Warning: Permanently added '[localhost]:32517' (ECDSA) to the list of known hosts. 2022/10/02 17:04:27 fuzzer started 2022/10/02 17:04:28 dialing manager at localhost:35095 syzkaller login: [ 40.685260] cgroup: Unknown subsys name 'net' [ 40.790928] cgroup: Unknown subsys name 'rlimit' 2022/10/02 17:04:42 syscalls: 2215 2022/10/02 17:04:42 code coverage: enabled 2022/10/02 17:04:42 comparison tracing: enabled 2022/10/02 17:04:42 extra coverage: enabled 2022/10/02 17:04:42 setuid sandbox: enabled 2022/10/02 17:04:42 namespace sandbox: enabled 2022/10/02 17:04:42 Android sandbox: enabled 2022/10/02 17:04:42 fault injection: enabled 2022/10/02 17:04:42 leak checking: enabled 2022/10/02 17:04:42 net packet injection: enabled 2022/10/02 17:04:42 net device setup: enabled 2022/10/02 17:04:42 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/02 17:04:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/02 17:04:42 USB emulation: enabled 2022/10/02 17:04:42 hci packet injection: enabled 2022/10/02 17:04:42 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/02 17:04:42 802.15.4 emulation: enabled 2022/10/02 17:04:42 fetching corpus: 50, signal 31530/33293 (executing program) 2022/10/02 17:04:42 fetching corpus: 100, signal 38082/41539 (executing program) 2022/10/02 17:04:42 fetching corpus: 150, signal 46020/51003 (executing program) 2022/10/02 17:04:42 fetching corpus: 200, signal 50086/56619 (executing program) 2022/10/02 17:04:42 fetching corpus: 250, signal 57302/65233 (executing program) 2022/10/02 17:04:42 fetching corpus: 300, signal 62513/71848 (executing program) 2022/10/02 17:04:43 fetching corpus: 350, signal 64761/75542 (executing program) 2022/10/02 17:04:43 fetching corpus: 400, signal 70225/82184 (executing program) 2022/10/02 17:04:43 fetching corpus: 450, signal 73320/86577 (executing program) 2022/10/02 17:04:43 fetching corpus: 500, signal 79839/94127 (executing program) 2022/10/02 17:04:43 fetching corpus: 550, signal 83733/99116 (executing program) 2022/10/02 17:04:43 fetching corpus: 600, signal 89455/105777 (executing program) 2022/10/02 17:04:43 fetching corpus: 650, signal 93937/111212 (executing program) 2022/10/02 17:04:43 fetching corpus: 700, signal 96569/114924 (executing program) 2022/10/02 17:04:44 fetching corpus: 750, signal 98911/118364 (executing program) 2022/10/02 17:04:44 fetching corpus: 800, signal 100842/121422 (executing program) 2022/10/02 17:04:44 fetching corpus: 850, signal 102555/124241 (executing program) 2022/10/02 17:04:44 fetching corpus: 900, signal 105189/127836 (executing program) 2022/10/02 17:04:44 fetching corpus: 950, signal 107152/130831 (executing program) 2022/10/02 17:04:44 fetching corpus: 1000, signal 110255/134762 (executing program) 2022/10/02 17:04:44 fetching corpus: 1050, signal 111207/136776 (executing program) 2022/10/02 17:04:44 fetching corpus: 1100, signal 112812/139354 (executing program) 2022/10/02 17:04:44 fetching corpus: 1150, signal 114415/141858 (executing program) 2022/10/02 17:04:45 fetching corpus: 1200, signal 116569/144840 (executing program) 2022/10/02 17:04:45 fetching corpus: 1250, signal 118976/148015 (executing program) 2022/10/02 17:04:45 fetching corpus: 1300, signal 120393/150282 (executing program) 2022/10/02 17:04:45 fetching corpus: 1350, signal 121594/152422 (executing program) 2022/10/02 17:04:45 fetching corpus: 1400, signal 124204/155661 (executing program) 2022/10/02 17:04:45 fetching corpus: 1450, signal 125339/157726 (executing program) 2022/10/02 17:04:45 fetching corpus: 1500, signal 126421/159657 (executing program) 2022/10/02 17:04:45 fetching corpus: 1550, signal 127707/161754 (executing program) 2022/10/02 17:04:45 fetching corpus: 1600, signal 129350/164146 (executing program) 2022/10/02 17:04:46 fetching corpus: 1650, signal 130981/166526 (executing program) 2022/10/02 17:04:46 fetching corpus: 1700, signal 131669/168132 (executing program) 2022/10/02 17:04:46 fetching corpus: 1750, signal 132443/169783 (executing program) 2022/10/02 17:04:46 fetching corpus: 1800, signal 134028/172026 (executing program) 2022/10/02 17:04:46 fetching corpus: 1850, signal 134838/173693 (executing program) 2022/10/02 17:04:46 fetching corpus: 1900, signal 135825/175518 (executing program) 2022/10/02 17:04:46 fetching corpus: 1950, signal 136821/177289 (executing program) 2022/10/02 17:04:46 fetching corpus: 2000, signal 139098/179960 (executing program) 2022/10/02 17:04:46 fetching corpus: 2050, signal 141122/182365 (executing program) 2022/10/02 17:04:47 fetching corpus: 2100, signal 143313/184928 (executing program) 2022/10/02 17:04:47 fetching corpus: 2150, signal 145545/187413 (executing program) 2022/10/02 17:04:47 fetching corpus: 2200, signal 146181/188842 (executing program) 2022/10/02 17:04:47 fetching corpus: 2250, signal 146941/190331 (executing program) 2022/10/02 17:04:47 fetching corpus: 2300, signal 147801/191861 (executing program) 2022/10/02 17:04:47 fetching corpus: 2350, signal 149110/193698 (executing program) 2022/10/02 17:04:47 fetching corpus: 2400, signal 150488/195513 (executing program) 2022/10/02 17:04:47 fetching corpus: 2450, signal 150999/196766 (executing program) 2022/10/02 17:04:48 fetching corpus: 2500, signal 151749/198165 (executing program) 2022/10/02 17:04:48 fetching corpus: 2550, signal 153277/200088 (executing program) 2022/10/02 17:04:48 fetching corpus: 2600, signal 154031/201456 (executing program) 2022/10/02 17:04:48 fetching corpus: 2650, signal 154653/202748 (executing program) 2022/10/02 17:04:48 fetching corpus: 2700, signal 155468/204094 (executing program) 2022/10/02 17:04:48 fetching corpus: 2750, signal 156823/205831 (executing program) 2022/10/02 17:04:48 fetching corpus: 2800, signal 158109/207492 (executing program) 2022/10/02 17:04:48 fetching corpus: 2850, signal 159100/208986 (executing program) 2022/10/02 17:04:48 fetching corpus: 2900, signal 160426/210671 (executing program) 2022/10/02 17:04:48 fetching corpus: 2950, signal 161096/211963 (executing program) 2022/10/02 17:04:49 fetching corpus: 3000, signal 161931/213326 (executing program) 2022/10/02 17:04:49 fetching corpus: 3050, signal 162590/214577 (executing program) 2022/10/02 17:04:49 fetching corpus: 3100, signal 163128/215777 (executing program) 2022/10/02 17:04:49 fetching corpus: 3150, signal 163979/217098 (executing program) 2022/10/02 17:04:49 fetching corpus: 3200, signal 165113/218566 (executing program) 2022/10/02 17:04:49 fetching corpus: 3250, signal 166496/220156 (executing program) 2022/10/02 17:04:49 fetching corpus: 3300, signal 168245/221932 (executing program) 2022/10/02 17:04:50 fetching corpus: 3350, signal 169214/223249 (executing program) 2022/10/02 17:04:50 fetching corpus: 3400, signal 169939/224425 (executing program) 2022/10/02 17:04:50 fetching corpus: 3450, signal 171414/226002 (executing program) 2022/10/02 17:04:50 fetching corpus: 3500, signal 171724/226964 (executing program) 2022/10/02 17:04:50 fetching corpus: 3550, signal 172567/228209 (executing program) 2022/10/02 17:04:50 fetching corpus: 3600, signal 172959/229202 (executing program) 2022/10/02 17:04:50 fetching corpus: 3650, signal 173593/230313 (executing program) 2022/10/02 17:04:50 fetching corpus: 3700, signal 174247/231504 (executing program) 2022/10/02 17:04:50 fetching corpus: 3750, signal 174976/232683 (executing program) 2022/10/02 17:04:51 fetching corpus: 3800, signal 175541/233735 (executing program) 2022/10/02 17:04:51 fetching corpus: 3850, signal 176188/234823 (executing program) 2022/10/02 17:04:51 fetching corpus: 3900, signal 177114/235997 (executing program) 2022/10/02 17:04:51 fetching corpus: 3950, signal 177891/237053 (executing program) 2022/10/02 17:04:51 fetching corpus: 4000, signal 178619/238125 (executing program) 2022/10/02 17:04:51 fetching corpus: 4050, signal 179723/239385 (executing program) 2022/10/02 17:04:51 fetching corpus: 4100, signal 180379/240364 (executing program) 2022/10/02 17:04:51 fetching corpus: 4150, signal 181484/241524 (executing program) 2022/10/02 17:04:52 fetching corpus: 4200, signal 182463/242659 (executing program) 2022/10/02 17:04:52 fetching corpus: 4250, signal 183004/243573 (executing program) 2022/10/02 17:04:52 fetching corpus: 4300, signal 184026/244710 (executing program) 2022/10/02 17:04:52 fetching corpus: 4350, signal 184757/245736 (executing program) 2022/10/02 17:04:52 fetching corpus: 4400, signal 185153/246548 (executing program) 2022/10/02 17:04:52 fetching corpus: 4450, signal 186532/247729 (executing program) 2022/10/02 17:04:52 fetching corpus: 4500, signal 187606/248818 (executing program) 2022/10/02 17:04:52 fetching corpus: 4550, signal 188254/249751 (executing program) 2022/10/02 17:04:52 fetching corpus: 4600, signal 188969/250716 (executing program) 2022/10/02 17:04:53 fetching corpus: 4650, signal 189797/251641 (executing program) 2022/10/02 17:04:53 fetching corpus: 4700, signal 190409/252516 (executing program) 2022/10/02 17:04:53 fetching corpus: 4750, signal 191482/253575 (executing program) 2022/10/02 17:04:53 fetching corpus: 4800, signal 192009/254449 (executing program) 2022/10/02 17:04:53 fetching corpus: 4850, signal 192881/255430 (executing program) 2022/10/02 17:04:53 fetching corpus: 4900, signal 193660/256342 (executing program) 2022/10/02 17:04:53 fetching corpus: 4950, signal 194177/257162 (executing program) 2022/10/02 17:04:53 fetching corpus: 4997, signal 194783/257946 (executing program) 2022/10/02 17:04:53 fetching corpus: 4997, signal 194783/258555 (executing program) 2022/10/02 17:04:53 fetching corpus: 4997, signal 194783/259195 (executing program) 2022/10/02 17:04:53 fetching corpus: 4997, signal 194783/259837 (executing program) 2022/10/02 17:04:53 fetching corpus: 4997, signal 194783/260435 (executing program) 2022/10/02 17:04:53 fetching corpus: 4997, signal 194783/261026 (executing program) 2022/10/02 17:04:54 fetching corpus: 4997, signal 194783/261653 (executing program) 2022/10/02 17:04:54 fetching corpus: 4997, signal 194783/262282 (executing program) 2022/10/02 17:04:54 fetching corpus: 4997, signal 194783/262904 (executing program) 2022/10/02 17:04:54 fetching corpus: 4997, signal 194783/263544 (executing program) 2022/10/02 17:04:54 fetching corpus: 4997, signal 194783/264147 (executing program) 2022/10/02 17:04:54 fetching corpus: 4997, signal 194783/264753 (executing program) 2022/10/02 17:04:54 fetching corpus: 4997, signal 194783/265336 (executing program) 2022/10/02 17:04:54 fetching corpus: 4997, signal 194783/265938 (executing program) 2022/10/02 17:04:54 fetching corpus: 4997, signal 194783/266527 (executing program) 2022/10/02 17:04:54 fetching corpus: 4997, signal 194783/267161 (executing program) 2022/10/02 17:04:54 fetching corpus: 4997, signal 194783/267777 (executing program) 2022/10/02 17:04:54 fetching corpus: 4997, signal 194783/268439 (executing program) 2022/10/02 17:04:54 fetching corpus: 4997, signal 194783/269043 (executing program) 2022/10/02 17:04:54 fetching corpus: 4997, signal 194783/269659 (executing program) 2022/10/02 17:04:54 fetching corpus: 4997, signal 194783/270309 (executing program) 2022/10/02 17:04:54 fetching corpus: 4997, signal 194783/270903 (executing program) 2022/10/02 17:04:54 fetching corpus: 4997, signal 194783/271522 (executing program) 2022/10/02 17:04:54 fetching corpus: 4997, signal 194783/272137 (executing program) 2022/10/02 17:04:54 fetching corpus: 4997, signal 194783/272769 (executing program) 2022/10/02 17:04:54 fetching corpus: 4997, signal 194783/273407 (executing program) 2022/10/02 17:04:54 fetching corpus: 4997, signal 194783/274024 (executing program) 2022/10/02 17:04:54 fetching corpus: 4997, signal 194783/274620 (executing program) 2022/10/02 17:04:54 fetching corpus: 4997, signal 194783/275207 (executing program) 2022/10/02 17:04:54 fetching corpus: 4997, signal 194783/275845 (executing program) 2022/10/02 17:04:54 fetching corpus: 4997, signal 194783/276430 (executing program) 2022/10/02 17:04:54 fetching corpus: 4997, signal 194783/277057 (executing program) 2022/10/02 17:04:54 fetching corpus: 4997, signal 194783/277663 (executing program) 2022/10/02 17:04:54 fetching corpus: 4997, signal 194783/278298 (executing program) 2022/10/02 17:04:54 fetching corpus: 4997, signal 194783/278927 (executing program) 2022/10/02 17:04:54 fetching corpus: 4997, signal 194783/279577 (executing program) 2022/10/02 17:04:54 fetching corpus: 4997, signal 194783/280238 (executing program) 2022/10/02 17:04:54 fetching corpus: 4997, signal 194783/280876 (executing program) 2022/10/02 17:04:54 fetching corpus: 4997, signal 194783/281521 (executing program) 2022/10/02 17:04:54 fetching corpus: 4997, signal 194783/282116 (executing program) 2022/10/02 17:04:54 fetching corpus: 4997, signal 194783/282544 (executing program) 2022/10/02 17:04:54 fetching corpus: 4997, signal 194783/282544 (executing program) 2022/10/02 17:04:56 starting 8 fuzzer processes 17:04:56 executing program 0: ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)=0x1) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x1000) lseek(r2, 0x1, 0x1) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x9, 0x78d}, {0x2}]}) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000100)=0x3f) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000140)={0x0, 0x97, "c1dc890f472acc985ae216012f51f0c8af2e343109a8de5faf268d82e08a4fc1ce7124832bc5defc8d201d9777ec6ebef60caf2bf3a801f01660c5438ae49673eb44b025dd9977dab3f912abe7aba2ca3f9de93a069c698be42b774c95249c5fde26a15697937a23e76b24ba24f8f3cd818f5875271679314fab3425efb3c413e3e8c31c98084317efa20be889299e77274c3b23d1661b"}) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000200)=0x7) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000240)={r2, 0x7, 0x40a}) ioctl$BTRFS_IOC_QGROUP_LIMIT(r3, 0x8030942b, &(0x7f0000000280)={0x200, {0x8, 0x2, 0x1, 0x3f, 0x7}}) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, &(0x7f0000000300)={0x5, 0x40, [0x20, 0x5, 0x7, 0x9f], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000000340)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) ioctl$BTRFS_IOC_SNAP_CREATE(r2, 0x50009401, &(0x7f0000000380)={{r4}, "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"}) r5 = accept4(0xffffffffffffffff, &(0x7f0000001380)=@can, &(0x7f0000001400)=0x80, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r5, &(0x7f0000001500)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001480)={0x28, 0x0, 0x8, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0xfffffe00, 0x4a}}}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000001540)) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, &(0x7f0000001580)) fcntl$dupfd(r5, 0x0, r3) fcntl$setown(r2, 0x8, 0x0) 17:04:56 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000001bc0)=[{{&(0x7f0000000000)=@tipc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/33, 0x21}, {&(0x7f00000000c0)=""/11, 0xb}, {&(0x7f0000000100)=""/83, 0x53}, {&(0x7f0000000180)=""/183, 0xb7}, {&(0x7f0000000240)=""/80, 0x50}], 0x5, &(0x7f0000000340)=""/214, 0xd6}, 0xfff}, {{&(0x7f0000000440)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001500)=[{&(0x7f00000004c0)=""/1, 0x1}, {&(0x7f0000000500)=""/4096, 0x1000}], 0x2}, 0x7}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, &(0x7f0000001680)=[{&(0x7f00000015c0)=""/59, 0x3b}, {&(0x7f0000001600)=""/62, 0x3e}, {&(0x7f0000001640)=""/51, 0x33}], 0x3, &(0x7f00000016c0)=""/218, 0xda}, 0x5}, {{&(0x7f00000017c0)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001840)}, 0x8}, {{&(0x7f0000001880)=@rc, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001900)=""/23, 0x17}, {&(0x7f0000001940)=""/114, 0x72}, {&(0x7f00000019c0)=""/57, 0x39}, {&(0x7f0000001a00)=""/47, 0x2f}, {&(0x7f0000001a40)=""/152, 0x98}], 0x5, &(0x7f0000001b80)}, 0x800}], 0x5, 0x40012122, &(0x7f0000001d00)) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000001f00)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001d80)={0x124, 0x0, 0x4, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x29}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010101}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xa97}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private2={0xfc, 0x2, '\x00', 0x1}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={'\x00', '\xff\xff', @private=0xa010100}}]}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x1cc}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffff8}]}, 0x124}, 0x1, 0x0, 0x0, 0x8000}, 0x20000004) clock_gettime(0x0, &(0x7f0000001f40)) r2 = openat$incfs(0xffffffffffffff9c, &(0x7f0000003340)='.log\x00', 0x20282, 0x94) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000003540)={'syztnl2\x00', &(0x7f00000034c0)={'syztnl1\x00', 0x0, 0x4, 0x6, 0x1, 0x0, 0x14, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private2={0xfc, 0x2, '\x00', 0x1}, 0x40, 0x20, 0x5, 0xffffff57}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000003600)={'ip6tnl0\x00', &(0x7f0000003580)={'ip6_vti0\x00', 0x0, 0x4, 0x0, 0x2f, 0xe548, 0x41, @mcast2, @loopback, 0x7, 0x40, 0x81}}) sendmsg$ETHTOOL_MSG_EEE_SET(r2, &(0x7f0000003a80)={&(0x7f0000003380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000003a40)={&(0x7f0000003640)={0x400, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@ETHTOOL_A_EEE_MODES_OURS={0x274, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x97, 0x4, "b795642e4cad31b8f15326d456479f89da614bc75f2baee729896b7c258f3f8a8f348088afb36947d78a36c56861fa770e90b0b67ff80691b0d1356775de89efa48784709aec9af45243a32271d0998927bb41192e85d0abc5835b38dda3142b04d26366592fbec5bd1891e97be1dfdaa20505703080ee4700522bfc5a10190c176719b62463b15abcc5f3056ba2db85039b6f"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4c, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '(.-\'\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\xff\xff'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\xff\xff'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\xff\xff'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x88, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '\xfc\x19-^}::\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ']!#&\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '^\x00'}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffe}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xf1, 0x4, "41ab80e788845a0ed4ab1a93291fae261d02bbc038298ce4ffece8c1a247eb8891e79df32d00eb9a790748403e15eab7694c79e9f0cb1b314b239f543a1bf6e025745128df1f6f4509b7cfc053e6dd7ac4bc4d9e495ba7267daab1eef1faebe0214ce25516ede6819f2002f3bd0ca29b613b8190757e99c198b93599103052e8b2ba96f0a03bce9f95fea408fa2b3ad3b33da128e4498a8055ea38af24b00f2668134271d3db43ae699e4e46fbe6ee5f9af61164baa9b1abef8a18c3ad42515c9ded60a34d9ba68b904793185cfc3fdb2f9c76ce0226da490b3995c4d24d3d131a5d9fec966d48b26f1be4f785"}]}, @ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_ENABLED={0x5, 0x5, 0x1}, @ETHTOOL_A_EEE_ENABLED={0x5, 0x5, 0x1}, @ETHTOOL_A_EEE_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_EEE_ENABLED={0x5, 0x5, 0x1}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5, 0x6, 0x1}, @ETHTOOL_A_EEE_MODES_OURS={0x11c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xfd, 0x4, "d76b81d8e82960127cdccffbfb656cbd8cedbfc66d4caabebc56bba845b0f16bed9ab09f34c8e72a5dbc0e9f6c5fb2afc6e26d51a86064f8af2c1247942942ce4cdcc9a8bb235f07e76333b2f877f888e28e760802d2bf6945d5090f9d147a657866e51675224809a5f3311475bc83a9c3ac2abc331164e5583dbddfcd0ac98fa99d7da27e8cb91a36323891eb2a6dc32ae6972ee89515408f6f72a0a832bde5b2fb0a529d7724d4a4c52dccb3d630139cf793cbb70e7bf8fa0e3a2aebaf7ebe8efa4a747f4c62360bbd66a06dca938ea1718067eb1ba2dae030ef8e619dbd90bdde6249f6685b696edb5dddf8661627cff6ffc1f48399d01e"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xffffff0b}]}]}, 0x400}, 0x1, 0x0, 0x0, 0x40010}, 0x800) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000003b40)={'syztnl2\x00', &(0x7f0000003ac0)={'sit0\x00', r3, 0x4, 0x4, 0x1, 0x2, 0x20, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x8000, 0x4, 0x1000}}) socket$inet6_udp(0xa, 0x2, 0x0) r5 = openat$hpet(0xffffffffffffff9c, &(0x7f0000003b80), 0x8200, 0x0) getpeername$packet(r1, &(0x7f0000003c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000003c40)=0x14) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, &(0x7f0000003c80)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, @empty, 0x80, 0x4, 0x9, 0x100, 0x100000001, 0x200000, r6}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r2, 0xc0189377, &(0x7f0000003d00)={{0x1, 0x1, 0x18, r0, {0x4, 0x6}}, './file0\x00'}) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000003d80), r1) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r7, &(0x7f0000003e40)={&(0x7f0000003d40)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000003e00)={&(0x7f0000003dc0)={0x40, r8, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x40080}, 0x40003) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000003ec0), r7) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000003f80)={&(0x7f0000003e80)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000003f40)={&(0x7f0000003f00)={0x1c, r9, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040850}, 0x4000001) syz_open_procfs(0x0, &(0x7f0000003fc0)='projid_map\x00') r10 = syz_open_dev$vcsu(&(0x7f0000004000), 0x2, 0x1) sendmsg$IPVS_CMD_ZERO(r10, &(0x7f0000004180)={&(0x7f0000004040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000004140)={&(0x7f00000040c0)={0x70, 0x0, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x5c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x200}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4008050}, 0x40000) 17:04:56 executing program 2: fallocate(0xffffffffffffffff, 0x0, 0x5789, 0x7ff) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file0\x00'}) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r3 = fcntl$getown(r1, 0x9) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={'\x00', 0x7, 0x80000000, 0x2, 0x5, 0x8, r3}) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r1, 0xf502, 0x0) r4 = openat$incfs(r0, &(0x7f0000000100)='.pending_reads\x00', 0x101000, 0x2) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000140)={'\x00', 0x7, 0x14fbe574, 0x3d, 0x4, 0x8001, r3}) write$tcp_mem(r2, &(0x7f00000001c0)={0x1000000000000000, 0x20, 0x48, 0x20, 0x20}, 0x48) ioctl$AUTOFS_IOC_READY(r2, 0x9360, 0x765f) r5 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r5, 0xc4009420, &(0x7f0000000280)={0x8, 0x5, {0x10, @struct={0x3}, 0x0, 0x2ca, 0x0, 0x800, 0x20, 0x10000, 0x0, @struct={0x5, 0x3}, 0x8, 0x6, [0x0, 0xffffffff, 0x8, 0x4, 0x3, 0x5]}, {0x2, @struct={0x4, 0x4}, 0x0, 0x0, 0x1f, 0xf84b, 0x800, 0x8000, 0x200, @usage=0x3752, 0x2, 0x3, [0x1000, 0x9, 0x755, 0x1ff, 0x100000001, 0x1]}, {0x0, @struct={0x1000, 0x3}, 0x0, 0xffffffffffffffe1, 0x200000, 0xfffffffffffffffe, 0x8, 0x1800, 0x81, @usage=0xa, 0x5, 0x2d9, [0x9, 0x1, 0x9, 0x5, 0x2, 0x7fff]}, {0xb, 0x8, 0x1}}) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000680), 0x62a00, 0x0) fstat(r1, &(0x7f00000006c0)) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000740)={{0x1, 0x1, 0x18, r0, {0x66afaac2}}, './file0\x00'}) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000780)={'\x00', 0x6, 0xfffffffc, 0x40, 0x40, 0x2, r3}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000800)={'syzkaller0\x00'}) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000840)={'\x00', 0x6, 0x6, 0x1ff, 0x9, 0x5, r3}) sendmsg$NL80211_CMD_GET_MPP(r4, &(0x7f0000000a40)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000a00)={&(0x7f0000000980)={0x64, 0x0, 0x10, 0x70bd25, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x48000000, 0x57}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x64}, 0x1, 0x0, 0x0, 0x8800}, 0x10) 17:04:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000000)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000200)={{r1, 0x8001, 0x5, 0x3, 0x32b, 0x2, 0x10001, 0xfffffffe, 0x0, 0x1, 0x899, 0x401, 0x9, 0xfffffffffffff001, 0x3}, 0x10, [0x0, 0x0]}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), r0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000300)=0x7f, 0x4) sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x1f}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40008}, 0x10) r3 = memfd_secret(0x0) ioctl$F2FS_IOC_RESIZE_FS(r3, 0x4008f510, &(0x7f0000000440)=0x5) r4 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x9, 0x3f, 0x1, 0xba, 0x0, 0x1, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000480), 0x7}, 0xa00, 0xc25, 0xe0, 0x6, 0x2, 0x3f, 0x40, 0x0, 0x0, 0x0, 0x2e}, 0x0, 0xffffffffffffffff, r3, 0x2) fgetxattr(r2, &(0x7f0000000540)=@random={'user.', '&\'\x00'}, &(0x7f0000000580)=""/70, 0x46) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000640)={0x4, &(0x7f0000000600)=[{0x2, 0x5, 0x3f, 0x3}, {0x100, 0x7, 0xa2, 0x26a}, {0x6, 0xff, 0xc, 0x401}, {0x5, 0x3f, 0xde, 0x10000}]}, 0x10) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000680)=0x101, &(0x7f00000006c0)=0x4) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000700)='./binderfs2/binder0\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000780)={0x8, 0x0, &(0x7f0000000740)=[r4, r5, r0, r0]}, 0x4) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x43, &(0x7f0000000800)={r6, r7/1000+10000}, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000880), r2) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x24, r8, 0x20, 0x70bd26, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x2b81}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x40040d1) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x28, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000840}, 0x4000) [ 68.813913] audit: type=1400 audit(1664730296.656:6): avc: denied { execmem } for pid=286 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 17:04:56 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x7, 0x1f) statx(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x4000, 0x4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000340)=[{&(0x7f00000000c0)="b6a13dc16b53a0d641107df0e03eddd4c2559c4ba34711b6c709f3ed4610b9c0082dacc7a9f6b634", 0x28, 0xffffffff80000001}, {&(0x7f0000000100)="b1b4fc98e7510da0554a93d8370bedc2475c0e070164dfb79091dd83fee50b0d9f13172ac671949e9df4488c70a3fdedebd9b5478f9360f2671fdbd113a56f254c4200c5a274156f7af37199faf3372aa601a5e5f2c2fea0e66a1124cd9c46dd1f7ec7e81c9faf5c22a89825ce107c6f11f834192e589ed5e3f2e821cac7316336ba1e5f3a57830cf86a2928e6424cb04e957702a62ed1dafbecdb", 0x9b, 0x1ff}, {&(0x7f00000001c0)="ae6b72b1ac40f1b44bc0e28bc393a7cb7caa8b771fea107a13fc66da81f23e19ac1e31c9b41a698292cbfc4fcfcbda31d2a19fbb8031bd6bc05a34d481de940fcb83ab9ada265ec6904dc753f0250aeef8f0c7a0f74125c499cb8602658e433ebd0f71146a0c3b2c43b27af7b19729e5617c49b7211bd236ce5aeeb5e9ff9e54ec91b30d6c99007243511d5c3afc39c19057894b6a34d5119670ec290928d7fc0ebd3e5aeb9a50407d58a3e59076a5c102cae7120d6c1e284e88eb7b8c3c7180", 0xc0, 0x3}, {&(0x7f0000000280)="e9f394c400f20e70bc3c41ae2e9a7aa0bf8b8c4e483d0dc83e1bcd961613becba86da44b35d5644e5c6daca8ec5cc0ceab3ead560e712d731bec06d7d2ac76e7fbc08cfb16af401da28182bb82a9b6d11b573f47a51e8050b7268f963457d7282f35095036fe09d3ad88eed89caf0318d6d1896e440e4645591b2f1c37256c423b19ede909b5b046b0023244deb1a67766350c3191d12402356853ba2b9b9c718d06388f93028b46ba6993099d1529e3", 0xb0, 0x1f}], 0x4004, &(0x7f0000000600)={[{@numtail}, {@shortname_win95}, {@nonumtail}, {@rodir}, {@shortname_winnt}, {@uni_xlateno}, {@shortname_winnt}, {@uni_xlate}], [{@uid_eq={'uid', 0x3d, r0}}, {@fowner_lt={'fowner<', r1}}]}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000006c0)=""/98, 0x62}, {&(0x7f0000000740)=""/57, 0x39}, {&(0x7f0000000780)=""/4096, 0x1000}], 0x3, &(0x7f00000017c0)=[@cred={{0x1c}}], 0x20}, 0x101) lstat(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat(r2, &(0x7f0000001900)='./file0\x00', 0x400, 0x2) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001940)='/proc/cgroups\x00', 0x0, 0x0) r6 = openat(r5, &(0x7f0000001980)='./file0\x00', 0x10402, 0xb0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001a80)={{{@in=@multicast1, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={""/10, ""/2, @dev}}}, &(0x7f0000001b80)=0xe8) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r4, 0xc018937b, &(0x7f0000001bc0)={{0x1, 0x1, 0x18, r4, {r3, 0xffffffffffffffff}}, './file0\x00'}) setxattr$system_posix_acl(&(0x7f00000019c0)='./file0\x00', &(0x7f0000001a00)='system.posix_acl_default\x00', &(0x7f0000001c00)={{}, {0x1, 0x7}, [{0x2, 0x0, r7}], {0x4, 0x2}, [{0x8, 0x6, r8}], {0x10, 0x4}, {0x20, 0x6}}, 0x34, 0x0) pwrite64(r5, &(0x7f0000001c40)="5a0e1d972cbab895298ffdf7a9528bf164398197ef90d441e505eda78e495c075b290432657bf05f7858cb01662d7b1bec676592b54ca6db7739f1e76697429c43ec3e79d6baadf75892d6856aac702caceb4da135f15fbeb78e0bfb8084d3ca6dfdfe19f276d8f78da6f0beb2026ebdb7757530160e762822b03edb4c8edaa3101b59ee2de1b1360cc2d0547dfe8d22446797c1d8017825e9b1872d81ec789c0f2d51bc675106b37923cfc348755e9f2abce2e83590f56b94f52eeb7c17e9eca48e", 0xc2, 0x7) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r6, 0xc0189372, &(0x7f0000001dc0)={{0x1, 0x1, 0x18, r5, {0x6}}, './file0\x00'}) newfstatat(0xffffffffffffff9c, &(0x7f0000001e00)='./file0\x00', &(0x7f0000001e40)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) mount$9p_fd(0x0, &(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80), 0x840400, &(0x7f0000001ec0)={'trans=fd,', {'rfdno', 0x3d, r9}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@cache_mmap}, {@nodevmap}, {@access_any}], [{@fsname={'fsname', 0x3d, '#::^'}}, {@uid_eq={'uid', 0x3d, r10}}, {@fsname={'fsname', 0x3d, 'nnonumtail=1'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@appraise_type}, {@fsname={'fsname', 0x3d, '-'}}]}}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r5, 0xc018937e, &(0x7f0000001fc0)={{0x1, 0x1, 0x18, r6, @out_args}, './file0\x00'}) ioctl$FS_IOC_FIEMAP(r11, 0xc020660b, &(0x7f0000002000)={0x101, 0x400, 0x5, 0x3ff, 0x7, [{0x200, 0x5, 0x7fffffff, '\x00', 0x4}, {0x6, 0x7, 0x8, '\x00', 0x40d}, {0x8001, 0x31c8, 0x8, '\x00', 0x2}, {0x80000001, 0xfffffffffffffffb, 0x5, '\x00', 0x2}, {0x4, 0x5, 0x4, '\x00', 0x700}, {0xfffffffffffff916, 0x7, 0x5, '\x00', 0x102}, {0x1, 0x0, 0x7f}]}) recvmmsg(r6, &(0x7f0000002b00)=[{{&(0x7f00000021c0)=@nl=@unspec, 0x80, &(0x7f0000002780)=[{&(0x7f0000002240)=""/216, 0xd8}, {&(0x7f0000002340)=""/5, 0x5}, {&(0x7f0000002380)=""/50, 0x32}, {&(0x7f00000023c0)=""/234, 0xea}, {&(0x7f00000024c0)=""/255, 0xff}, {&(0x7f00000025c0)=""/30, 0x1e}, {&(0x7f0000002600)=""/176, 0xb0}, {&(0x7f00000026c0)=""/167, 0xa7}], 0x8, &(0x7f0000002800)=""/67, 0x43}}, {{&(0x7f0000002880)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f00000029c0)=[{&(0x7f0000002900)=""/22, 0x16}, {&(0x7f0000002940)=""/76, 0x4c}], 0x2, &(0x7f0000002a00)=""/238, 0xee}, 0x7ff}], 0x2, 0x122c0, 0x0) rmdir(&(0x7f0000002b80)='./file0\x00') 17:04:56 executing program 7: fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)={0x0, 0xfb, 0x15, 0x4, 0x3f, "c099e01efc2082ae186c48365d8cec39"}, 0x15, 0x4) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000080)={0x2, 0x6}) fchmodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x10) readahead(0xffffffffffffffff, 0x3, 0x4) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file1\x00'}) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, 0x0, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x880}, 0x20004000) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_DEV_REPLACE(r1, 0xca289435, &(0x7f0000000240)={0x2, 0x100000001, @status={[0x400, 0x6, 0x7, 0x9, 0x7fff, 0x800]}, [0x3, 0x101, 0x9, 0x80000001, 0x10000, 0x100, 0x0, 0x2, 0x5, 0x9, 0x40, 0x3, 0xec1, 0x7ff, 0x8000, 0x3, 0x1f, 0x8, 0x4, 0x8001, 0x4800000000000000, 0xc2ed, 0x22a, 0x7, 0xdee, 0x6, 0x4, 0xfffffffffffff69d, 0x10001, 0x4b1, 0xe51, 0x8, 0x5, 0x3, 0x8, 0x3, 0xee, 0x4, 0xffff, 0x1f, 0x0, 0x2, 0x1f, 0x0, 0x2f, 0x9, 0x10001, 0xc2, 0x7, 0xefc, 0x7f, 0x3, 0x2, 0x3ff, 0x7, 0x1000000000, 0xffffffffffffffe0, 0x7, 0x4, 0x4, 0x1, 0x1, 0x100, 0x100000000]}) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000cc0)={@ipv4={""/10, ""/2, @local}, 0x0}, &(0x7f0000000d00)=0x14) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000011c0)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001180)={&(0x7f0000000d40)={0x41c, 0x13, 0x4, 0x70bd2b, 0x25dfdbfb, {0x11, 0xfa, 0x7, 0x68, {0x4e22, 0x4e24, [0x2, 0xfffffb8c, 0xd4, 0xffff0000], [0x2000, 0x80000000, 0x31, 0x200], r2, [0x84, 0x2]}, 0xb4f, 0x101}, [@INET_DIAG_REQ_BYTECODE={0xaa, 0x1, "dda4ae760909f05c3f26a11632bbdd0c5cee2e3c19b56dbed28504c62325646b3496d3b71bec9d3fcb54faa0b7c6fd7d495b3a1edfd3354b9f74f7cc354d2256cb26d429ff506ea2b6991ca389afa41a87ca51ae48b88ece70e804eb52486f4d55976a52daa6f778ba7bd739a272025d64564699e6155428e339ec8879f364604d7d9beb7976302a37b689fa25ec43e246b4b22bf798aee831ad3879cdd50e24a1e0d820ddbb"}, @INET_DIAG_REQ_BYTECODE={0x6f, 0x1, "4ed9fc35ce53e9299093c134299aa4b50c666f2fb8ac41e7c8d128457e21493400353f22afe375be9c4584613bc319b3589607b5a43134e608416791cda3b27932edb47c455850a01c3116fefea4278973d0a194c050d2d12eb7edca083b4e875e10ce6723c06443084180"}, @INET_DIAG_REQ_BYTECODE={0x55, 0x1, "506d95c759af35bd13db2ae044c919943a872d06f84a65040e53d4440790be0da5effae2d6d3a6e3f84a61a5faa49530afcb8b3c5a7e2545ef4a0f88c82d23ee3a131f338d3c899d0e575db28f39f0de90"}, @INET_DIAG_REQ_BYTECODE={0xc7, 0x1, "230863d3423cf3213d78abbd96369b322ee96ee7731bf84b73789a0937236265dc90b7979254ac0741f8a9afedae289c99f8f3020e5eb7845c358417cbdc9e9a5691660f2263c4e97fe4d0e92fa99a27ac975f0f8debb1e9ac433dc957b3e730fe7979882111cd0bda55e7ad3083b8a59015a6f7366c4886ff90eeeaaca16ba967a67ce3991f65a00391ecf18f401e4f190523190a002dc3c60ff447e9e628947ab79f83d445ff3ea0a8496a9949400fb86e27085a0e9933ed135717b040b489078b6f"}, @INET_DIAG_REQ_BYTECODE={0xea, 0x1, "a20c264d9b907f07e0206659f126aecd2465be924527740e01f244b201fdb75d7555a92fead1882f354c89362adf5fdfcb476f0e62ca553e0bcd29e2b7555c1543fb663b63593dafc0482e273cddabe83bf5f518d1557a0564340d5c6ae82d9895ce662f0c4d62b54a336d30aef735b7e61331793e5c705528c763ea124a09cccb83d9af362f79414e0a218bf99c665b814234407643813d01bf42487a732bdd10a48a47f29f61a62ea3b13fab0cf3f81e382e62e2afaf3e3efed7a46fe6155c0eb48fcb84c14965f8b58cac618bb479ffc7bb457969afe3db3a4db4aeb5392a353eacf32ace"}, @INET_DIAG_REQ_BYTECODE={0xa8, 0x1, "1d7aff73dfcaf94d0e08dc553dcf62cb73c2f2c9f4c9fb48e526bccb6e1c3c1eb13e813a9a1f527f9d3bacb01ddf1f0a807b997f6eb9260e6517552bfcccfb8001885bc72bdc7869942ed9c9b0a949bf5afa30b04c610ec9bd9888691a35ad6dacd0ea969c70025f85c95e4c02958c36b7fbeb50d735d7cceb77387250c5da08000018dc63210bc1ae329251005abb365ed2e670ca0646bfb6c7fa7fac8579f32302299a"}]}, 0x41c}, 0x1, 0x0, 0x0, 0x8040}, 0x20000001) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001200)={'batadv0\x00'}) r3 = signalfd(0xffffffffffffffff, &(0x7f0000001240)={[0x1]}, 0x8) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000001280)={{0x1, 0x1, 0x18, r3, {0x5}}, './file0\x00'}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), r4) vmsplice(r0, &(0x7f00000014c0)=[{&(0x7f0000001300)="f664dfa1164642eac7386697617c68fe9660db5acc69e02a1e2f712855555a8dfb7d05b498f1fb3406cf13fac282b7df769db48f8d634851b55c84514112278caf929eed55b2d437e91f384441a973b5a20c37fa910dcb7fa0407f3f2904119575c2a9a4e747f1b80358598de8440864124f7d479f13d8963573bcf8b78da3c3bd9def04d03e6d69ee7e5c65c910b696c81df360853a659578db05b85d8d320c51f6923661c89e8990e515beb1b2b83a14a9890b06064dd668304880176c9565ab76d60fa913cad249883b290414d4fd57aac056aed59eb9459d456d5e7d73de49e8fb0c0dc625cbf6", 0xe9}, {&(0x7f0000001400)="6a34fed3476439fbd4706f952b1e8165c00dcebad5b79be36066e5ed93d18cd7a6", 0x21}, {&(0x7f0000001440)="296ca860df1806843342ac92747121f24588ff3c01fb0d916aca3c6420748e89efdd2cb4f2d7f0d3d976b52956d03647aafa5ffef48618d4fe17e738cb41d9e2d128fc4dd030ec21ec97d4716e77e720a9ccdb2760330ae923bdba7fb209ce0ae384ca86f925175484771a4b57dc0d04adf7763a130d2f15b5e6b23d3351", 0x7e}], 0x3, 0x8) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f0000001500)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000001540)={{0x2, 0x0, 0x1, 0x3, 0x6}, 0x4, 0x7fffffff}) getsockopt$bt_hci(r4, 0x0, 0x1, &(0x7f00000015c0)=""/132, &(0x7f0000001680)=0x84) sendmsg$NL80211_CMD_GET_COALESCE(r6, &(0x7f0000001780)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001740)={&(0x7f0000001700)={0x1c, r5, 0x200, 0x70bd29, 0x25dfdbfc, {{}, {@void, @val={0x8}, @void}}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000018c0)={&(0x7f0000001880)={0x34, 0x0, 0x200, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x67}]}, 0x34}, 0x1, 0x0, 0x0, 0x400e045}, 0x20000051) 17:04:56 executing program 5: r0 = open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x88100) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x41}}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e23, @loopback}, 0x4, 0x0, 0x0, 0x0, 0xed8, &(0x7f0000000040)='sit0\x00', 0x7, 0xe1, 0x7fff}) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0xed, "a54a451cfe5ea4528bb085bc50b7f02ebe347e3887ab064aa0d600e22d971971eabf9c3c07e418f8347de6d87d6c09f5908457cfec307cb103d3474a4460339e86daee272c15256b82132ea0212b13d69071dc886d09f718c682195a1692779ed55643e241d8cdefbc203940c160f566ddfafd9a72d2cb7c7d2fd8d931080bc2fdf44a828cdffe52147585f944cf1d6ad1e610a8ce63433b633ba8067eabecfd54e1ba9ef5b001b10429623cc6008d420ff7237e691051c407590ab7b0d5e798f8fd2a3397ffa1c6cf08102c4e70c5892ea99085f0aa3c248709f68fc17b5c1eb186d5fa78837a570f070da374"}, &(0x7f0000000240)=0x111) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$EXT4_IOC_GETSTATE(r1, 0x40046629, &(0x7f00000002c0)) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300), 0x1, 0x0) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000740)={0x21, 0xd, &(0x7f0000000340)="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"}) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000780)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getpeername$inet(r3, &(0x7f00000007c0)={0x2, 0x0, @remote}, &(0x7f0000000800)=0x10) ioctl$KDDISABIO(r2, 0x4b37) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000840)) ioctl$VT_DISALLOCATE(r2, 0x5608) stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000009c0)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@initdev}}, &(0x7f0000000ac0)=0xe8) r6 = geteuid() ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f0000000b00)={{0x1, 0x1, 0x18, r3, {0xffffffffffffffff, 0xee00}}, './file0\x00'}) lstat(&(0x7f00000041c0)='./file0\x00', &(0x7f0000004200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='system.posix_acl_default\x00', &(0x7f0000004280)={{}, {}, [{0x2, 0x0, r4}, {0x2, 0x6, r5}, {0x2, 0x0, r6}, {0x2, 0x4, 0xffffffffffffffff}, {0x2, 0x1, 0xee01}, {0x2, 0x2, 0xee00}, {0x2, 0x3, 0xee01}], {0x4, 0x5}, [{0x8, 0x1, r8}, {0x8, 0x1, r10}], {0x10, 0x2}, {0x20, 0x7}}, 0x6c, 0x2) setxattr$system_posix_acl(&(0x7f0000004300)='./file0\x00', &(0x7f0000004340)='system.posix_acl_access\x00', &(0x7f0000006ac0)={{}, {0x1, 0x5}, [{0x2, 0x0, 0xffffffffffffffff}, {0x2, 0x6}, {0x2, 0x0, r7}, {0x2, 0x7, r9}, {0x2, 0x2, r7}, {}, {0x2, 0x1, 0xee00}, {}, {0x2, 0x4, 0xee00}, {}], {0x4, 0x1}, [{0x8, 0x4, r10}, {0x8, 0x1, r10}], {}, {0x20, 0x1}}, 0x84, 0x0) 17:04:56 executing program 6: r0 = request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='.\x00', 0xfffffffffffffffa) r1 = add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="dd99d07d2ffd5837b0539d60", 0xc, r0) r2 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) r3 = request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)='\x00', 0xfffffffffffffff8) r4 = add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="d75ee90e75f280d3441f5cff605c057779db5cad9987e3d4deadac5b2fa4d8245a4049fbd14e5c92", 0x28, 0xfffffffffffffffa) keyctl$KEYCTL_MOVE(0x1e, r2, r0, 0xfffffffffffffffb, 0x1) r5 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$search(0xa, r4, &(0x7f0000000380)='blacklist\x00', &(0x7f00000003c0)={'syz', 0x1}, r5) r6 = add_key$fscrypt_provisioning(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x3}, &(0x7f0000000500)={0x1, 0x0, @b}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r6, r3, r3, 0x0) r7 = add_key(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r8 = request_key(&(0x7f0000000580)='.request_key_auth\x00', &(0x7f00000005c0)={'syz', 0x0}, &(0x7f0000000600)='syz', r7) request_key(&(0x7f00000006c0)='trusted\x00', &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740)='\x00', r7) r9 = request_key(&(0x7f0000000800)='.dead\x00', &(0x7f0000000840)={'syz', 0x1}, &(0x7f0000000880)='*(&[[+}\'\x00', r4) keyctl$search(0xa, r8, &(0x7f0000000780)='encrypted\x00', &(0x7f00000007c0)={'syz', 0x3}, r9) r10 = request_key(&(0x7f00000008c0)='blacklist\x00', &(0x7f0000000900)={'syz', 0x1}, &(0x7f0000000940)='\x00', 0xfffffffffffffff8) keyctl$invalidate(0x15, r10) r11 = add_key(&(0x7f0000000980)='.request_key_auth\x00', &(0x7f00000009c0)={'syz', 0x0}, &(0x7f0000000a00)="806b112bc86efd016d181095a8fec9835ad99a78dcca249318f37c90797910478a792125d000ebb94b831414fff864db8a2037d64ccebc6d66ed98d9d14d1f4e44518d3b000d2c6cad3f1ad34db4e425cf141313499e63a221521e1c023dead344bd4d952fac0954b75c9458aa31af955789d785fef412e117b88b8183757a623dd5366fee06a1dc22eea4515ebd043b49557c7e", 0x94, r9) keyctl$reject(0x13, r1, 0x6, 0x4, r11) add_key$keyring(&(0x7f0000000ac0), &(0x7f0000000b00)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) [ 70.105297] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 70.109341] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 70.111447] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 70.115512] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 70.118359] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 70.119983] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 70.125797] Bluetooth: hci0: HCI_REQ-0x0c1a [ 70.149717] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 70.152114] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 70.153983] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 70.162175] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 70.163765] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 70.164960] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 70.167102] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 70.177667] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 70.179481] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 70.181170] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 70.190783] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 70.191944] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 70.199082] Bluetooth: hci1: HCI_REQ-0x0c1a [ 70.216198] Bluetooth: hci2: HCI_REQ-0x0c1a [ 70.291703] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 70.294247] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 70.296605] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 70.297930] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 70.300202] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 70.301504] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 70.302823] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 70.304402] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 70.305639] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 70.311412] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 70.313293] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 70.314653] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 70.316690] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 70.317065] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 70.318856] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 70.320315] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 70.321970] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 70.324480] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 70.328849] Bluetooth: hci7: HCI_REQ-0x0c1a [ 70.331159] Bluetooth: hci5: HCI_REQ-0x0c1a [ 70.349088] Bluetooth: hci3: HCI_REQ-0x0c1a [ 70.369528] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 70.388411] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 70.389930] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 70.398542] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 70.400430] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 70.402079] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 70.411201] Bluetooth: hci6: HCI_REQ-0x0c1a [ 72.187393] Bluetooth: hci0: command 0x0409 tx timeout [ 72.251419] Bluetooth: hci2: command 0x0409 tx timeout [ 72.251466] Bluetooth: hci1: command 0x0409 tx timeout [ 72.252226] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 72.379090] Bluetooth: hci5: command 0x0409 tx timeout [ 72.380130] Bluetooth: hci3: command 0x0409 tx timeout [ 72.380685] Bluetooth: hci7: command 0x0409 tx timeout [ 72.443091] Bluetooth: hci6: command 0x0409 tx timeout [ 74.235173] Bluetooth: hci0: command 0x041b tx timeout [ 74.299088] Bluetooth: hci2: command 0x041b tx timeout [ 74.299547] Bluetooth: hci1: command 0x041b tx timeout [ 74.427126] Bluetooth: hci7: command 0x041b tx timeout [ 74.427605] Bluetooth: hci3: command 0x041b tx timeout [ 74.427989] Bluetooth: hci5: command 0x041b tx timeout [ 74.491112] Bluetooth: hci6: command 0x041b tx timeout [ 76.283112] Bluetooth: hci0: command 0x040f tx timeout [ 76.347112] Bluetooth: hci1: command 0x040f tx timeout [ 76.347160] Bluetooth: hci2: command 0x040f tx timeout [ 76.475156] Bluetooth: hci5: command 0x040f tx timeout [ 76.475588] Bluetooth: hci3: command 0x040f tx timeout [ 76.476039] Bluetooth: hci7: command 0x040f tx timeout [ 76.539125] Bluetooth: hci6: command 0x040f tx timeout [ 77.371093] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 78.331070] Bluetooth: hci0: command 0x0419 tx timeout [ 78.395122] Bluetooth: hci2: command 0x0419 tx timeout [ 78.395557] Bluetooth: hci1: command 0x0419 tx timeout [ 78.524081] Bluetooth: hci7: command 0x0419 tx timeout [ 78.524515] Bluetooth: hci3: command 0x0419 tx timeout [ 78.524882] Bluetooth: hci5: command 0x0419 tx timeout [ 78.588102] Bluetooth: hci6: command 0x0419 tx timeout [ 81.980121] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 84.674910] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 84.677093] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 84.680907] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 84.692270] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 84.752671] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 84.769750] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 84.795163] Bluetooth: hci4: HCI_REQ-0x0c1a [ 86.843244] Bluetooth: hci4: command 0x0409 tx timeout [ 88.891054] Bluetooth: hci4: command 0x041b tx timeout [ 90.940047] Bluetooth: hci4: command 0x040f tx timeout [ 92.987132] Bluetooth: hci4: command 0x0419 tx timeout [ 126.504437] loop4: detected capacity change from 0 to 81920 [ 126.506941] FAT-fs (loop4): Unrecognized mount option "nnonumtail=1" or missing value [ 126.538814] loop4: detected capacity change from 0 to 81920 [ 126.540560] FAT-fs (loop4): Unrecognized mount option "nnonumtail=1" or missing value [ 130.946641] audit: type=1400 audit(1664730358.789:7): avc: denied { open } for pid=3962 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 17:06:10 executing program 3: sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), r0) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x4c, r2, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan1\x00'}, @NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan3\x00'}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x20004091) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2104200}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x78, r2, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x11) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r4, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000007c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES16=r1, @ANYBLOB="01000000000000000000070000000a0004007770616e340000000c001700000000000000000008000100000000000c00060002000000020000000800050000000000"], 0x48}}, 0x0) 17:06:10 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) r1 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_notify(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) fchmod(r0, 0x20) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f000000c340)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x24}], 0x1}, 0x0) mq_timedsend(r1, &(0x7f00000001c0)="50fe9f66c66c32a647ffb706d473b58ef9ef7908b1dc675404ea91177a7ac87841aec5f7ab72c3db12118b51827f20ca639bdf896b9e07c4b6306d2fd86a5ef08ae62a0a9f816cadfd30ab9a44a6369e8e0d4d8e8ecedfcb178da8a91c5061298f9ea633172307e940c7e6479682326b1d1f940c5de6eada6a65b6c16541a550500eeede32f63ab476ed4357f2f03700be2eeaa6ab40567b9db2970d2d985fc921d77509620f5066703f7d9cac", 0xad, 0x8, &(0x7f0000000280)={0x0, 0x989680}) 17:06:10 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file1\x00', 0x6, 0x9, &(0x7f00000018c0)=[{&(0x7f0000001340)="2678351237573274ed98e97de8d9c7fb9ba4e92712fe86169af365ef5ba92635d741a1e29630b8f4d932dbf18a65a150da425cc67f04bd72cac33dc6666fe1754b50d48180ceee43f02a1b1ca16ab400bc571af0b240d7694a3d5c193daf8ad70173e270b4af8c807c3c51dd0f9327f06a45cb78923c3e8018a91da325bdf8a14e475ada2c339a25a672b90183", 0x8d, 0x7}, {&(0x7f0000001400)="7db342812356f7298659974e79efba5363ae3423fed969844cdaf8ffe25307a740079c4a03b5ad5a6e8c2d4a3564a9bd9d043b5357f7c60f95a5de7a34d64c762f6497c4e220bc5e557cf78efb9e977f06d8d3066a85146c61754d11ea32f973f5461617ae25ea5a566c764d6ac57297cd699c9e5ee75bbf6a6bc39a4f651cc9", 0x80, 0x2}, {&(0x7f0000001480)="8f1a89115f315c0954ef529a884418aec090ddf2d32049d34131011fe3af31d19d4fea6942de7c3e05fe30c872b36c3ecf5df97353e6424d4fef77aa978e2af641130b26b36090b44d66252a3702a64248cfb474522fad9d9b4548a1899ebc5e013585", 0x63, 0x4}, {&(0x7f0000001500)="8f970830242ed2f8105ffbe01636e08f2c8df79d2879793a60618fb0d6c469a602ddbd9569d173da2b1b1c0d551e802134b604738e93c90a71c6ce7eda12832c51df6a220117d06c5050580a", 0x4c, 0xc6}, {&(0x7f0000001580)="4c93a4326e8accb7a11b2214626a9ec5a4ece73311c4b2c8dcd9225ff0a5551b36cc521deaf2c49527cd92970878d72bcfa1fc294dd56d9fb4474cdb5e9191f3ca39bd288cd16eb31fcf910b1f85209d377ce4431aac94fcb107e2debc53443d970d526a8c4f70218bf5ce77346d5eb550b5114a68813d2887e52de056180ac84141a913869acb1c5484a621ec983077a8df1ada07c25849b7c74bec3bc52a67959df2f5ea4c94d18f33ccfd3c7abb7aade967d7d62f8c0631446d0a0261cb6dea9542d985aa4cb497b6af7d707d21b8451ae4ef611ee7cac777", 0xda, 0x10001}, {&(0x7f0000000240)="64031c8fefc6d32faeb53240c56ca35d326230134a53a4c06bd1f81340a43d8d64f1", 0x22, 0x101}, {&(0x7f0000001680)="9e12dbd0f1e54cb61784381ece649686c196ee2a467e828bb46d1b3f875783ee7fbf9f83a74a1dcd45cb3c67d42ee10c2e84853e2e29748239165c514c882eb68958025fdf9ca3c1a8ba2a4f3329d002a5ddfb8cf8dcd2154b2c7cb8e0b5e527d858a9f8839f7c76816a94803be48ee3924910a6228898d347b0c0544eca7eb5006688abac6caed6ffe8e552848b24beca9307c2682c3a381e629ea71ae6757fddd928257ae4c90a956713c134ebe1ecac8d17fdd3d119b4abcb0b2f75367cb5cd0a3c488eb52c6cec9904", 0xcb, 0x8000000000000000}, {&(0x7f0000001780)="a2c1ae9b172e9cd3b56e", 0xa, 0x800}, {&(0x7f00000017c0)="2c8b0b1bd13854ee9fc6a229b27c0b9bd8b39f345773011d42129d4ded60d2b5d645bf9b9f7d67f4188b16305275fc8ddbeedf21ac222cef9209c856619a8fe0d3ed3d743d5bf67c1388aaf46d199ca8574f69b8b499040d4554f18e7e827ed97cf448f672b48691d5eca7924d266f794ad54c6496936fc74ac9e3c009a185de28059f18d05b3a420f25fc166e92400ba8372718445d650e62ea0cd06f5d0573fbf80c30ad5b0fa9ca9f45d4393e1c8a1fb7775ea410455c010fec0683d8cf35d06a8185d639b9bd74", 0xc9, 0x1ff}], 0x800000, &(0x7f00000019c0)={[{@huge_within_size}, {@uid={'uid', 0x3d, 0xee01}}, {@huge_always}, {@huge_advise}], [{@fowner_eq}, {@uid_gt={'uid>', r1}}]}) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='%', 0x1}], 0x1, 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000180)={0xfc, 0xd0, 0x9}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) chdir(&(0x7f0000000040)='./file1\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000300)={0x0, 0x1000, "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"}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) 17:06:10 executing program 7: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000140), 0xd40, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0xfffffffffffffeff) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000003400)) 17:06:10 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xdc800, 0xd4, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/1408, 0x580, 0x8000}, {&(0x7f0000010600)="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"/1408, 0x580, 0x8800}, {&(0x7f0000010c00)="ff43443030310100"/32, 0x20, 0x9000}, {&(0x7f0000010d00)="0042454130310100"/32, 0x20, 0x9800}, {&(0x7f0000010e00)="004e535230320100"/32, 0x20, 0xa000}, {&(0x7f0000010f00)="0054454130310100"/32, 0x20, 0xa800}, {&(0x7f0000011000)="010002007c000000d890f001200000000000000000000000084344524f4d000000000000000000000000000000000000000000000000000601000100020002000100000001000000083546363732343232303030303132454500000000000000", 0x60, 0x10000}, {&(0x7f0000011100)="0000000000000011004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f6465", 0x60, 0x100c0}, {&(0x7f0000011200)="0000000000000000000000000000000000000000000000007810e40709140b2a3a000000002a67656e69736f696d61676500"/64, 0x40, 0x10160}, {&(0x7f0000011300)="04000200e60000001faff0012100000001000000002a554446204c5620496e666f00000000000000000000000201000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x80, 0x10800}, {&(0x7f0000011400)="000000000000000000000000000000000000000600"/32, 0x20, 0x108e0}, {&(0x7f0000011500)='\x00*genisoimage\x00'/32, 0x20, 0x10960}, {&(0x7f0000011600)="0500020062000000a8a0f001220000000200000001000000022b4e5352303200", 0x20, 0x11000}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000010000000101000022000000002a67656e69736f696d61676500"/64, 0x40, 0x110a0}, {&(0x7f0000011800)="060002004f0000006411ae012300000003000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x60, 0x11800}, {&(0x7f0000011900)="000000000000000000000000000000000000000600080000002a4f5354412055444620436f6d706c69616e74000000000201030000000000001000000000000000000000000000000600000001000000002a67656e69736f696d616765000000", 0x60, 0x118c0}, {&(0x7f0000011a00)="0000000000000000000000000000000000100000400000000106010000000000", 0x20, 0x119a0}, {&(0x7f0000011b00)="07000200b10000006d0f0800240000000400"/32, 0x20, 0x12000}, {&(0x7f0000011c00)="08000200200000000000f0012500"/32, 0x20, 0x12800}, {&(0x7f0000011d00)="010002005d0000006fcaf001300000000000000000000000084344524f4d000000000000000000000000000000000000000000000000000601000100020002000100000001000000083546363732343232303030303133323500000000000000", 0x60, 0x18000}, {&(0x7f0000011e00)="0000000000000011004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f6465", 0x60, 0x180c0}, {&(0x7f0000011f00)="0000000000000000000000000000000000000000000000007810e40709140b2a3a000000002a67656e69736f696d61676500"/64, 0x40, 0x18160}, {&(0x7f0000012000)="04000200f60000001faff0013100000001000000002a554446204c5620496e666f00000000000000000000000201000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x80, 0x18800}, {&(0x7f0000012100)="000000000000000000000000000000000000000600"/32, 0x20, 0x188e0}, {&(0x7f0000012200)='\x00*genisoimage\x00'/32, 0x20, 0x18960}, {&(0x7f0000012300)="0500020072000000a8a0f001320000000200000001000000022b4e5352303200", 0x20, 0x19000}, {&(0x7f0000012400)="000000000000000000000000000000000000000000000000010000000101000022000000002a67656e69736f696d61676500"/64, 0x40, 0x190a0}, {&(0x7f0000012500)="060002005f0000006411ae013300000003000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x60, 0x19800}, {&(0x7f0000012600)="000000000000000000000000000000000000000600080000002a4f5354412055444620436f6d706c69616e74000000000201030000000000001000000000000000000000000000000600000001000000002a67656e69736f696d616765000000", 0x60, 0x198c0}, {&(0x7f0000012700)="0000000000000000000000000000000000100000400000000106010000000000", 0x20, 0x199a0}, {&(0x7f0000012800)="07000200c10000006d0f0800340000000400"/32, 0x20, 0x1a000}, {&(0x7f0000012900)="08000200300000000000f0013500"/32, 0x20, 0x1a800}, {&(0x7f0000012a00)="09000200dc00000082997600400000007810e40709140b2a3a0000000100000000000000000000000d01000000000000000000000000000000000000000000000000000000000000010000002e0000000000000022000000002a67656e69736f696d61676500000000000000000000000000000000000000060000000200000002010201020100"/160, 0xa0, 0x20000}, {&(0x7f0000012b00)="080002003c0000000000f0014100"/32, 0x20, 0x20800}, {&(0x7f0000012c00)="02000200ce00000001d7f0010001000000800000200000000080000030000000", 0x20, 0x80000}, {&(0x7f0000012d00)="0001020032000000e559f001000000007810e40709140b2a3a0000000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d00"/128, 0x80, 0x80800}, {&(0x7f0000012e00)="00000000000000000000000000000006004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000000000000000000000000000000000000000000600"/128, 0x80, 0x808e0}, {&(0x7f0000012f00)="0000000000000000000000000000000000080000020000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000201030000000000", 0x40, 0x80980}, {&(0x7f0000013000)="08000200fc0000000000f0010100"/32, 0x20, 0x81000}, {&(0x7f0000013100)="050102008e0000007c60a8000200000000000000040000000100000400000000000030020000000000000000a51400000200000000000000080100000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000000000000000000000000000008000000080100000300"/192, 0xc0, 0x81800}, {&(0x7f0000013200)="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"/288, 0x120, 0x82000}, {&(0x7f0000013400)="0501020065000000a50ca8000400000000000000040000000100000400000000000030020000000000000000a51400000100000000000000800000000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000005010000000000000000000008000000800000000500"/192, 0xc0, 0x82800}, {&(0x7f0000013500)="01010200ca000000476218000500000001000a00000800000200000000000000000000000000000001010200d2000000affe1c000500000001000006000800000a000000000000000b01000000000866696c6530010102006e00000076d31c000500000001000006000800000b000000000000000c01000000000866696c6531", 0x80, 0x83000}, {&(0x7f0000013600)="050102009d00000045a2a8000600000000000000040000000100000500000000000030020000000000000000841000000100000000000000640000000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000007010000000000000000000008000000640000001900"/192, 0xc0, 0x83800}, {&(0x7f0000013700)="0501020028000000442da80007000000000000000400000001000005000000000000300200000000000000008410000001000000000000000a0000000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d61676500000000000000000000000000000000000000080100000000000000000000080000000a0000001a00"/192, 0xc0, 0x84000}, {&(0x7f0000013800)="05010200010000002524a8000800000000000000040000000100000500000000000030020000000000000000841000000100000000000000282300000000000005000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000009010000000000000000000008000000282300001b00"/192, 0xc0, 0x84800}, {&(0x7f0000013900)="0501020056000000207da8000900000000000000040000000100000500000000000030020000000000000000841000000100000000000000282300000000000005000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d616765000000000000000000000000000000000000000a010000000000000000000008000000282300001b00"/192, 0xc0, 0x85000}, {&(0x7f0000013a00)="050102008100000018afa8000a000000000000000400000001000005000000000000300200000000000000008410000001000000000000001a0400000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d616765000000000000000000000000000000000000000b0100000000000000000000080000001a0400002000"/192, 0xc0, 0x85800}, {&(0x7f0000013b00)="0501020039000000f690a0000b00000000000000040000000100000500000000000030020000000000000000841000000100000000000000000000000000000000000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d616765000000000000000000000000000000000000000c0100"/192, 0xc0, 0x86000}, {&(0x7f0000013c00)="01001501000001000000050016010000010046494c4530000000000000000000", 0x20, 0x86800}, {&(0x7f0000013d00)="01000000011500010000050000000116000146494c4530000000000000000000", 0x20, 0x87800}, {&(0x7f0000013e00)="010017010000010000000a0018010000010000660069006c0065003000000000", 0x20, 0x88800}, {&(0x7f0000013f00)="010000000117000100000a0000000118000100660069006c0065003000000000", 0x20, 0x89800}, {&(0x7f0000014000)="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", 0x380, 0x8a800}, {&(0x7f0000014400)="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", 0x200, 0x8b000}, {&(0x7f0000014600)="2200170100000000011700080000000008007809140b2a3a080200000100000101002200170100000000011700080000000008007809140b2a3a0802000001000001010134001a0100000000011a64000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00180100000000011800080000000008007809140b2a3a08020000010000010a00660069006c00650030002c001b0100000000011b0a0000000000000a7809140b2a3a08000000010000010a00660069006c00650031002c001c0100000000011c28230000000023287809140b2a3a08000000010000010a00660069006c00650032002c001c0100000000011c28230000000023287809140b2a3a08000000010000010a00660069006c0065003300"/320, 0x140, 0x8b800}, {&(0x7f0000014800)="2200180100000000011800080000000008007809140b2a3a080200000100000101002200170100000000011700080000000008007809140b2a3a080200000100000101012c0021010000000001211a0400000000041a7809140b2a3a08000000010000010a00660069006c00650030002c00220100000000012200000000000000007809140b2a3a08000000010000010a00660069006c006500310000000000", 0xa0, 0x8c000}, {&(0x7f0000014900)="4552ed010a548701525249505f313939314154484520524f434b20524944474520494e5445524348414e47452050524f544f434f4c2050524f564944455320535550504f525420464f5220504f5349582046494c452053595354454d2053454d414e54494353504c4541534520434f4e544143542044495343205055424c495348455220464f522053504543494649434154494f4e20534f555243452e2020534545205055424c4953484552204944454e54494649455220494e205052494d41525920564f4c554d452044455343524950544f5220464f5220434f4e5441435420494e464f524d4154494f4e2e00"/256, 0x100, 0x8c800}, {&(0x7f0000014a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8d000}, {&(0x7f0000014b00)='syzkallers\x00'/32, 0x20, 0x8d800}, {&(0x7f0000014c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x90800}, {&(0x7f0000015100)="02000200f000000001d7f0012201000000800000200000000080000030000000", 0x20, 0x91000}, {&(0x7f0000015200)="02000200f100000001d7f0012301000000800000200000000080000030000000", 0x20, 0x91800}, {&(0x7f0000015300)="02000200f200000001d7f0012401000000800000200000000080000030000000", 0x20, 0x92000}, {&(0x7f0000015400)="02000200f300000001d7f0012501000000800000200000000080000030000000", 0x20, 0x92800}, {&(0x7f0000015500)="02000200f400000001d7f0012601000000800000200000000080000030000000", 0x20, 0x93000}, {&(0x7f0000015600)="02000200f500000001d7f0012701000000800000200000000080000030000000", 0x20, 0x93800}, {&(0x7f0000015700)="02000200f600000001d7f0012801000000800000200000000080000030000000", 0x20, 0x94000}, {&(0x7f0000015800)="02000200f700000001d7f0012901000000800000200000000080000030000000", 0x20, 0x94800}, {&(0x7f0000015900)="02000200f800000001d7f0012a01000000800000200000000080000030000000", 0x20, 0x95000}, {&(0x7f0000015a00)="02000200f900000001d7f0012b01000000800000200000000080000030000000", 0x20, 0x95800}, {&(0x7f0000015b00)="02000200fa00000001d7f0012c01000000800000200000000080000030000000", 0x20, 0x96000}, {&(0x7f0000015c00)="02000200fb00000001d7f0012d01000000800000200000000080000030000000", 0x20, 0x96800}, {&(0x7f0000015d00)="02000200fc00000001d7f0012e01000000800000200000000080000030000000", 0x20, 0x97000}, {&(0x7f0000015e00)="02000200fd00000001d7f0012f01000000800000200000000080000030000000", 0x20, 0x97800}, {&(0x7f0000015f00)="02000200fe00000001d7f0013001000000800000200000000080000030000000", 0x20, 0x98000}, {&(0x7f0000016000)="02000200ff00000001d7f0013101000000800000200000000080000030000000", 0x20, 0x98800}, {&(0x7f0000016100)="020002000000000001d7f0013201000000800000200000000080000030000000", 0x20, 0x99000}, {&(0x7f0000016200)="020002000100000001d7f0013301000000800000200000000080000030000000", 0x20, 0x99800}, {&(0x7f0000016300)="020002000200000001d7f0013401000000800000200000000080000030000000", 0x20, 0x9a000}, {&(0x7f0000016400)="020002000300000001d7f0013501000000800000200000000080000030000000", 0x20, 0x9a800}, {&(0x7f0000016500)="020002000400000001d7f0013601000000800000200000000080000030000000", 0x20, 0x9b000}, {&(0x7f0000016600)="020002000500000001d7f0013701000000800000200000000080000030000000", 0x20, 0x9b800}, {&(0x7f0000016700)="020002000600000001d7f0013801000000800000200000000080000030000000", 0x20, 0x9c000}, {&(0x7f0000016800)="020002000700000001d7f0013901000000800000200000000080000030000000", 0x20, 0x9c800}, {&(0x7f0000016900)="020002000800000001d7f0013a01000000800000200000000080000030000000", 0x20, 0x9d000}, {&(0x7f0000016a00)="020002000900000001d7f0013b01000000800000200000000080000030000000", 0x20, 0x9d800}, {&(0x7f0000016b00)="020002000a00000001d7f0013c01000000800000200000000080000030000000", 0x20, 0x9e000}, {&(0x7f0000016c00)="020002000b00000001d7f0013d01000000800000200000000080000030000000", 0x20, 0x9e800}, {&(0x7f0000016d00)="020002000c00000001d7f0013e01000000800000200000000080000030000000", 0x20, 0x9f000}, {&(0x7f0000016e00)="020002000d00000001d7f0013f01000000800000200000000080000030000000", 0x20, 0x9f800}, {&(0x7f0000016f00)="020002000e00000001d7f0014001000000800000200000000080000030000000", 0x20, 0xa0000}, {&(0x7f0000017000)="020002000f00000001d7f0014101000000800000200000000080000030000000", 0x20, 0xa0800}, {&(0x7f0000017100)="020002001000000001d7f0014201000000800000200000000080000030000000", 0x20, 0xa1000}, {&(0x7f0000017200)="020002001100000001d7f0014301000000800000200000000080000030000000", 0x20, 0xa1800}, {&(0x7f0000017300)="020002001200000001d7f0014401000000800000200000000080000030000000", 0x20, 0xa2000}, {&(0x7f0000017400)="020002001300000001d7f0014501000000800000200000000080000030000000", 0x20, 0xa2800}, {&(0x7f0000017500)="020002001400000001d7f0014601000000800000200000000080000030000000", 0x20, 0xa3000}, {&(0x7f0000017600)="020002001500000001d7f0014701000000800000200000000080000030000000", 0x20, 0xa3800}, {&(0x7f0000017700)="020002001600000001d7f0014801000000800000200000000080000030000000", 0x20, 0xa4000}, {&(0x7f0000017800)="020002001700000001d7f0014901000000800000200000000080000030000000", 0x20, 0xa4800}, {&(0x7f0000017900)="020002001800000001d7f0014a01000000800000200000000080000030000000", 0x20, 0xa5000}, {&(0x7f0000017a00)="020002001900000001d7f0014b01000000800000200000000080000030000000", 0x20, 0xa5800}, {&(0x7f0000017b00)="020002001a00000001d7f0014c01000000800000200000000080000030000000", 0x20, 0xa6000}, {&(0x7f0000017c00)="020002001b00000001d7f0014d01000000800000200000000080000030000000", 0x20, 0xa6800}, {&(0x7f0000017d00)="020002001c00000001d7f0014e01000000800000200000000080000030000000", 0x20, 0xa7000}, {&(0x7f0000017e00)="020002001d00000001d7f0014f01000000800000200000000080000030000000", 0x20, 0xa7800}, {&(0x7f0000017f00)="020002001e00000001d7f0015001000000800000200000000080000030000000", 0x20, 0xa8000}, {&(0x7f0000018000)="020002001f00000001d7f0015101000000800000200000000080000030000000", 0x20, 0xa8800}, {&(0x7f0000018100)="020002002000000001d7f0015201000000800000200000000080000030000000", 0x20, 0xa9000}, {&(0x7f0000018200)="020002002100000001d7f0015301000000800000200000000080000030000000", 0x20, 0xa9800}, {&(0x7f0000018300)="020002002200000001d7f0015401000000800000200000000080000030000000", 0x20, 0xaa000}, {&(0x7f0000018400)="020002002300000001d7f0015501000000800000200000000080000030000000", 0x20, 0xaa800}, {&(0x7f0000018500)="020002002400000001d7f0015601000000800000200000000080000030000000", 0x20, 0xab000}, {&(0x7f0000018600)="020002002500000001d7f0015701000000800000200000000080000030000000", 0x20, 0xab800}, {&(0x7f0000018700)="020002002600000001d7f0015801000000800000200000000080000030000000", 0x20, 0xac000}, {&(0x7f0000018800)="020002002700000001d7f0015901000000800000200000000080000030000000", 0x20, 0xac800}, {&(0x7f0000018900)="020002002800000001d7f0015a01000000800000200000000080000030000000", 0x20, 0xad000}, {&(0x7f0000018a00)="020002002900000001d7f0015b01000000800000200000000080000030000000", 0x20, 0xad800}, {&(0x7f0000018b00)="020002002a00000001d7f0015c01000000800000200000000080000030000000", 0x20, 0xae000}, {&(0x7f0000018c00)="020002002b00000001d7f0015d01000000800000200000000080000030000000", 0x20, 0xae800}, {&(0x7f0000018d00)="020002002c00000001d7f0015e01000000800000200000000080000030000000", 0x20, 0xaf000}, {&(0x7f0000018e00)="020002002d00000001d7f0015f01000000800000200000000080000030000000", 0x20, 0xaf800}, {&(0x7f0000018f00)="020002002e00000001d7f0016001000000800000200000000080000030000000", 0x20, 0xb0000}, {&(0x7f0000019000)="020002002f00000001d7f0016101000000800000200000000080000030000000", 0x20, 0xb0800}, {&(0x7f0000019100)="020002003000000001d7f0016201000000800000200000000080000030000000", 0x20, 0xb1000}, {&(0x7f0000019200)="020002003100000001d7f0016301000000800000200000000080000030000000", 0x20, 0xb1800}, {&(0x7f0000019300)="020002003200000001d7f0016401000000800000200000000080000030000000", 0x20, 0xb2000}, {&(0x7f0000019400)="020002003300000001d7f0016501000000800000200000000080000030000000", 0x20, 0xb2800}, {&(0x7f0000019500)="020002003400000001d7f0016601000000800000200000000080000030000000", 0x20, 0xb3000}, {&(0x7f0000019600)="020002003500000001d7f0016701000000800000200000000080000030000000", 0x20, 0xb3800}, {&(0x7f0000019700)="020002003600000001d7f0016801000000800000200000000080000030000000", 0x20, 0xb4000}, {&(0x7f0000019800)="020002003700000001d7f0016901000000800000200000000080000030000000", 0x20, 0xb4800}, {&(0x7f0000019900)="020002003800000001d7f0016a01000000800000200000000080000030000000", 0x20, 0xb5000}, {&(0x7f0000019a00)="020002003900000001d7f0016b01000000800000200000000080000030000000", 0x20, 0xb5800}, {&(0x7f0000019b00)="020002003a00000001d7f0016c01000000800000200000000080000030000000", 0x20, 0xb6000}, {&(0x7f0000019c00)="020002003b00000001d7f0016d01000000800000200000000080000030000000", 0x20, 0xb6800}, {&(0x7f0000019d00)="020002003c00000001d7f0016e01000000800000200000000080000030000000", 0x20, 0xb7000}, {&(0x7f0000019e00)="020002003d00000001d7f0016f01000000800000200000000080000030000000", 0x20, 0xb7800}, {&(0x7f0000019f00)="020002003e00000001d7f0017001000000800000200000000080000030000000", 0x20, 0xb8000}, {&(0x7f000001a000)="020002003f00000001d7f0017101000000800000200000000080000030000000", 0x20, 0xb8800}, {&(0x7f000001a100)="020002004000000001d7f0017201000000800000200000000080000030000000", 0x20, 0xb9000}, {&(0x7f000001a200)="020002004100000001d7f0017301000000800000200000000080000030000000", 0x20, 0xb9800}, {&(0x7f000001a300)="020002004200000001d7f0017401000000800000200000000080000030000000", 0x20, 0xba000}, {&(0x7f000001a400)="020002004300000001d7f0017501000000800000200000000080000030000000", 0x20, 0xba800}, {&(0x7f000001a500)="020002004400000001d7f0017601000000800000200000000080000030000000", 0x20, 0xbb000}, {&(0x7f000001a600)="020002004500000001d7f0017701000000800000200000000080000030000000", 0x20, 0xbb800}, {&(0x7f000001a700)="020002004600000001d7f0017801000000800000200000000080000030000000", 0x20, 0xbc000}, {&(0x7f000001a800)="020002004700000001d7f0017901000000800000200000000080000030000000", 0x20, 0xbc800}, {&(0x7f000001a900)="020002004800000001d7f0017a01000000800000200000000080000030000000", 0x20, 0xbd000}, {&(0x7f000001aa00)="020002004900000001d7f0017b01000000800000200000000080000030000000", 0x20, 0xbd800}, {&(0x7f000001ab00)="020002004a00000001d7f0017c01000000800000200000000080000030000000", 0x20, 0xbe000}, {&(0x7f000001ac00)="020002004b00000001d7f0017d01000000800000200000000080000030000000", 0x20, 0xbe800}, {&(0x7f000001ad00)="020002004c00000001d7f0017e01000000800000200000000080000030000000", 0x20, 0xbf000}, {&(0x7f000001ae00)="020002004d00000001d7f0017f01000000800000200000000080000030000000", 0x20, 0xbf800}, {&(0x7f000001af00)="020002004e00000001d7f0018001000000800000200000000080000030000000", 0x20, 0xc0000}, {&(0x7f000001b000)="020002004f00000001d7f0018101000000800000200000000080000030000000", 0x20, 0xc0800}, {&(0x7f000001b100)="020002005000000001d7f0018201000000800000200000000080000030000000", 0x20, 0xc1000}, {&(0x7f000001b200)="020002005100000001d7f0018301000000800000200000000080000030000000", 0x20, 0xc1800}, {&(0x7f000001b300)="020002005200000001d7f0018401000000800000200000000080000030000000", 0x20, 0xc2000}, {&(0x7f000001b400)="020002005300000001d7f0018501000000800000200000000080000030000000", 0x20, 0xc2800}, {&(0x7f000001b500)="020002005400000001d7f0018601000000800000200000000080000030000000", 0x20, 0xc3000}, {&(0x7f000001b600)="020002005500000001d7f0018701000000800000200000000080000030000000", 0x20, 0xc3800}, {&(0x7f000001b700)="020002005600000001d7f0018801000000800000200000000080000030000000", 0x20, 0xc4000}, {&(0x7f000001b800)="020002005700000001d7f0018901000000800000200000000080000030000000", 0x20, 0xc4800}, {&(0x7f000001b900)="020002005800000001d7f0018a01000000800000200000000080000030000000", 0x20, 0xc5000}, {&(0x7f000001ba00)="020002005900000001d7f0018b01000000800000200000000080000030000000", 0x20, 0xc5800}, {&(0x7f000001bb00)="020002005a00000001d7f0018c01000000800000200000000080000030000000", 0x20, 0xc6000}, {&(0x7f000001bc00)="020002005b00000001d7f0018d01000000800000200000000080000030000000", 0x20, 0xc6800}, {&(0x7f000001bd00)="020002005c00000001d7f0018e01000000800000200000000080000030000000", 0x20, 0xc7000}, {&(0x7f000001be00)="020002005d00000001d7f0018f01000000800000200000000080000030000000", 0x20, 0xc7800}, {&(0x7f000001bf00)="020002005e00000001d7f0019001000000800000200000000080000030000000", 0x20, 0xc8000}, {&(0x7f000001c000)="020002005f00000001d7f0019101000000800000200000000080000030000000", 0x20, 0xc8800}, {&(0x7f000001c100)="020002006000000001d7f0019201000000800000200000000080000030000000", 0x20, 0xc9000}, {&(0x7f000001c200)="020002006100000001d7f0019301000000800000200000000080000030000000", 0x20, 0xc9800}, {&(0x7f000001c300)="020002006200000001d7f0019401000000800000200000000080000030000000", 0x20, 0xca000}, {&(0x7f000001c400)="020002006300000001d7f0019501000000800000200000000080000030000000", 0x20, 0xca800}, {&(0x7f000001c500)="020002006400000001d7f0019601000000800000200000000080000030000000", 0x20, 0xcb000}, {&(0x7f000001c600)="020002006500000001d7f0019701000000800000200000000080000030000000", 0x20, 0xcb800}, {&(0x7f000001c700)="020002006600000001d7f0019801000000800000200000000080000030000000", 0x20, 0xcc000}, {&(0x7f000001c800)="020002006700000001d7f0019901000000800000200000000080000030000000", 0x20, 0xcc800}, {&(0x7f000001c900)="020002006800000001d7f0019a01000000800000200000000080000030000000", 0x20, 0xcd000}, {&(0x7f000001ca00)="020002006900000001d7f0019b01000000800000200000000080000030000000", 0x20, 0xcd800}, {&(0x7f000001cb00)="020002006a00000001d7f0019c01000000800000200000000080000030000000", 0x20, 0xce000}, {&(0x7f000001cc00)="020002006b00000001d7f0019d01000000800000200000000080000030000000", 0x20, 0xce800}, {&(0x7f000001cd00)="020002006c00000001d7f0019e01000000800000200000000080000030000000", 0x20, 0xcf000}, {&(0x7f000001ce00)="020002006d00000001d7f0019f01000000800000200000000080000030000000", 0x20, 0xcf800}, {&(0x7f000001cf00)="020002006e00000001d7f001a001000000800000200000000080000030000000", 0x20, 0xd0000}, {&(0x7f000001d000)="020002006f00000001d7f001a101000000800000200000000080000030000000", 0x20, 0xd0800}, {&(0x7f000001d100)="020002007000000001d7f001a201000000800000200000000080000030000000", 0x20, 0xd1000}, {&(0x7f000001d200)="020002007100000001d7f001a301000000800000200000000080000030000000", 0x20, 0xd1800}, {&(0x7f000001d300)="020002007200000001d7f001a401000000800000200000000080000030000000", 0x20, 0xd2000}, {&(0x7f000001d400)="020002007300000001d7f001a501000000800000200000000080000030000000", 0x20, 0xd2800}, {&(0x7f000001d500)="020002007400000001d7f001a601000000800000200000000080000030000000", 0x20, 0xd3000}, {&(0x7f000001d600)="020002007500000001d7f001a701000000800000200000000080000030000000", 0x20, 0xd3800}, {&(0x7f000001d700)="020002007600000001d7f001a801000000800000200000000080000030000000", 0x20, 0xd4000}, {&(0x7f000001d800)="020002007700000001d7f001a901000000800000200000000080000030000000", 0x20, 0xd4800}, {&(0x7f000001d900)="020002007800000001d7f001aa01000000800000200000000080000030000000", 0x20, 0xd5000}, {&(0x7f000001da00)="020002007900000001d7f001ab01000000800000200000000080000030000000", 0x20, 0xd5800}, {&(0x7f000001db00)="020002007a00000001d7f001ac01000000800000200000000080000030000000", 0x20, 0xd6000}, {&(0x7f000001dc00)="020002007b00000001d7f001ad01000000800000200000000080000030000000", 0x20, 0xd6800}, {&(0x7f000001dd00)="020002007c00000001d7f001ae01000000800000200000000080000030000000", 0x20, 0xd7000}, {&(0x7f000001de00)="020002007d00000001d7f001af01000000800000200000000080000030000000", 0x20, 0xd7800}, {&(0x7f000001df00)="020002007e00000001d7f001b001000000800000200000000080000030000000", 0x20, 0xd8000}, {&(0x7f000001e000)="020002007f00000001d7f001b101000000800000200000000080000030000000", 0x20, 0xd8800}, {&(0x7f000001e100)="020002008000000001d7f001b201000000800000200000000080000030000000", 0x20, 0xd9000}, {&(0x7f000001e200)="020002008100000001d7f001b301000000800000200000000080000030000000", 0x20, 0xd9800}, {&(0x7f000001e300)="020002008200000001d7f001b401000000800000200000000080000030000000", 0x20, 0xda000}, {&(0x7f000001e400)="020002008300000001d7f001b501000000800000200000000080000030000000", 0x20, 0xda800}, {&(0x7f000001e500)="020002008400000001d7f001b601000000800000200000000080000030000000", 0x20, 0xdb000}, {&(0x7f000001e600)="020002008500000001d7f001b701000000800000200000000080000030000000", 0x20, 0xdb800}, {&(0x7f000001e700)="020002008600000001d7f001b801000000800000200000000080000030000000", 0x20, 0xdc000}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="b6a6d0fcddf2d300"]) r1 = signalfd(r0, &(0x7f0000000040)={[0x3ff]}, 0x8) getdents64(r1, &(0x7f0000000080)=""/61, 0x3d) 17:06:10 executing program 2: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f00000004c0), &(0x7f0000000500)=0x4) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f801002000400003000000000000008000293fe737f153595a4b414c4c4552202046415431362020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8fffffff0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/96, 0x60, 0x1e0}, {&(0x7f0000010200)="f8fffffff0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/64, 0x40, 0x400}, {&(0x7f0000010300)="f8fffffff0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/64, 0x40, 0x600}, {&(0x7f0000010400)="f8fffffff0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/64, 0x40, 0x800}, {&(0x7f0000010500)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100028e870325132510000e870325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531202020202020200028e870325132510000e870325107000a00000041660069006c00650032000f00140000ffffffffffffffffffff0000ffffffff46494c4532202020202020200028e870325132510000e870325108002823000041660069006c0065002e000f00d263006f006c0064000000ffff0000ffffffff46494c457e312020434f4c200028e870325132510000e87032511a0064000000", 0x120, 0xa00}, {&(0x7f0000010700)="2e20202020202020202020100028e870325132510000e87032510300000000002e2e202020202020202020100028e870325132510000e870325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200028e870325132510000e870325104001a040000", 0x80, 0x1a00}, {&(0x7f0000010800)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x1c00}, {&(0x7f0000010d00)='syzkallers\x00'/32, 0x20, 0x2200}, {&(0x7f0000010e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkalkallersyzkallersyzkallers\x00'/128, 0x80, 0x4800}], 0x0, &(0x7f0000010f00)) syz_mount_image$nfs4(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x7, 0x3, &(0x7f0000000180)=[{&(0x7f00000000c0)="d037b53bed419ddcbe750a8306bdb6f44dcf77c768eb4b6ef370798bb27c7359f701e96260", 0x25, 0x5}, {&(0x7f0000000140)="a91c785ccbaed919115e4db4071fcfea9272546c6574b7812d156c4aaca05c2cb55cfff535d7c0e47c7062215d983911c058", 0x32, 0x1b6f}, {&(0x7f0000000300)="081a92d81ad7161f94235d7c33ad7a9eb432016fe9cc2657613ee144a368b1fc656a649a5f7444cedcae173f841d3e129518a9b20614f2798cd4eec7253039deb0910e415f441b931d8c08153f483fdff651c03935d1517cc650cd0cde45f2468ed61ef576000e0a6aced5be5370db334baeaeb6a12a86cba6537369af40cd97c983850d63c07f21ef879519d46710d39b3b6ccf7368b93428d8514c792dd0ac0d0a31be030e3466ae69982ae523d54e7a9fdd849cc7391197122c9916d04bdeda134877f59bd4dadb2b1a212609cf", 0xcf, 0x1}], 0x1124000, &(0x7f0000000400)={[{'vfat\x00'}], [{@smackfsfloor={'smackfsfloor', 0x3d, ':+'}}, {@dont_measure}, {@dont_appraise}, {@smackfsroot={'smackfsroot', 0x3d, 'vfat\x00'}}, {@fowner_lt={'fowner<', 0xee01}}, {@subj_role={'subj_role', 0x3d, 'vfat\x00'}}, {@dont_appraise}, {@hash}, {@subj_role}]}) pipe2$9p(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) fcntl$addseals(r0, 0x409, 0xc) 17:06:10 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x7, 0x1f) statx(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x4000, 0x4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000340)=[{&(0x7f00000000c0)="b6a13dc16b53a0d641107df0e03eddd4c2559c4ba34711b6c709f3ed4610b9c0082dacc7a9f6b634", 0x28, 0xffffffff80000001}, {&(0x7f0000000100)="b1b4fc98e7510da0554a93d8370bedc2475c0e070164dfb79091dd83fee50b0d9f13172ac671949e9df4488c70a3fdedebd9b5478f9360f2671fdbd113a56f254c4200c5a274156f7af37199faf3372aa601a5e5f2c2fea0e66a1124cd9c46dd1f7ec7e81c9faf5c22a89825ce107c6f11f834192e589ed5e3f2e821cac7316336ba1e5f3a57830cf86a2928e6424cb04e957702a62ed1dafbecdb", 0x9b, 0x1ff}, {&(0x7f00000001c0)="ae6b72b1ac40f1b44bc0e28bc393a7cb7caa8b771fea107a13fc66da81f23e19ac1e31c9b41a698292cbfc4fcfcbda31d2a19fbb8031bd6bc05a34d481de940fcb83ab9ada265ec6904dc753f0250aeef8f0c7a0f74125c499cb8602658e433ebd0f71146a0c3b2c43b27af7b19729e5617c49b7211bd236ce5aeeb5e9ff9e54ec91b30d6c99007243511d5c3afc39c19057894b6a34d5119670ec290928d7fc0ebd3e5aeb9a50407d58a3e59076a5c102cae7120d6c1e284e88eb7b8c3c7180", 0xc0, 0x3}, {&(0x7f0000000280)="e9f394c400f20e70bc3c41ae2e9a7aa0bf8b8c4e483d0dc83e1bcd961613becba86da44b35d5644e5c6daca8ec5cc0ceab3ead560e712d731bec06d7d2ac76e7fbc08cfb16af401da28182bb82a9b6d11b573f47a51e8050b7268f963457d7282f35095036fe09d3ad88eed89caf0318d6d1896e440e4645591b2f1c37256c423b19ede909b5b046b0023244deb1a67766350c3191d12402356853ba2b9b9c718d06388f93028b46ba6993099d1529e3", 0xb0, 0x1f}], 0x4004, &(0x7f0000000600)={[{@numtail}, {@shortname_win95}, {@nonumtail}, {@rodir}, {@shortname_winnt}, {@uni_xlateno}, {@shortname_winnt}, {@uni_xlate}], [{@uid_eq={'uid', 0x3d, r0}}, {@fowner_lt={'fowner<', r1}}]}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000006c0)=""/98, 0x62}, {&(0x7f0000000740)=""/57, 0x39}, {&(0x7f0000000780)=""/4096, 0x1000}], 0x3, &(0x7f00000017c0)=[@cred={{0x1c}}], 0x20}, 0x101) lstat(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat(r2, &(0x7f0000001900)='./file0\x00', 0x400, 0x2) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001940)='/proc/cgroups\x00', 0x0, 0x0) r6 = openat(r5, &(0x7f0000001980)='./file0\x00', 0x10402, 0xb0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001a80)={{{@in=@multicast1, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={""/10, ""/2, @dev}}}, &(0x7f0000001b80)=0xe8) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r4, 0xc018937b, &(0x7f0000001bc0)={{0x1, 0x1, 0x18, r4, {r3, 0xffffffffffffffff}}, './file0\x00'}) setxattr$system_posix_acl(&(0x7f00000019c0)='./file0\x00', &(0x7f0000001a00)='system.posix_acl_default\x00', &(0x7f0000001c00)={{}, {0x1, 0x7}, [{0x2, 0x0, r7}], {0x4, 0x2}, [{0x8, 0x6, r8}], {0x10, 0x4}, {0x20, 0x6}}, 0x34, 0x0) pwrite64(r5, &(0x7f0000001c40)="5a0e1d972cbab895298ffdf7a9528bf164398197ef90d441e505eda78e495c075b290432657bf05f7858cb01662d7b1bec676592b54ca6db7739f1e76697429c43ec3e79d6baadf75892d6856aac702caceb4da135f15fbeb78e0bfb8084d3ca6dfdfe19f276d8f78da6f0beb2026ebdb7757530160e762822b03edb4c8edaa3101b59ee2de1b1360cc2d0547dfe8d22446797c1d8017825e9b1872d81ec789c0f2d51bc675106b37923cfc348755e9f2abce2e83590f56b94f52eeb7c17e9eca48e", 0xc2, 0x7) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r6, 0xc0189372, &(0x7f0000001dc0)={{0x1, 0x1, 0x18, r5, {0x6}}, './file0\x00'}) newfstatat(0xffffffffffffff9c, &(0x7f0000001e00)='./file0\x00', &(0x7f0000001e40)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) mount$9p_fd(0x0, &(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80), 0x840400, &(0x7f0000001ec0)={'trans=fd,', {'rfdno', 0x3d, r9}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@cache_mmap}, {@nodevmap}, {@access_any}], [{@fsname={'fsname', 0x3d, '#::^'}}, {@uid_eq={'uid', 0x3d, r10}}, {@fsname={'fsname', 0x3d, 'nnonumtail=1'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@appraise_type}, {@fsname={'fsname', 0x3d, '-'}}]}}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r5, 0xc018937e, &(0x7f0000001fc0)={{0x1, 0x1, 0x18, r6, @out_args}, './file0\x00'}) ioctl$FS_IOC_FIEMAP(r11, 0xc020660b, &(0x7f0000002000)={0x101, 0x400, 0x5, 0x3ff, 0x7, [{0x200, 0x5, 0x7fffffff, '\x00', 0x4}, {0x6, 0x7, 0x8, '\x00', 0x40d}, {0x8001, 0x31c8, 0x8, '\x00', 0x2}, {0x80000001, 0xfffffffffffffffb, 0x5, '\x00', 0x2}, {0x4, 0x5, 0x4, '\x00', 0x700}, {0xfffffffffffff916, 0x7, 0x5, '\x00', 0x102}, {0x1, 0x0, 0x7f}]}) recvmmsg(r6, &(0x7f0000002b00)=[{{&(0x7f00000021c0)=@nl=@unspec, 0x80, &(0x7f0000002780)=[{&(0x7f0000002240)=""/216, 0xd8}, {&(0x7f0000002340)=""/5, 0x5}, {&(0x7f0000002380)=""/50, 0x32}, {&(0x7f00000023c0)=""/234, 0xea}, {&(0x7f00000024c0)=""/255, 0xff}, {&(0x7f00000025c0)=""/30, 0x1e}, {&(0x7f0000002600)=""/176, 0xb0}, {&(0x7f00000026c0)=""/167, 0xa7}], 0x8, &(0x7f0000002800)=""/67, 0x43}}, {{&(0x7f0000002880)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f00000029c0)=[{&(0x7f0000002900)=""/22, 0x16}, {&(0x7f0000002940)=""/76, 0x4c}], 0x2, &(0x7f0000002a00)=""/238, 0xee}, 0x7ff}], 0x2, 0x122c0, 0x0) rmdir(&(0x7f0000002b80)='./file0\x00') 17:06:10 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2080000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='%', 0x1}], 0x1, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000002, 0x12, r1, 0x0) mount_setattr(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x800, &(0x7f00000004c0)={0xf5, 0x82, 0x100000, {r1}}, 0x20) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r2, &(0x7f00000000c0)='9', 0x1, 0x8040000) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e20, 0xffff, @mcast2, 0x4}}, 0x0, 0x0, 0x15, 0x0, "b25da62d685a38083e45ab1950001ca46105939b4b3d83bd945bed03b30b62897693132cb6e12788b1d58f9b2fff886055bea488ee0e2918a8c961a2684924dfa9841132b1916476e31d06d76d34a918"}, 0xd8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) sendfile(r2, r3, 0x0, 0xffff) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r4, 0x5390, &(0x7f0000002340)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r4, 0xc0189375, 0xfffffffffffffffc) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file1\x00', 0x3709, 0x3, &(0x7f0000000380)=[{&(0x7f0000000180)="1c2fe7f4768bbb4726372f7ae4f19dbebc055e338ef75483d768ff9661c6", 0x1e, 0x84a}, {&(0x7f00000001c0)="388cbf3d90953f6ab40ff6a75acbbf53880ed5b66aa541ae9a5f42fefb047436d6c2416285793361f23ace0e3666e47dac410a1047a20710ad0bc8781024d37ef2e3456ac7178fd2ea26d75d963423678b55bee32c0fc2696cb52f45a60b8e3635a982bbc6f643c54cfc4212fd717170f75e6fe08c5e2d007e43209704cc1e15c14da4db99a8a00e75", 0x89, 0x8}, {&(0x7f0000000300)="adbf3a6c6f8ced403e4d167f1835f0831b4a1878501e444d3fc569adb2d8dd01585c75b45e2624610b7f", 0x2a, 0xe9}], 0x200480c, &(0x7f0000000400)=ANY=[@ANYBLOB="726f6469722c6e6f6e756d7461696c3d302c696f636861737365743d6b023b382d752c7569643d", @ANYRESDEC=0x0, @ANYBLOB=',fscontext=sysadm_u,\x00']) utimensat(0xffffffffffffffff, &(0x7f0000000480)='./file1\x00', &(0x7f0000000500)={{}, {0x77359400}}, 0x100) [ 142.338716] loop0: detected capacity change from 0 to 8192 [ 142.340588] tmpfs: Unsupported parameter 'huge' [ 142.347223] loop4: detected capacity change from 0 to 81920 [ 142.348264] audit: type=1400 audit(1664730370.190:8): avc: denied { kernel } for pid=3979 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 142.348451] loop1: detected capacity change from 0 to 3520 [ 142.355989] FAT-fs (loop4): Unrecognized mount option "nnonumtail=1" or missing value [ 142.357453] loop2: detected capacity change from 0 to 128 [ 142.391157] ------------[ cut here ]------------ [ 142.391189] [ 142.391194] ====================================================== [ 142.391200] WARNING: possible circular locking dependency detected [ 142.391207] 6.0.0-rc7-next-20220930 #1 Not tainted [ 142.391219] ------------------------------------------------------ [ 142.391224] syz-executor.6/3986 is trying to acquire lock: [ 142.391235] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 142.391301] [ 142.391301] but task is already holding lock: [ 142.391306] ffff88800dec8820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 142.391353] [ 142.391353] which lock already depends on the new lock. [ 142.391353] [ 142.391358] [ 142.391358] the existing dependency chain (in reverse order) is: [ 142.391363] [ 142.391363] -> #3 (&ctx->lock){....}-{2:2}: [ 142.391388] _raw_spin_lock+0x2a/0x40 [ 142.391408] __perf_event_task_sched_out+0x53b/0x18d0 [ 142.391429] __schedule+0xedd/0x2470 [ 142.391454] schedule+0xda/0x1b0 [ 142.391478] exit_to_user_mode_prepare+0x114/0x1a0 [ 142.391499] syscall_exit_to_user_mode+0x19/0x40 [ 142.391522] do_syscall_64+0x48/0x90 [ 142.391553] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 142.391576] [ 142.391576] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 142.391601] _raw_spin_lock_nested+0x30/0x40 [ 142.391620] raw_spin_rq_lock_nested+0x1e/0x30 [ 142.391643] task_fork_fair+0x63/0x4d0 [ 142.391672] sched_cgroup_fork+0x3d0/0x540 [ 142.391698] copy_process+0x4183/0x6e20 [ 142.391716] kernel_clone+0xe7/0x890 [ 142.391734] user_mode_thread+0xad/0xf0 [ 142.391752] rest_init+0x24/0x250 [ 142.391773] arch_call_rest_init+0xf/0x14 [ 142.391804] start_kernel+0x4c6/0x4eb [ 142.391831] secondary_startup_64_no_verify+0xe0/0xeb [ 142.391856] [ 142.391856] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 142.391881] _raw_spin_lock_irqsave+0x39/0x60 [ 142.391900] try_to_wake_up+0xab/0x1930 [ 142.391924] up+0x75/0xb0 [ 142.391950] __up_console_sem+0x6e/0x80 [ 142.391978] console_unlock+0x46a/0x590 [ 142.392007] do_con_write+0xc05/0x1d50 [ 142.392025] con_write+0x21/0x40 [ 142.392041] n_tty_write+0x4d4/0xfe0 [ 142.392063] file_tty_write.constprop.0+0x455/0x8a0 [ 142.392083] vfs_write+0x9c3/0xd90 [ 142.392112] ksys_write+0x127/0x250 [ 142.392140] do_syscall_64+0x3b/0x90 [ 142.392170] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 142.392193] [ 142.392193] -> #0 ((console_sem).lock){....}-{2:2}: [ 142.392218] __lock_acquire+0x2a02/0x5e70 [ 142.392248] lock_acquire+0x1a2/0x530 [ 142.392277] _raw_spin_lock_irqsave+0x39/0x60 [ 142.392296] down_trylock+0xe/0x70 [ 142.392323] __down_trylock_console_sem+0x3b/0xd0 [ 142.392353] vprintk_emit+0x16b/0x560 [ 142.392382] vprintk+0x84/0xa0 [ 142.392411] _printk+0xba/0xf1 [ 142.392431] report_bug.cold+0x72/0xab [ 142.392460] handle_bug+0x3c/0x70 [ 142.392490] exc_invalid_op+0x14/0x50 [ 142.392521] asm_exc_invalid_op+0x16/0x20 [ 142.392542] group_sched_out.part.0+0x2c7/0x460 [ 142.392575] ctx_sched_out+0x8f1/0xc10 [ 142.392605] __perf_event_task_sched_out+0x6d0/0x18d0 [ 142.392625] __schedule+0xedd/0x2470 [ 142.392650] schedule+0xda/0x1b0 [ 142.392674] exit_to_user_mode_prepare+0x114/0x1a0 [ 142.392694] syscall_exit_to_user_mode+0x19/0x40 [ 142.392716] do_syscall_64+0x48/0x90 [ 142.392747] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 142.392770] [ 142.392770] other info that might help us debug this: [ 142.392770] [ 142.392774] Chain exists of: [ 142.392774] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 142.392774] [ 142.392801] Possible unsafe locking scenario: [ 142.392801] [ 142.392805] CPU0 CPU1 [ 142.392809] ---- ---- [ 142.392813] lock(&ctx->lock); [ 142.392823] lock(&rq->__lock); [ 142.392835] lock(&ctx->lock); [ 142.392846] lock((console_sem).lock); [ 142.392857] [ 142.392857] *** DEADLOCK *** [ 142.392857] [ 142.392860] 2 locks held by syz-executor.6/3986: [ 142.392872] #0: ffff88806ce37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 142.392926] #1: ffff88800dec8820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 142.392974] [ 142.392974] stack backtrace: [ 142.392979] CPU: 0 PID: 3986 Comm: syz-executor.6 Not tainted 6.0.0-rc7-next-20220930 #1 [ 142.393001] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 142.393015] Call Trace: [ 142.393021] [ 142.393027] dump_stack_lvl+0x8b/0xb3 [ 142.393061] check_noncircular+0x263/0x2e0 [ 142.393091] ? format_decode+0x26c/0xb50 [ 142.393119] ? print_circular_bug+0x450/0x450 [ 142.393151] ? simple_strtoul+0x30/0x30 [ 142.393180] ? format_decode+0x26c/0xb50 [ 142.393211] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 142.393244] __lock_acquire+0x2a02/0x5e70 [ 142.393283] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 142.393325] lock_acquire+0x1a2/0x530 [ 142.393355] ? down_trylock+0xe/0x70 [ 142.393386] ? lock_release+0x750/0x750 [ 142.393424] ? vprintk+0x84/0xa0 [ 142.393457] _raw_spin_lock_irqsave+0x39/0x60 [ 142.393477] ? down_trylock+0xe/0x70 [ 142.393507] down_trylock+0xe/0x70 [ 142.393536] ? vprintk+0x84/0xa0 [ 142.393567] __down_trylock_console_sem+0x3b/0xd0 [ 142.393598] vprintk_emit+0x16b/0x560 [ 142.393633] vprintk+0x84/0xa0 [ 142.393665] _printk+0xba/0xf1 [ 142.393686] ? record_print_text.cold+0x16/0x16 [ 142.393715] ? report_bug.cold+0x66/0xab [ 142.393748] ? group_sched_out.part.0+0x2c7/0x460 [ 142.393782] report_bug.cold+0x72/0xab [ 142.393816] handle_bug+0x3c/0x70 [ 142.393848] exc_invalid_op+0x14/0x50 [ 142.393881] asm_exc_invalid_op+0x16/0x20 [ 142.393904] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 142.393941] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 142.393962] RSP: 0018:ffff88803e7c7c48 EFLAGS: 00010006 [ 142.393978] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 142.393992] RDX: ffff88803ed85040 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 142.394006] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 142.394019] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88800dec8800 [ 142.394033] R13: ffff88806ce3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 142.394053] ? group_sched_out.part.0+0x2c7/0x460 [ 142.394090] ? group_sched_out.part.0+0x2c7/0x460 [ 142.394126] ctx_sched_out+0x8f1/0xc10 [ 142.394162] __perf_event_task_sched_out+0x6d0/0x18d0 [ 142.394188] ? lock_is_held_type+0xd7/0x130 [ 142.394213] ? __perf_cgroup_move+0x160/0x160 [ 142.394233] ? set_next_entity+0x304/0x550 [ 142.394265] ? update_curr+0x267/0x740 [ 142.394298] ? lock_is_held_type+0xd7/0x130 [ 142.394324] __schedule+0xedd/0x2470 [ 142.394356] ? io_schedule_timeout+0x150/0x150 [ 142.394386] ? rcu_read_lock_sched_held+0x3e/0x80 [ 142.394423] schedule+0xda/0x1b0 [ 142.394450] exit_to_user_mode_prepare+0x114/0x1a0 [ 142.394473] syscall_exit_to_user_mode+0x19/0x40 [ 142.394498] do_syscall_64+0x48/0x90 [ 142.394530] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 142.394554] RIP: 0033:0x7fbad0231b19 [ 142.394569] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 142.394589] RSP: 002b:00007fbacd7a7218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 142.394609] RAX: 0000000000000001 RBX: 00007fbad0344f68 RCX: 00007fbad0231b19 [ 142.394622] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fbad0344f6c [ 142.394636] RBP: 00007fbad0344f60 R08: 000000000000000e R09: 0000000000000000 [ 142.394649] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fbad0344f6c [ 142.394662] R13: 00007ffd5d4bf57f R14: 00007fbacd7a7300 R15: 0000000000022000 [ 142.394685] [ 142.502804] WARNING: CPU: 0 PID: 3986 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 142.503960] Modules linked in: [ 142.504363] CPU: 0 PID: 3986 Comm: syz-executor.6 Not tainted 6.0.0-rc7-next-20220930 #1 [ 142.505351] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 142.506712] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 142.507416] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 142.509613] RSP: 0018:ffff88803e7c7c48 EFLAGS: 00010006 [ 142.510266] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 142.511148] RDX: ffff88803ed85040 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 142.512014] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 142.512883] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88800dec8800 [ 142.513748] R13: ffff88806ce3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 142.514624] FS: 00007fbacd7a7700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 142.515611] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 142.516324] CR2: 0000000020002000 CR3: 000000001d468000 CR4: 0000000000350ef0 [ 142.517198] Call Trace: [ 142.517524] [ 142.517813] ctx_sched_out+0x8f1/0xc10 [ 142.518318] __perf_event_task_sched_out+0x6d0/0x18d0 [ 142.518985] ? lock_is_held_type+0xd7/0x130 [ 142.519531] ? __perf_cgroup_move+0x160/0x160 [ 142.520099] ? set_next_entity+0x304/0x550 [ 142.520641] ? update_curr+0x267/0x740 [ 142.521153] ? lock_is_held_type+0xd7/0x130 [ 142.521695] __schedule+0xedd/0x2470 [ 142.522177] ? io_schedule_timeout+0x150/0x150 [ 142.522774] ? rcu_read_lock_sched_held+0x3e/0x80 [ 142.523403] schedule+0xda/0x1b0 [ 142.523847] exit_to_user_mode_prepare+0x114/0x1a0 [ 142.524461] syscall_exit_to_user_mode+0x19/0x40 [ 142.525066] do_syscall_64+0x48/0x90 [ 142.525547] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 142.526188] RIP: 0033:0x7fbad0231b19 [ 142.526660] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 142.529129] RSP: 002b:00007fbacd7a7218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 142.530174] RAX: 0000000000000001 RBX: 00007fbad0344f68 RCX: 00007fbad0231b19 [ 142.531185] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fbad0344f6c [ 142.532172] RBP: 00007fbad0344f60 R08: 000000000000000e R09: 0000000000000000 [ 142.533174] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fbad0344f6c [ 142.534172] R13: 00007ffd5d4bf57f R14: 00007fbacd7a7300 R15: 0000000000022000 [ 142.535194] [ 142.535527] irq event stamp: 538 [ 142.536003] hardirqs last enabled at (537): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 142.537324] hardirqs last disabled at (538): [] __schedule+0x1225/0x2470 [ 142.538661] softirqs last enabled at (272): [] __irq_exit_rcu+0x11b/0x180 [ 142.540077] softirqs last disabled at (267): [] __irq_exit_rcu+0x11b/0x180 [ 142.541499] ---[ end trace 0000000000000000 ]--- [ 142.570023] hrtimer: interrupt took 23424 ns 17:06:10 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) r1 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_notify(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) fchmod(r0, 0x20) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f000000c340)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)=ANY=[@ANYBLOB="240000002e00210e00000000000000008e274d9475aab6f2cc4ee871c6501083900000002c62a4b88fb1ef0475a0effcf4e3c0e9652ef1df1aaeb901511ebc41fbc2ac7cdabacdea09603e5348b71173ca0d507c0897569d71350600b2d63320bb7e3421138dd5ff89eca891b92f5c480341bb3c7f911e92c70f08f21a1c16e663e31550fe293c331afbac5722d3546936c2d355627af4b7a8c0e5cd83323c5f959d1be7bb3fd5c890ece8f44fbbef4ba2d2e14976b289308ab665c4ac87274adba4fd34103207f527ef7a8135847651d1f70560dc24ed4b4158127c924e0d1639e53772615ea6543f853868b208129caaab49e4a6de36616deebedaab83cb585cf55dd6eb8e22589869a770"], 0x24}], 0x1}, 0x0) mq_timedsend(r1, &(0x7f00000001c0)="50fe9f66c66c32a647ffb706d473b58ef9ef7908b1dc675404ea91177a7ac87841aec5f7ab72c3db12118b51827f20ca639bdf896b9e07c4b6306d2fd86a5ef08ae62a0a9f816cadfd30ab9a44a6369e8e0d4d8e8ecedfcb178da8a91c5061298f9ea633172307e940c7e6479682326b1d1f940c5de6eada6a65b6c16541a550500eeede32f63ab476ed4357f2f03700be2eeaa6ab40567b9db2970d2d985fc921d77509620f5066703f7d9cac", 0xad, 0x8, &(0x7f0000000280)={0x0, 0x989680}) [ 142.593718] loop1: detected capacity change from 0 to 3520 17:06:10 executing program 7: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e32343530303330383600"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000b138543112eb43ac9dbc7e1411f64d55010040000c00000000000000d7f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500400000000000000000000000000000003400000000000000", 0x20, 0x560}, {&(0x7f0000010300)="03000000040000000500000015000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010400)="ff070000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d7f4655fd7f4655fd7f4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010d00)="ed41000000040000d7f4655fd8f4655fd8f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x1480}, {&(0x7f0000010e00)="8081000000300404d7f4655fd7f4655fd7f4655f00000000000001002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000", 0x60, 0x1700}, {&(0x7f0000010f00)="c041000000300000d7f4655fd7f4655fd7f4655f00000000000002002000000000000800000000000af301000400000000000000000000000c00000020000000", 0x40, 0x1900}, {&(0x7f0000011000)="ed41000000040000d8f4655fd8f4655fd8f4655f00000000000002002000000000000800030000000af30100040000000000000000000000010000005000000000000000000000000000000000000000000000000000000000000000000000000000000011c938eb000000000000000000000000000000000000000000000000ed8100001a040000d8f4655fd8f4655fd8f4655f00000000000001002000000000000800010000000af3010004000000000000000000000002000000600000000000000000000000000000000000000000000000000000000000000000000000000000006718be5a000000000000000000000000000000000000000000000000ffa1000026000000d8f4655fd8f4655fd8f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3234353030333038362f66696c65302f66696c65300000000000000000000000000000000000000000000069f94ae3000000000000000000000000000000000000000000000000ed8100000a000000d8f4655fd8f4655fd8f4655f00000000000001004000000000000800010000000af3010004000000000000000000000001000000700000000000000000000000000000000000000000000000000000000000000000000000000000009ea5744c800000000000000000000000000000000000000000000000ed81000028230000d8f4655fd8f4655fd8f4655f00000000000002002000000000000800010000000af3010004000000000000000000000009000000900000000000000000000000000000000000000000000000000000000000000000000000000000007cd46898000000000000000000000000000000000000000000000000ed81000064000000d8f4655fd8f4655fd8f4655f00000000000001002000000000000800010000000af3010004000000000000000000000001000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000029d245d00"/768, 0x300, 0x1980}, {&(0x7f0000011300)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0x4000}, {&(0x7f0000011400)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x8000}, {&(0x7f0000011500)="00000000000400"/32, 0x20, 0x8400}, {&(0x7f0000011600)="00000000000400"/32, 0x20, 0x8800}, {&(0x7f0000011700)="00000000000400"/32, 0x20, 0x8c00}, {&(0x7f0000011800)="00000000000400"/32, 0x20, 0x9000}, {&(0x7f0000011900)="00000000000400"/32, 0x20, 0x9400}, {&(0x7f0000011a00)="00000000000400"/32, 0x20, 0x9800}, {&(0x7f0000011b00)="00000000000400"/32, 0x20, 0x9c00}, {&(0x7f0000011c00)="00000000000400"/32, 0x20, 0xa000}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0xa400}, {&(0x7f0000011e00)="00000000000400"/32, 0x20, 0xa800}, {&(0x7f0000011f00)="00000000000400"/32, 0x20, 0xac00}, {&(0x7f0000012000)="504d4d00504d4dffd8f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7032390075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x10000}, {&(0x7f0000012100)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d803050766696c653100"/64, 0x40, 0x14000}, {&(0x7f0000012200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x18000}, {&(0x7f0000012700)='syzkallers\x00'/32, 0x20, 0x1c000}, {&(0x7f0000012800)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8030000000006000000779b539778617474723100000601f00300000000060000007498539778617474723200"/96, 0x60, 0x20000}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x203e0}, {&(0x7f0000012a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x28000}], 0x0, &(0x7f0000012b00)) [ 142.691085] loop7: detected capacity change from 0 to 1024 [ 142.743627] EXT4-fs (loop7): mounted filesystem without journal. Quota mode: none. [ 142.745613] ext4 filesystem being mounted at /syzkaller-testdir674757149/syzkaller.v8pcln/2/file0 supports timestamps until 2038 (0x7fffffff) [ 142.790294] EXT4-fs (loop7): unmounting filesystem. [ 142.955892] loop6: detected capacity change from 0 to 27 [ 142.970101] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 143.060771] loop0: detected capacity change from 0 to 8192 [ 143.061976] tmpfs: Unsupported parameter 'huge' [ 143.085982] syz-executor.0 (3981) used greatest stack depth: 23384 bytes left [ 143.110813] loop6: detected capacity change from 0 to 27 [ 143.112318] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 VM DIAGNOSIS: 17:06:10 Registers: info registers vcpu 0 RAX=dffffc0000000060 RBX=00000000000003fd RCX=0000000000000000 RDX=00000000000003fd RSI=ffffffff823bb06c RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff88803e7c7638 R8 =0000000000000004 R9 =0000000000000010 R10=0000000000000010 R11=0000000000000001 R12=0000000000002710 R13=0000000000000020 R14=fffffbfff0ecb584 R15=dffffc0000000000 RIP=ffffffff823bb0c1 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fbacd7a7700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000020002000 CR3=000000001d468000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007fbad03187c0 00007fbad03187c8 YMM02=0000000000000000 0000000000000000 00007fbad03187e0 00007fbad03187c0 YMM03=0000000000000000 0000000000000000 00007fbad03187c8 00007fbad03187c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=0000000000000001 RCX=ffffffff84274587 RDX=ffffed100d9c6fd1 RSI=0000000000000004 RDI=ffff88806ce37e80 RBP=ffff88806ce37e80 RSP=ffff88803edafa98 R8 =0000000000000000 R9 =ffff88806ce37e83 R10=ffffed100d9c6fd0 R11=0000000000000001 R12=0000000000000003 R13=ffffed100d9c6fd0 R14=0000000000000001 R15=1ffff11007db5f54 RIP=ffffffff84274604 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 000055555733e400 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f1845e1f718 CR3=000000001c620000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000