Warning: Permanently added '[localhost]:15163' (ECDSA) to the list of known hosts. 2022/10/02 10:17:45 fuzzer started 2022/10/02 10:17:45 dialing manager at localhost:35095 syzkaller login: [ 36.162664] cgroup: Unknown subsys name 'net' [ 36.261599] cgroup: Unknown subsys name 'rlimit' 2022/10/02 10:18:00 syscalls: 2215 2022/10/02 10:18:00 code coverage: enabled 2022/10/02 10:18:00 comparison tracing: enabled 2022/10/02 10:18:00 extra coverage: enabled 2022/10/02 10:18:00 setuid sandbox: enabled 2022/10/02 10:18:00 namespace sandbox: enabled 2022/10/02 10:18:00 Android sandbox: enabled 2022/10/02 10:18:00 fault injection: enabled 2022/10/02 10:18:00 leak checking: enabled 2022/10/02 10:18:00 net packet injection: enabled 2022/10/02 10:18:00 net device setup: enabled 2022/10/02 10:18:00 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/02 10:18:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/02 10:18:00 USB emulation: enabled 2022/10/02 10:18:00 hci packet injection: enabled 2022/10/02 10:18:00 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/02 10:18:00 802.15.4 emulation: enabled 2022/10/02 10:18:00 fetching corpus: 50, signal 26358/28149 (executing program) 2022/10/02 10:18:00 fetching corpus: 100, signal 40227/43618 (executing program) 2022/10/02 10:18:00 fetching corpus: 150, signal 48484/53388 (executing program) 2022/10/02 10:18:00 fetching corpus: 200, signal 52813/59214 (executing program) 2022/10/02 10:18:01 fetching corpus: 250, signal 58825/66603 (executing program) 2022/10/02 10:18:01 fetching corpus: 300, signal 63508/72614 (executing program) 2022/10/02 10:18:01 fetching corpus: 350, signal 68776/79178 (executing program) 2022/10/02 10:18:01 fetching corpus: 400, signal 75231/86743 (executing program) 2022/10/02 10:18:01 fetching corpus: 450, signal 81307/93876 (executing program) 2022/10/02 10:18:01 fetching corpus: 500, signal 85834/99513 (executing program) 2022/10/02 10:18:01 fetching corpus: 550, signal 89494/104209 (executing program) 2022/10/02 10:18:02 fetching corpus: 600, signal 91956/107798 (executing program) 2022/10/02 10:18:02 fetching corpus: 650, signal 94236/111199 (executing program) 2022/10/02 10:18:02 fetching corpus: 700, signal 96129/114183 (executing program) 2022/10/02 10:18:02 fetching corpus: 750, signal 98748/117821 (executing program) 2022/10/02 10:18:02 fetching corpus: 800, signal 101168/121223 (executing program) 2022/10/02 10:18:02 fetching corpus: 850, signal 104428/125351 (executing program) 2022/10/02 10:18:02 fetching corpus: 900, signal 105787/127778 (executing program) 2022/10/02 10:18:02 fetching corpus: 950, signal 107727/130662 (executing program) 2022/10/02 10:18:03 fetching corpus: 1000, signal 109390/133256 (executing program) 2022/10/02 10:18:03 fetching corpus: 1050, signal 111937/136660 (executing program) 2022/10/02 10:18:03 fetching corpus: 1100, signal 113895/139489 (executing program) 2022/10/02 10:18:03 fetching corpus: 1150, signal 115618/142090 (executing program) 2022/10/02 10:18:03 fetching corpus: 1200, signal 117108/144528 (executing program) 2022/10/02 10:18:03 fetching corpus: 1250, signal 119679/147775 (executing program) 2022/10/02 10:18:03 fetching corpus: 1300, signal 121087/150090 (executing program) 2022/10/02 10:18:03 fetching corpus: 1350, signal 122541/152384 (executing program) 2022/10/02 10:18:03 fetching corpus: 1400, signal 123817/154469 (executing program) 2022/10/02 10:18:04 fetching corpus: 1450, signal 125607/156939 (executing program) 2022/10/02 10:18:04 fetching corpus: 1500, signal 127191/159220 (executing program) 2022/10/02 10:18:04 fetching corpus: 1550, signal 127924/160903 (executing program) 2022/10/02 10:18:04 fetching corpus: 1600, signal 129942/163519 (executing program) 2022/10/02 10:18:04 fetching corpus: 1650, signal 130638/165077 (executing program) 2022/10/02 10:18:04 fetching corpus: 1700, signal 131662/166891 (executing program) 2022/10/02 10:18:04 fetching corpus: 1750, signal 132856/168818 (executing program) 2022/10/02 10:18:04 fetching corpus: 1800, signal 134580/171087 (executing program) 2022/10/02 10:18:04 fetching corpus: 1850, signal 136772/173688 (executing program) 2022/10/02 10:18:05 fetching corpus: 1900, signal 139423/176615 (executing program) 2022/10/02 10:18:05 fetching corpus: 1950, signal 141776/179329 (executing program) 2022/10/02 10:18:05 fetching corpus: 2000, signal 142718/180939 (executing program) 2022/10/02 10:18:05 fetching corpus: 2050, signal 143510/182447 (executing program) 2022/10/02 10:18:05 fetching corpus: 2100, signal 144255/183909 (executing program) 2022/10/02 10:18:05 fetching corpus: 2150, signal 145557/185765 (executing program) 2022/10/02 10:18:05 fetching corpus: 2200, signal 146827/187554 (executing program) 2022/10/02 10:18:05 fetching corpus: 2250, signal 147849/189150 (executing program) 2022/10/02 10:18:06 fetching corpus: 2300, signal 148502/190484 (executing program) 2022/10/02 10:18:06 fetching corpus: 2350, signal 149893/192331 (executing program) 2022/10/02 10:18:06 fetching corpus: 2400, signal 150921/193930 (executing program) 2022/10/02 10:18:06 fetching corpus: 2450, signal 151561/195246 (executing program) 2022/10/02 10:18:06 fetching corpus: 2500, signal 152421/196736 (executing program) 2022/10/02 10:18:06 fetching corpus: 2550, signal 153487/198307 (executing program) 2022/10/02 10:18:06 fetching corpus: 2600, signal 155237/200238 (executing program) 2022/10/02 10:18:06 fetching corpus: 2650, signal 156044/201634 (executing program) 2022/10/02 10:18:06 fetching corpus: 2700, signal 157520/203380 (executing program) 2022/10/02 10:18:07 fetching corpus: 2750, signal 158331/204716 (executing program) 2022/10/02 10:18:07 fetching corpus: 2800, signal 159188/206084 (executing program) 2022/10/02 10:18:07 fetching corpus: 2850, signal 159898/207340 (executing program) 2022/10/02 10:18:07 fetching corpus: 2900, signal 160470/208511 (executing program) 2022/10/02 10:18:07 fetching corpus: 2950, signal 161195/209719 (executing program) 2022/10/02 10:18:07 fetching corpus: 3000, signal 162531/211284 (executing program) 2022/10/02 10:18:07 fetching corpus: 3050, signal 164431/213180 (executing program) 2022/10/02 10:18:08 fetching corpus: 3100, signal 165836/214737 (executing program) 2022/10/02 10:18:08 fetching corpus: 3150, signal 166715/215971 (executing program) 2022/10/02 10:18:08 fetching corpus: 3200, signal 167774/217318 (executing program) 2022/10/02 10:18:08 fetching corpus: 3250, signal 168884/218633 (executing program) 2022/10/02 10:18:08 fetching corpus: 3300, signal 169563/219773 (executing program) 2022/10/02 10:18:08 fetching corpus: 3350, signal 170185/220836 (executing program) 2022/10/02 10:18:08 fetching corpus: 3400, signal 170604/221835 (executing program) 2022/10/02 10:18:08 fetching corpus: 3450, signal 171503/223142 (executing program) 2022/10/02 10:18:08 fetching corpus: 3500, signal 172208/224250 (executing program) 2022/10/02 10:18:09 fetching corpus: 3550, signal 173027/225490 (executing program) 2022/10/02 10:18:09 fetching corpus: 3600, signal 173610/226506 (executing program) 2022/10/02 10:18:09 fetching corpus: 3650, signal 174206/227524 (executing program) 2022/10/02 10:18:09 fetching corpus: 3700, signal 175253/228767 (executing program) 2022/10/02 10:18:09 fetching corpus: 3750, signal 176059/229867 (executing program) 2022/10/02 10:18:09 fetching corpus: 3800, signal 177202/231125 (executing program) 2022/10/02 10:18:09 fetching corpus: 3850, signal 178103/232254 (executing program) 2022/10/02 10:18:10 fetching corpus: 3900, signal 179129/233361 (executing program) 2022/10/02 10:18:10 fetching corpus: 3950, signal 179941/234384 (executing program) 2022/10/02 10:18:10 fetching corpus: 4000, signal 180864/235410 (executing program) 2022/10/02 10:18:10 fetching corpus: 4050, signal 181202/236276 (executing program) 2022/10/02 10:18:10 fetching corpus: 4100, signal 182359/237403 (executing program) 2022/10/02 10:18:10 fetching corpus: 4150, signal 183103/238375 (executing program) 2022/10/02 10:18:10 fetching corpus: 4200, signal 184474/239566 (executing program) 2022/10/02 10:18:10 fetching corpus: 4250, signal 185614/240663 (executing program) 2022/10/02 10:18:10 fetching corpus: 4300, signal 186271/241553 (executing program) 2022/10/02 10:18:11 fetching corpus: 4350, signal 186920/242453 (executing program) 2022/10/02 10:18:11 fetching corpus: 4400, signal 187841/243434 (executing program) 2022/10/02 10:18:11 fetching corpus: 4450, signal 188406/244309 (executing program) 2022/10/02 10:18:11 fetching corpus: 4500, signal 189556/245326 (executing program) 2022/10/02 10:18:11 fetching corpus: 4550, signal 190118/246086 (executing program) 2022/10/02 10:18:11 fetching corpus: 4600, signal 190811/246894 (executing program) 2022/10/02 10:18:11 fetching corpus: 4650, signal 191824/247927 (executing program) 2022/10/02 10:18:12 fetching corpus: 4700, signal 192381/248705 (executing program) 2022/10/02 10:18:12 fetching corpus: 4750, signal 193023/249488 (executing program) 2022/10/02 10:18:12 fetching corpus: 4800, signal 193993/250334 (executing program) 2022/10/02 10:18:12 fetching corpus: 4850, signal 194530/251056 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/251696 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/252260 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/252844 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/253443 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/254028 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/254610 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/255193 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/255781 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/256386 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/256964 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/257561 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/258151 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/258691 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/259273 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/259832 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/260398 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/260959 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/261547 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/262082 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/262661 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/263237 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/263825 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/264399 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/264978 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/265569 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/266137 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/266746 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/267346 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/267952 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/268571 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/269142 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/269727 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/270247 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/270829 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/271418 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/271971 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/272565 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/273111 (executing program) 2022/10/02 10:18:12 fetching corpus: 4876, signal 194680/273111 (executing program) 2022/10/02 10:18:15 starting 8 fuzzer processes 10:18:15 executing program 1: ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file0\x00'}) ioctl$CDROMRESUME(r1, 0x5302) ioctl$CDROMREADRAW(r1, 0x5314, &(0x7f0000000040)={0x2, 0x1f, 0x3, 0x4, 0x9, 0x1c}) r2 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000ac0), 0xc400, 0x0) ioctl$CDROMREADRAW(r2, 0x5314, &(0x7f0000000b00)={0x0, 0xfc, 0x97, 0x0, 0x0, 0x3}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000001580), 0x414202, 0x0) ioctl$CDROMREADMODE1(r3, 0x530d, &(0x7f00000015c0)={0x1, 0x20, 0x0, 0xe3, 0xa0, 0xc1}) ioctl$FAT_IOCTL_GET_VOLUME_ID(r3, 0x80047213, &(0x7f0000002040)) r4 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000002080), 0x4080, 0x0) ioctl$CDROM_DEBUG(r2, 0x5330, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f00000020c0)={0x90002018}) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002100)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$CDROM_SET_OPTIONS(r5, 0x5320, 0x5) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000002140)={{0x1, 0x1, 0x18, r4, {0x80}}, './file0\x00'}) ioctl$CDROM_SET_OPTIONS(r6, 0x5320, 0x13) r7 = getpid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000021c0)={0x0, 0x0}, &(0x7f0000002200)=0xc) sendmsg$nl_netfilter(r0, &(0x7f00000023c0)={&(0x7f0000002180)={0x10, 0x0, 0x0, 0x180}, 0xc, &(0x7f0000002380)={&(0x7f0000002240)={0x130, 0x6, 0x2, 0x401, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x9}, [@typed={0x8, 0x91, 0x0, 0x0, @u32=0xfffffff7}, @generic="892df989b7371ddc640d6a7b5c05ec6a6d6522b28c5b4f14f4d17fce664773a857718fad4463a6b1", @generic="901287e9fe920a44843f3f81a99da6eabeb960f71d52395ce37eca73078e20c5f7ea125cc1bc64e4cfd484ba16", @generic="aac8a83ee48a364d04fc85f2794849dac468034d80b4fded085de49152298621c8fa3f97eb79fffc00baeecbb4c37fa9d41c993db8ecf3d7c52fdda1516e5d149a902c5bfc3c13bc6a3a373c58bfe7050c218871ebd64f9c95fdd9c46d24d01a01fde0e6b13771f2fb0d555fc14f6f35d57ed11fd9a1036a2f880eeb82f2bc6156f406ecf17bcd4bddeffd28914ac39de97ae226d50005892ff4", @typed={0x8, 0x1b, 0x0, 0x0, @pid=r7}, @typed={0x14, 0x29, 0x0, 0x0, @ipv6=@private0={0xfc, 0x0, '\x00', 0x1}}, @typed={0x8, 0x38, 0x0, 0x0, @uid=r8}]}, 0x130}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r6, &(0x7f00000024c0)={&(0x7f0000002400)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000002480)={&(0x7f0000002440)={0x38, 0x0, 0x10, 0x70bd28, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x100}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x2}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x4008000) openat$cdrom(0xffffffffffffff9c, &(0x7f0000002500), 0x24000, 0x0) 10:18:15 executing program 0: close(0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xa080}}, './file0\x00'}) write$P9_RRENAME(r0, &(0x7f0000000040)={0x7, 0x15, 0x1}, 0x7) r1 = perf_event_open$cgroup(&(0x7f0000000080)={0x4, 0x80, 0x87, 0x8, 0x1e, 0x3a, 0x0, 0x6, 0x40289, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2000000, 0x2, @perf_config_ext={0x0, 0x81}, 0x2014, 0x2, 0x80000000, 0xb, 0xbb77, 0x10000, 0x8, 0x0, 0x6, 0x0, 0x4}, r0, 0x5, r0, 0x5) finit_module(r1, &(0x7f0000000100)='-^-\x00', 0x2) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000140), 0x4a440, 0x0) ioctl$AUTOFS_IOC_READY(r2, 0x9360, 0x80000001) write$P9_RSETATTR(r2, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x40309439, &(0x7f00000001c0)={0x3, 0x1, 0x8}) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x80, 0x0, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_to_bond\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'bond_slave_1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x80}, 0x1, 0x0, 0x0, 0x4048004}, 0x4000000) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000340), 0x599002, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r3, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, 0x0, 0x300, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x6, 0x50}}}}, [@NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x1a}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x86dd}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0xf5}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x88f8}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x64}, 0x1, 0x0, 0x0, 0x40040c0}, 0x0) fallocate(r2, 0x15, 0x10001, 0xfa6) r4 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x10, 0x40, 0x40, 0x80, 0x0, 0x2, 0x10c01, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f00000004c0), 0x1}, 0x0, 0x4, 0x3, 0x9, 0x6, 0x8001, 0x400, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, 0x0, 0xc, r1, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000580)='\'-][/)\x00') r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), r4) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000780)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000740)={&(0x7f0000000640)={0xe4, r5, 0x8, 0x70bd29, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x6, 0xc}}}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x800}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_FRAME={0x7d, 0x33, @mgmt_frame=@assoc_req={@wo_ht={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x7}, @device_a, @device_a, @random="671200c02dee", {0x3, 0x5}}, 0x101, 0x8, {0x0, 0x10, @random="97ce56c9b14e4706f5184f39ae5cfdc9"}, @void, @void, [{0xdd, 0x49, "8ae33ad9b03142921d8c090b68b0a31933438003a9e7d909ca7297abb973d85edadab3d1513f6591346534aca7c30f400210197b39152eb98d487e8740e4f175beddbf9993d8f09c33"}]}}, @NL80211_ATTR_FRAME={0x18, 0x33, @ctrl_frame=@bar={{}, {0x4c}, @device_a, @broadcast, @compressed={{0x0, 0x0, 0x1, 0x0, 0xe}, {0x0, 0x40}}}}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x86dd}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0xe4}, 0x1, 0x0, 0x0, 0x20000800}, 0x4008090) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r2, 0x8040942d, &(0x7f00000007c0)) syz_open_dev$tty20(0xc, 0x4, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r3, &(0x7f0000000d00)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000840)={0x450, r5, 0x100, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TX_RATES={0x134, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xc0, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x81, 0x0, 0x9, 0x200, 0x4, 0x1f, 0x1, 0x2]}}, @NL80211_TXRATE_LEGACY={0x16, 0x1, [0x6, 0x6c, 0x3, 0x36, 0x2, 0x0, 0x6c, 0x18, 0xb, 0x5, 0x6, 0x3, 0x48, 0x1b, 0x16, 0xb, 0x5, 0x30]}, @NL80211_TXRATE_HT={0x3f, 0x2, [{0x2, 0xa}, {0x5, 0x8}, {0x7, 0x2}, {0x5, 0x7}, {0x4, 0xa}, {0x5, 0xa}, {0x2, 0x3}, {0x0, 0x8}, {0x6, 0x3}, {0x1, 0x9}, {0x2, 0xa}, {0x7, 0x4}, {0x1, 0xa}, {0x4, 0x9}, {0x5, 0x1}, {0x0, 0x5}, {0x7, 0x8}, {0x0, 0x7}, {0x4, 0x2}, {0x2, 0xa}, {0x0, 0xa}, {0x5, 0xa}, {0x6, 0x6}, {0x4, 0x6}, {0x1, 0x5}, {0x5, 0x1}, {0x0, 0x5}, {0x1, 0xa}, {0x7, 0x8}, {0x7, 0x3}, {0x1, 0x3}, {0x7, 0x7}, {0x7, 0x2}, {0x7, 0x5}, {0x1, 0x6}, {0x1, 0xa}, {0x5, 0x6}, {0x7, 0x8}, {0x1, 0x6}, {0x6, 0x4}, {0x2, 0xa}, {0x0, 0x9}, {0x3, 0x3}, {0x1, 0x9}, {0x2}, {0x0, 0x1}, {0x4, 0xa}, {0x3, 0x8}, {0x4, 0x8}, {0x3, 0xa}, {0x7, 0x7}, {0x0, 0x3}, {0x1}, {0x4, 0x2}, {0x3, 0x2}, {0x1, 0x3}, {0x0, 0x8}, {0x5, 0x2}, {0x0, 0x8}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xff, 0x9, 0x253, 0x3, 0x7, 0x80, 0x5]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x3, 0x400, 0x33, 0x6, 0x3, 0x8b3, 0xfffd]}}, @NL80211_TXRATE_HT={0x13, 0x2, [{0x6, 0x2}, {0x3, 0x3}, {0x1, 0x3}, {0x1, 0x6}, {0x5, 0x2}, {0x1, 0x7}, {0x4, 0x4}, {0x4, 0x4}, {0x1, 0x1}, {0x3, 0x8}, {0x6, 0xa}, {0x0, 0x8}, {0x3, 0x2}, {0x7}, {0x4, 0x5}]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x9, 0x16, 0xc, 0x30, 0x9, 0x60, 0x18, 0x16, 0x6c, 0x36, 0x36, 0x4, 0x3]}]}, @NL80211_BAND_5GHZ={0x70, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x14, 0x2, [{0x6}, {0x5, 0x2}, {0x2, 0xa}, {0x0, 0x5}, {0x0, 0x7}, {0x3, 0xa}, {0x5, 0x7}, {0x7, 0x2}, {0x5, 0x3}, {0x4, 0x1}, {0x5, 0x2}, {0x1, 0x1}, {0x1, 0x8}, {0x0, 0x2}, {0x6, 0x5}, {0x1, 0x2}]}, @NL80211_TXRATE_LEGACY={0x7, 0x1, [0x2, 0x5, 0x12]}, @NL80211_TXRATE_HT={0x33, 0x2, [{0x6, 0x7}, {0x2, 0x4}, {0x4, 0x6}, {0x1, 0x3}, {0x4, 0x4}, {0x0, 0x9}, {0x7, 0x6}, {0x0, 0x3}, {0x6, 0x7}, {0x6, 0x3}, {0x0, 0x7}, {0x3, 0x8}, {0x0, 0x5}, {0x0, 0x6}, {0x4, 0xa}, {0x2, 0xa}, {0x4, 0xa}, {0x4, 0x6}, {0x4, 0x4}, {0x2, 0x2}, {0x1}, {0x7, 0x9}, {0x2, 0x3}, {0x2, 0x2}, {0x0, 0x9}, {0x5, 0x6}, {0x3, 0x8}, {0x4, 0x1}, {0x1, 0xa}, {0x3, 0x8}, {0x5, 0x5}, {0x7, 0x4}, {0x1, 0x2}, {0x5, 0x3}, {0x1, 0x2}, {0x1}, {0x3, 0x5}, {0x7, 0x9}, {0x2, 0x4}, {0x5, 0xa}, {0x1, 0x9}, {0x1, 0x8}, {0x1, 0x8}, {0x4, 0x5}, {0x1, 0xa}, {0x1, 0x2}, {0x4, 0x6}]}, @NL80211_TXRATE_LEGACY={0x1b, 0x1, [0x6c, 0x6c, 0x12, 0x8, 0x16, 0x6, 0x16, 0x55, 0x6, 0x31, 0x41, 0x5, 0x18, 0x60, 0x1, 0x9, 0xb, 0x2, 0x1b, 0x1b, 0x3, 0x5, 0x4]}]}]}, @NL80211_ATTR_TX_RATES={0x278, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x80, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x37, 0x2, [{0x7, 0x5}, {0x0, 0x5}, {0x5, 0x9}, {0x0, 0x8}, {0x6, 0x6}, {0x2, 0x8}, {0x6}, {0x4, 0x5}, {0x3, 0xa}, {0x6, 0x5}, {0x3, 0x5}, {0x0, 0x7}, {0x5, 0x5}, {0x3, 0x3}, {0x3, 0x6}, {0x2}, {0x1, 0x2}, {0x4, 0x4}, {0x3, 0x4}, {0x5, 0x2}, {0x3, 0x3}, {0x7, 0x4}, {0x0, 0x5}, {0x6, 0xa}, {0x5, 0x4}, {0x3}, {0x2}, {0x7, 0x5}, {0x7, 0x6}, {0x7, 0x6}, {0x2, 0x9}, {0x4, 0x7}, {0x5}, {0x2, 0x1}, {0x2, 0x1}, {0x2, 0x2}, {0x5}, {0x5, 0xa}, {0x2, 0x3}, {0x7, 0x1}, {0x2, 0x2}, {0x4, 0x8}, {0x7, 0x6}, {0x5, 0x2}, {0x0, 0x6}, {0x2, 0x9}, {0x4, 0x2}, {0x2, 0x4}, {0x2, 0x9}, {0x3}, {0x3, 0x5}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x7, 0x2, [{}, {0x3, 0x8}, {0x1, 0x6}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x83, 0x100, 0x6, 0x62d, 0x101, 0x1, 0xffc1, 0x7ff]}}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x28, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x12, 0x2, [{0x4, 0x6}, {0x4, 0x4}, {0x1, 0xa}, {0x1, 0x5}, {0x6, 0x2}, {0x1, 0x3}, {0x0, 0x1}, {0x4, 0x9}, {0x2, 0xa}, {0x1, 0xa}, {0x5}, {0x1, 0x7}, {0x0, 0x1}, {0x4, 0x1}]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0xb]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x64, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x5, 0x3, 0x48, 0x4, 0x16, 0x1b, 0x18, 0x4, 0x4, 0x3d, 0x3b, 0x9, 0x2, 0x16, 0xc, 0x24, 0x18, 0x6c, 0x12, 0x9, 0xc, 0x4, 0x2, 0x48, 0x30, 0x12, 0x36]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0xdb, 0x8, 0xee, 0x80, 0x2, 0x7, 0x8000]}}, @NL80211_TXRATE_HT={0x7, 0x2, [{0x7, 0x5}, {0x1, 0x6}, {0x6, 0x6}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x12, 0x0, 0x12, 0x12, 0xc, 0x4, 0x1e, 0x12, 0x36, 0x30, 0x6, 0x36, 0x36]}]}, @NL80211_BAND_2GHZ={0x68, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x16, 0x6c, 0x5, 0x16, 0x1b, 0x48, 0x6, 0x36, 0x48, 0x16, 0x0, 0x48, 0x30]}, @NL80211_TXRATE_HT={0x2a, 0x2, [{0x3, 0x1}, {0x4, 0x7}, {0x7, 0x6}, {0x1, 0x2}, {0x1, 0x8}, {0x4}, {0x0, 0x5}, {0x0, 0x3}, {0x6, 0x9}, {0x1, 0x3}, {0x2, 0xa}, {0x6}, {0x4, 0xa}, {0x2, 0x7}, {0x5, 0x9}, {0x7}, {0x3, 0x9}, {0x1, 0x9}, {0x6, 0x2}, {0x0, 0x5}, {0x2, 0x1}, {0x1, 0x9}, {0x1, 0x7}, {0x0, 0x4}, {0x5, 0x3}, {0x6, 0x1}, {0x7, 0x7}, {0x3, 0x4}, {0x1, 0x4}, {0x6, 0x5}, {0x4, 0xa}, {0x4, 0x9}, {0x5}, {0x0, 0x8}, {0x0, 0x2}, {0x0, 0x1}, {0x7, 0x1}, {0x7, 0x3}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1b, 0x1, [0x12, 0x30, 0xc, 0x12, 0x30, 0x30, 0x9, 0x5, 0x30, 0xb, 0x3, 0x16, 0xb, 0x60, 0x2, 0x4, 0x5, 0x18, 0x4, 0x6c, 0x6c, 0xc, 0x24]}]}, @NL80211_BAND_5GHZ={0x54, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1fd, 0x1, 0x7, 0x8, 0x1ff, 0x2, 0x6, 0x1]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0xa, 0x2, [{0x7, 0x8}, {0x1, 0x4}, {0x5}, {0x6, 0x3}, {0x5, 0x5}, {0x1, 0x7}]}, @NL80211_TXRATE_HT={0x7, 0x2, [{0x4, 0x9}, {0x2}, {0x6, 0x9}]}]}, @NL80211_BAND_2GHZ={0xac, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x30, 0x1, 0x6, 0x16, 0xb, 0x30, 0x16, 0x18, 0x9]}, @NL80211_TXRATE_HT={0x9, 0x2, [{0x7, 0x9}, {0x1, 0x8}, {0x3, 0xa}, {0x2, 0xa}, {0x3, 0x3}]}, @NL80211_TXRATE_HT={0x4a, 0x2, [{0x2, 0x7}, {0x7, 0x1}, {0x5}, {0x4, 0x8}, {0x2, 0x6}, {0x6, 0x5}, {0x4, 0x4}, {0x6, 0xa}, {0x1, 0x5}, {0x3, 0x2}, {0x1, 0x5}, {0x2, 0x5}, {0x0, 0x8}, {0x3, 0x6}, {0x4, 0xa}, {0x3}, {0x4, 0x5}, {0x1, 0x5}, {0x4, 0x8}, {0x0, 0x1}, {0x3, 0x3}, {0x5, 0x8}, {0x4, 0x3}, {0x0, 0x2}, {0x4, 0x6}, {0x1, 0x5}, {0x1, 0x7}, {0x0, 0x6}, {0x7, 0x5}, {0x1}, {0x0, 0x5}, {0x4, 0x6}, {0x4, 0x8}, {0x2, 0x3}, {0x1, 0x1}, {0x3, 0x8}, {0x1, 0x4}, {0x4, 0x3}, {0x0, 0x4}, {0x2, 0x5}, {0x0, 0x5}, {0x2, 0x2}, {0x6, 0x5}, {0x3, 0x2}, {0x5, 0xa}, {0x2, 0x4}, {0x3, 0x8}, {0x0, 0x3}, {0x6, 0x5}, {0x6, 0x5}, {0x0, 0x1}, {0x6}, {0x2, 0x3}, {0x7, 0x8}, {0x7, 0x8}, {0x1, 0x8}, {0x0, 0x1}, {0x4, 0xa}, {0x7, 0x2}, {0x0, 0x7}, {}, {0x4, 0xa}, {0x6, 0x6}, {0x3, 0x8}, {0x5, 0x2}, {0x5, 0x6}, {0x5, 0x2}, {0x0, 0x1}, {0x3, 0xa}, {0x7, 0x4}]}, @NL80211_TXRATE_HT={0x3f, 0x2, [{0x3, 0x9}, {}, {0x3, 0x9}, {0x5, 0x1}, {0x0, 0x4}, {0x2, 0x2}, {0x1, 0x8}, {0x7, 0x2}, {0x6, 0xa}, {0x1}, {0x3, 0x7}, {0x3, 0x1}, {0x2}, {0x2, 0x4}, {0x6, 0x1}, {0x3, 0x4}, {0x4, 0x3}, {0x1, 0x8}, {0x0, 0x9}, {0x2, 0x6}, {0x4, 0x5}, {0x1, 0x9}, {0x5, 0x1}, {0x1, 0x1}, {0x2, 0x9}, {0x5, 0x8}, {0x0, 0x5}, {0x6, 0x6}, {0x1, 0x9}, {0x4, 0x2}, {0x5, 0x3}, {0x4, 0x5}, {0x0, 0x4}, {0x7, 0x6}, {0x1, 0x9}, {0x1, 0x7}, {0x4, 0x7}, {0x6, 0x3}, {0x2, 0x1}, {0x5, 0x7}, {0x0, 0x4}, {0x1, 0xa}, {0x5, 0x5}, {0x4, 0x9}, {0x6, 0x8}, {}, {0x4, 0x2}, {0x7}, {0x6, 0x2}, {0x1, 0x6}, {0x2, 0x8}, {0x3, 0x5}, {0x0, 0xa}, {0x0, 0xa}, {0x1, 0x5}, {0x1, 0x7}, {0x2, 0x6}, {0x5, 0x8}, {0x6}]}]}]}, @NL80211_ATTR_TX_RATES={0x88, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1756, 0x7, 0x4, 0x7fff, 0x3, 0x8, 0x80, 0x5]}}]}, @NL80211_BAND_5GHZ={0x6c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x7, 0x1, [0x24, 0xb, 0x24]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x3f, 0x2, [{0x7, 0x3}, {0x6, 0x3}, {0x1, 0x7}, {0x5, 0x1}, {0x0, 0x7}, {0x7, 0x9}, {0x1, 0x1}, {0x7, 0x1}, {0x7, 0x2}, {0x2, 0x7}, {0x2, 0x6}, {0x2, 0x6}, {0x2, 0x9}, {0x0, 0x1}, {0x7, 0x5}, {0x2, 0x1}, {0x6, 0x3}, {0x0, 0x4}, {0x7, 0x8}, {0x2, 0x5}, {0x7, 0x2}, {0x5, 0x5}, {0x1, 0x5}, {0x3, 0x7}, {0x6, 0x1}, {0x3, 0x9}, {0x5, 0x7}, {0x6, 0x7}, {0x1, 0x2}, {0x3, 0x4}, {0x4, 0x5}, {0x5, 0x3}, {0x5, 0x9}, {0x2}, {0x1, 0x5}, {0x3, 0x2}, {0x0, 0xa}, {0x5, 0xa}, {0x0, 0xa}, {0x5, 0x5}, {0x7, 0x8}, {0x1, 0x9}, {0x3}, {0x1, 0x3}, {0x0, 0x3}, {0x0, 0x1}, {0x4, 0x7}, {0x0, 0x8}, {0x6, 0x2}, {}, {0x0, 0x2}, {0x1}, {0x2, 0x9}, {}, {0x0, 0x7}, {0x5, 0x3}, {0x5, 0x3}, {0x0, 0x1}, {0x2, 0x5}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x8, 0x80, 0x1000, 0x0, 0x0, 0x40, 0x8]}}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x450}, 0x1, 0x0, 0x0, 0x8000}, 0x4040800) 10:18:15 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setresgid(0xee00, r1, 0xee00) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x280000000000, 0x5, &(0x7f00000003c0)=[{&(0x7f0000000100)="381d0dd858e4a8c22672081024ab5fd68452dc0cf84de341738226f89b226428b87499c3d54d88856db32325f88fc2581ed1e3066e2970441e068deb0b279cc3c0262558ec6181bafe5dbe6dc100d20505c4765b12bc6046207047f7d013f4a7c5bf1952be1b0db897e59433370854843711ce59378c1a8b424b055795376b0c677c90272672de83f02e65dbda6ad360e52c739b51903e169fdacc76527eca7814ba6079b9a2ce891cdd013439b2681792d0afa1", 0xb4, 0x9}, {&(0x7f00000001c0)="34dc56c1d4d41a77518de931cd18e4005d377bd0064c50e746913c7cf4ebdae9c913e35802cd3381227d2d7abbc910be5455", 0x32, 0x1}, {&(0x7f0000000200)="222b2d7a3d4f1ef78332eb1dc963fb5013f534c7147deb5c48c8684091dbc2a15f12a1a94585135e490654a22c475ba6f9566fd08670a67af8ec0eee721664cd81ad9ff25140bf0ac56bad7d1eade521c54916398b4a573f750c7b0665d57d439ed8af3f8bdb014f87c1cb78a600c5b204840fba7f6f7a356877f647259cdd8b31baf31358fd7ce0954ab6adacf7d325e308", 0x92}, {&(0x7f00000002c0)="04e4401b7a5f328df1955318eb506ef40c3f44f577855406961cdb6cd3b51962662799e6e77dfb9a711df63115cea8e8ed6550cc023d5bc8a1fc19b7983bdbaf515a91cf908ed0d800a3ca96279e2ffef7224132e9c30ae9f87bab", 0x5b, 0x2}, {&(0x7f0000000340)="962cc465f40ca882b488dfd2f56b3765062684c81af2dc248cd6798dceb337aef6d36cd17c16b08763c093c7c22a41b01d9451c9a98c608008f1b1a9a1657dff3b276fb73d0e4fa63d6cfd372a775e6080b8942f", 0x54, 0x4}], 0x1015002, &(0x7f0000000440)={[{@huge_never}, {@huge_within_size}, {@uid={'uid', 0x3d, r0}}, {@huge_never}]}) r2 = syz_mount_image$tmpfs(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x8, &(0x7f0000001980)=[{&(0x7f0000000500)="be60b3d9ba4060c77c23747058a2d57e90fe424e544db4c2a101af1ef7c7a56640d24c930eac93b1d758126fc61244096cd3971067dd3d4cb4ca852d570ded59ff3a3b17a82ab5dcc54906b13d729d619b5c74e8e22c3e64bdf0d1121b5dc10e60b8b443b68493f9fc027999d157086da584159a280f1a85689613aa3c9b69518c3d1e97da329e928a140ca7d44ff8d7d525eed441c7973a09ae6a24740b83104bbe5e66487d9f48c1f1fe3dfa47fd6e7c985ae508556be2db7bbd85", 0xbc, 0x2}, {&(0x7f00000005c0)="6a880a704e2a528d6ab7dccabf582651c225d563c966529fe9e7039e01179225f51c098338df520267ab6b528fe5140ee8c9f1e0", 0x34, 0x3ff}, {&(0x7f0000000600)="262905146fb74cf4e420600166bc11c4218ce16078ac92a18686e8df1dd6c18264b1c38b658dd8ff1ae176bc99fe2c7ae3847124424e376fb326e0d33a3fb845ce1fd71c20225cacc6ea33fc239e338a368b6bf60abb83b358a5df5068ea1f9535c03f7d7f9f415408b54cd5f75b793b6d9245a6d80a9d7f496bf786d9164c80f2f98babb7037ced3a82f979d1d68250ce88d88fb4d163", 0x97, 0x6}, {&(0x7f00000006c0)="1cfa1431ee8fd05a7f3076e45dbc7e06da149e1c965f091314c6e6f0eff5603b79e63286825361b4f18ca406ede1d954ac91d49d9ddcec3d934f2120bdc5d0be024e8772182ee6b1abdc563406d698ded70bd394a9d57c80c917ffa27d4318c900a3588fa06f68d1e292046758b32c8bb1344e643855bbad244a2b0e97bf62e675a6f3b8843c86f1f4ecbc3d83ceb5bbf20394649905fb2081ceb9b924a27c4d219f29b9acb8c01801cc5bd922c76b8a0b3b518c1fbfe2a35f0114dc42019bd25bf2eaea6425366b83ffd6cd1637f33d68af93770f94ca3362e356b8d3439d9cc1b90eb92553526bbb74d85bdabe981e20b9538a0af388f45030b8bfaf5187bf30818a0a9f80ba6aae28fd67e4396caa86b756891ad1bb0fbf3c2047f7781a3f153acc535f4de49d0c11c8608ac14d68a91e6a4821aa637c395a22b7b02a7d43a539cff335770f8bcf1d632dc79214c895d87476465af67eecb58ac1597ae11cee23c931faf1531cc88b09fee0778a15387c3cb274a9c4d3b4bd0ec2ec1632fafa5ac582cec0602bfc4f9cb9784f9b2ca6cdcc457ba911e9bb5a3f5b276bd254bd0996b959b50e7f586121bb21d00dcedc07b337a275a9a173c7be910671503021316557a18f772f97432275dea8bdad967c7ecc4adcd1c80d0986beac330eb5c0cc6057037521a2337dc4cd756d42ca17a53e80de68a28adb6e9bb82f14fd5063efd82ba72a15e4a1171aecbcd3efba49670cf600aa3b3d1d07ceddb74c238b3fbb7896079970fd64c8f16c1deed4937b82cc11fa3857811c567cc0e663d89ae99b18f6f3d8addf6a74dc1c318101ff9474c1a783ea49723f30505f26d5b731c2aa0a620517b475af629ae87dd781bb308d3f6091030567e2af7cf8f440b304fb6b03be06d65db55f58c3fca4c66bde8ccff8635fbbfef47a1d6f5a7e480d9e7a2e3fe574615bbdc5118f4531bf49aa5f909e3f8fd635d89658039efe399a0d72349654a60a468c34782f164433fd016470959dac5c3d9b79c352ba35408f32548a350208d0cec5b5c946098d62ef00b95431fa5cfe95a371ed37e86ff2bb6369405fea389f80a3563748bd7f9a9f088cb47cf8ea89ce74e6b6f35ced58a64aac3351701b3616be3cf3d4e415ab8a8c3ad333882ad1cdd3e0ba81c5b0ba8b964d8a3cf2644ca413f6f4b1577e7e81f8533c2522e97ccdfe1022348c6db84031801f7e61273d54f79b3d973599937f3de919342433c12673b2d0aa9161971796f6fce09fae76a11279ab0f07ba41a95c2366b324686a52971082107427210910175cc22dda6e46cd12de4a37ec9311a377eea4863f6ae0487250d2e8c013dc37ce29c29931e2f2fe64a057e316894ed28aafe70bfd6bdefa49433b1c2c772ef75b29f2645e0c8739ea167ccb09d06c35ff20d0b0ac19ba8920f5256d7460b6ac0a4f0d8bb06b7dee0492a858b97dc1976b1d78015fe241f46a15c84e2fd0cac13af20c1d8762b966b8082bd104aa063cc72a009c4dedff23c8c2b2801823604b599b2a36fd4c740050a488f633f285a23c8b0a1b5b07d77f8291ade16c7ccfe5e72c67cc4dfe616e152a0ff0605d738a988d157e0c637a71fe691a4f82bc1ebff962af3bbda4be8b3ca43dc780352a9319c30ddbd706f8bd68f56bf66a93db92f83b5ca6fd164abc0bed9f42f628219d85d903451724e186fe623d710ca3c5d34d8150a99ef3df90ab0d3850bf42ce0cc50e8a539c364ad5ade0994c24ca8e4a3d8d6eeee25b213e530d3fdfe29755bac6548c521f5d0002565a70fb13176fe7633e05441208d77f9baf3a572dbd0b163da88f9c61e64314460830a791538b34cc01721f0ca66f756c9a2c0d812cd12f31d090b97ac4fd32290ac3601294dd5ac7fc2d086d1cb3b4ed0ecc3fe30723199f8a96873592f0e5ed878cf8e8ee56efe39b7543bbdcaa2eb6ca4f2d7b0b855c9a642452561b7348240887fc4806a81fbde9fe31b52222b764d24d2ffa0d4858922ceada0d8a779e45bd69ee810ccc781d56b572277b19eeb21a4dea74ec8b2fcf1e5e4623ca155adf3f790dfa3759a1bc033a2b826c1b7cc49698d7048be1aeed82a6846ac5679160559f99e8d7d9c409a6ad38ca3e49c380bce7538dce27b1b1f1b2d75834f231c163816600eca86d16888267c1662a12e0a0915d8f25bbe6d607c545aef2504acf6e97fb6a09f5d93fff41c17f54e4a7b49eec4631e02616e3b40d6f8aeaa1b8b8a7b65884af242d582435eec602fee848a6d6cd317ecadc7b97acd92227a6d4a9137c40a099b42d69ac1546f2b280f57796e04675aa86c10c5c9dd526fcd015447e187efd46cdbf4ea681acb40f812c5150da8ca74f43704abd854b1fb446ea7a165365535a58a1f4bc62e827818bc842ceb49de106ae080328721179fffa9c8060fbb96644d2735b36ebab4484382a85ef2fda6b6ec1f22fd282468efddd19e6dee51b93224bda109dbd63282950a4359e1d20cf136af2881681853ec2fcb1b9ecb352e669601fec0e98afeea3f1fe1e60a5778f218a2d461ace998ba3ed29751e119e0054f9096827b163388d83fb5708bf573e3916bae7c953def8c92991884dea1010bf2b64a352a2efcbac28f4c6f78699f0da6aeb81e577544bc6045442b9a2e9e4a0662d1b81dbbee1f9a74283e46baafdabaff1d6f949772c35c6c7fda83e729a01de53c37e7ba97b95713daf708c9aabcf75fe90de5ffc71b242ab3714b1ec2085a90a6c77c6f368d26934f94656366d7674f72c8a43977b17677950cfc69d8c37f592a4796b2ded232eb166d08d77c4eba06cd7808842c6b8cd5d330cec78e0148d7edb2d033769b1b442eb330edf28dc7bdd06fb77cbeea0c795629f8c9e2c9c8b88493d89a90058b1aecc06d6273f7298303e4a54bb7903fdd13d986ea0aee9c3473181455006a620b1bf0ef5152ae202e68b0eab1c28a01fe351f6a2a72e17fe1f6095021d1c418daa4e70a178df3870dd555629fb24beddea58485e878699488174034c39bb76d9e5f4d416310ea0873c35e1c68ab1324376b01be0d5b4f384eff118bac8cc11dd7b66e9ef6f52c017c207d0ee06941d4e2ae465c8104ad0fcce23c5cd25fe6f9a8b520de1e26bea6224a21951e81a0ea612477587f6cf21a4dea441d0364afc0cdf1030153c4712f902ee414e9229bd3972307f4e8bbd91abee12592d3c5248e41eae0d9894c82484d83c617922ecaf9b2f593e99613a807d6f9a69e49e4d79690a64163d6da5daa48eb1bb4f03a8fbf4310fc7bf3c6b11e6f46629f69940b22d82c06d72d90e6fdbf319b3c8d44ee3c00690a529893875bc13834971d445784455826e1672ba990a8636e11a40e019f2469601c288e23f575debed05179e15bcfc4bfec0eda910c78f9b429dd8dca8a04f040672178507a9ef63e744ff17342e9b7f70721e0fcaad6cb945f7b292f6a366c950fa002f7e25bb14a9c0bab2bd1214226bffb9ebb5bb7eb39a1a19ec02c4dd44f4f7c683d1187ea67ed833e2c1502af7b31f85a17f137ad7eeb9fd6c11c40a874ea3af3e2565bc8169ebca279afae8e2bc1afa5a33903bcd72559fee94f41b325ffab819712ef0500255e1f555e49576af7506d8af78aafade015fb5b4f3b9d92bb4c9a59b6c49081de83c27d7ad5a019d3e84270c7dbd75ef6cbd510d10618face653ee9ceeb7201deb31850326ab399e845165b352c30efa1460740d0ea6f50e0d420e452253c4c08a1b9891c8be4d6d2902fa7a7096a840a97f1a9be7fa94b99f6ed66d57f810e193a37ffc59605efa1c9cf987ee34fd0e046d9f37187f912117a1360dea0d02bb6214f31fa0f1d66ac9d938a05b7b113da4e47890a76a5c80f385533336308200d3d58fc6e8b9b15a2506660b0d4e5f6c08896526380145d889d378266e059392b7850e4a8c2af377bef67055e76d8d70707fe775c4df4eabcd64cb5701b4019a98530f89204628144265a37b96d10aa1eb6ff09c682c0bfda644287c8d1cebcb144c5bc29303eaef68fbdc9e9e5b8a57af11fa604addda5028fc16d2fa9017a32bbe05362bbe6e2740ae7772752a199940d7e121327fead300bfd2e323ec2df29961d9dd1772bd327cb31db3d4d30e13c333178dc2d7860da99513e06fd6c09edae931481ea7680793aedeb26071acd9b5e1873f02e90587835411b69a717e6fe24ae5e48c9aeea894d13b409420ef1dfc432de66637f399f2ab1990fe4769175442fa358cf2691c6e9d951ac2d27220d8b07e3016ecc02472aa0d0ffa7035a46b20be93c1b871b8f6989e2593284a8a44497bb2b0557bee77ed749611fc164e2a223cfa8ae64b4d65b81a86d5b44f1bb38456d466643a1fdac637bbf93c4fe2d5cd3141c760df2b8248c43cf7650ba5c8805d1fcc1b518e9ea621415b20c57521d6acf5482c99f44b822fa70ec7036d421a53f9515e1d69e05a20a663c52d6e7b352dc6b6a82e60dad96e4a8d1dca2e524e16cc97f19e71fb224f8afcddf0f74fea0ac4e7c474c491d1a1919ee5c52c5c2cf741a9ae544e5b814bcd69808e970b3be5adeb3c888ad9e8086379a96c92cf5757f38b81a9fbeba2175d9458e0793995d4f5a5b4a41d9bec268926a68712966fdee22f21ac088b450aed13d3b306c357acd89074e7dcc06b32fc44f77f3a110b57d61253d9895a2da6883396e4ad9e38691ca386c044c8af8dd0112239bb33a3b3e365e6673fd2b8eb50b657b522f1434b3f8d18bf5f2540d1440a59a9576c3af469420c3868fffb6f33418af7c22ad7caea4ac0920f840ffc09aee99035f5094c70d497d8665916da315b0f629bc152a4733f7a725fcf83d5b7776d6718dd6bd295f2c2a6d5a50256fc6779e8de7aae11aad082e0066dd7c0ede687349f084a4a54a1c1159dc1a8a49c22b688f1ea616223ff18d595fdd3f3c0f8821ace6fec5c172cd60f8949accc2b50a69c05f4a8356f6649b425af0956ec31a36ca4ac502297cc2bc14db2afcd9660e64562fcc8b7fd8a98283fb76af76a5fbfac69e84b97afc195fc6a31d221cd6dc2666284f6f0e47101fc6e5a956e3aa922b3e0f0cb1fd0539720b2f0e13f8b177b3a8efd2ed93fd5ce03d6dc68d2ae2329778dd37073612c4d3c31093350cbb540fd15772acdb521b4c52f019d21025b8b153c0ca6897b40c5ae09fdf8a50d05c537bb583103d65720e43d1f739dafe6aa2a152018260bd77a9a4d25063fcff3c74f3ce60eac99f5d1ed291d693f4d61731eb15fd8ceddc521107fad8e191c0dabfd5576b43f93813bb56020f04fb2642523cb0c3e5bb4811d82b5ef1d79568525f095049cb213c05b36ea62b8f759491ad5ee540b75cd6005baaf48fe9452ca229abc8eb7150a5b41f0531f54416c7b2512a18ef40a61abdfe683c1023860ebee56b7a4cdf982eb4a1fd6533a369b76da5536b9dbea7c661afde71072f302938a9cec76c4c0c484f8b4bb9f166b66329f8dd0fedc10096081d78f1be656e581d62f3be57f4803d6132afd9d3c2f95c3357a0e21cf01e009fb3d1f5ca72655993f39b37475c22d02000a76b98bc9b7303f806a5f0b1469bdbf5fb7f60ac453079bcd1c586b57b42397d9bf8ef74b49299d1ebc76da78efa62d3aec258c9c80d8583548892ac2189d5831948eaa98c8059ee0f25fc225142a5aa20f76fa21aac2c6c1e41db0b19b2ef47d5138c5d4f1c4ed3ece01d731a5d56731dbedb9b45fd331f9509c65b5464f410b278709ec7adafec2a306d90cb7cb70deb1fcc3f0642203", 0x1000, 0x4705}, {&(0x7f00000016c0)="b5c230e306bdc5a401e42658fbd469821f65864113df4adfef4b51c51a40acf1665f25a6ff2e493d985c8df04646676b6cadcb4c78018a99b6da9aa188c18efa1251b5a52e3f18877c2e0a98d27e5bcfbf099d572a97", 0x56, 0x3f}, {&(0x7f0000001740)="b5cae2cf774c20297e934616c522b2fa58f917e1326acd7e98384aea37c1953b20c8b9e77d7f29a08ccbcd830160c9e3f3dec2018927b296e644909aa36c5c3b89468ff80ced9441ef12a502de4c612f8d34b79d8e3c59392463997d340f97c18213a90754ecdbe1fc44bc8915c841a3587795c8b8142924ddad712776c2904e452c0615d2f1e259286b437a6860c0b9b6a025f925d75438", 0x98, 0x5}, {&(0x7f0000001800)="fea24b76548945cf233b5fa49927fb366401d00c4855d49bc1615715a5828fe536217979afa11701345555bcac567fca88aa85b9294741bcbd0053a2b7cee09a65bbadd928f15f1a8f7ea3178579870c829032733da3fbe6e4e580ff1a54b8a8d196055a8077ad6051daf08d198cdfed7a0ba8cd765a143996ee3f58ca0e7ade5211c35f4980c03bcc5aa841ab6c0f50b02276ae3abeadbb0e1fd4cfa3972b5e671f237386360336d365e7259996e18bb9e3b09b283845a108b7b240a703e8c21bba56ece8dd0ea7b84438cc563c94c68e", 0xd1, 0x1000}, {&(0x7f0000001900)="54f8df20ef88cf9aa4c1be65d7d0a0ff559d1855b1afb5dbe1addf6e083a6c83eb83e0d29af54f634e692a9806cab3fb7e5998e8959047f8c4f6381b4a2aecd4edfbd38da44d6f29d6c2d035", 0x4c, 0x9}], 0x8084, &(0x7f0000001a40)={[{@gid={'gid', 0x3d, r1}}, {@mpol={'mpol', 0x3d, {'interleave', '=static', @void}}}, {@huge_within_size}], [{@smackfsroot={'smackfsroot', 0x3d, 'tmpfs\x00'}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@uid_lt}, {@audit}]}) setgid(r1) fstat(r2, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, r3) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000001b80), &(0x7f0000001c00)=0x68) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000001c40)=""/4096, &(0x7f0000002c40)=0x1000) stat(&(0x7f0000002c80)='./file0\x00', &(0x7f0000002cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r4, 0xee00, r1) lsetxattr$security_selinux(&(0x7f0000002d40)='./file0\x00', &(0x7f0000002d80), &(0x7f0000002dc0)='system_u:object_r:init_var_run_t:s0\x00', 0x24, 0x2) lstat(&(0x7f0000004140)='./file0\x00', &(0x7f0000004180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) clock_gettime(0x0, &(0x7f0000005300)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000005200)=[{{&(0x7f0000004200), 0x6e, &(0x7f0000004880)=[{&(0x7f0000004280)=""/65, 0x41}, {&(0x7f0000004300)=""/151, 0x97}, {&(0x7f00000043c0)=""/121, 0x79}, {&(0x7f0000004440)=""/84, 0x54}, {&(0x7f00000044c0)=""/213, 0xd5}, {&(0x7f00000045c0)=""/25, 0x19}, {&(0x7f0000004600)=""/189, 0xbd}, {&(0x7f00000046c0)=""/56, 0x38}, {&(0x7f0000004700)=""/217, 0xd9}, {&(0x7f0000004800)=""/72, 0x48}], 0xa}}, {{0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f0000004940)=""/71, 0x47}, {&(0x7f00000049c0)=""/74, 0x4a}, {&(0x7f0000004a40)=""/225, 0xe1}], 0x3, &(0x7f0000004b80)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @cred={{0x1c}}], 0x110}}, {{0x0, 0x0, &(0x7f0000004e00)=[{&(0x7f0000004cc0)=""/17, 0x11}, {&(0x7f0000004d00)=""/232, 0xe8}], 0x2, &(0x7f0000004e40)=[@cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x138}}, {{&(0x7f0000004f80)=@abs, 0x6e, &(0x7f00000051c0)=[{&(0x7f0000005000)=""/48, 0x30}, {&(0x7f0000005040)=""/34, 0x22}, {&(0x7f0000005080)=""/191, 0xbf}, {&(0x7f0000005140)=""/98, 0x62}], 0x4}}], 0x4, 0x60, &(0x7f0000005340)={r6, r7+60000000}) syz_mount_image$tmpfs(&(0x7f0000002e00), &(0x7f0000002e40)='./file0\x00', 0x1000, 0x5, &(0x7f00000040c0)=[{&(0x7f0000002e80)="17d2d0e7", 0x4, 0x7}, {&(0x7f0000002ec0)="95001ad8f940ead27bae5ca54ae5186db6e58ff04184b2ed38fc6bdabacd0249297f29ee612d34c982831aecf767f23fee1794fc8ea77f56135ba2cc4a25f72b27319076109ccf47a5e7bf9e7ae45fb87f4a0bba73ad9d02b0fff6ebab3ec3f49009dd84036cad1b5df2b790256b7c413d08059bfdf0f9ab34e19f019a41fb2c987d252fd48d3d526d33439bb82bdf2223e2fa6f29e7fc5f43a56bab2db4958b4c94fdd298d3fe5535639a9415b532475ecad2029a28abba9df798e7800bdc12ca", 0xc1, 0x2}, {&(0x7f0000002fc0)="2e7c37b2d04f4fe1aac38a69331f1fe71d3381a938781120dc2c7332e6e68c7a84e9513cda27afef5d5ff4c8d780a808f4de741bb8df8e77e7e8323b8f136782f25d05bfec92ecdbe16acfbe6f259e51f29e22e3dc4d1becd39e0a298622106bd0e8979412006e0b01dbbfd1f149f05084d97003c9060eaa8327e3ea38226e0e225ac2536f6c2e2b787b29709700249fe149a87d0452b400b7d5e82310255c53de92add659b3782f787b8dbe579d61", 0xaf, 0x7}, {&(0x7f0000003080)="36303cbb629d83928141a3f9d7d71ce56ce8018578f8bd78daac7c43f514d14cce7cbcb7dee57cdd52cf4f", 0x2b, 0x80}, {&(0x7f00000030c0)="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", 0x1000, 0x5}], 0x0, &(0x7f0000005380)={[{@gid={'gid', 0x3d, r5}}, {@huge_within_size}, {@huge_never}, {@gid={'gid', 0x3d, r9}}, {@mpol={'mpol', 0x3d, {'prefer', '', @void}}}, {@huge_always}, {@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x0, 0x36, 0x35, 0x2d]}}}}, {@size={'size', 0x3d, [0x6b, 0x36, 0x6b, 0x70]}}, {@mpol={'mpol', 0x3d, {'default', '=static', @val={0x3a, [0x32, 0x2c, 0x2d, 0x38, 0x31, 0x0, 0xce0f1391b7c433f9, 0x16]}}}}], [{@obj_role}, {@smackfsroot={'smackfsroot', 0x3d, '=static'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@subj_role}]}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000005480)=@IORING_OP_TEE={0x21, 0x4, 0x0, @fd_index=0x4, 0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x0, r8}}, 0x2) setresgid(r3, 0xee00, 0xffffffffffffffff) r10 = memfd_secret(0x80000) openat2(r10, &(0x7f00000054c0)='./file0\x00', &(0x7f0000005500)={0x1e5200, 0x44}, 0x18) 10:18:15 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000000)) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000200)={'bridge0\x00', 0xaea6}) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000340)={'ip6gre0\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x29, 0x8, 0x4, 0x4, 0x2, @mcast1, @dev={0xfe, 0x80, '\x00', 0x40}, 0x80, 0x8000, 0x6, 0x8}}) r4 = accept$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000003c0)=0x14) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000580)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000400)={0x130, r2, 0x48, 0x70bd2b, 0x25dfdbfc, {}, [@HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x48010}, 0x20004011) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e22, @loopback}, 0xa6, 0x0, 0x0, 0x0, 0x7ff, &(0x7f00000005c0)='vcan0\x00', 0x8, 0x2, 0x7ff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000680)={'wg1\x00'}) r6 = accept$unix(0xffffffffffffffff, &(0x7f00000006c0)=@abs, &(0x7f0000000740)=0x6e) getsockopt$bt_hci(r6, 0x0, 0x3, &(0x7f0000000780)=""/168, &(0x7f0000000840)=0xa8) r7 = openat(0xffffffffffffffff, &(0x7f0000000880)='./file0\x00', 0x48800, 0x0) getsockopt$packet_buf(r1, 0x107, 0x16, &(0x7f00000008c0)=""/84, &(0x7f0000000940)=0x54) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000980), 0x20800, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000a80)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000b80)=0xe8) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r8, &(0x7f0000001d80)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001d40)={&(0x7f0000000bc0)={0x1164, r2, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x10dc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}, @ETHTOOL_A_BITSET_BITS={0xd4, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '$\\\'@*\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ')]\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ')&\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}]}]}]}, 0x1164}, 0x1, 0x0, 0x0, 0x4010}, 0x400c000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8, 0x12, r0, 0xcfb78000) getsockname$packet(r4, &(0x7f0000001dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001e00)=0x14) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000001e40)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001f00)={&(0x7f0000001ec0)={0x1c, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1980000}]}, 0x1c}}, 0x95) [ 65.962575] audit: type=1400 audit(1664705895.807:6): avc: denied { execmem } for pid=282 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 10:18:15 executing program 5: sendmsg$IEEE802154_ASSOCIATE_RESP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x0, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@IEEE802154_ATTR_COORD_HW_ADDR={0xc}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0202}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x840}, 0x4000002) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x1, 0x6, 0x401, 0x0, 0x0, {0xc, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000890}, 0x44000) r0 = syz_open_dev$vcsu(&(0x7f0000000200), 0x40, 0x10000) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0xa, 0xcd, [0x8, 0x0, 0x4da]}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x11b}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0xa, 0xcd, [0x8001, 0x5, 0x1ff]}]}, 0x34}, 0x1, 0x0, 0x0, 0x8090}, 0x8450) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8020621}, 0xc, &(0x7f0000000500)={&(0x7f00000003c0)={0x114, r1, 0x20, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x4, 0x7f}}}}, [@NL80211_ATTR_REKEY_DATA={0x18, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xe56f}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "6f1ba9fd98f7c061"}]}, @NL80211_ATTR_REKEY_DATA={0x60, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="3b79fdd144fb5eac6e6b16200dd6df135724fcd72d83d15114b166dc29a04ad5"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="53ca554b122c018812bc91e4d0c2294b"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x8000}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x85}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="21d9dfc888233ef0711befefddc010f1"}]}, @NL80211_ATTR_REKEY_DATA={0x7c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="773b50c39fcd8a4a27596e9cfb7cbbaee8a80c2f7a8c6286"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "0cdaee613da7aebb"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "e93a1b7b0251be71"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "0b1d57f00da9fbbe"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xb160}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "5197282ce6cfa214"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="72e11b1a5d0f761790205c9fe2b8e5ab46778ff96db444812049b9d583117e38"}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x40050}, 0x20000000) r2 = open_tree(r0, &(0x7f0000000580)='./file0\x00', 0x900) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), r0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r2, &(0x7f0000000b00)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000640)={0x45c, r3, 0x100, 0x70bd27, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x75, 0x2a, [@supported_rates={0x1, 0x3, [{0x9, 0x1}, {0x48}, {0x3}]}, @preq={0x82, 0x62, @ext={{0x0, 0x0, 0x1}, 0x3, 0x52, 0x10000, @device_a, 0x401, @device_a, 0x9, 0x80000001, 0x6, [{{0x0, 0x0, 0x1}, @broadcast, 0x74}, {{0x0, 0x0, 0x1}, @device_a, 0x7}, {{}, @device_a, 0x5}, {{0x0, 0x0, 0x1}, @device_b, 0xcd5b}, {{0x1}, @broadcast}, {{0x1}, @broadcast, 0x5}]}}, @mesh_id={0x72, 0x6}]}, @NL80211_ATTR_IE={0x7d, 0x2a, [@peer_mgmt={0x75, 0x16, {0x0, 0xb6e, @void, @val=0x36, @val="8efa515fb4088d6d2778fc46cd2ecdd4"}}, @challenge={0x10, 0x1, 0xe7}, @mic={0x8c, 0x18, {0x8ba, "10345af0ffd8", @long="d2d679f8599ea6480c64459ffe169fd0"}}, @cf={0x4, 0x6, {0xff, 0x8, 0x6, 0x7}}, @mic={0x8c, 0x18, {0xca7, "d5dd6f4927f5", @long="edf7255d4122146184153151f8f25ad0"}}, @ext_channel_switch={0x3c, 0x4, {0x1, 0x40, 0x4, 0x3f}}, @gcr_ga={0xbd, 0x6}, @link_id={0x65, 0x12, {@random="2990ae6015b2", @broadcast, @broadcast}}]}, @NL80211_ATTR_IE={0x10d, 0x2a, [@random={0x7, 0x29, "e1b4c407a48eaaa7711897c5997e92c158fc2bfd49428e9f6019c60638b80aabb1c6f65dea55cffe4d"}, @random_vendor={0xdd, 0xc4, "f41c19482d9ea4ceec917fb379a2796f516dad6d221b48180ad4a2a0d3a4b24a4a3af756dbdc1f76d7b1b6ecd92bf0c7a4ceef63bc871a78c74be61feef9bde29a312080a021d47b8dde4b4c502e1397783e4e896126afe54875a04f413b7262515f208186181f480d8928727904c6fc65aaab4f17357e77f1d20782b32d34d826e1f47830d8098142d5c3fcca2db3e7eccc3632bcadedd59906000fc9656a69fec98dda700a0e5ec3b4162607c1a13304396f389328a1faca804ac9c91d5a8114e9364c"}, @ext_channel_switch={0x3c, 0x4, {0x1, 0x9, 0xad}}, @peer_mgmt={0x75, 0x8, {0x0, 0xffff, @val=0x7fff, @val=0x23, @void}}, @cf={0x4, 0x6, {0x8, 0x5, 0x7fff, 0x2}}]}, @NL80211_ATTR_IE={0x6c, 0x2a, [@tim={0x5, 0x21, {0x9e, 0x56, 0x7f, "e96ad1869b8fcb750c9d297a0a1b738be568e83bd2740a62112c9ffaa791"}}, @preq={0x82, 0x3b, @not_ext={{0x0, 0x1}, 0x7, 0x4, 0xdf, @device_b, 0x6, "", 0x10000, 0x8, 0x3, [{{0x1, 0x0, 0x1}, @device_b, 0x4}, {{0x0, 0x0, 0x1}, @device_a, 0x80}, {{0x1, 0x0, 0x1}, @broadcast, 0x59f7}]}}, @mesh_chsw={0x76, 0x6, {0x9, 0x80, 0x7, 0x3}}]}, @NL80211_ATTR_IE={0xbc, 0x2a, [@ht={0x2d, 0x1a, {0x8, 0x1, 0x7, 0x0, {0x1, 0x3, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1}, 0x800, 0x1, 0xa9}}, @cf={0x4, 0x6, {0xfc, 0x0, 0xff}}, @rann={0x7e, 0x15, {{0x0, 0x15}, 0x81, 0x20, @broadcast, 0x0, 0x55, 0x4}}, @peer_mgmt={0x75, 0x18, {0x0, 0x0, @val=0x1f, @val=0x14, @val="14cd10aa53bc0165511cb3542bf41239"}}, @channel_switch={0x25, 0x3, {0x0, 0xc}}, @challenge={0x10, 0x1, 0x77}, @random={0x40, 0x59, "c3af707508cd03efdef5ed4f441a8048bace7112bf557343dd832847e2d8c6ee81b2183a9d925f11b9895844eb436eea6e002e87b9934c34b025f34ebc56dba92af803dbc3a7c02b8754de4fdd505cc76d9f0dc372825242fb"}]}, @NL80211_ATTR_IE={0x118, 0x2a, [@gcr_ga={0xbd, 0x6, @broadcast}, @preq={0x82, 0x57, @ext={{0x0, 0x1, 0x1}, 0x12, 0x1f, 0x1, @broadcast, 0x9, @device_b, 0xffffffff, 0x29eb, 0x5, [{{0x1}, @device_a, 0x8}, {{0x0, 0x0, 0x1}, @device_a, 0x3}, {{0x0, 0x0, 0x1}, @device_a, 0x7e90}, {{0x1, 0x0, 0x1}, @device_b, 0x7}, {{0x1, 0x0, 0x1}, @device_a, 0x7c}]}}, @measure_req={0x26, 0xb1, {0xfc, 0x6, 0x1, "39fb6f2a1a14bed00e2608bdc2eee9888c8824474521ede92cbf18d5e7ce1dfe44cb287da1d46b40627b952599abe7fd2c5df38a9a1901af7a19a6f8ff3f60b367f969835d00d4484081b2e2a6b8a05033470f8da4277edfd4c4fc80cfa3fab00813fc1954959836762454982cdeec2f314f9f3d2186e1e0c2d2c3be4e4c2c005895cb65a0e075833f2bf3b64de26c775a9ada133066acc8a00f2d5e4498b749bc39f4a0e7d01e08211c02b906c6"}}]}]}, 0x45c}, 0x1, 0x0, 0x0, 0x20008885}, 0xc814) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000b40), 0x2, 0x0) sendmsg$NL80211_CMD_START_P2P_DEVICE(r4, &(0x7f0000000c40)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x28, r1, 0x2, 0x70bd28, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x6, 0x68}}}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x20040801}, 0x20040000) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f0000000c80)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000d00), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MPATH(r5, &(0x7f0000000e00)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d40)={0x80, r6, 0x800, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x80}, 0x1, 0x0, 0x0, 0x20000045}, 0x20000004) r7 = epoll_create(0x7) ioctl$BTRFS_IOC_QGROUP_CREATE(r7, 0x4010942a, &(0x7f0000000e40)={0x0, 0x6}) sendmsg$NL80211_CMD_VENDOR(r4, &(0x7f0000001040)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001000)={&(0x7f0000000ec0)={0x128, r1, 0x20, 0x70bd25, 0x25dfdbfc, {{}, {@void, @void, @val={0xc, 0x99, {0x5, 0x69}}}}, [@NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x100}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x7}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x1}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x7fffffff}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0xffffffff}, @NL80211_ATTR_VENDOR_DATA={0xce, 0xc5, "a9946e28eba7f87232a814bc928c84994346cc2fd99680f26d1eece4df97f1289097364e8e82d47473ed011ae0d880c8e4d9bb367b3f2c82af8423ce9caac80d83663fa479852c4ca2aa4f7a0d1519410b15e20ea1d14ec6c05f6314dd35ac012099ce2199354a64a59b21ad98983d6da497da9154711daa1148f7b41682bb62cb0931c99918054762ca74824a3a18e0772e962d1d1d9c17a113e19c37284c7aec9204ba26c138be46b795489529e23d57d7716741c0654ecc809989690fe988d530356c78a634de983a"}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x2}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x8}]}, 0x128}, 0x1, 0x0, 0x0, 0x4000010}, 0x20008801) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000010c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r4, &(0x7f0000001180)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001140)={&(0x7f0000001100)={0x30, r8, 0x200, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x30}, @void, @val={0xc, 0x99, {0x7, 0x1b}}}}, [@NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x9}]}, 0x30}, 0x1, 0x0, 0x0, 0x48090}, 0x4) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001580)={&(0x7f00000012c0)={0x29c, r3, 0x2, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE_ASSOC_RESP={0x68, 0x80, [@perr={0x84, 0x62, {0x5, 0x6, [@ext={{}, @device_a, 0x3, @device_a, 0x31}, @not_ext={{}, @device_b, 0x8, "", 0x38}, @not_ext={{}, @device_b, 0xff, "", 0x1d}, @not_ext={{}, @device_a, 0x4, "", 0x23}, @ext={{}, @broadcast, 0xa10c, @broadcast, 0x3c}, @ext={{}, @device_b, 0x4, @device_a, 0x4}]}}]}, @NL80211_ATTR_IE={0x5b, 0x2a, [@random_vendor={0xdd, 0x15, "af5749d5dd557c0ba729a9afb90f28559d9a551cff"}, @prep={0x83, 0x1f, @not_ext={{}, 0x8, 0xff, @device_a, 0x20, "", 0xef, 0x5, @broadcast, 0x8}}, @mesh_id={0x72, 0x6}, @rann={0x7e, 0x15, {{0x0, 0x78}, 0xff, 0x7f, @device_a, 0x76, 0x40, 0x3}}]}, @NL80211_ATTR_BEACON_TAIL={0x4}, @NL80211_ATTR_IE={0x4}, @NL80211_ATTR_BEACON_TAIL={0xa4, 0xf, [@supported_rates={0x1, 0x7, [{0x16, 0x1}, {0xc}, {0x1}, {0x4}, {0x24, 0x1}, {0x18, 0x1}, {0x6}]}, @random={0x0, 0x79, "da60c0a23860992c1e1881a01fc8d5cc7d029d0ace93c84b5c33cef76d56e34b93af3c11daa5e61e3b5c7631371beae4166f19567aec248f81dc13d19d25503a8d2458ddde9a39c7f9ff9bb0af46cbeedeca5a162f8d4179a00bf0125e6fb9b9226e8109c6d0c1c04625db2b1b32795367689b801292fcef84"}, @ht={0x2d, 0x1a, {0x405e, 0x0, 0x5, 0x0, {0x4, 0x72c, 0x0, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1}, 0x1, 0x3, 0x1f}}]}, @NL80211_ATTR_IE={0xef, 0x2a, [@random_vendor={0xdd, 0xa8, "4451adfe23b4544e828e42014f3ecec819d04e2968227f18a4416a3b220fb0b2a16daaaba4af900f3906a6137e808f05cddd59a8fd10c95dd988775ba8a83e6bb5f6b7b132ad45beae5f59a985947061fa7c96415b17e056849cb0cfb272dfbd15f69b049cc97b2e9c2e427e4989ef8d3c68c91977e213e28e48d7dad29004ceac8c5ecc550195cda3e15896e5c0930a40a1d58e694203a767c98d667bfc34afa22dc0a987a1b48e"}, @ht={0x2d, 0x1a, {0x83, 0x2, 0x1, 0x0, {0xfffffffffffffffa, 0x15fb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x400, 0x1, 0xff}}, @chsw_timing={0x68, 0x4, {0x200, 0x7}}, @cf={0x4, 0x6, {0x0, 0x9, 0x7, 0x1}}, @rann={0x7e, 0x15, {{0x0, 0x54}, 0x6, 0x1, @device_a, 0x80000001, 0x4, 0x9}}]}, @NL80211_ATTR_IE={0x20, 0x2a, [@ht={0x2d, 0x1a, {0x20, 0x1, 0x0, 0x0, {0x5, 0x7, 0x0, 0x2}, 0x6, 0x4}}]}]}, 0x29c}, 0x1, 0x0, 0x0, 0x10000}, 0x20000440) 10:18:15 executing program 6: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001380)=[{&(0x7f0000000080)="6fe1d7e5595b2d836ef6a9c93c015e98e4f8610cc37b3bc1b372512c8df195cd8e7ce166b50d700a52179d6fecb939440d70f58f670c7267f0ff56d8b09f5ec5365e516e5115ff64385730c368630003726f46783a103a91ed4d0d", 0x5b}, {&(0x7f0000000100)="a127d76d54e50da33c9ee268a4b715a6ca3777018eeb", 0x16}, {&(0x7f0000000140)="27cc03cfe51cdbaec6684f48290676fa0a272addcba41855bd9e6246311de9acc5b4ab1ee392bc7fd64538fafca5fdbffd7e7773cc77a8765e780859566f51f8004fda1dfd07a170a87e35ddbbe7b5577dc281b66e955e80f6d19411345a1e926dd09a", 0x63}, {&(0x7f00000001c0)="9183f788620b94e7c750a8c587ea48abab1343b126f1235422a90c4885601c5752609b10f8953af55c6a8c7696c74ebd5f31980b661ec621ed9fa1c7bec681a50c197da0c24fa8c0a112b9db2fb555f4f1aef2", 0x53}, {&(0x7f0000000240)="33281bfa6465214d3d678414822954fae2e5ad7ee9c6c223d787a0e58cb47dbdab12395873200d11065a086addb627eec77993f7313a582a7eb39f653a84d86ba66f152e915b096f4a35ec9f1d902dc5bc15fdab73d4bc8e491550009c73b373e9deced48d5331b1470ca08b852b6381b865918b1825f7b4df77f6e54b62ab363413cbabbb83aa09edbc3a947bc4caf614f2acf3ba23c60524c18402ba3b4db8b611b5d7e0b01a1268b1f41aafb8040c02ff3ee0acdcb8529fbea092e61928130ba991ae788cc84b8e0a7d6285409fa11d12ecc11ea19bf91e2953c64865a27be7555a7da0d5276a8c1c1a26c98d250ee03097cb2385138441ffd9dcf3e0b47acb81c856f5e2a60daec10ab0d6c78bfd69123ddf3386791b449bcdb16b88e7b150fa4cdc2ceedacbefae45fc546d8b62170640bcc66ac9d64d07b8a14ed51834b242b554aaa48c84b86f486df3b6663f21b3e01f81a8f8785b046e30ac8e86bc2dc988659c722a953fe9741636fbc422c4ffdd320ce583f419ab0ca3fef572dcbbc8a02279663383b4f5191dbdb8b79144d7506a8e2327621e9486710c7c53b50db356d3c0bdf2ac21006f4b6a0a8376bf2d0cbfff0a8ee5b78006b1b812ff3629ecab039558fb9ce55b3e77d81e1424b908698f2cefff94c23781dbda8e9af5116e0bed11f9be9900bf99fb447d435d629dacd740218c96ffeb9c10f75e9f5a69fec2049cbe9c10d7d282d06456eb486293d1711b7dcdeeb95ad54e61fcb8ae528cbc4a28b9e6967297fc69c1631d21a6ad65d953c3b529894fdfde07ba8c528305a6e28485314b7b5a2036411125c0f553556e30da59e279a91e3ba2f16799673dae4485a3f636dfe019f15a018868a1da48712c5e96021ddfce01cab3b87035fe5751531af68a4f2215ea5a25e33a564ec0d15dd190b136545a53a195245d015905e2c5979372970a33a302394110cb0a5fc9a87d4c3cc272000bbf1e7e6c558d01991330bcd6f2570c8cdd1c93b79cba78c3298c0cda14db4189da8454483884b42412d7f9ed51fdccfca0a485aee8bd62c510d8fee35a85c254369235f96f18748d885a33f448f3054bc9fc6aa159a7df6fe155103bcf786468ea8d69f7f1f4414afde4c85cf936bc5b8e009ed5c03f4edbebc4b205bfc55d44ce64de0576002b05af7b2d4245a375a96b2cc96c821bd1c9689709724a55371416f58bf041bdaa4b51d6e808a4845af5022eeed0aca51de1cbfebe3bd2ad91847a41b2d863eeb7745f062a86b063db236f5616d07675ba1dbc1cf0449108c364bf725a957d0ba36b75e95649217fc24e0a08d44611e179878bbe10ee76063be03188f56ed95370fb3cd3128b25378837068440426c33c00e7e9725d581fffb0a8150f84e803cddf12a5c0fc1d02df8fe419115992088ee43483a391781d76fd878f45a92623e91228302841fe3cad12c5eba09f4277bd874981740ea754fa4be5dc833938e05ab74c7ddf2f6960df03d86feb122005a846e3afd798b937a1297e929f6af43cc2c5fd4a95eb3c559c1a2c212c241a223d86b263b122c2ee1b46d070b87326a45206e8704a8e044cc259c6a023dee83132ec6c91ec5a16379d2bbf1badc405d69ef469ab29530d2ce1653e797635886c8c80a37152fb3d68f41e2ddfba89ad61d583fa3ed686c9eb23e0475e5324fe9d279d345cfcccff33fba653f71a13c83bf26fe2a81f4f0cf8ff895e1b9f1964921c59c5ad3d52f6af43852ebbff47541c3841328752174f797e95530658a4e9d400d3ac3bb0e46162a819a9466ef16f3266ab3dbdbacd121b57b7111ba04259cc108399fcf3e4792e4d5904bdc275e822815eba554ed324281db81dbf080cf4e06c9d500d3b706d2d796cac1db47e9a7b57f964633eaca895f76b33b6fd7de6da5923c37d28cb83987adf834f80b325a17b060c65a305a1f342d7d6a71ade0da4ab401c3983f7759a9341029d3fa2fe2c55d2caa927abed81fd561bc90909c7fab44da0a4db755f53013e5b8c69dd958b1cd7786655875574c38ad0fa6672ab5a8e6c0d6ac60b2c1d5c655fa01d5740c931ecaa92dd870544d34bd932e424ee2a1a0f1fde8bcc69d611472d793925485009625a3845985924517a7a802906aebfce1403019b9b37dbbfba9c88afb075a40ac83241a042fc6d8798ba269ac00f76cadf572ebca22d75c95adfa0629de790dbc440cb25b647e1a1cdc148b1f939142379483ca296f313e8b5dd2d33f000b2bf8f33210958734cbd6d85cd774677295f8c7d17f4a6ca2f837efa795013a1dfec8153fbcf270820ab40cb23dec33ae328b48770645a5aac3f28b459e053be685be7bdeb58fd68449e7bb0edbf6fa8a6634972a231d0e38eab7bf8ab33fd369ac0b198469007daeb7d2d6f77b083ffc301df4b3989186560bba40b896d9d26fd6166dc57f8da47ee772305838ef59883b5ae7e96ecf3bea260926776f6f9fb7d2e73ba492188f95b4b5fc093aeb181d4d0bce3ad3383015d428f5a2519c6687443b842e98855766bbc0718efbd9e4dad413f152f0e9f76f803db9fd44a62fbf1e6bd77766db99b2d0f27667eb9d73003eaa1717e1e2c659b66d079b0801605716555f09a53f21071b93bbc25c22dc411966bbae4057abb2b5666a3e4bed688edd49d4a27d516c211d6a49aaacbb9efb253768e57d038454589bffe8da9c6f5cc41e309d653888268545cd7bc56d5441af5bbf4f96bc61ae1b13a89656c59eaf09fd7acb14eea76daf9df32e6291ad79fbe842ec10213a055caf07ce03ae6356ad91e34fe3f2b0ba848824b16577b31c23d7d90605f6e64eb3f79b045267d21fe6680579632da75bbf87c6b7070cee4bfcacf2885ce70ebfa8996dc2a61444caebc4913392488f7c4e81379c097b520e6e0512308e4b472d2c11ba72646fe678f89ebd1f2b603d44a33ed0e83f9388d0601068c0332c79fac642c90af940227496634d9c7166750c715e16092b73ed5c38578578c258bcdc02c55c45bd647d1ded9d8ad5b26f1d832c4109d4eb4ce5d53bd3bbbf6ca029c8b6ca644fd48a34abb869441a40e2819f7034af8b076d2eb19358a2fbc7d46ac6b1e218a1bac6797f3aa38dd0e41df02d84f4707f0bbe3733a8d1cffa1581909fa59e45882f9caeab421027ffdf80a444b9686245bb365c95e2f609e994889d74ad0fcec2b7a05e39db9fb68f95db7b30356e0676fb4cf139537e922897716691127e1179f6db759b5616305b89d996c5927f91e9cbe61075e8df7729c4199f9b368e39ce75dceb2824dcca91be33ca2e9f5d69f261bef821d3df872cee674a644ecab53f57df4b5ab89bb4fbd8c3c22dafc34c04f6125d6f80659e21d4a17b4934660067a692fb3197bc851efe1abe789d7353571fa23e5131dff07bbfaade9ec0e53e4e7a1a0c0440134a229b0653f9bb2d3250ed478b7355cf8125fd073c380c78d0b88d68c44506f362473be8db86596da574c4970893e6f551cd278fd0a693ef33bc6d734c157d7c734c4b81a2ae09ee49f144cd97d3e3aaf5a50264d5fddfb9513ce12a9320b412936f221cae22ba7a8b94300be20d949aee4d4bf7899743de045c3b99fcfb36ce49a7173edf152f06ac740ba45570839902417dc3dff3749a4d95972e3dbe07cb2f5a1c75d324235b409f4629f80f00fee2d087a5817d263b62bc5933ddde8ad858eb5a96c209eb1481bd4b462a4807aa2410e3e7826ac71d85f3183add48341198306a641ec9ca6c020ae2f8a16a37aaed13694548eb8957e5b8c7051a36efeefe1bdbfdee82dc91ce7de103eb6c14a8d37e4e15001a3b84382b900fbc21d7a36bf28c7213ad962282fb2c7ac5fd9c8c6c259ff7c5de4bb6b262d841b4f63070cb043c4513fce79dc31e08534888e8393ce0ed744a59796e3e1d7c7879503d27c53688840346328f4458aa10db2679560e5a438de26005d21c455aaa8b1cb1216bd36b3b240e8bb45d101b73cda4cc05c95e28a8de85b4758fdb10ba4f9880ab98e1c22208985bd6df09ccf4c41fb511b5c4e3b9ea8033f21ef740a462d4aeb78d77ab03d5b7ec2cb15d094b6c315d1c01f05cc028d588fd8d7899c0e1815e3805aeea79ac15ea590651d929b0c528ac3b5d490aff5558043b78e7ce20c546023bac473374e849f34a4776c026ed16771bed8226613c4c92d0255c2c5ea408c8a3ac411043b0dd87882e3eee7f3c8675c4409408bb4813978a288e27ac5cba22ab6a3f5e7062529f0dd1041792e5d521eb8aae1ae3d4e226eb3e391557899b325bd8e6416d0587abbe2b6508eccf1fbe4dc23ec4bc0fbe0248d1c16f55e219db9e49431f133ccdaa47e0dd633d711202ee93633be2b8fdbe70cb8368884a203f5215e0ca56e873fd67d3a9a78d334276519b45971fe852ad13c1335f1479324880d8e091dca4fbbe864f0323b2f66f9d04d86e359a1995f189edf70546a300a6c4182e3cd557db3471981cef30651a60798272c96d21af37ee9e8016e7b791570758d31d2e23b098a381a1dfdd20c428d2c251c8b19a23acafa47b549fb1c66f63758345304d51ce501c6c8774654e2dd98694c47b0bce637aa1691c36b44d1fa62ea4b3d286b416a16d202f92e307a73614b0884afaba3857d5d61f4e82d4d43cc7889d9dc065b0a3cc4125816b316fb0aaede75ba98abfd74f3b2129c3728bb1d9345171523240fe744c866cf16f85013d4108fe5ef3800d1f2192596ee2dd072bd87638c955c1dd791eccf070845c2040892a24cf56b21be44c23f8cb5a08add91f49dd51779605bdd10f868ecf40a3c365c3f2e2771704e1f98f406318da706f14934426cdf301a460c5aa12a9c905ecc00dc189cd6a1082526c87b110b3423ba47a62c9f88f40bb9244369cc8471bea12bd9d6115cf90e32503b48cd751a07ec626809dc7d409b8efe785fccdc75fc035ac1bb84bde47e9dc4d08d39e53dbc40040d96664d5b453ca19e15f60897cf039a4082a8aef8f883b41f5d8e542547d48257094ed047fce95fd0d64faefc2bfedeadaea5235d600f99fc98a34d51cf1bb3097383013ee153dbb5db03936cc46e1f09985e9bc688c9cf8e326131bf0419cb16b50fd01521237b4772f8fce68b646bc4a1af040ff168e76558ca2df340681f730ab7b15de81ec38f2178aa7cbeb9ddb589b53bf68c72d26f29f6a6e8ae7e37800bf8dbef8e24437015266076dd4abf64b41e43ebe850ce80fca52fcdee5b717f53587343eba29e09fca28614f88d2c362b4760c50741aa7bd68e5481ffc7cef6199209b1e9406d8fa2329db2a0fb4603f168e50c101be368b85a292df8efc0a04f7edbd7764d80db2233417d54d8e6d62899d5373356ab1d073b768e24f0d67c7b9c22e7130681861b901b805a546f9c093409da8fb2234aed3d35d6546051e372bb8a25242886e0517b70e5bb0b6373b659baab457317370abd0df6571f9b3764e9c8b2989bc2edceace492fa1c9e7ab258855d6293285364c03cc95f153e37cafcb940d403b10e187fb538922eddca0ba6b52641aa216fc64a33b81ff3d0f2e8bdc5134b54d9a1762256babcbf0e1d7f4409ade1a749da6e3306e32464ae3c0a003c2b7dd52fd599327723c6810dce74be7a3188add21acfad2d53b6ed1b015da4b7bca2183a0368da8890c84c06ed1d9b1247d1723463b13fd9a4b3ea2f8860d098ff522c66848344fa87ea09bbd94d162fd3fcad060bfc3d777537ac8f1365a18de0e0579a04e99bbd252f40dabc9dc88521297341ca5", 0x1000}, {&(0x7f0000001240)="36cbccc69687684a5697e3a8307c9a331d9af221d7830aff8b2e909042a36a92d35cf1909da03b50fe7e7113d3d1354cd09e1502dd013e2b1464cab106c22c23c678c6397c992908236c2740e9303bc68c83db2ecdcee5a29407e0049a165d184544538515d1ce5968a1d600c6359b6f8262f0d695184844ded0ad30c12b7d16ad487d5b31d5f592ad15ceebcc35b19924780295feb0e002d84653a889fb735c79", 0xa1}, {&(0x7f0000001300)="876260c62404c3cf3936a29dc1d9492a4c6999b443f7477640a0fc3270f0fdc12e5f97a906c14e2499a21a6b6ef735ed3a6b4bc815010bd6339b312d8d36b790f3", 0x41}], 0x7, &(0x7f0000001400)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}], 0x20, 0x4004000}, 0x80) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000001480)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7}}, './file0\x00'}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000014c0)) r1 = syz_io_uring_setup(0x7871, &(0x7f0000001500)={0x0, 0xc689, 0x4, 0x3, 0x266, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fee000/0x11000)=nil, &(0x7f0000001580)=0x0, &(0x7f00000015c0)=0x0) syz_io_uring_submit(0x0, r3, &(0x7f0000001600)=@IORING_OP_MADVISE={0x19, 0x1, 0x0, 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x13}, 0x7fffffff) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001640), 0x40, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000001680)) r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x1, 0x20010, r4, 0x8000000) syz_io_uring_setup(0x37ab, &(0x7f00000016c0)={0x0, 0x9509, 0x20, 0x0, 0x1cc, 0x0, r4}, &(0x7f0000ff3000/0x5000)=nil, &(0x7f0000ff0000/0x2000)=nil, &(0x7f0000001740)=0x0, &(0x7f0000001780)=0x0) mknodat$null(r0, &(0x7f00000017c0)='./file0\x00', 0x2, 0x103) syz_io_uring_submit(r6, r3, &(0x7f0000001800)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x3, 0x0, @fd=r1, 0x65, 0x0, 0x8, 0x6, 0x1}, 0x401) syz_io_uring_submit(r5, r7, &(0x7f0000001840)=@IORING_OP_NOP={0x0, 0x6}, 0x1) shmat(0x0, &(0x7f0000fee000/0x1000)=nil, 0x2000) r8 = accept4$inet(0xffffffffffffffff, &(0x7f0000001880)={0x2, 0x0, @remote}, &(0x7f00000018c0)=0x10, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r8, 0x541b, &(0x7f0000001900)) r9 = syz_open_dev$ttys(0xc, 0x2, 0x0) r10 = dup2(r8, r9) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000003b80)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000003b40)={&(0x7f0000001980)={0x218c, 0x0, 0x8, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x2160, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "1a0e27f7afb8d4375d095639883723a33afe23174c937a4b5dadeddbda77"}}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "65dd3a26d07960e89adc430b0e644e150d7c70a515ea408cc9cb9bd71babf8efb4260a39"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ID={0xac, 0x3, "f997bb760e74cb4301032f4773232863542f83eb795052cb89a6c6af659c18bb6313cdaf0297c394fbb5786a3455db8653370f331b24c5a9279b4c1e70964e6953b93f00e4ba6190beb6330591ad61c49dcb2a424588aacd273a9005010441b5fcfddb01884a580fb769f207748c771900d06f742495f814256973315cad615b902518f1988e7417b4cd310022c054dc0fd5191eb95561d18e7f7212c42328f8b90602a630409749"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xb1}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe8d}]}]}]}, 0x218c}, 0x1, 0x0, 0x0, 0x4001}, 0x4000) ioctl$sock_inet_tcp_SIOCOUTQNSD(r10, 0x894b, &(0x7f0000003bc0)) syz_io_uring_submit(r2, r7, &(0x7f0000003cc0)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000003c40)=@qipcrtr={0x2a, 0x4}}, 0x0) 10:18:15 executing program 7: r0 = semget(0x2, 0x1, 0x52) r1 = geteuid() semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000000)={{0x2, r1, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x3a7}, 0x1000, 0x800, 0x0, 0x0, 0x0, 0x0, 0x7}) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000080)=0x0) r3 = getpgrp(0xffffffffffffffff) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x3, r2, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0x82, 0x5}, 0x800, 0x2, 0x1, 0x7e0, 0x0, r3, 0x3f}) r4 = semget(0x1, 0x3, 0x2) semctl$SEM_INFO(r4, 0x1, 0x13, &(0x7f0000000140)=""/18) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000180)={'\x00', 0x2, 0x9, 0x510, 0x1, 0x9, r3}) semctl$GETPID(r0, 0x2, 0xb, &(0x7f0000000200)=""/172) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000002c0)=0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000300)={{0x0, r2, 0x0, r2, 0x0, 0x0, 0x8000}, 0x7, 0xfffffffffffffffd, 0x1d78, 0x7d, r5, r3, 0xfa}) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000380)=""/125) r6 = semget(0x1, 0x0, 0x500) semtimedop(r6, &(0x7f0000000400)=[{0x1, 0x3, 0x800}, {0x4, 0x8, 0x1800}, {0x0, 0x3f}, {0x3, 0xffff, 0x800}, {0x6, 0x1, 0x800}, {0x4, 0x0, 0x1000}, {0x2, 0x5, 0x800}], 0x7, &(0x7f0000000440)={0x0, 0x3938700}) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000480)=""/227) semget(0x3, 0x4, 0x404) r7 = shmget$private(0x0, 0x3000, 0x1000, &(0x7f0000ffa000/0x3000)=nil) r8 = getgid() shmctl$IPC_SET(r7, 0x1, &(0x7f0000000580)={{0x1, 0xffffffffffffffff, 0xee00, r1, r8, 0x7, 0x8}, 0x1, 0xfffffffffffffffa, 0x3, 0xfffffffffffffff9, 0x0, r3, 0x5}) 10:18:16 executing program 4: ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f0000000000)) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000040)={{}, "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"}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000001040)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000001080)={0x8001, 0xac, 0x361e, 0x3}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f00000010c0)={0x7, 0x2, 0x3, 0x8, 0x6, "3c05e193f02c275c692d922fefd0b25fc90a57", 0x101, 0x118a}) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000001100)="f200765744afb4048049c08346cb80d0515bc7f82ed6956022d0e96889794862f2df058258f7d00f57ecb857b9ebf4e8cd922de92d596101176d63644d4b3fb92c72f53fb8630768a8062e6d5c993be0a02e2e0f3b394b3ab2e873f6d9e93605c3623b6006a2b1253054811ed0579a573c584be894b43788b7d212", 0x7b}, {&(0x7f0000001180)="d8b8fb0b8b1d498d16d92d12be7b20c634deba81cd6b4bd6a0b78b665bcac26dee3561d801877a44900e23b2b85caa88a7ac5504425364029e7c6b79f67a064f7eb2b6d5dcdca30e544e45fb20266a52107a6feb7956ad8f6618be0498d9", 0x5e}, {&(0x7f0000001200)="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", 0xff}, {&(0x7f0000001300)="18abd5e4eca0eed18d6f0f91a77f38c1cbdae78c5ad61f50eb23deac0b1e767dc43e2f0f7c751ef5c300bc95d46fd2939d4538fcce3d8bc32c368e35ecff7e7af2d848fbc335da10e627932622cb6bea07e3c094846ff7047094012674dc904893719341f2bd2a3633fa3e1ff11510226d79c9b6fb52cf7ae2aa44", 0x7b}], 0x4, 0x22, 0x3) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f00000013c0)) r1 = accept4(r0, &(0x7f0000001400)=@pppoe={0x18, 0x0, {0x0, @random}}, &(0x7f0000001480)=0x80, 0x80800) pread64(r1, &(0x7f00000014c0)=""/6, 0x6, 0x4) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000001500)={{0x1, 0x1, 0x18, r0, {0xffff6d46}}, './file0\x00'}) r2 = syz_open_dev$hidraw(&(0x7f0000001540), 0x0, 0x109000) socketpair(0x2, 0x80006, 0x45, &(0x7f0000001580)={0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f00000015c0)={{0x1, 0x1, 0x18, r2, {r3}}, './file0\x00'}) dup(r2) r5 = pidfd_getfd(r0, r3, 0x0) fstat(r5, &(0x7f0000001600)) fcntl$getown(r2, 0x9) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f0000001680)={{0x0, 0x3ff, 0x9, 0x672, 0xff, 0x80, 0x9, 0x7, 0x3, 0x7ff, 0x4, 0x3, 0x0, 0x7fffffff, 0x5}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, &(0x7f0000075c40)={0x100000001, [{}, {}, {}, {r6}], 0x8, "135ab4943ce9e2"}) [ 67.315340] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 67.318037] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 67.319361] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 67.323101] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 67.333488] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 67.335467] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 67.344004] Bluetooth: hci0: HCI_REQ-0x0c1a [ 67.392588] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 67.394840] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 67.401566] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 67.404267] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 67.406153] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 67.406312] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 67.408983] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 67.409033] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 67.414606] Bluetooth: hci6: HCI_REQ-0x0c1a [ 67.417050] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 67.428227] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 67.429481] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 67.430890] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 67.430999] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 67.433420] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 67.434889] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 67.436099] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 67.437339] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 67.437461] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 67.443858] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 67.445620] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 67.445677] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 67.447409] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 67.449305] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 67.450836] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 67.452257] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 67.453510] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 67.453978] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 67.454813] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 67.456876] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 67.459984] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 67.460501] Bluetooth: hci5: HCI_REQ-0x0c1a [ 67.469282] Bluetooth: hci3: HCI_REQ-0x0c1a [ 67.469407] Bluetooth: hci4: HCI_REQ-0x0c1a [ 67.478191] Bluetooth: hci2: HCI_REQ-0x0c1a [ 69.406198] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 69.407041] Bluetooth: hci0: command 0x0409 tx timeout [ 69.468793] Bluetooth: hci6: command 0x0409 tx timeout [ 69.532935] Bluetooth: hci2: command 0x0409 tx timeout [ 69.533599] Bluetooth: hci3: command 0x0409 tx timeout [ 69.534111] Bluetooth: hci4: command 0x0409 tx timeout [ 69.534606] Bluetooth: hci5: command 0x0409 tx timeout [ 69.596949] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 71.453774] Bluetooth: hci0: command 0x041b tx timeout [ 71.517851] Bluetooth: hci6: command 0x041b tx timeout [ 71.580806] Bluetooth: hci5: command 0x041b tx timeout [ 71.581264] Bluetooth: hci4: command 0x041b tx timeout [ 71.581643] Bluetooth: hci3: command 0x041b tx timeout [ 71.582075] Bluetooth: hci2: command 0x041b tx timeout [ 72.638094] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 72.640289] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 72.642043] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 72.655332] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 72.656676] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 72.658006] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 72.670201] Bluetooth: hci7: HCI_REQ-0x0c1a [ 73.500767] Bluetooth: hci0: command 0x040f tx timeout [ 73.565748] Bluetooth: hci6: command 0x040f tx timeout [ 73.629804] Bluetooth: hci2: command 0x040f tx timeout [ 73.630316] Bluetooth: hci3: command 0x040f tx timeout [ 73.630769] Bluetooth: hci4: command 0x040f tx timeout [ 73.631187] Bluetooth: hci5: command 0x040f tx timeout [ 74.524843] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 74.717807] Bluetooth: hci7: command 0x0409 tx timeout [ 75.548821] Bluetooth: hci0: command 0x0419 tx timeout [ 75.612780] Bluetooth: hci6: command 0x0419 tx timeout [ 75.677779] Bluetooth: hci5: command 0x0419 tx timeout [ 75.678275] Bluetooth: hci4: command 0x0419 tx timeout [ 75.678734] Bluetooth: hci3: command 0x0419 tx timeout [ 75.679140] Bluetooth: hci2: command 0x0419 tx timeout [ 76.765771] Bluetooth: hci7: command 0x041b tx timeout [ 78.812771] Bluetooth: hci7: command 0x040f tx timeout [ 79.068773] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 80.861802] Bluetooth: hci7: command 0x0419 tx timeout [ 83.740846] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 88.477811] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 91.106836] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 91.108873] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 91.110913] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 91.116284] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 91.120880] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 91.122170] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 91.127257] Bluetooth: hci1: HCI_REQ-0x0c1a [ 93.149818] Bluetooth: hci1: command 0x0409 tx timeout [ 95.197794] Bluetooth: hci1: command 0x041b tx timeout [ 97.244807] Bluetooth: hci1: command 0x040f tx timeout [ 99.292802] Bluetooth: hci1: command 0x0419 tx timeout [ 119.785445] audit: type=1400 audit(1664705949.630:7): avc: denied { open } for pid=3473 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 10:19:09 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2a, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e32353033313039333700"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000003b6f4d0472b34eacba0268aaada5ab8e010000000c00000000000000ddf4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500110000000000000000000000040000003c00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="030000001300000023000000ce000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010500)="fffffffffcff0700000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x480, 0xc00}, {&(0x7f0000010a00)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x1400}, {&(0x7f0000010b00)="00000000000400"/32, 0x20, 0x1800}, {&(0x7f0000010c00)="00000000000400"/32, 0x20, 0x1c00}, {&(0x7f0000010d00)="00000000000400"/32, 0x20, 0x2000}, {&(0x7f0000010e00)="00000000000400"/32, 0x20, 0x2400}, {&(0x7f0000010f00)="00000000000400"/32, 0x20, 0x2800}, {&(0x7f0000011000)="00000000000400"/32, 0x20, 0x2c00}, {&(0x7f0000011100)="00000000000400"/32, 0x20, 0x3000}, {&(0x7f0000011200)="00000000000400"/32, 0x20, 0x3400}, {&(0x7f0000011300)="00000000000400"/32, 0x20, 0x3800}, {&(0x7f0000011400)="00000000000400"/32, 0x20, 0x3c00}, {&(0x7f0000011500)="00000000000400"/32, 0x20, 0x4000}, {&(0x7f0000011600)="504d4d00504d4dffddf4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033300075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x4400}, {&(0x7f0000011700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x4800}, {&(0x7f0000011800)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300"/1056, 0x420, 0x4c00}, {&(0x7f0000011d00)="0400"/32, 0x20, 0x5400}, {&(0x7f0000011e00)="0500"/32, 0x20, 0x5800}, {&(0x7f0000011f00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000"/96, 0x60, 0x5c00}, {&(0x7f0000012000)="0200"/32, 0x20, 0x6000}, {&(0x7f0000012100)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x6400}, {&(0x7f0000012200)="0300"/32, 0x20, 0x6800}, {&(0x7f0000012300)="0400"/32, 0x20, 0x6c00}, {&(0x7f0000012400)="0500"/32, 0x20, 0x7000}, {&(0x7f0000012500)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000"/96, 0x60, 0x7400}, {&(0x7f0000012600)="0200"/32, 0x20, 0x7800}, {&(0x7f0000012700)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d803050766696c653100"/64, 0x40, 0x7c00}, {&(0x7f0000012800)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8030000000006000000779b539778617474723100000601f00300000000060000007498539778617474723200"/96, 0x60, 0x8000}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x83e0}, {&(0x7f0000012a00)="0000000000000000ddf4655fddf4655fddf4655f00"/32, 0x20, 0x8c00}, {&(0x7f0000012b00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004000200000000000800050000000af301000400000000000000000000000100000004000000", 0x40, 0x8c80}, {&(0x7f0000012c00)="8081000000180000ddf4655fddf4655fddf4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000ddf4655fddf4655fddf4655f00000000000001000c00000010000800000000000af30300040000000000000000000000010000001900000001000000010000001e00000002000000040000001a00"/224, 0xe0, 0x8d00}, {&(0x7f0000012d00)="c041000000300000ddf4655fddf4655fddf4655f00000000000002001800000000000800000000000af301000400000000000000000000000c00000005000000", 0x40, 0x9100}, {&(0x7f0000012e00)="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"/768, 0x300, 0x9180}, {&(0x7f0000013100)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x9c00}, {&(0x7f0000013600)='syzkallers\x00'/32, 0x20, 0xa400}, {&(0x7f0000013700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xcc00}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="007cbe7549fa85f728c0511ff3257be7966d06837ec7ffda652ebd17170b30f40333cee9100370f2538cce5d67258d26dd40983246905f1eaf349ad5ef12e763cbc37fc3ba979097690220549d7d70c37245a89c2c0c17826d26ade18d5ad23cb2cd9ff2b9b1b0e6f5848ba53fdc0fbf5723518cc6b8770ea51ed653eb697d7a1e348dd752837940c8a283bc94a43a6dc3c164de5674"]) [ 120.010547] loop0: detected capacity change from 0 to 512 [ 120.146888] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 120.164325] ext4 filesystem being mounted at /syzkaller-testdir773326288/syzkaller.O6K0xJ/1/file0 supports timestamps until 2038 (0x7fffffff) [ 120.279663] EXT4-fs (loop0): unmounting filesystem. 10:19:10 executing program 0: r0 = geteuid() r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x15, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000500000000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b8200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e37363838323433383400"/192, 0xc0, 0x400}, {&(0x7f0000010100)="00000000000000000000000016d7fb4ca540446e9e3afc5ae1325600010040000c00000000000000d4f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500400000000000000000000000000000006e00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="02000000030000000400000005000f0003000400"/32, 0x20, 0x1000}, {&(0x7f0000010400)="ff07ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d5f4655fd5f4655fd5f4655f00"/8224, 0x2020, 0x2000}, {&(0x7f0000012500)="ed41000000100000d5f4655fd5f4655fd5f4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x4080}, {&(0x7f0000012600)="8081000000c04000d5f4655fd5f4655fd5f4655f000000000000010080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000100"/128, 0x80, 0x4300}, {&(0x7f0000012700)="c041000000400000d5f4655fd5f4655fd5f4655f00000000000002008000000000000800000000000af301000400000000000000000000000400000020000000", 0x40, 0x4500}, {&(0x7f0000012800)="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"/768, 0x300, 0x4580}, {&(0x7f0000012b00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c653300000011000000940f090166696c652e636f6c64000000", 0x80, 0x10000}, {&(0x7f0000012c00)="0b0000000c0001022e00000002000000f40f02022e2e00"/32, 0x20, 0x20000}, {&(0x7f0000012d00)="00000000001000"/32, 0x20, 0x21000}, {&(0x7f0000012e00)="00000000001000"/32, 0x20, 0x22000}, {&(0x7f0000012f00)="00000000001000"/32, 0x20, 0x23000}, {&(0x7f0000013000)="504d4d00504d4dffd5f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7032390075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x40000}, {&(0x7f0000013100)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d80f050766696c653100"/64, 0x40, 0x50000}, {&(0x7f0000013200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x60000}, {&(0x7f0000013700)='syzkallers\x00'/32, 0x20, 0x70000}, {&(0x7f0000013800)="000002ea0100000001000000270f240c000000000000000000000000000000000601f80f0000000006000000779b539778617474723100000601f00f00000000060000007498539778617474723200"/96, 0x60, 0x80000}, {&(0x7f0000013900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x80fe0}, {&(0x7f0000013a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xa0000}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='uid<', @ANYRESDEC=0x0, @ANYBLOB="2c736d61636b6622c761743d216404000000000000616d653d65787434002c666f776e65723e", @ANYRESDEC=r0, @ANYBLOB=',subj_type=.,audit,smackfshat=ext4\x00,\x00']) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0/file0\x00'}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x1000}) [ 120.382636] loop0: detected capacity change from 0 to 2560 [ 120.390607] ext4: Unknown parameter 'uid<00000000000000000000' 10:19:10 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r1, &(0x7f0000000100)=ANY=[], 0x6) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001300)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x800010, &(0x7f0000000040)=ANY=[@ANYRES16, @ANYRESHEX=r1, @ANYRES64=r0, @ANYRES16=r0]) r3 = openat(r2, &(0x7f0000000180)='./file0\x00', 0x101042, 0x0) write(r3, &(0x7f0000000080)="01", 0xffff8000) [ 120.577222] loop0: detected capacity change from 0 to 256 [ 120.589251] FAT-fs (loop0): Unrecognized mount option "ÿÿ0x0000000000000003" or missing value [ 120.609651] loop0: detected capacity change from 0 to 256 [ 120.610667] FAT-fs (loop0): Unrecognized mount option "ÿÿ0x0000000000000003" or missing value 10:19:10 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x5c000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/1408, 0x580, 0x8000}, {&(0x7f0000010600)="ff43443030310100"/32, 0x20, 0x8800}, {&(0x7f0000010700)="01001700000001000000050018000000010046494c4530000000000000000000", 0x20, 0x9800}, {&(0x7f0000010800)="01000000001700010000050000000018000146494c4530000000000000000000", 0x20, 0xa800}, {&(0x7f0000010900)="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", 0x380, 0xb800}, {&(0x7f0000010d00)="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", 0x200, 0xc000}, {&(0x7f0000010f00)="4552ed010a548701525249505f313939314154484520524f434b20524944474520494e5445524348414e47452050524f544f434f4c2050524f564944455320535550504f525420464f5220504f5349582046494c452053595354454d2053454d414e54494353504c4541534520434f4e544143542044495343205055424c495348455220464f522053504543494649434154494f4e20534f555243452e2020534545205055424c4953484552204944454e54494649455220494e205052494d41525920564f4c554d452044455343524950544f5220464f5220434f4e5441435420494e464f524d4154494f4e2e00"/256, 0x100, 0xc800}, {&(0x7f0000011000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xd000}, {&(0x7f0000011100)='syzkallers\x00'/32, 0x20, 0xd800}, {&(0x7f0000011200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x10803}], 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="25c80788031af0f6961d29ba04fba29282b139bbbcac5360fd7d4151ef3554cd67132948cc4e923835fdc8201d4921598fb008fe451fca841ae8bab452e64946991a60b93ee0ea5532bf4780be00091bd4c3d9b3b2b50b1d46b417d4ce8d583a6acac5d5ce01e5895dca33db63924954948bbc7fb7825beaa8ece86050ca8b2affd6f680e619cfa4c9fd673ede380751fb4d27ed4b35a1d9692fa749045dd6cac9ae7521c818c1e0fce55be153713d2ebf5bd36f2c648f7621512acecb06c003c3d37c663dc86ec80c0f8163d810"]) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0xc00, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r2, &(0x7f0000000100)=ANY=[], 0x6) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup(r3) bind$bt_hci(r4, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r4, &(0x7f0000000100)=ANY=[], 0x6) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYRES32=r9, @ANYRES32=r5, @ANYRES32=r8, @ANYRESHEX=r7, @ANYRES64, @ANYRESOCT, @ANYRES64=r6, @ANYRES32, @ANYRESOCT]) fchownat(r4, &(0x7f0000000040)='./file0\x00', r0, r8, 0x800) unlinkat(r2, &(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)={0x0, 0xfb, 0x6b, 0x6, 0x3f, "666f144ffe047e3a08b8b9d9de458ba9", "77e8234b9184547fa8aa23e4892824d096e79d1bd9cdc50bd90249a0be4ecc7e9c45ace4959c574bbba083c5a706a424835f5ff28b2cf0852b590b036d976660802b32473a459ac677fb0b9ad93403dc1ae40d8765c0"}, 0x6b, 0x3) [ 120.871417] loop0: detected capacity change from 0 to 736 [ 120.911304] audit: type=1400 audit(1664705950.756:8): avc: denied { kernel } for pid=3543 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 120.919424] ------------[ cut here ]------------ [ 120.919449] [ 120.919452] ====================================================== [ 120.919456] WARNING: possible circular locking dependency detected [ 120.919461] 6.0.0-rc7-next-20220930 #1 Not tainted [ 120.919469] ------------------------------------------------------ [ 120.919473] syz-executor.0/3544 is trying to acquire lock: [ 120.919480] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 120.919527] [ 120.919527] but task is already holding lock: [ 120.919530] ffff88803f7cf020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 120.919561] [ 120.919561] which lock already depends on the new lock. [ 120.919561] [ 120.919565] [ 120.919565] the existing dependency chain (in reverse order) is: [ 120.919569] [ 120.919569] -> #3 (&ctx->lock){....}-{2:2}: [ 120.919585] _raw_spin_lock+0x2a/0x40 [ 120.919598] __perf_event_task_sched_out+0x53b/0x18d0 [ 120.919611] __schedule+0xedd/0x2470 [ 120.919628] schedule+0xda/0x1b0 [ 120.919643] futex_wait_queue+0xf5/0x1e0 [ 120.919658] futex_wait+0x28e/0x690 [ 120.919669] do_futex+0x2ff/0x380 [ 120.919683] __x64_sys_futex+0x1c6/0x4d0 [ 120.919695] do_syscall_64+0x3b/0x90 [ 120.919715] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 120.919730] [ 120.919730] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 120.919746] _raw_spin_lock_nested+0x30/0x40 [ 120.919759] raw_spin_rq_lock_nested+0x1e/0x30 [ 120.919774] task_fork_fair+0x63/0x4d0 [ 120.919794] sched_cgroup_fork+0x3d0/0x540 [ 120.919811] copy_process+0x4183/0x6e20 [ 120.919823] kernel_clone+0xe7/0x890 [ 120.919834] user_mode_thread+0xad/0xf0 [ 120.919846] rest_init+0x24/0x250 [ 120.919860] arch_call_rest_init+0xf/0x14 [ 120.919880] start_kernel+0x4c6/0x4eb [ 120.919898] secondary_startup_64_no_verify+0xe0/0xeb [ 120.919914] [ 120.919914] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 120.919930] _raw_spin_lock_irqsave+0x39/0x60 [ 120.919943] try_to_wake_up+0xab/0x1930 [ 120.919958] up+0x75/0xb0 [ 120.919974] __up_console_sem+0x6e/0x80 [ 120.919993] console_unlock+0x46a/0x590 [ 120.920012] vt_ioctl+0x2822/0x2ca0 [ 120.920026] tty_ioctl+0x785/0x16b0 [ 120.920038] __x64_sys_ioctl+0x19a/0x210 [ 120.920054] do_syscall_64+0x3b/0x90 [ 120.920073] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 120.920088] [ 120.920088] -> #0 ((console_sem).lock){....}-{2:2}: [ 120.920104] __lock_acquire+0x2a02/0x5e70 [ 120.920124] lock_acquire+0x1a2/0x530 [ 120.920142] _raw_spin_lock_irqsave+0x39/0x60 [ 120.920155] down_trylock+0xe/0x70 [ 120.920172] __down_trylock_console_sem+0x3b/0xd0 [ 120.920191] vprintk_emit+0x16b/0x560 [ 120.920209] vprintk+0x84/0xa0 [ 120.920228] _printk+0xba/0xf1 [ 120.920241] report_bug.cold+0x72/0xab [ 120.920260] handle_bug+0x3c/0x70 [ 120.920279] exc_invalid_op+0x14/0x50 [ 120.920299] asm_exc_invalid_op+0x16/0x20 [ 120.920313] group_sched_out.part.0+0x2c7/0x460 [ 120.920334] ctx_sched_out+0x8f1/0xc10 [ 120.920353] __perf_event_task_sched_out+0x6d0/0x18d0 [ 120.920366] __schedule+0xedd/0x2470 [ 120.920382] schedule+0xda/0x1b0 [ 120.920397] futex_wait_queue+0xf5/0x1e0 [ 120.920409] futex_wait+0x28e/0x690 [ 120.920421] do_futex+0x2ff/0x380 [ 120.920432] __x64_sys_futex+0x1c6/0x4d0 [ 120.920444] do_syscall_64+0x3b/0x90 [ 120.920463] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 120.920478] [ 120.920478] other info that might help us debug this: [ 120.920478] [ 120.920481] Chain exists of: [ 120.920481] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 120.920481] [ 120.920498] Possible unsafe locking scenario: [ 120.920498] [ 120.920501] CPU0 CPU1 [ 120.920504] ---- ---- [ 120.920507] lock(&ctx->lock); [ 120.920514] lock(&rq->__lock); [ 120.920521] lock(&ctx->lock); [ 120.920529] lock((console_sem).lock); [ 120.920535] [ 120.920535] *** DEADLOCK *** [ 120.920535] [ 120.920537] 2 locks held by syz-executor.0/3544: [ 120.920545] #0: ffff88806cf37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 120.920580] #1: ffff88803f7cf020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 120.920610] [ 120.920610] stack backtrace: [ 120.920614] CPU: 1 PID: 3544 Comm: syz-executor.0 Not tainted 6.0.0-rc7-next-20220930 #1 [ 120.920628] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 120.920638] Call Trace: [ 120.920642] [ 120.920646] dump_stack_lvl+0x8b/0xb3 [ 120.920668] check_noncircular+0x263/0x2e0 [ 120.920687] ? format_decode+0x26c/0xb50 [ 120.920706] ? print_circular_bug+0x450/0x450 [ 120.920726] ? simple_strtoul+0x30/0x30 [ 120.920743] ? __lockdep_reset_lock+0x180/0x180 [ 120.920763] ? format_decode+0x26c/0xb50 [ 120.920783] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 120.920804] __lock_acquire+0x2a02/0x5e70 [ 120.920829] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 120.920855] lock_acquire+0x1a2/0x530 [ 120.920874] ? down_trylock+0xe/0x70 [ 120.920895] ? lock_release+0x750/0x750 [ 120.920914] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 120.920939] ? vprintk+0x84/0xa0 [ 120.920960] _raw_spin_lock_irqsave+0x39/0x60 [ 120.920973] ? down_trylock+0xe/0x70 [ 120.920992] down_trylock+0xe/0x70 [ 120.921010] ? vprintk+0x84/0xa0 [ 120.921030] __down_trylock_console_sem+0x3b/0xd0 [ 120.921050] vprintk_emit+0x16b/0x560 [ 120.921069] ? lock_downgrade+0x6d0/0x6d0 [ 120.921091] vprintk+0x84/0xa0 [ 120.921111] _printk+0xba/0xf1 [ 120.921125] ? record_print_text.cold+0x16/0x16 [ 120.921141] ? hrtimer_try_to_cancel+0x163/0x2c0 [ 120.921158] ? lock_downgrade+0x6d0/0x6d0 [ 120.921178] ? report_bug.cold+0x66/0xab [ 120.921199] ? group_sched_out.part.0+0x2c7/0x460 [ 120.921221] report_bug.cold+0x72/0xab [ 120.921242] handle_bug+0x3c/0x70 [ 120.921263] exc_invalid_op+0x14/0x50 [ 120.921284] asm_exc_invalid_op+0x16/0x20 [ 120.921299] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 120.921323] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 120.921337] RSP: 0018:ffff88800f6378f8 EFLAGS: 00010006 [ 120.921348] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 120.921357] RDX: ffff888041108000 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 120.921366] RBP: ffff88803fa80000 R08: 0000000000000005 R09: 0000000000000001 [ 120.921374] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88803f7cf000 [ 120.921383] R13: ffff88806cf3d2c0 R14: ffffffff8547c960 R15: 0000000000000002 [ 120.921396] ? group_sched_out.part.0+0x2c7/0x460 [ 120.921419] ? group_sched_out.part.0+0x2c7/0x460 [ 120.921442] ctx_sched_out+0x8f1/0xc10 [ 120.921465] __perf_event_task_sched_out+0x6d0/0x18d0 [ 120.921482] ? lock_is_held_type+0xd7/0x130 [ 120.921498] ? __perf_cgroup_move+0x160/0x160 [ 120.921511] ? set_next_entity+0x304/0x550 [ 120.921534] ? lock_is_held_type+0xd7/0x130 [ 120.921550] __schedule+0xedd/0x2470 [ 120.921570] ? io_schedule_timeout+0x150/0x150 [ 120.921588] ? futex_wait_setup+0x166/0x230 [ 120.921605] schedule+0xda/0x1b0 [ 120.921623] futex_wait_queue+0xf5/0x1e0 [ 120.921637] futex_wait+0x28e/0x690 [ 120.921652] ? futex_wait_setup+0x230/0x230 [ 120.921665] ? wake_q_add_safe+0x2e/0xd0 [ 120.921682] ? wake_up_q+0x8b/0xf0 [ 120.921698] ? do_raw_spin_unlock+0x4f/0x220 [ 120.921720] ? futex_wake+0x158/0x490 [ 120.921742] do_futex+0x2ff/0x380 [ 120.921755] ? __ia32_compat_sys_get_robust_list+0x3b0/0x3b0 [ 120.921769] ? ktime_get+0x153/0x1f0 [ 120.921789] __x64_sys_futex+0x1c6/0x4d0 [ 120.921803] ? hrtimer_interrupt+0x5b0/0x770 [ 120.921819] ? __x64_sys_futex_time32+0x480/0x480 [ 120.921834] ? syscall_enter_from_user_mode+0x1d/0x50 [ 120.921850] ? syscall_enter_from_user_mode+0x1d/0x50 [ 120.921869] do_syscall_64+0x3b/0x90 [ 120.921889] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 120.921905] RIP: 0033:0x7fea663a6b19 [ 120.921915] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 120.921927] RSP: 002b:00007fea6391c218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 120.921940] RAX: ffffffffffffffda RBX: 00007fea664b9f68 RCX: 00007fea663a6b19 [ 120.921949] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fea664b9f68 [ 120.921957] RBP: 00007fea664b9f60 R08: 0000000000000000 R09: 0000000000000000 [ 120.921966] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fea664b9f6c [ 120.921974] R13: 00007fffc9e5e75f R14: 00007fea6391c300 R15: 0000000000022000 [ 120.921989] [ 121.026602] WARNING: CPU: 1 PID: 3544 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 121.027859] Modules linked in: [ 121.028297] CPU: 1 PID: 3544 Comm: syz-executor.0 Not tainted 6.0.0-rc7-next-20220930 #1 [ 121.029367] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 121.030869] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 121.031608] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 121.034022] RSP: 0018:ffff88800f6378f8 EFLAGS: 00010006 [ 121.034731] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 121.035684] RDX: ffff888041108000 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 121.036622] RBP: ffff88803fa80000 R08: 0000000000000005 R09: 0000000000000001 [ 121.037558] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88803f7cf000 [ 121.038500] R13: ffff88806cf3d2c0 R14: ffffffff8547c960 R15: 0000000000000002 [ 121.039473] FS: 00007fea6391c700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 121.040536] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 121.041314] CR2: 000055ea67f9e4c8 CR3: 000000003e264000 CR4: 0000000000350ee0 [ 121.042268] Call Trace: [ 121.042619] [ 121.042947] ctx_sched_out+0x8f1/0xc10 [ 121.043486] __perf_event_task_sched_out+0x6d0/0x18d0 [ 121.044185] ? lock_is_held_type+0xd7/0x130 [ 121.044772] ? __perf_cgroup_move+0x160/0x160 [ 121.045376] ? set_next_entity+0x304/0x550 [ 121.045970] ? lock_is_held_type+0xd7/0x130 [ 121.046555] __schedule+0xedd/0x2470 [ 121.047081] ? io_schedule_timeout+0x150/0x150 [ 121.047707] ? futex_wait_setup+0x166/0x230 [ 121.048293] schedule+0xda/0x1b0 [ 121.048763] futex_wait_queue+0xf5/0x1e0 [ 121.049321] futex_wait+0x28e/0x690 [ 121.049823] ? futex_wait_setup+0x230/0x230 [ 121.050405] ? wake_q_add_safe+0x2e/0xd0 [ 121.050974] ? wake_up_q+0x8b/0xf0 [ 121.051462] ? do_raw_spin_unlock+0x4f/0x220 [ 121.052076] ? futex_wake+0x158/0x490 [ 121.052607] do_futex+0x2ff/0x380 [ 121.053082] ? __ia32_compat_sys_get_robust_list+0x3b0/0x3b0 [ 121.053853] ? ktime_get+0x153/0x1f0 [ 121.054366] __x64_sys_futex+0x1c6/0x4d0 [ 121.054927] ? hrtimer_interrupt+0x5b0/0x770 [ 121.055522] ? __x64_sys_futex_time32+0x480/0x480 [ 121.056174] ? syscall_enter_from_user_mode+0x1d/0x50 [ 121.056868] ? syscall_enter_from_user_mode+0x1d/0x50 [ 121.057566] do_syscall_64+0x3b/0x90 [ 121.058086] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 121.058782] RIP: 0033:0x7fea663a6b19 [ 121.059301] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 121.061697] RSP: 002b:00007fea6391c218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 121.062712] RAX: ffffffffffffffda RBX: 00007fea664b9f68 RCX: 00007fea663a6b19 [ 121.063673] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fea664b9f68 [ 121.064616] RBP: 00007fea664b9f60 R08: 0000000000000000 R09: 0000000000000000 [ 121.065558] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fea664b9f6c [ 121.066507] R13: 00007fffc9e5e75f R14: 00007fea6391c300 R15: 0000000000022000 [ 121.067481] [ 121.067805] irq event stamp: 2256 [ 121.068265] hardirqs last enabled at (2255): [] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 121.069574] hardirqs last disabled at (2256): [] __schedule+0x1225/0x2470 [ 121.070684] softirqs last enabled at (1930): [] hci_sock_sendmsg+0xcb0/0x2220 [ 121.071855] softirqs last disabled at (1928): [] release_sock+0x1b/0x1b0 [ 121.072955] ---[ end trace 0000000000000000 ]--- [ 121.141424] loop0: detected capacity change from 0 to 736 10:19:11 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x5c000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/1408, 0x580, 0x8000}, {&(0x7f0000010600)="ff43443030310100"/32, 0x20, 0x8800}, {&(0x7f0000010700)="01001700000001000000050018000000010046494c4530000000000000000000", 0x20, 0x9800}, {&(0x7f0000010800)="01000000001700010000050000000018000146494c4530000000000000000000", 0x20, 0xa800}, {&(0x7f0000010900)="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", 0x380, 0xb800}, {&(0x7f0000010d00)="6600180000000000001800080000000008007809140b2a3a080200000100000101005252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08006600170000000000001700080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0800860021000000000000211a0400000000041a7809140b2a3a08000000010000010846494c45302e3b310041410e0254455854756e6978000052520501894e4d0a010066696c6530505824016d8100000000816d01000000000000010000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0800a800220000000000002200000000000000007809140b2a3a08000000010000010846494c45312e3b3100525205018d4e4d0a010066696c6531505824016da100000000a16d010000000000000100000000000000000000000000000000534c31010008000003746d70001573797a2d696d61676567656e393632343934303438000566696c6530000566696c653054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08000000000000", 0x200, 0xc000}, {&(0x7f0000010f00)="4552ed010a548701525249505f313939314154484520524f434b20524944474520494e5445524348414e47452050524f544f434f4c2050524f564944455320535550504f525420464f5220504f5349582046494c452053595354454d2053454d414e54494353504c4541534520434f4e544143542044495343205055424c495348455220464f522053504543494649434154494f4e20534f555243452e2020534545205055424c4953484552204944454e54494649455220494e205052494d41525920564f4c554d452044455343524950544f5220464f5220434f4e5441435420494e464f524d4154494f4e2e00"/256, 0x100, 0xc800}, {&(0x7f0000011000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xd000}, {&(0x7f0000011100)='syzkallers\x00'/32, 0x20, 0xd800}, {&(0x7f0000011200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x10803}], 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="25c80788031af0f6961d29ba04fba29282b139bbbcac5360fd7d4151ef3554cd67132948cc4e923835fdc8201d4921598fb008fe451fca841ae8bab452e64946991a60b93ee0ea5532bf4780be00091bd4c3d9b3b2b50b1d46b417d4ce8d583a6acac5d5ce01e5895dca33db63924954948bbc7fb7825beaa8ece86050ca8b2affd6f680e619cfa4c9fd673ede380751fb4d27ed4b35a1d9692fa749045dd6cac9ae7521c818c1e0fce55be153713d2ebf5bd36f2c648f7621512acecb06c003c3d37c663dc86ec80c0f8163d810"]) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0xc00, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r2, &(0x7f0000000100)=ANY=[], 0x6) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup(r3) bind$bt_hci(r4, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r4, &(0x7f0000000100)=ANY=[], 0x6) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYRES32=r9, @ANYRES32=r5, @ANYRES32=r8, @ANYRESHEX=r7, @ANYRES64, @ANYRESOCT, @ANYRES64=r6, @ANYRES32, @ANYRESOCT]) fchownat(r4, &(0x7f0000000040)='./file0\x00', r0, r8, 0x800) unlinkat(r2, &(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)={0x0, 0xfb, 0x6b, 0x6, 0x3f, "666f144ffe047e3a08b8b9d9de458ba9", "77e8234b9184547fa8aa23e4892824d096e79d1bd9cdc50bd90249a0be4ecc7e9c45ace4959c574bbba083c5a706a424835f5ff28b2cf0852b590b036d976660802b32473a459ac677fb0b9ad93403dc1ae40d8765c0"}, 0x6b, 0x3) [ 121.269954] loop0: detected capacity change from 0 to 736 10:19:11 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x800, 0x0) readv(r2, &(0x7f0000000300)=[{&(0x7f0000000140)=""/147, 0x93}, {&(0x7f0000000200)=""/116, 0x74}], 0x2) syz_open_dev$tty20(0xc, 0x4, 0x1) io_setup(0x20, &(0x7f0000000000)) recvmmsg$unix(r1, &(0x7f0000004ec0)=[{{&(0x7f0000000800), 0x6e, &(0x7f0000000680)=[{&(0x7f0000000380)=""/63, 0x3f}, {&(0x7f0000000880)=""/81, 0x51}], 0x2, &(0x7f0000000900)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x120}}, {{&(0x7f0000000a40), 0x6e, &(0x7f0000000c00)=[{&(0x7f0000000ac0)=""/174, 0xae}, {&(0x7f0000000b80)=""/93, 0x5d}], 0x2, &(0x7f0000000c40)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}}, {{&(0x7f0000000cc0), 0x6e, &(0x7f0000000d80)=[{&(0x7f0000000d40)=""/40, 0x28}], 0x1, &(0x7f0000000dc0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}, {{&(0x7f0000000e00)=@abs, 0x6e, &(0x7f0000001040)=[{&(0x7f0000000e80)=""/34, 0x22}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/2, 0x2}, {&(0x7f0000000f40)=""/193, 0xc1}], 0x4, &(0x7f0000001080)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa0}}, {{&(0x7f0000001140), 0x6e, &(0x7f0000001380)=[{&(0x7f00000011c0)=""/255, 0xff}, {&(0x7f00000012c0)=""/132, 0x84}], 0x2, &(0x7f00000013c0)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x38}}, {{&(0x7f0000001400)=@abs, 0x6e, &(0x7f0000002a80)=[{&(0x7f0000001480)=""/228, 0xe4}, {&(0x7f0000001580)=""/186, 0xba}, {&(0x7f0000001640)=""/58, 0x3a}, {&(0x7f0000001680)=""/188, 0xbc}, {&(0x7f0000001740)=""/195, 0xc3}, {&(0x7f0000001840)=""/89, 0x59}, {&(0x7f00000018c0)=""/112, 0x70}, {&(0x7f0000001940)=""/14, 0xe}, {&(0x7f0000001980)=""/4096, 0x1000}, {&(0x7f0000002980)=""/218, 0xda}], 0xa, &(0x7f0000002b40)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}, {{&(0x7f0000002b80), 0x6e, &(0x7f0000004dc0)=[{&(0x7f0000002c00)=""/4096, 0x1000}, {&(0x7f0000003c00)=""/158, 0x9e}, {&(0x7f0000003cc0)=""/111, 0x6f}, {&(0x7f0000003d40)=""/110, 0x6e}, {&(0x7f0000003dc0)=""/4096, 0x1000}], 0x5, &(0x7f0000004e40)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x80}}], 0x7, 0x10000, &(0x7f0000005080)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f00000050c0)={{0x1, 0x1, 0x18, r0}, './file1/file0\x00'}) r4 = msgget$private(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$MSG_STAT(r4, 0xb, &(0x7f0000000000)=""/235) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[], 0x1c}}, 0x0) readv(r5, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/95, 0x5f}, {&(0x7f0000000340)=""/37, 0x25}, {&(0x7f0000000440)=""/137, 0x89}, {&(0x7f0000000500)=""/36, 0x24}, {&(0x7f0000000540)=""/240, 0xf0}, {&(0x7f0000000640)=""/9, 0x9}, {&(0x7f0000000680)}, {&(0x7f00000006c0)=""/136, 0x88}], 0x8) openat$sr(0xffffffffffffff9c, &(0x7f0000000140), 0xd40, 0x0) 10:19:11 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(r0, &(0x7f0000000000)=@in={0x2, 0x0, @local}, &(0x7f0000000080)=0x80) syz_emit_ethernet(0xce, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x1, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2e}}, 0x10) timerfd_create(0x4, 0x81800) 10:19:11 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r1, &(0x7f0000000100)=ANY=[], 0x6) r2 = accept(r0, 0x0, &(0x7f0000000000)) r3 = signalfd(r2, &(0x7f0000000040)={[0xfffffffffffffffd]}, 0x3) r4 = openat$incfs(r3, &(0x7f00000000c0)='.log\x00', 0x280000, 0x130) write$bt_hci(r4, &(0x7f0000000100)={0x1, @le_del_from_accept_list={{0x2012, 0x7}, {0x6, @none}}}, 0xb) [ 122.245698] hrtimer: interrupt took 19006 ns [ 125.215292] loop2: detected capacity change from 0 to 264192 [ 125.231664] loop2: detected capacity change from 0 to 71 [ 125.233959] tmpfs: Unsupported parameter 'huge' [ 130.728459] audit: type=1400 audit(1664705960.573:9): avc: denied { create } for pid=3999 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 VM DIAGNOSIS: 10:19:11 Registers: info registers vcpu 0 RAX=0000000000000007 RBX=0000000000000246 RCX=1ffffffff0b61001 RDX=0000000000000000 RSI=0000000000000004 RDI=0000000000000001 RBP=ffffffff854cf640 RSP=ffff8880416ffb38 R8 =0000000000000000 R9 =0000000000000000 R10=fffffbfff0a99ec8 R11=0000000000000001 R12=ffff888040620410 R13=ffff888007c75000 R14=0000000000000005 R15=0000000000000dc0 RIP=ffffffff84273dee RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f14a94fc020 CR3=000000000d1ca000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000036 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff88800f637340 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000036 R11=0000000000000001 R12=0000000000000036 R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fea6391c700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000055ea67f9e4c8 CR3=000000003e264000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 92a2fb04ba291d96 f6f01a038807c825 YMM01=0000000000000000 0000000000000000 cd5435ef51417dfd 6053acbcbb39b182 YMM02=0000000000000000 0000000000000000 5921491d20c8fd35 38924ecc48291367 YMM03=0000000000000000 0000000000000000 4649e652b4bae81a 84ca1f45fe08b08f YMM04=0000000000000000 0000000000000000 be8047bf3255eae0 3eb9601a994649e6 YMM05=0000000000000000 0000000000000000 52b4bae81a84ca1f 45fe08b08f592149 YMM06=0000000000000000 0000000000000000 1d20c8fd3538924e cc48291367cd5435 YMM07=0000000000000000 0000000000000000 ef51417dfd6053ac bcbb39b18292a2fb YMM08=0000000000000000 0000000000000000 5d0449a72f69d9a1 354bed274dfb5107 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000