Warning: Permanently added '[localhost]:35736' (ECDSA) to the list of known hosts. 2022/10/03 09:29:02 fuzzer started 2022/10/03 09:29:03 dialing manager at localhost:35095 syzkaller login: [ 44.423355] cgroup: Unknown subsys name 'net' [ 44.648877] cgroup: Unknown subsys name 'rlimit' 2022/10/03 09:29:17 syscalls: 2215 2022/10/03 09:29:17 code coverage: enabled 2022/10/03 09:29:17 comparison tracing: enabled 2022/10/03 09:29:17 extra coverage: enabled 2022/10/03 09:29:17 setuid sandbox: enabled 2022/10/03 09:29:17 namespace sandbox: enabled 2022/10/03 09:29:17 Android sandbox: enabled 2022/10/03 09:29:17 fault injection: enabled 2022/10/03 09:29:17 leak checking: enabled 2022/10/03 09:29:17 net packet injection: enabled 2022/10/03 09:29:17 net device setup: enabled 2022/10/03 09:29:17 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/03 09:29:17 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/03 09:29:17 USB emulation: enabled 2022/10/03 09:29:17 hci packet injection: enabled 2022/10/03 09:29:17 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/03 09:29:17 802.15.4 emulation: enabled 2022/10/03 09:29:17 fetching corpus: 50, signal 21167/23023 (executing program) 2022/10/03 09:29:17 fetching corpus: 100, signal 44107/47503 (executing program) 2022/10/03 09:29:17 fetching corpus: 150, signal 52475/57425 (executing program) 2022/10/03 09:29:17 fetching corpus: 200, signal 56071/62543 (executing program) 2022/10/03 09:29:17 fetching corpus: 250, signal 60927/68843 (executing program) 2022/10/03 09:29:18 fetching corpus: 300, signal 67112/76404 (executing program) 2022/10/03 09:29:18 fetching corpus: 350, signal 73463/83985 (executing program) 2022/10/03 09:29:18 fetching corpus: 400, signal 76006/87904 (executing program) 2022/10/03 09:29:18 fetching corpus: 450, signal 78794/91974 (executing program) 2022/10/03 09:29:18 fetching corpus: 500, signal 82663/97060 (executing program) 2022/10/03 09:29:18 fetching corpus: 550, signal 86165/101741 (executing program) 2022/10/03 09:29:18 fetching corpus: 600, signal 89031/105817 (executing program) 2022/10/03 09:29:18 fetching corpus: 650, signal 92282/110162 (executing program) 2022/10/03 09:29:19 fetching corpus: 700, signal 95805/114717 (executing program) 2022/10/03 09:29:19 fetching corpus: 750, signal 97420/117483 (executing program) 2022/10/03 09:29:19 fetching corpus: 800, signal 100212/121373 (executing program) 2022/10/03 09:29:19 fetching corpus: 850, signal 102064/124369 (executing program) 2022/10/03 09:29:19 fetching corpus: 900, signal 103795/127223 (executing program) 2022/10/03 09:29:19 fetching corpus: 950, signal 106219/130668 (executing program) 2022/10/03 09:29:19 fetching corpus: 1000, signal 108171/133632 (executing program) 2022/10/03 09:29:19 fetching corpus: 1050, signal 110771/137223 (executing program) 2022/10/03 09:29:19 fetching corpus: 1100, signal 112483/139961 (executing program) 2022/10/03 09:29:20 fetching corpus: 1150, signal 115866/144077 (executing program) 2022/10/03 09:29:20 fetching corpus: 1200, signal 119059/148009 (executing program) 2022/10/03 09:29:20 fetching corpus: 1250, signal 121157/151001 (executing program) 2022/10/03 09:29:20 fetching corpus: 1300, signal 122466/153272 (executing program) 2022/10/03 09:29:20 fetching corpus: 1350, signal 123936/155611 (executing program) 2022/10/03 09:29:20 fetching corpus: 1400, signal 125517/158077 (executing program) 2022/10/03 09:29:20 fetching corpus: 1450, signal 126875/160311 (executing program) 2022/10/03 09:29:20 fetching corpus: 1500, signal 128259/162561 (executing program) 2022/10/03 09:29:21 fetching corpus: 1550, signal 130039/165183 (executing program) 2022/10/03 09:29:21 fetching corpus: 1600, signal 131859/167776 (executing program) 2022/10/03 09:29:21 fetching corpus: 1650, signal 133368/170086 (executing program) 2022/10/03 09:29:21 fetching corpus: 1700, signal 134038/171710 (executing program) 2022/10/03 09:29:21 fetching corpus: 1750, signal 135263/173737 (executing program) 2022/10/03 09:29:21 fetching corpus: 1800, signal 136845/176071 (executing program) 2022/10/03 09:29:21 fetching corpus: 1850, signal 138449/178436 (executing program) 2022/10/03 09:29:21 fetching corpus: 1900, signal 139529/180334 (executing program) 2022/10/03 09:29:22 fetching corpus: 1950, signal 140659/182225 (executing program) 2022/10/03 09:29:22 fetching corpus: 2000, signal 141694/184078 (executing program) 2022/10/03 09:29:22 fetching corpus: 2050, signal 143442/186399 (executing program) 2022/10/03 09:29:22 fetching corpus: 2100, signal 144470/188195 (executing program) 2022/10/03 09:29:22 fetching corpus: 2150, signal 145467/189925 (executing program) 2022/10/03 09:29:22 fetching corpus: 2200, signal 146370/191582 (executing program) 2022/10/03 09:29:22 fetching corpus: 2250, signal 147370/193312 (executing program) 2022/10/03 09:29:22 fetching corpus: 2300, signal 148467/195084 (executing program) 2022/10/03 09:29:22 fetching corpus: 2350, signal 148939/196449 (executing program) 2022/10/03 09:29:22 fetching corpus: 2400, signal 150044/198220 (executing program) 2022/10/03 09:29:23 fetching corpus: 2450, signal 151156/199962 (executing program) 2022/10/03 09:29:23 fetching corpus: 2500, signal 151932/201451 (executing program) 2022/10/03 09:29:23 fetching corpus: 2550, signal 152845/203079 (executing program) 2022/10/03 09:29:23 fetching corpus: 2600, signal 154344/205013 (executing program) 2022/10/03 09:29:23 fetching corpus: 2650, signal 156162/207178 (executing program) 2022/10/03 09:29:23 fetching corpus: 2700, signal 158044/209325 (executing program) 2022/10/03 09:29:23 fetching corpus: 2750, signal 159601/211261 (executing program) 2022/10/03 09:29:23 fetching corpus: 2800, signal 160580/212767 (executing program) 2022/10/03 09:29:24 fetching corpus: 2850, signal 161202/214047 (executing program) 2022/10/03 09:29:24 fetching corpus: 2900, signal 161752/215323 (executing program) 2022/10/03 09:29:24 fetching corpus: 2950, signal 162408/216661 (executing program) 2022/10/03 09:29:24 fetching corpus: 3000, signal 163553/218263 (executing program) 2022/10/03 09:29:24 fetching corpus: 3050, signal 164325/219649 (executing program) 2022/10/03 09:29:24 fetching corpus: 3100, signal 164868/220870 (executing program) 2022/10/03 09:29:24 fetching corpus: 3150, signal 165712/222224 (executing program) 2022/10/03 09:29:24 fetching corpus: 3200, signal 166690/223713 (executing program) 2022/10/03 09:29:25 fetching corpus: 3250, signal 167307/224947 (executing program) 2022/10/03 09:29:25 fetching corpus: 3300, signal 167976/226200 (executing program) 2022/10/03 09:29:25 fetching corpus: 3350, signal 168659/227523 (executing program) 2022/10/03 09:29:25 fetching corpus: 3400, signal 170489/229413 (executing program) 2022/10/03 09:29:25 fetching corpus: 3450, signal 171067/230623 (executing program) 2022/10/03 09:29:25 fetching corpus: 3500, signal 172499/232222 (executing program) 2022/10/03 09:29:25 fetching corpus: 3550, signal 173004/233357 (executing program) 2022/10/03 09:29:25 fetching corpus: 3600, signal 173684/234598 (executing program) 2022/10/03 09:29:25 fetching corpus: 3650, signal 174488/235908 (executing program) 2022/10/03 09:29:26 fetching corpus: 3700, signal 174831/236889 (executing program) 2022/10/03 09:29:26 fetching corpus: 3750, signal 175445/238056 (executing program) 2022/10/03 09:29:26 fetching corpus: 3800, signal 176358/239307 (executing program) 2022/10/03 09:29:26 fetching corpus: 3850, signal 177173/240523 (executing program) 2022/10/03 09:29:26 fetching corpus: 3900, signal 179252/242357 (executing program) 2022/10/03 09:29:26 fetching corpus: 3950, signal 180237/243670 (executing program) 2022/10/03 09:29:26 fetching corpus: 4000, signal 181122/244907 (executing program) 2022/10/03 09:29:27 fetching corpus: 4050, signal 181902/246063 (executing program) 2022/10/03 09:29:27 fetching corpus: 4100, signal 182682/247236 (executing program) 2022/10/03 09:29:27 fetching corpus: 4150, signal 183307/248267 (executing program) 2022/10/03 09:29:27 fetching corpus: 4200, signal 183722/249227 (executing program) 2022/10/03 09:29:27 fetching corpus: 4250, signal 184120/250201 (executing program) 2022/10/03 09:29:27 fetching corpus: 4300, signal 184736/251292 (executing program) 2022/10/03 09:29:27 fetching corpus: 4350, signal 185340/252284 (executing program) 2022/10/03 09:29:27 fetching corpus: 4400, signal 186075/253414 (executing program) 2022/10/03 09:29:27 fetching corpus: 4450, signal 186564/254349 (executing program) 2022/10/03 09:29:27 fetching corpus: 4500, signal 187001/255278 (executing program) 2022/10/03 09:29:28 fetching corpus: 4550, signal 187911/256420 (executing program) 2022/10/03 09:29:28 fetching corpus: 4600, signal 188709/257456 (executing program) 2022/10/03 09:29:28 fetching corpus: 4650, signal 189414/258485 (executing program) 2022/10/03 09:29:28 fetching corpus: 4700, signal 190323/259615 (executing program) 2022/10/03 09:29:28 fetching corpus: 4750, signal 191075/260618 (executing program) 2022/10/03 09:29:28 fetching corpus: 4800, signal 191884/261622 (executing program) 2022/10/03 09:29:28 fetching corpus: 4850, signal 192758/262653 (executing program) 2022/10/03 09:29:29 fetching corpus: 4900, signal 193150/263545 (executing program) 2022/10/03 09:29:29 fetching corpus: 4950, signal 194147/264580 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/265474 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/266187 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/266912 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/267574 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/268286 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/269019 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/269743 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/270438 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/271165 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/271848 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/272568 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/273288 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/273978 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/274705 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/275364 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/276054 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/276783 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/277494 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/278178 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/278902 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/279628 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/280298 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/281007 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/281711 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/282410 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/283110 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/283800 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/284521 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/285210 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/285923 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/286652 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/287324 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/288023 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/288693 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/289426 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/290115 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/290804 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/291496 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/292187 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/292888 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/293598 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/294306 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/294993 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/295684 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/296393 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/297121 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/297865 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/298546 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/299212 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/299255 (executing program) 2022/10/03 09:29:29 fetching corpus: 4998, signal 194783/299255 (executing program) 2022/10/03 09:29:32 starting 8 fuzzer processes 09:29:32 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000000)={0x12f, 0x78e7, 0x6a86, 0xfff, 0x6, "17b1857e705f0a898ededf69ef4aba3923ae6b"}) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100), 0x2, 0x0) ioctl$AUTOFS_IOC_PROTOVER(r0, 0x80049363, &(0x7f0000000140)) r1 = syz_io_uring_setup(0x1c1a, &(0x7f0000000180)={0x0, 0xcdff, 0x8, 0x1, 0x269}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)=0x0) syz_io_uring_submit(0x0, r2, &(0x7f00000002c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x1, 0x0, 0x4, 0x2, &(0x7f0000000280)="987db1fe20b944ff4b41c1fb70f2078a478b46e82770bb671301e4da", 0xd4, 0x0, 0x0, {0x3}}, 0x7) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x1000005, 0x80010, r1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000003c0)={'ip_vti0\x00', &(0x7f0000000300)={'gre0\x00', 0x0, 0x700, 0x10, 0x0, 0x2, {{0x1a, 0x4, 0x2, 0x4, 0x68, 0x67, 0x0, 0x8, 0x2f, 0x0, @private=0xa010101, @multicast2, {[@timestamp_prespec={0x44, 0x2c, 0xd4, 0x3, 0x3, [{@local, 0x2}, {@empty, 0x3f}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xfffffff7}, {@rand_addr=0x64010100, 0x1}, {@multicast1, 0x256}]}, @timestamp_prespec={0x44, 0x1c, 0x61, 0x3, 0x1, [{@multicast1, 0x401}, {@loopback, 0x800}, {@remote, 0x4}]}, @end, @end, @generic={0x88, 0x9, "2685da4a788e41"}]}}}}}) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_CONNECT={0x10, 0x5, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000400)=@ll={0x11, 0xf5, r4, 0x1, 0x7f, 0x6, @random="198b9915d652"}, 0x0, 0x0, 0x1}, 0x0) lseek(r0, 0x321da794, 0x4) r5 = syz_io_uring_setup(0x5af0, &(0x7f00000004c0)={0x0, 0x5274, 0x8, 0x0, 0x20f, 0x0, r1}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000580)) r7 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000003, 0x810, r1, 0x10000000) syz_io_uring_submit(r6, r7, &(0x7f00000005c0)=@IORING_OP_FADVISE={0x18, 0x1, 0x0, @fd=r1, 0x6, 0x0, 0x3, 0x4, 0x1}, 0x6b9) r8 = creat(&(0x7f0000000600)='./file0\x00', 0x90) r9 = openat(r8, &(0x7f0000000640)='./file0\x00', 0x2847c0, 0x8) r10 = mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0x50, r5, 0x10000000) syz_io_uring_submit(r6, r10, &(0x7f0000000680)=@IORING_OP_NOP={0x0, 0x5}, 0x200) stat(&(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001e00)='./file0\x00', &(0x7f0000001e40)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$vfat(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x8000, 0x9, &(0x7f0000001c40)=[{&(0x7f0000000740)="84949a647745993dc72bc39a11ff1f974f5e1cea07979bbde5748fd6aef2606b667c9349f763320a362f3a699b08d1260963c3510317b98d8e26037217a6b7175e5d2cdff673f19ae43fe5b5880e8cafa2d5dc415a27f698061f40aaf5aae5cf60c0aa4ba372e93357e9080c92019b558655e0c3148614fc5cbc3f70b8c2a71bcf50d91fbd0af21534f5b21a195462eff3242d181c4138cfdd13caaf065186c88b6ea07cd8193a4c0c82ac508fad7724d954f7815aef43749cf7e01f3eb8f79090fefb72d1a4223bb9c8bb6348325453149ce44dc2f5ff24b213bf14f89ac610977c6405b0272d9c75267d93", 0xec, 0x4}, {&(0x7f0000000840)="6040425b67d81744f0ff83389c4c9ed6109c47", 0x13, 0x2}, {&(0x7f0000000880)="9e21842dbd0b06110f6210824aef63378754ca4a1055a3ef3b7cbad6ffdef92aa1119f51389172871ee9aefeb81d685d0811c9851285115f97cd202e345a14ac0c86e6cfe2eabcd9eb3a32d883f92478a2b27a3e8cd450c8e128aff10a613d0a651077dfb771ce0088358af0b32b16e0fff04139d24847158a09827d81504121d048c73d812fe58fa63464688a9491bd0fe812f087fdd074f8ae4754da49195ac863b04ff523c1107e843de8aeeda97148efb5913949b3e317910ea5c81ab082d515503b9b3b560f1e6c3b11d286a3893e69e4c7f81eae7a631465b766de7de299c4081f5f8e7b2aab4c7e6e", 0xec, 0x8}, {&(0x7f0000000980)="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", 0x1000, 0x1}, {&(0x7f0000001980)="36d883bc4910e477a23320cfd68817b1e84cbd45441ac13931e6c4ed0c78280857d4611f68892470a34d916bcd528859", 0x30}, {&(0x7f00000019c0)="4fe15e425d0af42250f16ab303c0c2688768df9646f25e267e5fd1ff81e88de4f77e96b47e2e82a902f51ced46058960e84e97a7aa1ad679feb6c6e3ca0b9cd058d740877a360e64e8574774", 0x4c, 0x3}, {&(0x7f0000001a40)="854684711f972d3b79436f9ec73084a8e807bfc545a8167a97bc3a3d5346718db291c02ba6cf5b968aa2f9d0e516cc00388f89ac70004f20ccda4c0c6ddab002324782a23d9fb5fa5cf48b6ac1c256a363b8fdea87a35af02f6c8511bdab28e9b5d452b73bdcf4fd9f6144b3c93c7daa68f038888dd6db83334ea1b7d1e40c1a80dc0a436c4f0f408a0e4265e687de8189060f72", 0x94, 0x200}, {&(0x7f0000001b00)="d080c5394c9d1b65a6678f75f2a43bdf689035c0e45f4440b78a0ba1bd3dbb571a204ee7d061435f75c96563eea8901a04c1ead99c8ec03039685cc58128971a2ec8dd1a9ef8610a7df34b1aa23a16dcf3e275406f8c46cedbd042d9aeab21c26d40e15cc62575c8d3759795b59b6b53f20d4d3622b448e1e2a64efc9a5bde4ea1d5", 0x82}, {&(0x7f0000001bc0)="95c6e4aa405853ecbde3e8de2f246fced707e0cbe683315ab978ff0df1f787c8d517e0d576266f9acce8fc4b24bde66079a645843e1f3df522e3378051ad170541080ed47cc0151e9294e308dedc9cf4", 0x50, 0x2}], 0x0, &(0x7f0000001ec0)={[{@uni_xlateno}, {@shortname_win95}, {@uni_xlate}, {@shortname_mixed}, {@utf8no}, {@iocharset={'iocharset', 0x3d, 'cp864'}}, {@shortname_win95}, {@utf8no}, {@rodir}], [{@fsuuid={'fsuuid', 0x3d, {[0x39, 0x33, 0x39, 0x62, 0x6, 0x65, 0x65, 0x1], 0x2d, [0x36, 0x34, 0x64, 0x65], 0x2d, [0x61, 0x34, 0x66, 0x62], 0x2d, [0x33, 0x37, 0x36, 0x61], 0x2d, [0x33, 0x37, 0x61, 0x35, 0x62, 0x39, 0x30, 0x34]}}}, {@pcr={'pcr', 0x3d, 0x21}}, {@fowner_lt={'fowner<', r11}}, {@fowner_eq={'fowner', 0x3d, r12}}, {@fsuuid={'fsuuid', 0x3d, {[0x36, 0x65, 0x65, 0x62, 0x39, 0x5, 0x63, 0x38], 0x2d, [0x62, 0x30, 0x38, 0x36], 0x2d, [0x34, 0x64, 0x36, 0x31], 0x2d, [0x66, 0x62, 0x37, 0x64], 0x2d, [0x63, 0x38, 0x62, 0x39, 0x3c, 0x66, 0x37, 0x31]}}}, {@uid_lt={'uid<', 0xffffffffffffffff}}]}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r9, 0x8933, &(0x7f0000002000)={'batadv_slave_1\x00'}) 09:29:32 executing program 1: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x81}}, './file0\x00'}) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x808}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x64, 0x0, 0x400, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8b1}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2b}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x187}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x355}]}, 0x64}}, 0x20008000) r1 = fsmount(r0, 0x0, 0x80) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x58, 0x0, 0x1, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x1, 0x2c}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x58}, 0x1, 0x0, 0x0, 0x51}, 0x200000c0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300), r0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x64, r2, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x94}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x6}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x9}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xfd}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xba1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}]}, 0x64}}, 0x40080) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000440)) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000480)={{0x2, 0x4e20, @loopback}, {0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x28}}, 0x48, {0x2, 0x4e20, @empty}, 'team_slave_0\x00'}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000500), 0x200, 0x0) sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000780)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)={0x18c, 0x0, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x6c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'ib', 0x3a, 'bridge_slave_0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'wg2\x00'}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f71}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff9952}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x829}]}]}, @TIPC_NLA_LINK={0xdc, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5f2b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9a2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x426b5b78}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4ce07029}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000000}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x40000000}, 0x4080) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f00000007c0)=""/13, &(0x7f0000000800)=0xd) getsockopt$WPAN_SECURITY(r1, 0x0, 0x1, &(0x7f0000000840), &(0x7f0000000880)=0x4) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000900)='net/bnep\x00') syz_genetlink_get_family_id$ipvs(&(0x7f00000008c0), r4) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000940)="1ab942240b2ae3ac682c7b65f81a295ddd28a1f4aa9d6f02ff493dee4ae8e1227c53953a51a288da8ec851a4faae8d98d12034978254e5d8941f155003b7cb9aae0fe3d59bd04201360834b749c28e25f4c1481e81767bb262f67e844c2ab43b6b14f667abfc903253c0bb50c1b74c0bb56faaa30f4a80b40245a6b9dec2168469c4adde5f57fe763d49f5704be1f2875045e0dcd5fd1bef86cdb3fde087b450a3df1295dfb55cb8d338f0ac295c4cee52b1982b7009d92139f6c404ab78aa72f70a3cb65a85deb54f0151") ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000a80)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_MGMT(r3, &(0x7f0000000b80)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0xe00000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x44, 0x0, 0x100, 0x70bd2d, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x5a}, @NL80211_ATTR_TDLS_ACTION={0x5, 0x88, 0x1}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x3b}, @NL80211_ATTR_TDLS_DIALOG_TOKEN={0x5, 0x89, 0x40}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x68}]}, 0x44}, 0x1, 0x0, 0x0, 0x20004080}, 0x4000000) r6 = syz_open_procfs(0x0, &(0x7f0000000bc0)='net/snmp6\x00') ioctl$sock_ipv6_tunnel_SIOCDELPRL(r6, 0x89f6, &(0x7f0000000c80)={'syztnl1\x00', &(0x7f0000000c00)={'syztnl1\x00', 0x0, 0x2f, 0x0, 0x2, 0x6, 0xbcfa38945d802c03, @private0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x7, 0x7800, 0x7fffffff, 0x7ff}}) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000cc0)=[r6, r3, 0xffffffffffffffff], 0x3) 09:29:32 executing program 2: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x7, &(0x7f0000ffb000/0x3000)=nil) syz_io_uring_setup(0xf35, &(0x7f0000000000)={0x0, 0x2c4b, 0x1, 0x0, 0x8b}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa000, 0x3, &(0x7f0000ff4000/0xa000)=nil) r1 = syz_io_uring_setup(0x3d08, &(0x7f0000000100)={0x0, 0x7ef4, 0x2, 0x0, 0x61}, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)=0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_io_uring_submit(r0, r2, &(0x7f0000000800)=@IORING_OP_RECVMSG={0xa, 0x3, 0x0, r3, 0x0, &(0x7f00000007c0)={&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000280)=""/135, 0x87}, {&(0x7f0000000340)=""/64, 0x40}, {&(0x7f0000000380)=""/24, 0x18}, {&(0x7f00000003c0)=""/11, 0xb}, {&(0x7f0000000400)}, {&(0x7f0000000440)=""/218, 0xda}, {&(0x7f0000000540)=""/227, 0xe3}], 0x7, &(0x7f00000006c0)=""/249, 0xf9}, 0x0, 0x0, 0x1}, 0xfffffffb) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000840)={{0x1, 0x1, 0x18, r1, {0x3}}, './file0\x00'}) r5 = syz_io_uring_setup(0x22ae, &(0x7f0000000880)={0x0, 0x2dcf, 0x8, 0x2, 0x2, 0x0, r4}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000900), &(0x7f0000000940)) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x2, &(0x7f0000ffb000/0x2000)=nil) shmget$private(0x0, 0x10000, 0x80, &(0x7f0000feb000/0x10000)=nil) bind$bt_hci(r3, &(0x7f0000000980)={0x1f, 0x2, 0x1}, 0x6) syz_io_uring_setup(0x2547, &(0x7f00000009c0)={0x0, 0x6080, 0x1, 0x0, 0xf0, 0x0, r5}, &(0x7f0000fee000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000000a40), &(0x7f0000000a80)) mbind(&(0x7f0000ff4000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000ac0)=0x1, 0x3, 0x4) syz_io_uring_submit(r0, r2, &(0x7f0000000b00)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, {0x1}}, 0xdb) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = signalfd4(r6, &(0x7f0000000b40)={[0x9]}, 0x8, 0x800) sendto$inet(r7, &(0x7f0000000b80)="ee400457fbf36847429358924c3b6e897a30264fb7beb9ecf3b809a2fe0c1eed984fa37e7ac3fb19db5df8eda9152d5dfa84a4c6663e58bec6b9edaaf35543a7d3f5fa636dcd5f0b2e3652588bd35c1db2f7c885f1b11230ee70e2e455abca93457033a383878665514b9eaa7f99a04455fc1991dc324f1c22fd52b8881c7101464c341d3c2b", 0x86, 0x804, 0x0, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000c40)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write(r8, &(0x7f0000000c80)="31a3153a0a9a938cbe8a43d36fe1e7d8e28ec98bb3987cfc05b652281cbb0a44d80b6eb2041efe47e9de045d844d43c3e6f41629d4f37bdbf31377f6a816f464c2e10ad94e2fc106765c86e257bff6f8330c626474dcace4ea3b5de71402541b93b8ff771fed752fa3e0d774dd7cf373c0294de4b620d26247d1c6126e9a2990bc4beda3d82f6965fc1af8dcdf0051961a579596ce2cd086a8b3bfa4571b136c6f5bb1ffbf6c632b602502d085b5283847c67ea7768e250e854d2fceb34135c3a00e64719c2039c1a7c8ff44167e3b222e0f931895856d181f76b19ae345f4fe9b4ff4f9d5e1d2ea993215d45fc908eed439bc641996e232df742cb62e950a7e2642b760a6998ed2cc3753ff5f5c71922700c5922c033db604d78d8c99aa70b9ab2fa08f3ff295dd952b15619f0b506abea0f06eb7625f32deab7c6dc3ccd03fa2ad530d1ed95764bae547613c8e5a997f202e62d0281fd22fb5932c48086bbf0d6c06ed8ca4e47d78254441a9a6bd29c13aff1cbad48966bfcea2d8ae3a87fed0b775ba1ed1ad33a189a4675531c183364059a973c7b871e007e7b8c66d5a221e9ad5c6e5b9ed1d02a55c79d74c459f0d1f3bc34d9c0e39809cabf111890d232caf0ec13bce20724af3d7aaffd990ec8159fb5729a5c337cec6b59894b9fcb6e62a296f768e72172d4cd3ab1f870c5b3cf40ebab3c28cc53fdddae8c9592c75bc3444ea9b6cee6d063b92dfaef61afb2f3972a6d1897de37e97ca98709200f519ae6516decbadbc50a41be288b23c4debfb4bc28c92aa1ef9062c5badd4298c95c5468aaf00d52505931016758a2759283cd643551edae6fc33dbbe828be18c3c955a39fc64b4de5d7389020e30e14d4ed7f7b98509a1e933cb4e60fdb3ea95342fec043bb81c7244c32c2625f2fd6df2e7e049ad9aada047187f4d7e4a9684654019a8d934cd2fcd67e93f77bc658d2e81fe49a2929ed759608c707c2b68d9580d975bb1c3ccb11a5810896d04fdcd4d7a94c5e20d31674410054645296a4d376efdd387920bbf51c6a39598e64f160d7cc0f79b47141acaedf12bc733f47cb6eef3ce2716eeeceb41ad5f9df191743b3adbbb79c07a73bb350a4520e3babb0a93ab0fc60a4a25ac7ddce017abb52f05acc6fb9b4be3cc33013fff277db0d79ddff420a45e7c44500eda8b25b6c2fec5522960209233b59932493eab7f084e9be09c7ddce4f1a61d4f333a1bf41d088d0227873c3a1bb9b5ea0022ad7ee98c7dee6637ac1be63715492dee6c4d1da835259da4669aebfa1ec131eff3f531a01b46f5ff2305fe67868e79bcdcd8e315a494a2ead0f807fde561933148e37c73fa356e8bee861017fd9ea1361739542913572a512f3a298b80bd31bfc3f403cd85c234b2968f41d2f1e9775b7706aca08d9118709b4004ecc6397e6902f3086db1e342a6b0886416c02766c8770cd3019bf1b1416a35506f889633bee9ab14be244afb168a9a33c56793df0a1fb1cf3b1505ebd4b58a4218ec6216709a14619c592e1b3d890d63111907ad5e8634d8edccab9aa7e33024bb212af7a4e5522b7e320a3dc4cc0fff39f02b11f735c67a38880e866d075ac86f3de8e8a3cd1bea37b6f2180552eaf76c5dd1cd88d5e9ccd488c8b1f3c95639e03e41a5dbc295dab36d7caf4da43bbff08d2ed7a6791b4e59dcf2894b1dfdebfb9a624dfc47bd6520aaffcd9f4f85d765716f64a1612a31ca4bf2eef494907044e24bfe9ee901cf8958005b650a4bac6e4eace456b1c162f5b5650be24c433088ea7137f5a50d8b12e1a639f1a56870d153b079f625688136eeaf2ce5394e5fbe764c98e2f4e0e52b0f334d620436e76bc8991fa0c3e6796138b80fde23bb0277d66cd9243389fe07aa12d97367c14994df8ff7af57e92a6f191a26b7849d282dfe0a3374917ab08fdcbf79c1bed21d0ffdcf8a959576c667b90dc6b6854782bb6efb7131daef8184cc331d4d78518074ed19c8004f834af0e47deeb45136b62a6e9dd0f40685c169b47ce95652459b8aef19ccca918494a00597dcd0dfd8f05922d76d8325826aea3a7970662f0fa3084ace9d68f065c5f222d2860ad96a3e8d4f719111204bb7aeb9b1299b107bc7858d10396bec07aa05aff6a4c2fff646cb2f7f9cd84ce2617e3caa642fe84babb617632e13ce89232fa683910ae9ac665533e7e1c2d9a2dc7b6b5d3b1b6c49655c5c1882af1c4909f98339847c9c2ec26728f959e395c6b4fe236d6ba56d658ef3604dc8512bdf2a8b98c28374b36bad10cd5ef8faa25f57dc535bc1d63fe8b4e85465d3aa81657c4b818d01e4f70f42a6a6308d7440aa34eab1b5245050b80ce94f4e0590e3aa2b9789b808d3d8ba6a6cd6048a6314b020a41e00ba77c1b447d0321bfb5729df738d154f24cc867601bcb5e6bdb11cbc03c6ab425ca9dfdf11e18534cfa349a0bbf2f8c1e777c1f77fe1f033716a84db9c7ce53bd8d8f4d0d79c5e1dfa67fbed203f766ba5f2f14a5c05c732ebfb01c6ba18825e4449febfe6d4fa072616f39b3c3e70c6f5822cd4464619645f76d033a9ce2f7423e08fc111d7c4978843ec0a6d276d5a51d0acdc8d48a85ab76cb0ebd362f9de9e8fc8499d11140d500aa4f7bc69632f50b8e99ded786598436e5fb6f20c32d2b328dc233d01c047551e622395468c8040fa259fa72a34ed48c78b66908b7ecef0061bde7a0a3fc6d1505bb90c6da3c093470c5230e2562973381ae1b2d5a9622b6f94214e4afccdb3e14c3f2039bf44b73e15e9e246db65908dd1d96e4f4d8e11e39fa486fe8b3f7b5328e224bcd471f9e1f0629b80ddf666aa93cb258726150f5fc9416b6dfab933c0eececc81f9d3ef290eabfb45392f1200ecbc56d5bc5fc1f7388cd44b1e94fc7c809566c0af5f2e2321ef1909ab678a4c995e8577b8e02c2591d0dd9114b6cd50db9626cca0b57ffc4bce4e614956a9a98ea3b927d996f5614c73621a58e2c6a3735af182599ea19e850e15cc91b1e59ded0676f914c85f3804955404dc93ab12f782e69890c4dc9dd4437870e9a2092fc13f9e01a4c79bac438afc0342b79c6411945f13c5034b8d34de46a30498a966170fb72fda0e6600ad9a4691301e7a9e18446c4b982cd6dedb42321ca9f5c75540a41b7394801bf727c9d137acae1011f24e25f0dd4e7308f2e14a2c2f19b4bbfd5dccd571f8c24a9afd4ceacee3874954be62af3f2ee9e71a33ae4271851c47710e73ea81b34bb1de567c2d6135863bdf604a6b24e02c486e39498932dc461839835c11030c080e0333d09e3e7b0bd4ec54507d389f57ed1c10b2cec58521512c78120b07788e73cd226aad7e43bda496aee32f927e89e7aba8792a4d44ddc7692e7273e09de89f5d6ce20fd4b7c7d9382a45e7bf094a8c0d4bdb6e693c097c45a050150db3a46b5ee61a3d0871e5f6392e670c5bf5974789d1d3a45efa234d50e4f759f2639213d7d1ef5bb055a34d5dd4791b5f2ac7509e9a13ac29738dd9550b509f1d4b54b3011844f264fe142a78d6eba7f3d57b4097cef40624f4769b7883d9a3bece548ee76cec8af2006a0f7509cb6f960440cf9dcae0a213421ca12a07940b126a9e7d09697eaa0f246669869247322f39f1609ac19d5792f1c358144eb097fa35c3cbedf438d4c9ad2f6ffb5e403082fdeef9709eb3ae95a4259e9f12db779347ff212f887dad88f8460f20f8f90bdef7a29d1fc867a4dc9143aa61ec839f8e5476c17380f397be49c15e5ccfef22d20fc10a8e76768e775f036037bea1fdc7ec2fdc5ceaddef24378de4126c6df1cb8caff03aad486493b11a749af35540a25157e3bbecec2c87249d97a8416650f893011821ec9e800c96f29054d4cd8de3be62cbe5f29ff03fd485845c3ba3e063f9e829f77a892d946d2dd56a17d78f6e8f82becb93d137bec059872fd7969ea70a5b896c2d10f1239b66811e2c39a57efc05ed6ae45c10c18ee035e697522c38e84979c03b86279fd779a60ea205dcb24b30192a6cf84905a303b5a6393e8de66d3db5ad372168ee7d692ccdc733b128454788f6bd8982911ced7a5d01c11ba67d2e1a54ddcaef32a440b71e93e37abe29a881f49bf5c8d963cc230aab58a87fbb9de4fabd0a26730462fae1b8e1f32eda1ec53d5f15b4098233f0b5883cd99c1fda4bec0fb8a2754688ba5d257774695a007c12a45ac7a75156b1237d22e8bf2c38038c3416397065eb06c61bb447eee1325f8404fc7238d46f2bba99bb8d972e4a6f16c060092d4851cb25ad51b0940865471012b7919f7a646703d124338506d60c909f382f31e20ea96c263188023a1d335b5c88c146c6e9c456974898cf454da3887d9085844f683540363670788d9c4a92042eea25b402f27df949f9b22d8cc7e71e731c3e7c3e7b3980ddfd5b3bfc24229ac11468588cde359837cab66814e553d65f9cc4adbd1881f10dd38644fa3884d388da13980ec74a65c513b3b08a424291f388ba9cbbe072ba4353dd43878ad83391d4d3a2735d5821e864f01cd38e63f10daa582e20d2039100cf219c4009d46abc409abc56a9b35631566c0cf720457a483758ebfbb79da71cb13d35edac847fccd58331c347d6b63d8757afebc0d6fa9373d13c34a7e95b968379c60aa75af3b08540ba2d6438929e1d3d43f8a0f459764b43baeefe5a5911c684dcea92f97ccbbf54ce7ab6ebd277291b04523f20f9dc955738573d9823252c5731113296286ecf5a0ad3c471e3179a6a61b793c51c32c25853896c0a5488b78834ec575bb95631dd97046e53cf1f8507b7c56952338be4b0cfdaab0b6e3db5c7bb567ec9afe7212aa5e2a3afd41e46bccfbebb730afa28b18d3f1d694f42785fe4c9b5af3adbf92bbd52621ab1482ac01bf934c2fa9b7f523dcf40258cd311a938a5ca4cec749fc646a97ed4c4aca64d50b695e79f59eee5db73743c96d1ef80148decbb3b43229a250f0663f64f9c6cdb19e8698ea640d9e52ca400b8a96c617574291febae9df6052dea2f253533a35312f7b6129625cbc9758b89b00708773dc00b444f211d9c996b127b7c42d1f2bce076c610b53c243fd540d1a019650a4e63d6441c6c1569c76311d753b0bc5aa1a127f2f7319b18abd6f872c394aca2cfa8c8a57caed13dbcba8d3d2e870ebe5f417df793e98713eb417095855821bf24eb20c6dbf4d1ab9993304353070cfb145fdefc59356b7092db23dae64496d3591a50bfa1f420dcb480bc16b249f4a6ebacb1d3225719756a398be2f8aea465bd401cce840e04d8de1b05d95c57897abd1df9a0ac89394c845e2a6fe29733eb47883a696f796d87f4a2bdda02aa85a00b57d07dafc3fdbe560581c1a7492ddff366f21bfb6279e34d4385c6e91c99893504d81b2d9607cb17d7307b2ff556cfe35de762735330e1217228e2ba0673146f5d05858d867a09985109b9972e8006e06964f693e5386ee787acf60f277114f60e39d1d7903e519e6e4d6d6dd72a836549fb1ba27c715646100e8b11e0d2ef9b6f9d211cc8f18b2cbb14e74ff50ceaa8f23af9c2533d568ea12c430cae742612640b1aa2704c0902d72c5368805e3e0c46f6066a29907544574c06f280aef78bece06df2644d7365208a119f6ad2299343076a2a5434b07ad88d5b017db55c2b27934f5968bed3b28a277416121e45d03ce6a987cdb4de2f280efe8d285403a903fb4463972bfac7110b0d1c7b096a6ac0070b59a8efbb10b820320ad10a49d82828ecb77bb4b7b28e69129afac6", 0x1000) 09:29:32 executing program 3: getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x6, 0xcd, 0x80}, 0xc) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000000c0)='veth0_to_batadv\x00') sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x88, 0x0, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@pci={{0x8}, {0x11}}, {0x1c}}]}, 0x88}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) listen(r3, 0x1) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400), 0x80400, 0x0) setsockopt$inet_int(r4, 0x0, 0x17, &(0x7f0000000440)=0x7, 0x4) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r4) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r4, &(0x7f0000000800)={&(0x7f0000000480), 0xc, &(0x7f00000007c0)={&(0x7f0000000500)={0x29c, r5, 0x4, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_NAN_FUNC={0x27c, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SRF={0x248, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_BF_IDX={0x5, 0x3, 0x7}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_MAC_ADDRS={0x28, 0x4, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa}, {0xa, 0x6, @broadcast}]}, @NL80211_NAN_SRF_BF_IDX={0x5, 0x3, 0x4}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}]}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5, 0xf, 0x9}, @NL80211_NAN_FUNC_TERM_REASON={0x5, 0x10, 0x3}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_TERM_REASON={0x5, 0x10, 0x5}, @NL80211_NAN_FUNC_TERM_REASON={0x5, 0x10, 0x2e}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x1}]}, @NL80211_ATTR_NAN_FUNC={0x4}]}, 0x29c}, 0x1, 0x0, 0x0, 0x801c}, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000840)={0x400, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x22}}}, {{0x2, 0x4e21, @private=0xa010100}}}, 0x108) ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r4, 0xc4089434, &(0x7f0000000980)={0x0, 0xcb73, 0x0, [0x3, 0x6, 0x3, 0x1, 0x1], [0x180000000, 0x200, 0x4, 0x5, 0x264, 0x1, 0x0, 0x10000, 0x5, 0x3, 0x20000000, 0x5, 0xffffffff, 0x1, 0x800, 0x2, 0xfffffffffffffffe, 0x3713, 0x6, 0x4, 0x81, 0x3, 0x3, 0xfffffffffffffffb, 0x6, 0x800, 0x3, 0x3, 0x5, 0x75eb5536, 0x20c, 0x7a9, 0xff, 0x4, 0x7, 0x4ae7, 0xfffffffffffffbeb, 0x2, 0x9, 0xffffffff00000000, 0x9, 0x1, 0xeb, 0x100, 0x90, 0x8, 0x1, 0x9, 0xec9b, 0x836b, 0xfff, 0x9, 0x5, 0x800, 0x5, 0x1, 0x40, 0xfffffffffffffff9, 0x5, 0x0, 0x1, 0xc28, 0x3, 0x10000, 0x8, 0x200, 0x5, 0x4, 0x7f, 0xffffffffffffffff, 0xffffffff, 0x3, 0x100, 0x80000001, 0x20, 0x0, 0x5d71, 0x5, 0x0, 0x5, 0x2, 0x9, 0x9a8, 0x6, 0x8, 0x7ff, 0x80, 0x3, 0x6, 0x0, 0x401, 0x7ff, 0x5, 0xfff, 0x3f, 0x7b, 0x7, 0x8, 0x732, 0x2, 0x4a, 0x5, 0xcd6, 0x5, 0x5, 0x7, 0x8, 0x7, 0x1f, 0x8, 0xfffffffffffffffe, 0x3, 0x7, 0x6, 0x5, 0x296f, 0x6, 0x81, 0x10001, 0x8, 0xffffffffffff0f3b]}) ioctl$BTRFS_IOC_SCRUB(r2, 0xc400941b, &(0x7f0000000dc0)={r6, 0x8000, 0x100000001, 0x1}) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r2, &(0x7f0000001340)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001300)={&(0x7f0000001200)={0xec, r5, 0x400, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x800, 0x69}}}}, [@NL80211_ATTR_IE={0x7, 0x2a, [@erp={0x2a, 0x1}]}, @NL80211_ATTR_IE={0xaf, 0x2a, [@erp={0x2a, 0x1, {0x0, 0x0, 0x1}}, @link_id={0x65, 0x12, {@random="9798ee29384b", @broadcast}}, @dsss={0x3, 0x1, 0xb4}, @mesh_chsw={0x76, 0x6, {0xff, 0x77, 0x4, 0x7}}, @random={0x7, 0x87, "fa7c482bf9cbade66eb8610477017af513a588efe03cbb3ebfd6bced7ec9f1c0ebcdd813e13a021fc88459b29e5f84d2166cca5cfa24449ef93b51aefabf7d1d588f03ed287e8bc3f1e24610c300cdf0f5643075044d3184ba688f436316b41c4a15b816f5ae00de4cf656a83860b8ea43ec4cbed2ce4104961cb0b14817b1c4fa19f03c4458f1"}]}, @NL80211_ATTR_IE={0x9, 0x2a, [@channel_switch={0x25, 0x3, {0x1, 0xb, 0x2}}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x20000080}, 0x4004091) r7 = open$dir(&(0x7f0000001380)='./file0\x00', 0x401, 0x3e) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r7) 09:29:32 executing program 4: recvfrom$unix(0xffffffffffffffff, &(0x7f0000000000)=""/212, 0xd4, 0x40, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e20}, 0x6e) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000280)='./file0/file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f0000000300)=[{&(0x7f00000002c0)="3e9bcf4697f86b91e3efd385dd4c100ab11b318a7ada77e094024e", 0x1b, 0x6}], 0x20000, &(0x7f0000000340)={[{@rodir}, {@shortname_winnt}, {@nonumtail}, {@utf8no}, {@numtail}], [{@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@smackfsdef={'smackfsdef', 0x3d, '*%%!)'}}, {@subj_type={'subj_type', 0x3d, '-!('}}, {@audit}, {@hash}, {@fowner_eq={'fowner', 0x3d, r0}}]}) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000400), 0x402a01, 0x0) connect$unix(r2, &(0x7f0000000440)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r3 = creat(&(0x7f00000004c0)='./file0\x00', 0x0) getsockname$unix(r2, &(0x7f0000000500)=@abs, &(0x7f0000000580)=0x6e) mount_setattr(r2, &(0x7f00000005c0)='./file0/file0\x00', 0x9900, &(0x7f0000000600)={0x100080, 0x4, 0x20000, {r3}}, 0x20) r4 = syz_mount_image$msdos(&(0x7f0000000680), &(0x7f00000006c0)='./file0\x00', 0x7ff, 0x3, &(0x7f0000000840)=[{&(0x7f0000000700)="4c9806c7b4b76eced50ebd61b22210bfc1c8e33c431335bacbbec42f11914181fb", 0x21, 0xfffffffffffffffd}, {&(0x7f0000000740)="510e1bc50a51dfb8f871d2bdf8dd6535fc9bfd843b57c2b544e9dd8f4608375e4c553f4cbc872f0ab02a5f7417206b7426ec9f201a7b3a63480502ea5f0393f861641d113b7d2fc4d3a535bd872f9499b2f65b4b8743776ae60988d0d0511425d4d91a0c04a5d5ea71191313ca7d98d452d334c7f14eb63a8c0ff41266db5ce91b6de3c9cb4befb6b672a70f614d2c109e46ae2a602b224ac89c5d14454f0251f054198fe6b3c183abdec4e1cc379c9141e3d2066b5de56ffdeccb65fd87", 0xbe, 0x40}, {&(0x7f0000000800)="f6fee7b022a982e47d845bd119a4139816afc53dffa890a1d2e5c4f856", 0x1d, 0x2}], 0x2004000, &(0x7f00000008c0)={[{@fat=@gid={'gid', 0x3d, r1}}, {@dots}, {@dots}, {@fat=@check_strict}, {@dots}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x3}}], [{@smackfsroot={'smackfsroot', 0x3d, '[#'}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@subj_user={'subj_user', 0x3d, '*%%!)'}}, {@appraise_type}, {@hash}, {@obj_role={'obj_role', 0x3d, 'nnonumtail=1'}}, {@dont_measure}, {@context={'context', 0x3d, 'staff_u'}}, {@audit}]}) renameat2(r2, &(0x7f0000000640)='./file0/file0\x00', r4, &(0x7f00000009c0)='./file0/file0\x00', 0x1) r5 = signalfd4(r4, &(0x7f0000000a00)={[0x2]}, 0x8, 0x80000) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r5, 0xc018937d, &(0x7f0000000a40)={{0x1, 0x1, 0x18, r2}, './file0/file0\x00'}) mount$9p_fd(0x0, &(0x7f0000000a80)='./file0/file0\x00', &(0x7f0000000ac0), 0x400, &(0x7f0000000b00)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {}, 0x2c, {[{@access_client}, {@uname={'uname', 0x3d, '[#]-'}}, {@dfltgid={'dfltgid', 0x3d, r1}}, {@cachetag={'cachetag', 0x3d, '--\xae'}}, {@posixacl}, {@cache_loose}, {@msize={'msize', 0x3d, 0x8}}, {@noextend}], [{@seclabel}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@context={'context', 0x3d, 'sysadm_u'}}]}}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000c00)=@v2={0x2, @adiantum, 0x0, '\x00', @auto="74955e9420dc1a544ec12d613b0be7cb"}) r7 = open$dir(&(0x7f0000000c40)='./file0\x00', 0x101, 0x30) fchmodat(r7, &(0x7f0000000c80)='./file0/file0\x00', 0x0) symlinkat(&(0x7f0000000cc0)='./file0/file0\x00', r7, &(0x7f0000000d00)='./file0/file0\x00') r8 = open(&(0x7f0000000d40)='./file0\x00', 0x0, 0x80) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000000dc0), r6) sendmsg$DEVLINK_CMD_SB_GET(r8, &(0x7f0000000ec0)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000e80)={&(0x7f0000000e00)={0x80, r9, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x7}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x6}}, {@pci={{0x8}, {0x11}}, {0x8}}]}, 0x80}, 0x1, 0x0, 0x0, 0x4090}, 0x80) [ 73.611275] audit: type=1400 audit(1664789372.730:6): avc: denied { execmem } for pid=287 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 09:29:32 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/stat\x00') write$tcp_mem(r0, &(0x7f0000000040)={0x68f, 0x20, 0x6, 0x20, 0x9}, 0x48) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0\x00'}) r3 = signalfd(r0, &(0x7f0000000140)={[0x81]}, 0x8) fcntl$getown(r3, 0x9) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) fcntl$setsig(r0, 0xa, 0xb) r4 = signalfd(r3, &(0x7f0000000240)={[0x2]}, 0x8) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f0000000280)={'vlan1\x00'}) getsockname$unix(r2, &(0x7f00000002c0)=@abs, &(0x7f0000000340)=0x6e) recvmmsg$unix(r2, &(0x7f00000047c0)=[{{&(0x7f0000000380)=@abs, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000400)=""/16, 0x10}, {&(0x7f0000000440)}], 0x2}}, {{&(0x7f00000004c0)=@abs, 0x6e, &(0x7f0000000940)=[{&(0x7f0000000540)=""/153, 0x99}, {&(0x7f0000000600)=""/239, 0xef}, {&(0x7f0000000700)}, {&(0x7f0000000740)=""/40, 0x28}, {&(0x7f0000000780)=""/42, 0x2a}, {&(0x7f00000007c0)}, {&(0x7f0000000800)=""/21, 0x15}, {&(0x7f0000000840)=""/218, 0xda}], 0x8, &(0x7f00000009c0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f0000000a00), 0x6e, &(0x7f0000000b40)=[{&(0x7f0000000a80)=""/11, 0xb}, {&(0x7f0000000ac0)=""/67, 0x43}], 0x2}}, {{&(0x7f0000000b80)=@abs, 0x6e, &(0x7f0000003000)=[{&(0x7f0000000c00)=""/113, 0x71}, {&(0x7f0000000c80)=""/58, 0x3a}, {&(0x7f0000000cc0)=""/126, 0x7e}, {&(0x7f0000000d40)=""/4096, 0x1000}, {&(0x7f0000001d40)=""/144, 0x90}, {&(0x7f0000001e00)=""/57, 0x39}, {&(0x7f0000001e40)=""/90, 0x5a}, {&(0x7f0000001ec0)=""/247, 0xf7}, {&(0x7f0000001fc0)=""/4096, 0x1000}, {&(0x7f0000002fc0)=""/2, 0x2}], 0xa}}, {{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f00000030c0)}, {&(0x7f0000003100)=""/39, 0x27}], 0x2}}, {{&(0x7f0000003180), 0x6e, &(0x7f0000003400)=[{&(0x7f0000003200)=""/51, 0x33}, {&(0x7f0000003240)=""/53, 0x35}, {&(0x7f0000003280)=""/196, 0xc4}, {&(0x7f0000003380)=""/71, 0x47}], 0x4, &(0x7f0000003440)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe0}}, {{&(0x7f0000003540)=@abs, 0x6e, &(0x7f0000004700)=[{&(0x7f00000035c0)=""/20, 0x14}, {&(0x7f0000003600)=""/62, 0x3e}, {&(0x7f0000003640)=""/33, 0x21}, {&(0x7f0000003680)=""/4096, 0x1000}, {&(0x7f0000004680)=""/94, 0x5e}], 0x5, &(0x7f0000004780)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}], 0x40}}], 0x7, 0x40002143, &(0x7f0000004980)) ftruncate(r7, 0x3) syz_io_uring_submit(0x0, 0x0, &(0x7f00000049c0)=@IORING_OP_FALLOCATE={0x11, 0x1, 0x0, @fd_index=0x9, 0x41a4, 0x0, 0xfffffff9, 0x0, 0x1}, 0x9) close_range(r5, r8, 0x0) setxattr$incfs_metadata(&(0x7f0000004a00)='./file0\x00', &(0x7f0000004a40), &(0x7f0000004a80)="57b5043eb3b257f3a502887959b3c906574ffde15cd8fa0fbc9957187deec3eb97450cdd52a817775ba2226b5052b9dc96b87ce718b5af85d2733fee5b8d2f63443b68976a2cdb6917e9fd6635ce002d3b91b59824c1a8fa84733dd38269190ab2169c5f7568f81a43e3aeada833ccec8da06db567ade143b5d0c49d6a00716b9baa7ed2bf4ccfbff66828423f18711d9a1b53d368036cb81e07dfe7c6c429d00b244c0e6433c27ce6690dad1086439e6ffe461966bdc7f588db745e35fc5435cf826ce8d92513541680bfa1e9437dc7a9c43490448473296514dd955d35b99bd282b0a3b3e21961134999d2761a074f71578e4fd599326c3536ba2885635fbb4e58d5091f50673aedbbe36532e73854e0eda9dd15ca905a403f7b3038f74f92f604f3add0132df330c959c2ef6cb6a080a6a90ba8410124db359974f021ca471ee82114d688d72a978857e6f9e104d3d6553d16ea65a5252820061f34ce933e1d80e18aac1fe9bf85afcdf78bf7072e4c58f072d88ad726920b46cc22b2c460f81192b04a6f86ed5ef7be420f426caca5a6295b399438524f508a61c6a9721f4f920eb653c7a36f15c672842aa2e87aa332c2d484bd3e6645c39dda53468226625de48e8d7ee1164d60f46ea252ff579cea731ad52cc90f693ad1fe4619653ca413abffee6e400b38c7f739246f4782b33bcf87c9da3db72682b8e22b00051104258282a7a24191cad3bdd5f530d18b45a78fbd0d82d2a1c1d5dd8177076369f499b74154966697069cb69f7017ca9116ede3ac412a91e9af0c1e3ca75731bba5ebe4fc063c150bc4857f1366c0462af9894bbb5581042c9f0b5e2bb11d4d5b88da94f0c941594a27b1995fd2fed4ea8e1b613e63a62ea658dcc74be54ee29e745836431af00233c9b577961fdc8e5b1974f9ab65f9f558609ee619d03ea5b1e70d3d938814fe4f3b4db7c030c6d7aeb1042a3277fcc127e35399f5ee44ac9a904092373c7cd88249f371450d1f330fc7cf134c3c6fc296e611fd5f6f13be9b021bbc3266a5ecc077927c1017b8360058f7e613035b265f1218aebdfd4e3f53a7ff4933bb8c5723203330c9686e9f750f4b3fe9406e97ca6d3e32f3d14966a00db18f69e320d7e9228176c6c4f4cf0c2e292afbc6c7bfccace33114d529b39d14c691978f5a8ba43348df9557aea6a312333bb99639a84b417fad0477c57b9482ce936b0bbdbcf1e883709113ea712e4932b8a9bb5a9c9989a2e1d2562190cbef81c8325190995f70b19fb6b79cee63451d63de851b15dd68632967b8e923ac433a89cf343d248ce1b884e0fad4127b07242428f92d39276f416ceb8fc305f42f938fd65161bb46d6b04a24ecf572f9f381b26bc213a36b8e90c093f7d27f2b2059805dbcc25c208ea5530da1dbc063412b77f5c79ef73c1002f343b989d7869266ae3adba6ca3c25859dd960e5c8e38569d3cef1faf29ce6bd0e830feb9401d3f4dacd672185e52a62add445d0a0038a80cb6595ac2f4123f37fbde02a317320d929196a07d2f893a31c56831dac66d8e34e5b72cd11b227eb2b0a965cc0abc995b6e25cd7ca731fff54a2354951c13b128ba0eede5e7dc6c504e898765366c800740c3f22f2a235404251ea21b3a6b9d32e0a5ce37a496c8eee460de957944e291a6a1b9a26d963e7778f28fe141d368ef5de51386ac49740e336fd47309a569b15ee6a527861d809a03fe964ae941090d1f27d800814239efc3073cf94e7522ac4cd5bc4466c200526df70862d98a01905e657b11bbdbf74be244b478ca7717ebe000ac6ee3289c7c2240a9038898abc9926369ccead8fbf7a8b1d0d80592318a10f4aca7d3c8f58031ba242fa5bd1e641163c29b86cf628c11ce8046ca21e47b3310a826da7d3a0039675172a8a6b07ed2c749066e51041611aa5c3705366221709e7c9f032e557b4947835d2d0f7087ef751f3a238b152f226ec9be95f72cb7b6ec0c5c780ff3d8cc9dd6783828ff2fc3ad4ffee9e866754187b9dbec86d4a6abe64e887ad924b2445f5b48c6ac88ae3b0a4c3e6685811ecef55a49397ebcafa019b0d29524708d1f6206f7679cd0e44d04806ec0104badcf6617a2f9d16d9c3238317e078c6c254b4cc6233da05b60849e871a2afd04a6cdec8933370d329e939237c3dfc754354b9f85ec293cc96a7b72d44ed5e73f6b351e81085671c1993eb88f1e3a55edae46781900674dbd6836323ed350bcc4febfaee226e1bb55144fdd8994a46114a3563f8a868adce963d7bd001be7da9c6e3bd204d9dbcf11a41c8d33fcd8b6bad1ac1006da7f6bc39f00904da65d7f0f4dbc47f0d37a5c4d1d5e618d6d8cc9a5f2638f78d9e74e03e30111bf006eb747ffa6cf30fdba35bb80c6641a7f88142a3bed835270497abbba5dc8c769aaf98bd55bba2b65f55007e6c3f886f360667adb32138a665cfa9776ae8e0fa8bf0174cf06a6d74d53e7a411b84f23aa92242460cc6171521e87045e32006fd604c07b409619d24f68203202124e40f4a059647da94ddddb06affc9083a718e40d43c587a520129f9192fe184110aa6a5c56714359db596a495f8ed0c116c910606435a0a57371577599e9fa3df276a5a5611f32e5b811bbb0e35ba379baff35609bbd06e81aa8550da2c8c964741be3447456cebee4e58d727798a417765a2ed5c4ae53837ce81c7cb0e5e493bd38216f42ff40f7e077968088c06e71210d042cff45c7c0f3c6330bdbb94703b938897d98c781670841d9947aa49e580f7a88c08c3a3be639ca67a6abac3c58ca57ca980074d52cef07486575e7e75bd332aa7e85859d3a0bd2106d89a25e62bada87b8a2ea415ced1f0f66531767cef84e0d92f89965e8763d6dd8e32da0448098eabf3982cf9ff15298fbe0ce7d1c5e7cb78a31682362f3870749c34f9caa4479be088dd0e4f9ac177a3c62873b1cc17f6a8a97f430a9717e533bb6ebb1190284c09cdc9970ed6b96af07d10a7e98c50c9192aa07dd2f7efb48c8f381ef35b18ecf0cb4d0f8967df6d191c70d344c48b2e1ca83ef8bed3fed3bff3410d75c96949474b362e4dbac8d5f5a2a192c16d29098de3441beffea175951d5ad003c0ab5b17541a2abf74b7a510fe54f80f413d510641a0703636be21da8b61ec12b8c0c433f7b5dd65bfd1439d37a3abccca660b549974e211d1db271a4b2934658e940cf742487e92ca2d5c95e616cb36011cb494ef09291109ddad94521e3dddbe977c621cd3486f94af676e894ad8b790bea33d44b1eee79cb5757f8f3d782759341ed1e050caa46ed69e3f1e139fe1ab9ed38cf8d4ce78bc0f97b61d0843f8a407c018eaf08b0922ad39cda40052db178d89991181d2f9acfaafecf39d31cbce9c9bcfb0727b12afd5a01e8b58405865e958c12c24c7628b91d88648fef4e44e6a30f484bc74957469a369b7e14e1ee15a6f4f8ba6408584cf402f94424571e9d783609ed67376701a5d84cad8916cb2b40264d22489ab69f9087f3d8bea3f51ff71994bad8b5e848f95495315a263775aad217eddee153440980fac95ede6a04c7dff838d8461194b4330a6511046755fd7dcec9ec48ecf2d5d1a517a8706ca8ab38d2068209a952777f43f9c03bed566248425bf91ab0b3b2ad1284d0f645d0c6724449103bcd7103cccdd0eb3365b84dc07293a246a6190dc76d943f9ca8f531a5dba9cea9c4aac06fde79485337d84e1f0a2814f136df98bc7007f049ae5a6397c313d7bd20ed5896df8db6ff7b399143ee533a8ab4b20493c528523e4a000cae09e3a73622303349faebcb0c1fc4512da74c8c70bad599d5ed873f2de462e643c1923b5173feebfbd3f3b2bd1c2b2f1ae001ca96b6624a6ecbce8cbed849fa4cdb2e2adf18ad61225f010cfafcb7f1c1ad8436b5f5d584f898b608b6cccc0a2f958ac2aa8dd09363bb13e575a0fa9da60449e7c82028ee0618a7755d1f2d1772bf6165d3845743e5c6e4989c8431c90f42e909e5758b60102562baebb7e999a1c3a0325507c4fd86275d319d9cb6860019827a3d597ff2b87f5117341cb677b1e4fa8ccee98bd26c38da57afbe743e70a67e4adf37af741591b247244caf9e7fdc4eaf0e3c2d5671412d836945888e37d2e1f241787845519aa7103c92cd16af58fb0d71781e95f6750f266ce83738dc2b46db33072bbb952a7f2b454c9bd5efcca00d2eab8e626415e2a4f0a6ccfc775beeb1c6112eedbb35b7107fa6d5d81a1207c2f584006433244fc4130d7dd61d1f27a443982635c5a23e4f51e19fc74a1d64cd9dfc800c2076ad97f6dc73b102e9f9932af781d39ca7df6b0403192097837b715ed9c5f12ab391ce30885f435494f7fc1c6324ef47be75989dac8b5b6dba2baee22e6eeff5518f88e26162bbb18f929195991155e84f762b9ba254868e48f1d88bc20db30d2d90658e9a1a24468bc14369b1cf6d8773d14ab45859ad00772877e421bf1ec80f51ee247aaee7e0cbd5595fc1feda78f62213d94a1c0ad280e31dbfc28c45132275ea85e4d08d9942fb31a39a85e6039ab49bdf5229dd1485e9f09fddd78b8a0e62d2531d9aaae007e19143fe343ae27c163c534b0a54cf8b33abe2b379b5cd38fca68ba93829c67d4c9277b79894396b867e1e131a1bd000c66dc683cb6020b16d4a6f2632cd6e96a9d588639665f9a7b5db7c59b2b78295154b0719d38db7806a9c873f323410a95e0227b11434bcf94050a68a82ac2e82cfd704c9d4473e48cb608545ae5cf8e1f0e194b7b36778ab6a4655be6b92413c524d2f763c75010c34fbdc86300a9ac830b9f8b4b013dbb492fd84aba18cd3a7e1a4c7c105a5246c1c7ddef61158fff9710ded6f91df442aca3da60e1450ab910e2a6124bf74f1c637bfb08fc01c1454fb20773fc534c46449a9f73c6c927283dfba2b3f7ce22edde2645a4390aa8392c0b9384f41ed2d4c45971f02bc0a872ea6efdd6154a58c0fff7f71ebd94227a17d75146af8cb507459293958cfe772b17ace1a965d8f193881f366455be63726dbf964e23f508a9fdcb2870afc229a1e93c87106c60a8bec5ca68249563a137156eb6c26078ec36e90da335d075c46286c5396382557690cbd535e14509fcb4627136f3aff99f97c982d52251cf86a6daf9ede24c3d3de26435112c97f7e7c4adf8d34b159c92ce06738fef5b6d79e06499f83ceb5ead77d72c375e3ff0621dba3fe07fca04d6399f4ba2a5a418f132b98633c5c5f8720c3b3ac9f18c9c5e04e2293c3827aa7b477f1d35215164e65163d86f284f2c25254d9c8340150a31e43d7497bea9cf465f018a6bca3f0a111ac1aa4eae75e09fc7f2a7a01cdea9cd65c8806b1cc4bcdabae23d8b98de6abc31acf3d47a0a00bfdc65edf0e19e6693a7df32e58907c5129cdd451458022706c21176bc73c7dc95efd723fd021a5dc2a7bbfd7c6b541b8769218aff18c9e25b5471d399ed5ebd4c7c0152c837b86ddc982bae40b2edc5eb2ef7adb76783020a081b3fd972a9b105b66b6f74394f27b8f14332802748abd8b8401bfaad570f2138185d6a7184f0149878cee682129d780ec186140a80362d417ce194e08801d88e1a2b8c7dc33ee863f0a8a0fd8a74a61140d2d2aefb3d8328b0a096b0aab1b02329b5209f0078ba3e963de69921fb106a5c0364ba298ce76f5526e73e58e345b0fe89f1a719fb160727de79cde0cf09a92ba08147cb6a234b6bcd088161e962dd486f93b61413d83e36dd46889aa0b00ce4b367d0cd56470376", 0x1000, 0x1) ioctl$HIDIOCSREPORT(r6, 0x400c4808, &(0x7f0000005a80)={0x3, 0x2, 0xfffffffb}) getsockopt$sock_buf(r4, 0x1, 0x3b, &(0x7f0000005ac0)=""/73, &(0x7f0000005b40)=0x49) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r6, 0x400c6615, &(0x7f0000005b80)={0x0, @aes128, 0x0, @desc2}) pidfd_getfd(r1, r6, 0x0) 09:29:32 executing program 7: getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000000)=0x20, &(0x7f0000000040)=0x4) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0x800, @none, 0x1, 0x1}, 0xe) bind$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x6, @none, 0x4, 0x2}, 0xe) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000140)={[0x2]}, 0x8) copy_file_range(r0, &(0x7f0000000100)=0x2, r1, &(0x7f0000000180)=0xff, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f00000001c0)={0x1f, 0xf001, @none, 0x9, 0x2}, 0xe) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000200), 0x480, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r2, 0x8040942d, &(0x7f0000000240)) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000000280)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) r3 = syz_open_procfs(0x0, &(0x7f0000001800)='net/fib_trie\x00') ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r3, 0xc0189372, &(0x7f0000001840)={{0x1, 0x1, 0x18, r2, {0x6}}, './file0\x00'}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000001880)={0x0, 0x0, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) openat(0xffffffffffffff9c, &(0x7f0000001c80)='./file0\x00', 0x101000, 0x129) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000001cc0)={0x10000000}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001d00)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000001e00)={r5, 0xdd, 0x8001, 0x8}) preadv(r6, &(0x7f00000030c0)=[{&(0x7f0000001e40)=""/122, 0x7a}, {&(0x7f0000001ec0)=""/243, 0xf3}, {&(0x7f0000001fc0)=""/68, 0x44}, {&(0x7f0000002040)=""/99, 0x63}, {&(0x7f00000020c0)=""/4096, 0x1000}], 0x5, 0x7, 0x3f) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000003180)={0x1f, 0x59, @none, 0x87, 0x1}, 0xe) 09:29:32 executing program 6: ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x20001) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x7, 0x0, &(0x7f0000000080)=[r1, 0xffffffffffffffff]}, 0x2) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, @in_args={0x1}}, './file0\x00'}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000140)={{0xffffffffffffffff, 0x3, 0x1, 0x3, 0x66}}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f0000000200)={{0x1, 0x1, 0x18, r2, {0x9}}, './file0\x00'}) r4 = signalfd(r1, &(0x7f0000000240)={[0xff]}, 0x8) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000280)={{0x0, 0x1, 0x80, 0x3, 0x1}}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0, {0x401}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r3, 0xc0189374, &(0x7f0000000300)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r5, 0xc0505405, &(0x7f0000000340)={{0x2, 0x1, 0x1, 0x2, 0x6b}, 0xffff, 0x8, 0x4}) setxattr$trusted_overlay_opaque(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), &(0x7f0000000440), 0x2, 0x1) newfstatat(0xffffffffffffff9c, 0xfffffffffffffffc, &(0x7f0000000480), 0x0) r6 = syz_mount_image$msdos(&(0x7f0000000500), &(0x7f0000000540)='./file0\x00', 0x6, 0x2, &(0x7f0000000700)=[{&(0x7f0000000580)="bdfbc40e66807d60c4a0cb88624b4faf7fc6e55dee1277716a1af7a479a4cf56466e238e17bdbff4b5af68d2e6737a45c0811ba91607b3636e37865bc9ec1448a9f2cc78fb97bef248a2674ae10ba5c56e79ce60e0a639c073feaeda7a0b721ca5fb169f4ab02f8c652982aa236e5385ee149206f14ea90f524b5daaeb0dbee927532fe0311a813bf7ea7b3e67bb0cdd3707f9302ea7c7d6293b2bb39ef3b935252afb1fd03cd187b8b0f39e329b5504ad69046295ebe32d9affefe6f6e750c6ecb5cec061988a987dcf582e05ffea4ba42f36b2ae24f68ac8a8e42b278eed8e9f1df6d22a8deb", 0xe7, 0x9}, {&(0x7f0000000680)="666a49073edd0364062dc18e326d3b2a4b7d2657addea939c98ab78b32cc3204eeeb00e6c05b936ef9c06b29db8b15726a5750c3af65ed59784af3140922e8f7c330192f48781784d184467e065556ba739433a80806f6f10b067692653f02d476b50f2c20a328eeed3e30eb10628f", 0x6f, 0x1}], 0x1, &(0x7f0000000740)={[{@dots}, {@dots}, {@fat=@fmask={'fmask', 0x3d, 0x7}}, {@dots}, {@dots}, {@dots}, {@dots}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@audit}]}) dup3(r6, 0xffffffffffffffff, 0x80000) fspick(r5, &(0x7f00000007c0)='./file0\x00', 0x0) accept$unix(r1, &(0x7f0000000800), &(0x7f0000000880)=0x6e) fcntl$getown(0xffffffffffffffff, 0x9) [ 75.010056] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 75.011832] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 75.013592] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 75.015860] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 75.019129] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 75.021271] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 75.022923] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 75.023707] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 75.026015] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 75.030875] Bluetooth: hci1: HCI_REQ-0x0c1a [ 75.035403] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 75.037540] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 75.042068] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 75.052133] Bluetooth: hci0: HCI_REQ-0x0c1a [ 75.064173] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 75.066166] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 75.074382] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 75.075566] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 75.089417] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 75.095952] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 75.097347] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 75.100263] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 75.102395] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 75.103955] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 75.108438] Bluetooth: hci6: HCI_REQ-0x0c1a [ 75.120993] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 75.122249] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 75.127637] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 75.129073] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 75.132017] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 75.133640] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 75.135419] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 75.136948] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 75.139473] Bluetooth: hci5: HCI_REQ-0x0c1a [ 75.155853] Bluetooth: hci4: HCI_REQ-0x0c1a [ 75.158351] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 75.160541] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 75.163071] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 75.166218] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 75.168620] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 75.188512] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 75.190553] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 75.192096] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 75.193662] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 75.195874] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 75.197923] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 75.199344] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 75.207390] Bluetooth: hci3: HCI_REQ-0x0c1a [ 75.211810] Bluetooth: hci7: HCI_REQ-0x0c1a [ 77.084391] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 77.086453] Bluetooth: hci1: command 0x0409 tx timeout [ 77.147874] Bluetooth: hci5: command 0x0409 tx timeout [ 77.148890] Bluetooth: hci0: command 0x0409 tx timeout [ 77.149862] Bluetooth: hci6: command 0x0409 tx timeout [ 77.212848] Bluetooth: hci4: command 0x0409 tx timeout [ 77.276325] Bluetooth: hci3: command 0x0409 tx timeout [ 77.277891] Bluetooth: hci7: command 0x0409 tx timeout [ 79.132604] Bluetooth: hci1: command 0x041b tx timeout [ 79.195825] Bluetooth: hci6: command 0x041b tx timeout [ 79.196256] Bluetooth: hci0: command 0x041b tx timeout [ 79.196625] Bluetooth: hci5: command 0x041b tx timeout [ 79.259829] Bluetooth: hci4: command 0x041b tx timeout [ 79.323813] Bluetooth: hci7: command 0x041b tx timeout [ 79.324654] Bluetooth: hci3: command 0x041b tx timeout [ 80.126262] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 80.129312] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 80.137432] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 80.148324] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 80.154553] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 80.157337] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 80.176814] Bluetooth: hci2: HCI_REQ-0x0c1a [ 81.179832] Bluetooth: hci1: command 0x040f tx timeout [ 81.243791] Bluetooth: hci5: command 0x040f tx timeout [ 81.243850] Bluetooth: hci0: command 0x040f tx timeout [ 81.244181] Bluetooth: hci6: command 0x040f tx timeout [ 81.307794] Bluetooth: hci4: command 0x040f tx timeout [ 81.372295] Bluetooth: hci3: command 0x040f tx timeout [ 81.372326] Bluetooth: hci7: command 0x040f tx timeout [ 82.203814] Bluetooth: hci2: command 0x0409 tx timeout [ 83.228860] Bluetooth: hci1: command 0x0419 tx timeout [ 83.291845] Bluetooth: hci0: command 0x0419 tx timeout [ 83.291891] Bluetooth: hci5: command 0x0419 tx timeout [ 83.292785] Bluetooth: hci6: command 0x0419 tx timeout [ 83.356829] Bluetooth: hci4: command 0x0419 tx timeout [ 83.419887] Bluetooth: hci3: command 0x0419 tx timeout [ 83.420462] Bluetooth: hci7: command 0x0419 tx timeout [ 84.251826] Bluetooth: hci2: command 0x041b tx timeout [ 86.299815] Bluetooth: hci2: command 0x040f tx timeout [ 88.348798] Bluetooth: hci2: command 0x0419 tx timeout 09:30:28 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x45534}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)=0x0) r4 = openat$incfs(r2, &(0x7f0000000200)='.log\x00', 0xac01, 0x40) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x5, 0x3f, 0x3, 0x71, 0x0, 0x1466, 0x4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x2, @perf_config_ext={0x0, 0x2}, 0x10, 0x1f, 0x3, 0x0, 0x7, 0x2, 0xbd9, 0x0, 0x1ff, 0x0, 0x6}, r3, 0x1, r4, 0x2) r5 = accept4$inet6(r1, 0x0, &(0x7f0000000380), 0x80400) connect$inet6(r5, &(0x7f00000003c0)={0xa, 0x4e21, 0x3, @remote, 0x81}, 0x1c) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="047aaa7b8edc7c225166ab148bfe9b97028709f17c3490d35b4a636b3c61bd0fa309a6e04a3a12b0c58d2fff35f31d8f5e69170ff4363a0af4243597605794e18714af", 0x43}], 0x1, 0x8) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) open_by_handle_at(r6, &(0x7f0000000140)=@ceph_nfs_confh={0x10, 0x2, {0x28}}, 0x600) r7 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x165c02, 0x0) preadv(r7, &(0x7f0000001540)=[{&(0x7f0000000400)=""/57, 0x39}, {&(0x7f0000000440)=""/137, 0x89}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/37, 0x25}], 0x4, 0x0, 0x4) [ 129.233360] audit: type=1400 audit(1664789428.352:7): avc: denied { open } for pid=3869 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 129.234955] audit: type=1400 audit(1664789428.352:8): avc: denied { kernel } for pid=3869 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 129.252534] ------------[ cut here ]------------ [ 129.252552] [ 129.252555] ====================================================== [ 129.252558] WARNING: possible circular locking dependency detected [ 129.252562] 6.0.0-rc7-next-20220930 #1 Not tainted [ 129.252568] ------------------------------------------------------ [ 129.252571] syz-executor.1/3871 is trying to acquire lock: [ 129.252577] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 129.252616] [ 129.252616] but task is already holding lock: [ 129.252618] ffff88800d371020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 129.252644] [ 129.252644] which lock already depends on the new lock. [ 129.252644] [ 129.252647] [ 129.252647] the existing dependency chain (in reverse order) is: [ 129.252650] [ 129.252650] -> #3 (&ctx->lock){....}-{2:2}: [ 129.252663] _raw_spin_lock+0x2a/0x40 [ 129.252674] __perf_event_task_sched_out+0x53b/0x18d0 [ 129.252685] __schedule+0xedd/0x2470 [ 129.252698] schedule+0xda/0x1b0 [ 129.252711] exit_to_user_mode_prepare+0x114/0x1a0 [ 129.252723] syscall_exit_to_user_mode+0x19/0x40 [ 129.252735] do_syscall_64+0x48/0x90 [ 129.252752] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 129.252764] [ 129.252764] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 129.252778] _raw_spin_lock_nested+0x30/0x40 [ 129.252788] raw_spin_rq_lock_nested+0x1e/0x30 [ 129.252801] task_fork_fair+0x63/0x4d0 [ 129.252817] sched_cgroup_fork+0x3d0/0x540 [ 129.252831] copy_process+0x4183/0x6e20 [ 129.252841] kernel_clone+0xe7/0x890 [ 129.252850] user_mode_thread+0xad/0xf0 [ 129.252860] rest_init+0x24/0x250 [ 129.252872] arch_call_rest_init+0xf/0x14 [ 129.252888] start_kernel+0x4c6/0x4eb [ 129.252903] secondary_startup_64_no_verify+0xe0/0xeb [ 129.252917] [ 129.252917] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 129.252930] _raw_spin_lock_irqsave+0x39/0x60 [ 129.252941] try_to_wake_up+0xab/0x1930 [ 129.252954] up+0x75/0xb0 [ 129.252967] __up_console_sem+0x6e/0x80 [ 129.252983] console_unlock+0x46a/0x590 [ 129.252998] vt_ioctl+0x2822/0x2ca0 [ 129.253010] tty_ioctl+0x785/0x16b0 [ 129.253020] __x64_sys_ioctl+0x19a/0x210 [ 129.253033] do_syscall_64+0x3b/0x90 [ 129.253050] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 129.253062] [ 129.253062] -> #0 ((console_sem).lock){....}-{2:2}: [ 129.253075] __lock_acquire+0x2a02/0x5e70 [ 129.253092] lock_acquire+0x1a2/0x530 [ 129.253107] _raw_spin_lock_irqsave+0x39/0x60 [ 129.253118] down_trylock+0xe/0x70 [ 129.253132] __down_trylock_console_sem+0x3b/0xd0 [ 129.253148] vprintk_emit+0x16b/0x560 [ 129.253164] vprintk+0x84/0xa0 [ 129.253179] _printk+0xba/0xf1 [ 129.253191] report_bug.cold+0x72/0xab [ 129.253206] handle_bug+0x3c/0x70 [ 129.253222] exc_invalid_op+0x14/0x50 [ 129.253239] asm_exc_invalid_op+0x16/0x20 [ 129.253251] group_sched_out.part.0+0x2c7/0x460 [ 129.253268] ctx_sched_out+0x8f1/0xc10 [ 129.253284] __perf_event_task_sched_out+0x6d0/0x18d0 [ 129.253295] __schedule+0xedd/0x2470 [ 129.253309] schedule+0xda/0x1b0 [ 129.253322] exit_to_user_mode_prepare+0x114/0x1a0 [ 129.253332] syscall_exit_to_user_mode+0x19/0x40 [ 129.253344] do_syscall_64+0x48/0x90 [ 129.253361] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 129.253373] [ 129.253373] other info that might help us debug this: [ 129.253373] [ 129.253376] Chain exists of: [ 129.253376] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 129.253376] [ 129.253390] Possible unsafe locking scenario: [ 129.253390] [ 129.253393] CPU0 CPU1 [ 129.253395] ---- ---- [ 129.253397] lock(&ctx->lock); [ 129.253402] lock(&rq->__lock); [ 129.253408] lock(&ctx->lock); [ 129.253414] lock((console_sem).lock); [ 129.253420] [ 129.253420] *** DEADLOCK *** [ 129.253420] [ 129.253422] 2 locks held by syz-executor.1/3871: [ 129.253428] #0: ffff88806cf37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 129.253457] #1: ffff88800d371020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 129.253483] [ 129.253483] stack backtrace: [ 129.253485] CPU: 1 PID: 3871 Comm: syz-executor.1 Not tainted 6.0.0-rc7-next-20220930 #1 [ 129.253498] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 129.253505] Call Trace: [ 129.253508] [ 129.253512] dump_stack_lvl+0x8b/0xb3 [ 129.253530] check_noncircular+0x263/0x2e0 [ 129.253546] ? format_decode+0x26c/0xb50 [ 129.253562] ? print_circular_bug+0x450/0x450 [ 129.253579] ? simple_strtoul+0x30/0x30 [ 129.253595] ? format_decode+0x26c/0xb50 [ 129.253612] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 129.253629] __lock_acquire+0x2a02/0x5e70 [ 129.253650] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 129.253672] lock_acquire+0x1a2/0x530 [ 129.253688] ? down_trylock+0xe/0x70 [ 129.253705] ? lock_release+0x750/0x750 [ 129.253725] ? vprintk+0x84/0xa0 [ 129.253743] _raw_spin_lock_irqsave+0x39/0x60 [ 129.253754] ? down_trylock+0xe/0x70 [ 129.253770] down_trylock+0xe/0x70 [ 129.253785] ? vprintk+0x84/0xa0 [ 129.253802] __down_trylock_console_sem+0x3b/0xd0 [ 129.253819] vprintk_emit+0x16b/0x560 [ 129.253838] vprintk+0x84/0xa0 [ 129.253855] _printk+0xba/0xf1 [ 129.253866] ? record_print_text.cold+0x16/0x16 [ 129.253882] ? report_bug.cold+0x66/0xab [ 129.253899] ? group_sched_out.part.0+0x2c7/0x460 [ 129.253917] report_bug.cold+0x72/0xab [ 129.253936] handle_bug+0x3c/0x70 [ 129.253953] exc_invalid_op+0x14/0x50 [ 129.253971] asm_exc_invalid_op+0x16/0x20 [ 129.253983] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 129.254004] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 129.254015] RSP: 0018:ffff8880206d7c48 EFLAGS: 00010006 [ 129.254024] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 129.254031] RDX: ffff888018bc1ac0 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 129.254039] RBP: ffff888040798000 R08: 0000000000000005 R09: 0000000000000001 [ 129.254046] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff88800d371000 [ 129.254053] R13: ffff88806cf3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 129.254064] ? group_sched_out.part.0+0x2c7/0x460 [ 129.254083] ? group_sched_out.part.0+0x2c7/0x460 [ 129.254103] ctx_sched_out+0x8f1/0xc10 [ 129.254122] __perf_event_task_sched_out+0x6d0/0x18d0 [ 129.254136] ? lock_is_held_type+0xd7/0x130 [ 129.254150] ? __perf_cgroup_move+0x160/0x160 [ 129.254160] ? set_next_entity+0x304/0x550 [ 129.254177] ? update_curr+0x267/0x740 [ 129.254195] ? lock_is_held_type+0xd7/0x130 [ 129.254209] __schedule+0xedd/0x2470 [ 129.254226] ? io_schedule_timeout+0x150/0x150 [ 129.254242] ? rcu_read_lock_sched_held+0x3e/0x80 [ 129.254262] schedule+0xda/0x1b0 [ 129.254277] exit_to_user_mode_prepare+0x114/0x1a0 [ 129.254289] syscall_exit_to_user_mode+0x19/0x40 [ 129.254302] do_syscall_64+0x48/0x90 [ 129.254320] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 129.254333] RIP: 0033:0x7fafd0410b19 [ 129.254341] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 129.254352] RSP: 002b:00007fafcd986218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 129.254362] RAX: 0000000000000001 RBX: 00007fafd0523f68 RCX: 00007fafd0410b19 [ 129.254370] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fafd0523f6c [ 129.254377] RBP: 00007fafd0523f60 R08: 000000000000000e R09: 0000000000000000 [ 129.254384] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fafd0523f6c [ 129.254391] R13: 00007ffefa9e7cdf R14: 00007fafcd986300 R15: 0000000000022000 [ 129.254403] [ 129.309091] WARNING: CPU: 1 PID: 3871 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 129.309764] Modules linked in: [ 129.310001] CPU: 1 PID: 3871 Comm: syz-executor.1 Not tainted 6.0.0-rc7-next-20220930 #1 [ 129.310584] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 129.311387] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 129.311790] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 129.313147] RSP: 0018:ffff8880206d7c48 EFLAGS: 00010006 [ 129.313536] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 129.314069] RDX: ffff888018bc1ac0 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 129.314598] RBP: ffff888040798000 R08: 0000000000000005 R09: 0000000000000001 [ 129.315128] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff88800d371000 [ 129.315648] R13: ffff88806cf3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 129.316180] FS: 00007fafcd986700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 129.316772] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 129.317203] CR2: 00007ffce2d9dd48 CR3: 0000000019d22000 CR4: 0000000000350ee0 [ 129.317725] Call Trace: [ 129.317924] [ 129.318097] ctx_sched_out+0x8f1/0xc10 [ 129.318398] __perf_event_task_sched_out+0x6d0/0x18d0 [ 129.318794] ? lock_is_held_type+0xd7/0x130 [ 129.319121] ? __perf_cgroup_move+0x160/0x160 [ 129.319455] ? set_next_entity+0x304/0x550 [ 129.319775] ? update_curr+0x267/0x740 [ 129.320074] ? lock_is_held_type+0xd7/0x130 [ 129.320396] __schedule+0xedd/0x2470 [ 129.320685] ? io_schedule_timeout+0x150/0x150 [ 129.321032] ? rcu_read_lock_sched_held+0x3e/0x80 [ 129.321402] schedule+0xda/0x1b0 [ 129.321667] exit_to_user_mode_prepare+0x114/0x1a0 [ 129.322036] syscall_exit_to_user_mode+0x19/0x40 [ 129.322399] do_syscall_64+0x48/0x90 [ 129.322697] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 129.323079] RIP: 0033:0x7fafd0410b19 [ 129.323359] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 129.324699] RSP: 002b:00007fafcd986218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 129.325262] RAX: 0000000000000001 RBX: 00007fafd0523f68 RCX: 00007fafd0410b19 [ 129.325787] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fafd0523f6c [ 129.326319] RBP: 00007fafd0523f60 R08: 000000000000000e R09: 0000000000000000 [ 129.326854] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fafd0523f6c [ 129.327383] R13: 00007ffefa9e7cdf R14: 00007fafcd986300 R15: 0000000000022000 [ 129.327907] [ 129.328088] irq event stamp: 702 [ 129.328334] hardirqs last enabled at (701): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 129.329025] hardirqs last disabled at (702): [] __schedule+0x1225/0x2470 [ 129.329640] softirqs last enabled at (376): [] __irq_exit_rcu+0x11b/0x180 [ 129.330266] softirqs last disabled at (341): [] __irq_exit_rcu+0x11b/0x180 [ 129.330896] ---[ end trace 0000000000000000 ]--- 09:30:28 executing program 3: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@in={0x2, 0x0, @remote}, &(0x7f0000000140)=0x80, 0x80000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x210181, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x14) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x810, r1, 0x2d865000) syz_emit_ethernet(0x8e, &(0x7f0000000240)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010100, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x1b, 0x4, 0xfffe, 0x0, 0x0, {[@generic={0x2, 0xf, "bdbe3c6af51c4143e23450af61"}, @timestamp={0x8, 0xa, 0x1000, 0x5}, @generic={0x0, 0x9, "fa2eb6ab35ecb5"}, @exp_smc={0xfe, 0x6}, @nop, @sack={0x5, 0x22, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @mss={0x2, 0x59}, @exp_fastopen={0xfe, 0x7, 0xf989, "7db37a"}]}}}}}}}, 0x0) 09:30:28 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BINDER_ENABLE_ONEWAY_SPAM_DETECTION(0xffffffffffffffff, 0x40046210, &(0x7f0000001380)) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000880)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xc, 0x6, @device_b}]}, 0x28}}, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') preadv(r2, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000180)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000100)=0x80) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r4, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000013c0)={0x1c, r5, 0x301, 0x0, 0x2, {0x4}, [@ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}]}, 0x1c}}, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r6, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @remote, @broadcast}}}], 0x20}, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000040)={@broadcast, @loopback, 0x0}, &(0x7f00000011c0)=0xc) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, &(0x7f0000001340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001300)={&(0x7f0000001200)={0xe8, r5, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@ETHTOOL_A_PAUSE_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}]}, 0xe8}}, 0x800) [ 129.642095] netlink: 'syz-executor.3': attribute type 11 has an invalid length. 09:30:28 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x45534}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)=0x0) r4 = openat$incfs(r2, &(0x7f0000000200)='.log\x00', 0xac01, 0x40) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x5, 0x3f, 0x3, 0x71, 0x0, 0x1466, 0x4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x2, @perf_config_ext={0x0, 0x2}, 0x10, 0x1f, 0x3, 0x0, 0x7, 0x2, 0xbd9, 0x0, 0x1ff, 0x0, 0x6}, r3, 0x1, r4, 0x2) r5 = accept4$inet6(r1, 0x0, &(0x7f0000000380), 0x80400) connect$inet6(r5, &(0x7f00000003c0)={0xa, 0x4e21, 0x3, @remote, 0x81}, 0x1c) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="047aaa7b8edc7c225166ab148bfe9b97028709f17c3490d35b4a636b3c61bd0fa309a6e04a3a12b0c58d2fff35f31d8f5e69170ff4363a0af4243597605794e18714af", 0x43}], 0x1, 0x8) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) open_by_handle_at(r6, &(0x7f0000000140)=@ceph_nfs_confh={0x10, 0x2, {0x28}}, 0x600) r7 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x165c02, 0x0) preadv(r7, &(0x7f0000001540)=[{&(0x7f0000000400)=""/57, 0x39}, {&(0x7f0000000440)=""/137, 0x89}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/37, 0x25}], 0x4, 0x0, 0x4) [ 129.753033] loop0: detected capacity change from 0 to 64 [ 129.757055] FAT-fs (loop0): Unrecognized mount option "fsuuid=939bee-64de-a4fb-376a-37a5b904" or missing value [ 129.797571] loop0: detected capacity change from 0 to 64 [ 129.806187] FAT-fs (loop0): invalid media value (0xcb) [ 129.806587] FAT-fs (loop0): Can't find a valid FAT filesystem [ 129.915773] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 130.064824] FAT-fs (loop6): Unrecognized mount option "mask=MAY_APPEND" or missing value [ 130.071317] FAT-fs (loop6): Unrecognized mount option "mask=MAY_APPEND" or missing value [ 130.746627] loop4: detected capacity change from 0 to 264192 [ 130.756815] loop4: detected capacity change from 0 to 16383 [ 130.757385] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 130.792175] loop4: detected capacity change from 0 to 264192 VM DIAGNOSIS: 09:30:28 Registers: info registers vcpu 0 RAX=0000000080000000 RBX=0000000000000001 RCX=0000000080000000 RDX=0000000000000000 RSI=ffffffff814684e1 RDI=ffff88801b8b3974 RBP=0000000000000001 RSP=ffff88803eb87308 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=0000000000000000 R13=0000000000000000 R14=ffffffff8544db08 R15=ffff888007c75000 RIP=ffffffff81460c3d RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f480db52008 CR3=000000003f970000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 756e696c2d34365f 3638782f62696c2f YMM01=0000000000000000 0000000000000000 2e6f747079726362 696c2f756e672d78 YMM02=0000000000000000 0000000000000000 00312e312e6f732e 6f74707972636269 YMM03=0000000000000000 0000000000000000 6c2f756e672d7875 6e696c2d34365f36 YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=000000000000002d RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff8880206d7690 R8 =0000000000000001 R9 =000000000000000a R10=000000000000002d R11=0000000000000001 R12=000000000000002d R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fafcd986700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ffce2d9dd48 CR3=0000000019d22000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007fafd04f77c0 00007fafd04f77c8 YMM02=0000000000000000 0000000000000000 00007fafd04f77e0 00007fafd04f77c0 YMM03=0000000000000000 0000000000000000 00007fafd04f77c8 00007fafd04f77c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000