3974 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 138.710295] ------------[ cut here ]------------ [ 138.710316] [ 138.710318] ====================================================== [ 138.710322] WARNING: possible circular locking dependency detected [ 138.710326] 6.0.0-rc7-next-20220930 #1 Not tainted [ 138.710333] ------------------------------------------------------ [ 138.710336] syz-executor.6/3975 is trying to acquire lock: [ 138.710343] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 138.710383] [ 138.710383] but task is already holding lock: [ 138.710386] ffff8880095b4020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 138.710414] [ 138.710414] which lock already depends on the new lock. [ 138.710414] [ 138.710417] [ 138.710417] the existing dependency chain (in reverse order) is: [ 138.710420] [ 138.710420] -> #3 (&ctx->lock){....}-{2:2}: [ 138.710434] _raw_spin_lock+0x2a/0x40 [ 138.710445] __perf_event_task_sched_out+0x53b/0x18d0 [ 138.710456] __schedule+0xedd/0x2470 [ 138.710471] schedule+0xda/0x1b0 [ 138.710484] exit_to_user_mode_prepare+0x114/0x1a0 [ 138.710497] syscall_exit_to_user_mode+0x19/0x40 [ 138.710509] do_syscall_64+0x48/0x90 [ 138.710527] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 138.710540] [ 138.710540] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 138.710553] _raw_spin_lock_nested+0x30/0x40 [ 138.710567] raw_spin_rq_lock_nested+0x1e/0x30 [ 138.710580] task_fork_fair+0x63/0x4d0 [ 138.710597] sched_cgroup_fork+0x3d0/0x540 [ 138.710611] copy_process+0x4183/0x6e20 [ 138.710622] kernel_clone+0xe7/0x890 [ 138.710632] user_mode_thread+0xad/0xf0 [ 138.710642] rest_init+0x24/0x250 [ 138.710654] arch_call_rest_init+0xf/0x14 [ 138.710671] start_kernel+0x4c6/0x4eb [ 138.710687] secondary_startup_64_no_verify+0xe0/0xeb [ 138.710701] [ 138.710701] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 138.710714] _raw_spin_lock_irqsave+0x39/0x60 [ 138.710725] try_to_wake_up+0xab/0x1930 [ 138.710738] up+0x75/0xb0 [ 138.710751] __up_console_sem+0x6e/0x80 [ 138.710768] console_unlock+0x46a/0x590 [ 138.710783] vprintk_emit+0x1bd/0x560 [ 138.710800] vprintk+0x84/0xa0 [ 138.710815] _printk+0xba/0xf1 [ 138.710827] kauditd_hold_skb.cold+0x3f/0x4e [ 138.710844] kauditd_send_queue+0x233/0x290 [ 138.710859] kauditd_thread+0x5f9/0x9c0 [ 138.710873] kthread+0x2ed/0x3a0 [ 138.710887] ret_from_fork+0x22/0x30 [ 138.710899] [ 138.710899] -> #0 ((console_sem).lock){....}-{2:2}: [ 138.710913] __lock_acquire+0x2a02/0x5e70 [ 138.710930] lock_acquire+0x1a2/0x530 [ 138.710945] _raw_spin_lock_irqsave+0x39/0x60 [ 138.710956] down_trylock+0xe/0x70 [ 138.710971] __down_trylock_console_sem+0x3b/0xd0 [ 138.710986] vprintk_emit+0x16b/0x560 [ 138.711002] vprintk+0x84/0xa0 [ 138.711018] _printk+0xba/0xf1 [ 138.711028] report_bug.cold+0x72/0xab [ 138.711044] handle_bug+0x3c/0x70 [ 138.711060] exc_invalid_op+0x14/0x50 [ 138.711076] asm_exc_invalid_op+0x16/0x20 [ 138.711088] group_sched_out.part.0+0x2c7/0x460 [ 138.711106] ctx_sched_out+0x8f1/0xc10 [ 138.711123] __perf_event_task_sched_out+0x6d0/0x18d0 [ 138.711150] __schedule+0xedd/0x2470 [ 138.711163] schedule+0xda/0x1b0 [ 138.711176] exit_to_user_mode_prepare+0x114/0x1a0 [ 138.711187] syscall_exit_to_user_mode+0x19/0x40 [ 138.711199] do_syscall_64+0x48/0x90 [ 138.711216] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 138.711228] [ 138.711228] other info that might help us debug this: [ 138.711228] [ 138.711231] Chain exists of: [ 138.711231] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 138.711231] [ 138.711246] Possible unsafe locking scenario: [ 138.711246] [ 138.711248] CPU0 CPU1 [ 138.711251] ---- ---- [ 138.711253] lock(&ctx->lock); [ 138.711259] lock(&rq->__lock); [ 138.711265] lock(&ctx->lock); [ 138.711271] lock((console_sem).lock); [ 138.711277] [ 138.711277] *** DEADLOCK *** [ 138.711277] [ 138.711279] 2 locks held by syz-executor.6/3975: [ 138.711286] #0: ffff88806ce37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 138.711315] #1: ffff8880095b4020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 138.711341] [ 138.711341] stack backtrace: [ 138.711344] CPU: 0 PID: 3975 Comm: syz-executor.6 Not tainted 6.0.0-rc7-next-20220930 #1 [ 138.711356] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 138.711364] Call Trace: [ 138.711367] [ 138.711371] dump_stack_lvl+0x8b/0xb3 [ 138.711390] check_noncircular+0x263/0x2e0 [ 138.711406] ? format_decode+0x26c/0xb50 [ 138.711422] ? print_circular_bug+0x450/0x450 [ 138.711439] ? simple_strtoul+0x30/0x30 [ 138.711455] ? format_decode+0x26c/0xb50 [ 138.711472] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 138.711490] __lock_acquire+0x2a02/0x5e70 [ 138.711511] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 138.711533] lock_acquire+0x1a2/0x530 [ 138.711550] ? down_trylock+0xe/0x70 [ 138.711567] ? lock_release+0x750/0x750 [ 138.711587] ? vprintk+0x84/0xa0 [ 138.711605] _raw_spin_lock_irqsave+0x39/0x60 [ 138.711616] ? down_trylock+0xe/0x70 [ 138.711632] down_trylock+0xe/0x70 [ 138.711648] ? vprintk+0x84/0xa0 [ 138.711664] __down_trylock_console_sem+0x3b/0xd0 [ 138.711681] vprintk_emit+0x16b/0x560 [ 138.711700] vprintk+0x84/0xa0 [ 138.711717] _printk+0xba/0xf1 [ 138.711728] ? record_print_text.cold+0x16/0x16 [ 138.711744] ? report_bug.cold+0x66/0xab [ 138.711762] ? group_sched_out.part.0+0x2c7/0x460 [ 138.711780] report_bug.cold+0x72/0xab [ 138.711798] handle_bug+0x3c/0x70 [ 138.711816] exc_invalid_op+0x14/0x50 [ 138.711834] asm_exc_invalid_op+0x16/0x20 [ 138.711846] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 138.711867] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 138.711878] RSP: 0018:ffff8880410b7c48 EFLAGS: 00010006 [ 138.711887] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 138.711895] RDX: ffff888015ab9ac0 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 138.711902] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 138.711910] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff8880095b4000 [ 138.711918] R13: ffff88806ce3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 138.711928] ? group_sched_out.part.0+0x2c7/0x460 [ 138.711948] ? group_sched_out.part.0+0x2c7/0x460 [ 138.711968] ctx_sched_out+0x8f1/0xc10 [ 138.711987] __perf_event_task_sched_out+0x6d0/0x18d0 [ 138.712001] ? lock_is_held_type+0xd7/0x130 [ 138.712015] ? __perf_cgroup_move+0x160/0x160 [ 138.712025] ? set_next_entity+0x304/0x550 [ 138.712043] ? update_curr+0x267/0x740 [ 138.712061] ? lock_is_held_type+0xd7/0x130 [ 138.712075] __schedule+0xedd/0x2470 [ 138.712092] ? io_schedule_timeout+0x150/0x150 [ 138.712109] ? rcu_read_lock_sched_held+0x3e/0x80 [ 138.712129] schedule+0xda/0x1b0 [ 138.712144] exit_to_user_mode_prepare+0x114/0x1a0 [ 138.712156] syscall_exit_to_user_mode+0x19/0x40 [ 138.712169] do_syscall_64+0x48/0x90 [ 138.712187] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 138.712200] RIP: 0033:0x7f6284bd5b19 [ 138.712209] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 138.712219] RSP: 002b:00007f628214b218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 138.712230] RAX: 0000000000000001 RBX: 00007f6284ce8f68 RCX: 00007f6284bd5b19 [ 138.712237] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f6284ce8f6c [ 138.712245] RBP: 00007f6284ce8f60 R08: 000000000000000e R09: 0000000000000000 [ 138.712252] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f6284ce8f6c [ 138.712259] R13: 00007ffd48c85c2f R14: 00007f628214b300 R15: 0000000000022000 [ 138.712272] [ 138.769593] WARNING: CPU: 0 PID: 3975 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 138.770295] Modules linked in: [ 138.770544] CPU: 0 PID: 3975 Comm: syz-executor.6 Not tainted 6.0.0-rc7-next-20220930 #1 [ 138.771152] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 138.772006] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 138.772419] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 138.773761] RSP: 0018:ffff8880410b7c48 EFLAGS: 00010006 [ 138.774158] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 138.774691] RDX: ffff888015ab9ac0 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 138.775235] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 138.775772] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff8880095b4000 [ 138.776298] R13: ffff88806ce3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 138.776828] FS: 00007f628214b700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 138.777427] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 138.777860] CR2: 0000001b2db20000 CR3: 000000000ecf2000 CR4: 0000000000350ef0 [ 138.778389] Call Trace: [ 138.778587] [ 138.778762] ctx_sched_out+0x8f1/0xc10 [ 138.779066] __perf_event_task_sched_out+0x6d0/0x18d0 [ 138.779478] ? lock_is_held_type+0xd7/0x130 [ 138.779806] ? __perf_cgroup_move+0x160/0x160 [ 138.780146] ? set_next_entity+0x304/0x550 [ 138.780468] ? update_curr+0x267/0x740 [ 138.780769] ? lock_is_held_type+0xd7/0x130 [ 138.781099] __schedule+0xedd/0x2470 [ 138.781392] ? io_schedule_timeout+0x150/0x150 [ 138.781746] ? rcu_read_lock_sched_held+0x3e/0x80 [ 138.782112] schedule+0xda/0x1b0 [ 138.782377] exit_to_user_mode_prepare+0x114/0x1a0 [ 138.782747] syscall_exit_to_user_mode+0x19/0x40 [ 138.783110] do_syscall_64+0x48/0x90 [ 138.783416] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 138.783810] RIP: 0033:0x7f6284bd5b19 [ 138.784094] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 138.785435] RSP: 002b:00007f628214b218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 138.785997] RAX: 0000000000000001 RBX: 00007f6284ce8f68 RCX: 00007f6284bd5b19 [ 138.786526] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f6284ce8f6c [ 138.787054] RBP: 00007f6284ce8f60 R08: 000000000000000e R09: 0000000000000000 [ 138.787591] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f6284ce8f6c [ 138.788122] R13: 00007ffd48c85c2f R14: 00007f628214b300 R15: 0000000000022000 [ 138.788666] [ 138.788845] irq event stamp: 606 [ 138.789099] hardirqs last enabled at (605): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 138.789792] hardirqs last disabled at (606): [] __schedule+0x1225/0x2470 [ 138.790412] softirqs last enabled at (212): [] __irq_exit_rcu+0x11b/0x180 [ 138.791039] softirqs last disabled at (207): [] __irq_exit_rcu+0x11b/0x180 [ 138.791692] ---[ end trace 0000000000000000 ]--- [ 138.797902] FAT-fs (loop5): Unrecognized mount option "./file0" or missing value [ 138.808834] audit: type=1400 audit(1664626733.558:10): avc: denied { module_load } for pid=3978 comm="syz-executor.0" path=2F6D656D66643A42DB2F89036CDE62CBB534EDBE4C4BA4673F4B29A0F09B3859B55AE11253F547CCF3E902680BCA2896E143DF1CEA8543FB1013FA0316CD05202864656C6574656429 dev="tmpfs" ino=1024 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=system permissive=1 [ 138.826581] hrtimer: interrupt took 17994 ns 12:18:53 executing program 0: r0 = memfd_create(&(0x7f0000000280)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLK\xa4g?K)\xa0\xf0\x9b8Y\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x05\x00\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\xff#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x80L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x04\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf27x!N;\xb5x\t\xa4E\xbe\x93r\x04\a\x00\x00\x00\x00\x00\x00\x00\"\xa1\xd8\x06>\xc9\xe2\xc0\b\x81\x98\x1c\xc7\xc9\x9bg\x11\xbf\x19\x19s\xe1\x1b\xc5\x8e\xe2ae^=\n\xe1\xa6\xb8\xe9v\x8f2\xf4\xac\xe5\xdf\xffi`Mo\x1e\x1cMN<\x1b\xd8\xfe\xd6P\xcdQ\x83\xfa\xe7\x1d\xd5\x01n\xa7~\x8b\x90/62\xff;.S\xf7\x0flwa\x16\xf0\xf2(\x96V,\xd7s\xaaOE\xd3H\xfd`}\xd8\xbc\x9a\xca\xe3\n\xd7f\t\x00\xd8\xbb\xdao\xb0\x85\xcc\xedv\x94\xb5\xc4\xb6[>\xb9,\xfch_-s\x94,F5\xd8m5>\x94\x84\xf5\x00\xc3\xf6m\xc7B\t{\xe0d\xc65(\x18\x9c\xad\x13b6\xca\x16\x95\xcb^zF\xd0\x1a\x8dP\x94\x19\xa4\xbfr=\xb6\xae0D\'e7p\xe6\fI\xdd\x12\x82\xc4\x8ax\xe5d\xfe\x9a\x1b\xa6\v\xc9\x151\x0f\xdf\bq\xb6 n\xc5\xd1\xa2\xac]\xa4w6\xf5=\x97f\xddU\xb3\xac\t`0\xa3\x0f\x14\xf1=\xae\xfa&(X\xbbo\xda\xd6]rqI\x1a\xf8\xa4\xb3=\x8e\xdb\xd7\xddWfT\xd1\x8c\xa3\xd4\x16\x81\xb5\x05u\xdf\xb5\x13\x06\xbe\xdeB\xdf}\xc7\x7fg\xd2\xe4\x19\xd2A+C\"\x06p\xc9\xe9~\x1e\x14\xc3\xcb\r}\xea\xde\xaf\x92\x05T\xd0\xd5c\xb8]\xc7c\x12Cj\xeb\x8bu\x1b\xba\xb5*\x05\x99\v\xfb|z)\xe8\x80\x8f\xc6\x00\x874l/ZV]\xe2\xbb\xb2\x15Jt\xc0\x84\xe7\x93v\xa6EI-\x17`\xb0\x0e\x7f`;[\r\xa4\x18U&%\x04\xe3\x041*\xacHe\xf6Qpf\x1b\xe3\xbe{Q4\x17\xd1o\xc4\xf3\xef8\xd3aAW\xba\x95\x00\x89\xeex\xc8=\xe4\xf4\x7f\xe2\r-\x0f$2VPx.:Q\bV\xbd5\xe3\x93P\x963\x00Uc\x98\xaf', 0x1) ftruncate(r0, 0x2000000) finit_module(r0, 0x0, 0x0) 12:18:53 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000080)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @void, {@canfd={0xd, {{0x2, 0x0, 0x1}, 0x2, 0x0, 0x0, 0x0, "4c520e07c9126ad8bd893ba1b1b875b4b0b6ba3a0b06a96dfc2231a05890ee2ee4c170bea0d59a77ec720b4125b70a4614e8328f00c8edc2b64f0853b22d0a75"}}}}, 0x0) 12:18:53 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e1f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000fc8e0b4946704d25a0f18393550c433b010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000000000000000000000000000000004", 0x35, 0x540}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000e1f4655fe2f4655fe2f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000e1f4655fe1f4655fe1f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000e1f4655fe1f4655fe1f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {0x0}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {0x0}, {&(0x7f0000013f00)="2719c0d901", 0x5, 0x40000}], 0x0, &(0x7f0000014a00)) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0/file0\x00', 0x20000e8) [ 138.860008] audit: type=1400 audit(1664626733.609:11): avc: denied { write } for pid=3974 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 138.862444] loop2: detected capacity change from 0 to 4096 [ 138.953235] Quota error (device loop2): v2_read_file_info: Free block number too big (0 >= 0). [ 138.955046] EXT4-fs warning (device loop2): ext4_enable_quotas:6948: Failed to enable quota tracking (type=1, err=-117). Please run e2fsck to fix. [ 138.961223] random: crng reseeded on system resumption [ 138.973379] Restarting kernel threads ... [ 138.980241] EXT4-fs (loop2): mount failed [ 138.982528] Invalid ELF header magic: != ELF [ 138.998976] loop2: detected capacity change from 0 to 4096 [ 139.006535] done. [ 139.066692] Quota error (device loop2): v2_read_file_info: Free block number too big (0 >= 0). 12:18:53 executing program 3: syz_emit_ethernet(0xbe, &(0x7f0000001180)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb0800450000b000000000008890780a010102ac1414aa000000000007907801000000000000009cc34027cad83ed73be4f93e7326b9e1da67ee3561924fa66bfa0cb75cff5171117ad553083cf29887cf5f29c7a6c95c7558a7482e05b26986482338c4a4807a788dcdc8181760316d293733eea7f8d3a75e81563131a3cfe7a7f5a39f877d4c3d74923d6412b791b7128fae45ce2e1db012ba000000000000000000e313e602785b0268a2ed03bd928c6509"], 0x0) [ 139.072739] EXT4-fs warning (device loop2): ext4_enable_quotas:6948: Failed to enable quota tracking (type=1, err=-117). Please run e2fsck to fix. [ 139.102489] EXT4-fs (loop2): mount failed 12:18:53 executing program 1: syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@empty, @empty, @void, {@ipv4={0x800, @generic={{0x10, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast, {[@cipso={0x86, 0xd, 0x0, [{0x0, 0x7, "2c68cf5ef8"}]}, @timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344, 0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x16a, &(0x7f0000000040)={@link_local, @random="e832fcfa56a3", @val={@void, {0x8100, 0x6, 0x1}}, {@ipv4={0x800, @tcp={{0x29, 0x4, 0x0, 0x1d, 0x158, 0x67, 0x0, 0x3, 0x6, 0x0, @broadcast, @multicast1, {[@generic={0x89, 0x12, "74eab11901e56d37b10aa818eb014356"}, @rr={0x7, 0x13, 0xb0, [@empty, @broadcast, @loopback, @rand_addr=0x64010102]}, @timestamp_prespec={0x44, 0x4, 0x99, 0x3, 0x8}, @timestamp_prespec={0x44, 0xc, 0x8c, 0x3, 0x7, [{@local, 0x8}]}, @lsrr={0x83, 0x13, 0x1a, [@dev={0xac, 0x14, 0x14, 0x39}, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2]}, @lsrr={0x83, 0x1f, 0xaa, [@loopback, @private=0xa010100, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @loopback]}, @timestamp={0x44, 0x28, 0x99, 0x0, 0x2, [0x6, 0x9, 0x0, 0x5, 0x0, 0xff92, 0x2, 0x1f, 0x9]}]}}, {{0x4e21, 0x4e24, 0x41424344, r0, 0x1, 0x0, 0x6, 0x8, 0x6, 0x0, 0x8, {[@mss={0x2, 0x4, 0x1000}]}}, {"834adfb999bd93105ecebc11004f891252443635fa52668e41a0abc06fec0bfc2be66e91a846d43987f00b037adf8ca42b3870acfb7d67ee86c4e2f262a55e30391533658a9a97df899c3425ab449829d3105677e2019997269336c0800e5587a6d0ac9578c845421cf353ac1f8b8401c5089181ed3d59fa6338f85dfe7cd2a7a97ab8371bfd7d1dbcfba8e3d77f53b152f8b699374822adaf989fca"}}}}}}, &(0x7f0000000240)={0x1, 0x3, [0x9e9, 0x3bf, 0xa2d, 0x759]}) syz_extract_tcp_res(&(0x7f0000000280), 0x1, 0x9) [ 139.243065] Invalid ELF header magic: != ELF [ 139.312167] random: crng reseeded on system resumption [ 139.315704] Restarting kernel threads ... done. [ 139.557862] loop5: detected capacity change from 0 to 40 [ 139.561039] FAT-fs (loop5): Unrecognized mount option "./file0" or missing value VM DIAGNOSIS: 12:18:53 Registers: info registers vcpu 0 RAX=0000000000000064 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff8880410b7690 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000064 R11=0000000000000001 R12=0000000000000064 R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f628214b700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2db20000 CR3=000000000ecf2000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f6284cbc7c0 00007f6284cbc7c8 YMM02=0000000000000000 0000000000000000 00007f6284cbc7e0 00007f6284cbc7c0 YMM03=0000000000000000 0000000000000000 00007f6284cbc7c8 00007f6284cbc7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000080000002 RBX=800000002e36c065 RCX=0000000080000002 RDX=ffff88800feb1ac0 RSI=ffffffff816a2bb6 RDI=0000000000000007 RBP=ffff8880177f8230 RSP=ffff888040f2f6a0 R8 =0000000000000007 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=000000000000000d R13=dffffc0000000000 R14=0000000000000000 R15=0000000000000001 RIP=ffffffff81460c3d RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f2106a45700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fefd8a653a4 CR3=0000000040dfc000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM02=0000000000000000 0000000000000000 0000000000000000 bfe62e42fefa39ef YMM03=0000000000000000 0000000000000000 0000ff0000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 732f6c61636f6c2f 7273752f3d485441 YMM05=0000000000000000 0000000000000000 622f6c61636f6c2f 7273752f3a6e6962 YMM06=0000000000000000 0000000000000000 73752f3a6e696273 2f7273752f3a6e69 YMM07=0000000000000000 0000000000000000 6e69622f3a6e6962 732f3a6e69622f72 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000