syzkaller login: [ 43.316957] sshd (243) used greatest stack depth: 24768 bytes left Warning: Permanently added '[localhost]:16445' (ECDSA) to the list of known hosts. 2022/09/15 10:05:22 fuzzer started 2022/09/15 10:05:23 dialing manager at localhost:33849 [ 45.681243] cgroup: Unknown subsys name 'net' [ 45.830021] cgroup: Unknown subsys name 'rlimit' [ 52.357418] systemd-udevd (134) used greatest stack depth: 24672 bytes left 2022/09/15 10:05:37 syscalls: 2215 2022/09/15 10:05:37 code coverage: enabled 2022/09/15 10:05:37 comparison tracing: enabled 2022/09/15 10:05:37 extra coverage: enabled 2022/09/15 10:05:37 setuid sandbox: enabled 2022/09/15 10:05:37 namespace sandbox: enabled 2022/09/15 10:05:37 Android sandbox: enabled 2022/09/15 10:05:37 fault injection: enabled 2022/09/15 10:05:37 leak checking: enabled 2022/09/15 10:05:37 net packet injection: enabled 2022/09/15 10:05:37 net device setup: enabled 2022/09/15 10:05:37 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/15 10:05:37 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/15 10:05:37 USB emulation: enabled 2022/09/15 10:05:37 hci packet injection: enabled 2022/09/15 10:05:37 wifi device emulation: failed to parse kernel version (6.0.0-rc5-next-20220914) 2022/09/15 10:05:37 802.15.4 emulation: enabled 2022/09/15 10:05:37 fetching corpus: 50, signal 34415/36163 (executing program) 2022/09/15 10:05:37 fetching corpus: 100, signal 49328/52615 (executing program) 2022/09/15 10:05:37 fetching corpus: 150, signal 57289/62051 (executing program) 2022/09/15 10:05:37 fetching corpus: 200, signal 66017/72096 (executing program) 2022/09/15 10:05:37 fetching corpus: 250, signal 71917/79315 (executing program) 2022/09/15 10:05:38 fetching corpus: 300, signal 80021/88577 (executing program) 2022/09/15 10:05:38 fetching corpus: 350, signal 83798/93596 (executing program) 2022/09/15 10:05:38 fetching corpus: 400, signal 88694/99671 (executing program) 2022/09/15 10:05:38 fetching corpus: 450, signal 92244/104359 (executing program) 2022/09/15 10:05:38 fetching corpus: 500, signal 95361/108593 (executing program) 2022/09/15 10:05:38 fetching corpus: 550, signal 98195/112558 (executing program) 2022/09/15 10:05:38 fetching corpus: 600, signal 101228/116625 (executing program) 2022/09/15 10:05:39 fetching corpus: 650, signal 105860/122100 (executing program) 2022/09/15 10:05:39 fetching corpus: 700, signal 109216/126377 (executing program) 2022/09/15 10:05:39 fetching corpus: 750, signal 113259/131255 (executing program) 2022/09/15 10:05:39 fetching corpus: 800, signal 116516/135332 (executing program) 2022/09/15 10:05:39 fetching corpus: 850, signal 121282/140725 (executing program) 2022/09/15 10:05:40 fetching corpus: 900, signal 124460/144648 (executing program) 2022/09/15 10:05:40 fetching corpus: 950, signal 126308/147356 (executing program) 2022/09/15 10:05:40 fetching corpus: 1000, signal 129113/150898 (executing program) 2022/09/15 10:05:40 fetching corpus: 1050, signal 131839/154318 (executing program) 2022/09/15 10:05:40 fetching corpus: 1100, signal 133678/156971 (executing program) 2022/09/15 10:05:40 fetching corpus: 1150, signal 135782/159820 (executing program) 2022/09/15 10:05:40 fetching corpus: 1200, signal 137154/161953 (executing program) 2022/09/15 10:05:41 fetching corpus: 1250, signal 139230/164673 (executing program) 2022/09/15 10:05:41 fetching corpus: 1300, signal 142107/168009 (executing program) 2022/09/15 10:05:41 fetching corpus: 1350, signal 143497/170128 (executing program) 2022/09/15 10:05:41 fetching corpus: 1400, signal 145447/172704 (executing program) 2022/09/15 10:05:41 fetching corpus: 1450, signal 148272/175903 (executing program) 2022/09/15 10:05:41 fetching corpus: 1500, signal 149592/177919 (executing program) 2022/09/15 10:05:41 fetching corpus: 1550, signal 151410/180454 (executing program) 2022/09/15 10:05:42 fetching corpus: 1600, signal 153001/182578 (executing program) 2022/09/15 10:05:42 fetching corpus: 1650, signal 154448/184662 (executing program) 2022/09/15 10:05:42 fetching corpus: 1700, signal 155450/186318 (executing program) 2022/09/15 10:05:42 fetching corpus: 1750, signal 156898/188377 (executing program) 2022/09/15 10:05:42 fetching corpus: 1800, signal 158070/190154 (executing program) 2022/09/15 10:05:42 fetching corpus: 1850, signal 159511/192116 (executing program) 2022/09/15 10:05:42 fetching corpus: 1900, signal 161006/194077 (executing program) 2022/09/15 10:05:43 fetching corpus: 1950, signal 162843/196318 (executing program) 2022/09/15 10:05:43 fetching corpus: 2000, signal 163932/197993 (executing program) 2022/09/15 10:05:43 fetching corpus: 2050, signal 165181/199730 (executing program) 2022/09/15 10:05:43 fetching corpus: 2100, signal 166201/201239 (executing program) 2022/09/15 10:05:43 fetching corpus: 2150, signal 167889/203177 (executing program) 2022/09/15 10:05:43 fetching corpus: 2200, signal 168855/204652 (executing program) 2022/09/15 10:05:44 fetching corpus: 2250, signal 170345/206455 (executing program) 2022/09/15 10:05:44 fetching corpus: 2300, signal 171980/208343 (executing program) 2022/09/15 10:05:44 fetching corpus: 2350, signal 172710/209620 (executing program) 2022/09/15 10:05:44 fetching corpus: 2400, signal 173970/211264 (executing program) 2022/09/15 10:05:44 fetching corpus: 2450, signal 175707/213135 (executing program) 2022/09/15 10:05:44 fetching corpus: 2500, signal 177388/215061 (executing program) 2022/09/15 10:05:44 fetching corpus: 2550, signal 178391/216495 (executing program) 2022/09/15 10:05:45 fetching corpus: 2600, signal 179090/217716 (executing program) 2022/09/15 10:05:45 fetching corpus: 2650, signal 179711/218870 (executing program) 2022/09/15 10:05:45 fetching corpus: 2700, signal 180781/220325 (executing program) 2022/09/15 10:05:45 fetching corpus: 2750, signal 182167/221878 (executing program) 2022/09/15 10:05:45 fetching corpus: 2800, signal 183211/223269 (executing program) 2022/09/15 10:05:45 fetching corpus: 2850, signal 183967/224414 (executing program) 2022/09/15 10:05:46 fetching corpus: 2900, signal 185112/225784 (executing program) 2022/09/15 10:05:46 fetching corpus: 2950, signal 185637/226811 (executing program) 2022/09/15 10:05:46 fetching corpus: 3000, signal 186686/228128 (executing program) 2022/09/15 10:05:46 fetching corpus: 3050, signal 187752/229456 (executing program) 2022/09/15 10:05:46 fetching corpus: 3100, signal 188525/230546 (executing program) 2022/09/15 10:05:47 fetching corpus: 3150, signal 189845/231949 (executing program) 2022/09/15 10:05:47 fetching corpus: 3200, signal 191113/233260 (executing program) 2022/09/15 10:05:47 fetching corpus: 3250, signal 191772/234222 (executing program) 2022/09/15 10:05:47 fetching corpus: 3300, signal 192699/235370 (executing program) 2022/09/15 10:05:47 fetching corpus: 3350, signal 194376/236850 (executing program) 2022/09/15 10:05:47 fetching corpus: 3400, signal 195335/237983 (executing program) 2022/09/15 10:05:47 fetching corpus: 3450, signal 195924/238903 (executing program) 2022/09/15 10:05:48 fetching corpus: 3500, signal 197048/240090 (executing program) 2022/09/15 10:05:48 fetching corpus: 3550, signal 197765/241055 (executing program) 2022/09/15 10:05:48 fetching corpus: 3600, signal 198654/242109 (executing program) 2022/09/15 10:05:48 fetching corpus: 3650, signal 199497/243131 (executing program) 2022/09/15 10:05:48 fetching corpus: 3700, signal 200608/244243 (executing program) 2022/09/15 10:05:48 fetching corpus: 3750, signal 201361/245170 (executing program) 2022/09/15 10:05:48 fetching corpus: 3800, signal 202284/246174 (executing program) 2022/09/15 10:05:49 fetching corpus: 3850, signal 203214/247232 (executing program) 2022/09/15 10:05:49 fetching corpus: 3900, signal 204330/248318 (executing program) 2022/09/15 10:05:49 fetching corpus: 3950, signal 205462/249362 (executing program) 2022/09/15 10:05:49 fetching corpus: 4000, signal 206138/250193 (executing program) 2022/09/15 10:05:49 fetching corpus: 4050, signal 207310/251291 (executing program) 2022/09/15 10:05:50 fetching corpus: 4100, signal 208600/252419 (executing program) 2022/09/15 10:05:50 fetching corpus: 4150, signal 209158/253183 (executing program) 2022/09/15 10:05:50 fetching corpus: 4200, signal 210109/254121 (executing program) 2022/09/15 10:05:50 fetching corpus: 4250, signal 210931/254910 (executing program) 2022/09/15 10:05:50 fetching corpus: 4300, signal 211757/255743 (executing program) 2022/09/15 10:05:50 fetching corpus: 4350, signal 212855/256671 (executing program) 2022/09/15 10:05:50 fetching corpus: 4400, signal 213705/257500 (executing program) 2022/09/15 10:05:51 fetching corpus: 4450, signal 214319/258243 (executing program) 2022/09/15 10:05:51 fetching corpus: 4500, signal 215015/259070 (executing program) 2022/09/15 10:05:51 fetching corpus: 4550, signal 215552/259727 (executing program) 2022/09/15 10:05:51 fetching corpus: 4600, signal 216805/260624 (executing program) 2022/09/15 10:05:51 fetching corpus: 4650, signal 217788/261514 (executing program) 2022/09/15 10:05:51 fetching corpus: 4700, signal 218450/262164 (executing program) 2022/09/15 10:05:52 fetching corpus: 4750, signal 219468/262995 (executing program) 2022/09/15 10:05:52 fetching corpus: 4800, signal 219855/263571 (executing program) 2022/09/15 10:05:52 fetching corpus: 4850, signal 220985/264320 (executing program) 2022/09/15 10:05:52 fetching corpus: 4900, signal 221906/265027 (executing program) 2022/09/15 10:05:52 fetching corpus: 4950, signal 223006/265833 (executing program) 2022/09/15 10:05:52 fetching corpus: 5000, signal 223744/266482 (executing program) 2022/09/15 10:05:53 fetching corpus: 5050, signal 224317/267096 (executing program) 2022/09/15 10:05:53 fetching corpus: 5100, signal 225002/267753 (executing program) 2022/09/15 10:05:53 fetching corpus: 5150, signal 225804/268360 (executing program) 2022/09/15 10:05:53 fetching corpus: 5200, signal 226620/268983 (executing program) 2022/09/15 10:05:53 fetching corpus: 5250, signal 227451/269684 (executing program) 2022/09/15 10:05:53 fetching corpus: 5300, signal 228027/270242 (executing program) 2022/09/15 10:05:54 fetching corpus: 5350, signal 228547/270772 (executing program) 2022/09/15 10:05:54 fetching corpus: 5400, signal 229159/271300 (executing program) 2022/09/15 10:05:54 fetching corpus: 5450, signal 229650/271802 (executing program) 2022/09/15 10:05:54 fetching corpus: 5500, signal 230211/272263 (executing program) 2022/09/15 10:05:54 fetching corpus: 5550, signal 230794/272759 (executing program) 2022/09/15 10:05:54 fetching corpus: 5600, signal 231826/273336 (executing program) 2022/09/15 10:05:55 fetching corpus: 5650, signal 232751/273890 (executing program) 2022/09/15 10:05:55 fetching corpus: 5700, signal 233223/274369 (executing program) 2022/09/15 10:05:55 fetching corpus: 5750, signal 233880/274860 (executing program) 2022/09/15 10:05:55 fetching corpus: 5800, signal 234735/275343 (executing program) 2022/09/15 10:05:55 fetching corpus: 5850, signal 235366/275864 (executing program) 2022/09/15 10:05:56 fetching corpus: 5900, signal 235818/276287 (executing program) 2022/09/15 10:05:56 fetching corpus: 5950, signal 236407/276696 (executing program) 2022/09/15 10:05:56 fetching corpus: 6000, signal 237120/277133 (executing program) 2022/09/15 10:05:56 fetching corpus: 6050, signal 237740/277552 (executing program) 2022/09/15 10:05:56 fetching corpus: 6100, signal 238185/277944 (executing program) 2022/09/15 10:05:56 fetching corpus: 6150, signal 238690/278332 (executing program) 2022/09/15 10:05:57 fetching corpus: 6200, signal 239196/278715 (executing program) 2022/09/15 10:05:57 fetching corpus: 6250, signal 239612/279061 (executing program) 2022/09/15 10:05:57 fetching corpus: 6300, signal 240020/279404 (executing program) 2022/09/15 10:05:57 fetching corpus: 6350, signal 240625/279757 (executing program) 2022/09/15 10:05:57 fetching corpus: 6400, signal 241160/280174 (executing program) 2022/09/15 10:05:57 fetching corpus: 6450, signal 241947/280537 (executing program) 2022/09/15 10:05:57 fetching corpus: 6500, signal 242681/280895 (executing program) 2022/09/15 10:05:58 fetching corpus: 6550, signal 243101/281199 (executing program) 2022/09/15 10:05:58 fetching corpus: 6600, signal 243519/281517 (executing program) 2022/09/15 10:05:58 fetching corpus: 6650, signal 244297/281837 (executing program) 2022/09/15 10:05:58 fetching corpus: 6700, signal 244873/282157 (executing program) 2022/09/15 10:05:58 fetching corpus: 6750, signal 245373/282443 (executing program) 2022/09/15 10:05:58 fetching corpus: 6800, signal 245993/282623 (executing program) 2022/09/15 10:05:59 fetching corpus: 6850, signal 246386/282630 (executing program) 2022/09/15 10:05:59 fetching corpus: 6900, signal 246654/282634 (executing program) 2022/09/15 10:05:59 fetching corpus: 6950, signal 247194/282635 (executing program) 2022/09/15 10:05:59 fetching corpus: 7000, signal 247639/282636 (executing program) 2022/09/15 10:05:59 fetching corpus: 7050, signal 248226/282638 (executing program) 2022/09/15 10:05:59 fetching corpus: 7100, signal 248827/282641 (executing program) 2022/09/15 10:06:00 fetching corpus: 7150, signal 249498/282646 (executing program) 2022/09/15 10:06:00 fetching corpus: 7200, signal 249999/282654 (executing program) 2022/09/15 10:06:00 fetching corpus: 7250, signal 250473/282672 (executing program) 2022/09/15 10:06:00 fetching corpus: 7300, signal 251151/282681 (executing program) 2022/09/15 10:06:00 fetching corpus: 7350, signal 251533/282704 (executing program) 2022/09/15 10:06:00 fetching corpus: 7400, signal 252092/282711 (executing program) 2022/09/15 10:06:00 fetching corpus: 7450, signal 252641/282711 (executing program) 2022/09/15 10:06:01 fetching corpus: 7500, signal 253188/282742 (executing program) 2022/09/15 10:06:01 fetching corpus: 7550, signal 254166/282798 (executing program) 2022/09/15 10:06:01 fetching corpus: 7600, signal 254680/282818 (executing program) 2022/09/15 10:06:01 fetching corpus: 7650, signal 255017/282895 (executing program) 2022/09/15 10:06:01 fetching corpus: 7700, signal 255469/282899 (executing program) 2022/09/15 10:06:01 fetching corpus: 7750, signal 256242/282899 (executing program) 2022/09/15 10:06:02 fetching corpus: 7800, signal 257007/283008 (executing program) 2022/09/15 10:06:02 fetching corpus: 7850, signal 257292/283013 (executing program) 2022/09/15 10:06:02 fetching corpus: 7900, signal 257755/283016 (executing program) 2022/09/15 10:06:02 fetching corpus: 7950, signal 258521/283051 (executing program) 2022/09/15 10:06:02 fetching corpus: 8000, signal 258888/283063 (executing program) 2022/09/15 10:06:03 fetching corpus: 8050, signal 259405/283065 (executing program) 2022/09/15 10:06:03 fetching corpus: 8100, signal 259811/283073 (executing program) 2022/09/15 10:06:03 fetching corpus: 8150, signal 260620/283076 (executing program) 2022/09/15 10:06:03 fetching corpus: 8200, signal 261015/283078 (executing program) 2022/09/15 10:06:03 fetching corpus: 8250, signal 261420/283080 (executing program) 2022/09/15 10:06:03 fetching corpus: 8300, signal 262055/283110 (executing program) 2022/09/15 10:06:03 fetching corpus: 8350, signal 263029/283114 (executing program) 2022/09/15 10:06:04 fetching corpus: 8400, signal 263387/283124 (executing program) 2022/09/15 10:06:04 fetching corpus: 8450, signal 263752/283151 (executing program) 2022/09/15 10:06:04 fetching corpus: 8500, signal 264214/283151 (executing program) 2022/09/15 10:06:04 fetching corpus: 8519, signal 264364/283151 (executing program) 2022/09/15 10:06:04 fetching corpus: 8519, signal 264364/283151 (executing program) 2022/09/15 10:06:06 starting 8 fuzzer processes 10:06:06 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x115280, 0x0) splice(0xffffffffffffffff, &(0x7f0000000000), r0, &(0x7f0000000080)=0x401, 0x2, 0x5) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f00000000c0)="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", 0x1000) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000010c0)={0x0, 0x3, 0x80, 0xffffffff80000001}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000021c0)={&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, &(0x7f0000001100)=""/4096, 0x1000, 0x1, &(0x7f0000002100)=""/169, 0xa9}, &(0x7f0000002200)=0x40) r1 = syz_open_dev$vcsu(&(0x7f0000002240), 0x1bb3, 0x14200) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000002280)="d2a7703befdb82a8b7cea0bc0d5f23a5", 0x10) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000002340)={'ip6tnl0\x00', &(0x7f00000022c0)={'ip6gre0\x00', 0x0, 0x4, 0x3, 0x2, 0x401, 0x41, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0={0xfc, 0x0, '\x00', 0x1}, 0x7, 0x80, 0x10001, 0x5}}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, &(0x7f0000002400)={'ip6_vti0\x00', &(0x7f0000002380)={'syztnl2\x00', r2, 0x4, 0x7, 0x10, 0x1000, 0x20, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x40, 0x8, 0x6, 0xffffffff}}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000002440)={0x0, @aes256, 0x0, @desc3}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000002480)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x43, r2}) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00000024c0)='bond_slave_1\x00') r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) read(r3, &(0x7f0000002500)=""/184, 0xb8) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000025c0)=[@window={0x3, 0x4, 0x3}, @sack_perm, @window={0x3, 0xbf60, 0x800}], 0x3) r4 = signalfd4(r1, &(0x7f0000002600)={[0x100000000]}, 0x8, 0x80800) recvmmsg$unix(r4, &(0x7f000000e540)=[{{&(0x7f0000002640)=@abs, 0x6e, &(0x7f00000029c0)=[{&(0x7f00000026c0)=""/254, 0xfe}, {&(0x7f00000027c0)=""/232, 0xe8}, {&(0x7f00000028c0)=""/228, 0xe4}], 0x3, &(0x7f0000002a00)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xa0}}, {{0x0, 0x0, &(0x7f0000003dc0)=[{&(0x7f0000002ac0)=""/4096, 0x1000}, {&(0x7f0000003ac0)=""/237, 0xed}, {&(0x7f0000003bc0)=""/21, 0x15}, {&(0x7f0000003c00)=""/213, 0xd5}, {&(0x7f0000003d00)=""/180, 0xb4}], 0x5, &(0x7f0000003e40)=[@cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x108}}, {{&(0x7f0000003f80)=@abs, 0x6e, &(0x7f0000005680)=[{&(0x7f0000004000)=""/4096, 0x1000}, {&(0x7f0000005000)=""/196, 0xc4}, {&(0x7f0000005100)=""/227, 0xe3}, {&(0x7f0000005200)=""/247, 0xf7}, {&(0x7f0000005300)=""/132, 0x84}, {&(0x7f00000053c0)=""/109, 0x6d}, {&(0x7f0000005440)=""/107, 0x6b}, {&(0x7f00000054c0)=""/112, 0x70}, {&(0x7f0000005540)=""/117, 0x75}, {&(0x7f00000055c0)=""/171, 0xab}], 0xa, &(0x7f0000005740)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x68}}, {{&(0x7f00000057c0)=@abs, 0x6e, &(0x7f000000a980)=[{&(0x7f0000005840)=""/113, 0x71}, {&(0x7f00000058c0)=""/4096, 0x1000}, {&(0x7f00000068c0)=""/46, 0x2e}, {&(0x7f0000006900)=""/4096, 0x1000}, {&(0x7f0000007900)=""/4096, 0x1000}, {&(0x7f0000008900)=""/4096, 0x1000}, {&(0x7f0000009900)=""/4096, 0x1000}, {&(0x7f000000a900)=""/72, 0x48}], 0x8, &(0x7f000000aa00)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf8}}, {{0x0, 0x0, &(0x7f000000cf00)=[{&(0x7f000000ab00)=""/4096, 0x1000}, {&(0x7f000000bb00)=""/215, 0xd7}, {&(0x7f000000bc00)=""/20, 0x14}, {&(0x7f000000bc40)=""/14, 0xe}, {&(0x7f000000bc80)=""/246, 0xf6}, {&(0x7f000000bd80)=""/103, 0x67}, {&(0x7f000000be00)=""/220, 0xdc}, {&(0x7f000000bf00)=""/4096, 0x1000}], 0x8, &(0x7f000000cf80)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x90}}, {{&(0x7f000000d040), 0x6e, &(0x7f000000d100)=[{&(0x7f000000d0c0)=""/15, 0xf}], 0x1, &(0x7f000000d140)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x38}}, {{0x0, 0x0, &(0x7f000000e4c0)=[{&(0x7f000000d180)=""/205, 0xcd}, {&(0x7f000000d280)=""/198, 0xc6}, {&(0x7f000000d380)=""/99, 0x63}, {&(0x7f000000d400)=""/41, 0x29}, {&(0x7f000000d440)=""/34, 0x22}, {&(0x7f000000d480)=""/10, 0xa}, {&(0x7f000000d4c0)=""/4096, 0x1000}], 0x7}}], 0x7, 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r6, &(0x7f000000e840)={&(0x7f000000e700)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f000000e800)={&(0x7f000000e740)={0xa0, 0x0, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}, @ETHTOOL_A_EEE_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}]}, @ETHTOOL_A_EEE_MODES_OURS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7}]}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x8c}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0xff}, @ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_ENABLED={0x5}]}, 0xa0}, 0x1, 0x0, 0x0, 0x800}, 0x4040) close(r6) ioctl$AUTOFS_DEV_IOCTL_VERSION(r5, 0xc0189371, &(0x7f000000e880)={{0x1, 0x1, 0x18, r7}, './file0\x00'}) 10:06:06 executing program 1: fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3779f913}}, './file0\x00'}) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000040)=0x4, 0x4) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f0000000080)) connect$bt_sco(r0, &(0x7f00000000c0)={0x1f, @none}, 0x8) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x1, 0x32}, @void, @val={0xc, 0x99, {0x9, 0x31}}}}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8084}, 0x814) r2 = openat$cgroup_ro(r0, &(0x7f0000000200)='freezer.state\x00', 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000240)='macvlan1\x00') pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r2, 0x2) ioctl$AUTOFS_IOC_EXPIRE(r4, 0x810c9365, &(0x7f00000002c0)={{0x11f, 0x80}, 0x100, './file0\x00'}) bind$bt_hci(r3, &(0x7f0000000400)={0x1f, 0xffffffffffffffff, 0x1}, 0x6) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000480)={{0x1, 0x1, 0x18, r1, {0x5}}, './file0\x00'}) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000500)={'ip6erspan0\x00', &(0x7f00000004c0)=@ethtool_modinfo={0x42, 0x7, 0x23}}) r6 = accept(r2, 0x0, &(0x7f0000000540)) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x40, &(0x7f0000000580)=0x200, 0x4) sendmsg$SMC_PNETID_DEL(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x44, 0x0, 0x10, 0x70bd28, 0x25dfdbfd, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x4) 10:06:06 executing program 7: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r0, 0x200, 0x70bd2d, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xd87, 0x13}}}}, ["", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r0, 0x8, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x1}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x2}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x2}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x3}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x3}]}, 0x68}}, 0x40000) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000840)={&(0x7f0000000340)={0x4c4, r2, 0x2, 0x70bd25, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_TX_RATES={0x104, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x38, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0xe, 0x2, [{0x3, 0x4}, {0x7, 0x2}, {0x0, 0x4}, {0x6, 0x5}, {0x5, 0x3}, {0x0, 0x3}, {0x7, 0x9}, {0x3, 0x4}, {0x4, 0x8}, {0x5}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0xa, 0x1, [0x12, 0x4, 0x4, 0x60, 0x27, 0x24]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x2c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x20, 0x1, [0x1, 0x1, 0x9, 0x12, 0x4, 0x6, 0x6c, 0x2, 0x2, 0x30, 0x36, 0x36, 0x6c, 0x6c, 0x12, 0x6c, 0x6e, 0x30, 0x6, 0x72, 0x9, 0xb, 0x30, 0x0, 0xc, 0x3, 0x60, 0xb]}]}, @NL80211_BAND_2GHZ={0x3c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x800, 0xfffa, 0x1, 0x401, 0x2c64, 0xde23, 0x3]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x800, 0xbb, 0x0, 0x49, 0x86f5, 0x200, 0xfff, 0x7]}}]}, @NL80211_BAND_60GHZ={0x10, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xc, 0x1, [0x36, 0x3, 0x6c, 0x2, 0x16, 0x18, 0x48, 0x9]}]}, @NL80211_BAND_6GHZ={0x50, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x23, 0x1, [0x9, 0x48, 0xb, 0x2, 0xe8a1cf0da93242ab, 0x1, 0x1b, 0x6c, 0x16, 0x30, 0xb, 0x6, 0x9, 0x6, 0x18, 0x1b, 0xb, 0x6c, 0x2, 0x16, 0x60, 0x6, 0x1b, 0x60, 0x48, 0x1b, 0x1b, 0x2, 0xb, 0xc, 0x24]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x24, 0x2, 0x40, 0x60, 0xbb14d4c97831854, 0x6, 0x1b, 0x18, 0x48, 0x30, 0x2, 0x2]}]}]}, @NL80211_ATTR_TX_RATES={0xd4, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x90, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1f, 0x1000, 0x401, 0x0, 0x8, 0x1000, 0x7, 0x4]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x19, 0x2, [{0x3, 0xa}, {0x0, 0x7}, {0x3, 0x3}, {0x4}, {0x1}, {0x2, 0x5}, {0x2, 0x7}, {0x0, 0x6}, {0x0, 0x7}, {0x5, 0x4}, {0x0, 0x8}, {0x3, 0x5}, {0x4, 0x3}, {0x3, 0x5}, {0x5, 0x2}, {0x5, 0x6}, {0x5, 0x1}, {0x2, 0x2}, {0x7, 0xa}, {0x1, 0x9}, {0x1, 0x7}]}, @NL80211_TXRATE_HT={0x32, 0x2, [{0x0, 0x8}, {0x5, 0x7}, {0x0, 0x4}, {0x1, 0x6}, {0x5}, {0x0, 0x4}, {0x4, 0x9}, {0x3, 0x9}, {0x1, 0x3}, {0x5, 0x9}, {0x1, 0x2}, {0x0, 0x1}, {}, {0x5, 0x6}, {0x4, 0xa}, {0x2, 0x7}, {0x1, 0x1}, {0x6, 0x8}, {0x0, 0x1}, {0x0, 0x1}, {0x3, 0x2}, {0x1, 0x5}, {0x2, 0x8}, {0x5, 0x7}, {0x7, 0x2}, {0x4, 0x7}, {0x3, 0x2}, {0x3, 0x4}, {0x3, 0x1}, {0x0, 0x8}, {0x3, 0x7}, {0x5, 0x7}, {0x1, 0x1}, {0x5, 0x6}, {0x4, 0x9}, {0x7, 0x4}, {0x5, 0x7}, {0x3, 0x9}, {0x0, 0x8}, {0x1, 0xa}, {0x6, 0xa}, {0x7}, {0x1, 0x2}, {0x1, 0x4}, {0x6, 0x2}, {0x2}]}, @NL80211_TXRATE_HT={0x7, 0x2, [{0x4, 0x5}, {0x6, 0x9}, {0x6, 0x9}]}, @NL80211_TXRATE_LEGACY={0x18, 0x1, [0x3, 0x5, 0x4, 0x68, 0x16, 0x0, 0x2, 0x67, 0x2, 0x6c, 0x39, 0x48, 0x1, 0xc, 0x5b, 0x16, 0xf, 0x36, 0xb, 0x30]}]}, @NL80211_BAND_60GHZ={0x40, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x39, 0x2, [{0x3, 0x1}, {0x1, 0x3}, {0x4, 0x7}, {0x7, 0x4}, {0x7, 0x3}, {0x1, 0x4}, {0x0, 0x8}, {0x0, 0x8}, {0x0, 0x7}, {0x0, 0xa}, {0x2, 0x9}, {0x7, 0x3}, {0x2, 0x1}, {0x1, 0x9}, {0x4}, {0x5, 0x2}, {}, {0x0, 0x5}, {0x4, 0xa}, {0x1, 0x7}, {0x5}, {0x5, 0x8}, {0x7, 0x7}, {0x1, 0x8}, {0x3, 0x7}, {0x2, 0x6}, {0x6, 0x5}, {0x0, 0x6}, {0x1, 0x4}, {0x7, 0x1}, {0x3, 0x4}, {0x5, 0x6}, {0x1, 0x8}, {0x4, 0x5}, {0x3, 0x1}, {0x5, 0x8}, {0x7, 0x6}, {0x7, 0x7}, {0x3, 0x7}, {0x0, 0x7}, {0x5, 0x4}, {0x3, 0x2}, {0x7, 0xa}, {0x7, 0x2}, {0x5, 0x6}, {0x0, 0x1}, {0x7}, {0x7, 0x4}, {0x6, 0x6}, {0x3, 0x8}, {0x6, 0x6}, {0x2, 0x5}, {0x7, 0x1}]}]}]}, @NL80211_ATTR_TX_RATES={0x194, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0xc, 0x4, 0x9, 0x36, 0x1, 0x6, 0x60, 0x4, 0x9, 0x48, 0x0, 0x15, 0xb]}]}, @NL80211_BAND_60GHZ={0x160, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x7, 0xffff, 0xbc, 0x4, 0x80, 0x16d, 0xffff]}}, @NL80211_TXRATE_HT={0x40, 0x2, [{0x5, 0x1}, {0x2, 0x4}, {0x5, 0x4}, {0x6, 0x6}, {0x2, 0xa}, {0x0, 0x6}, {0x3, 0x9}, {0x5, 0x8}, {0x5, 0xa}, {0x2, 0x5}, {0x1, 0xa}, {0x4, 0x6}, {0x2, 0x7}, {0x6, 0xa}, {0x1, 0x8}, {0x1, 0x2}, {0x0, 0x7}, {0x2, 0x2}, {0x0, 0x5}, {0x5, 0x1}, {0x3}, {0x2, 0x7}, {0x5, 0x4}, {0x5, 0xa}, {0x1, 0x2}, {0x7, 0x4}, {0x7, 0x3}, {0x6, 0x9}, {0x1, 0x2}, {0x1, 0x5}, {0x5, 0x2}, {0x0, 0x3}, {0x6, 0x6}, {0x4, 0x2}, {0x0, 0x6}, {}, {0x6, 0xa}, {0x2, 0xa}, {0x3, 0x1}, {}, {0x7, 0x3}, {0x2, 0x1}, {0x1, 0x7}, {0x3, 0x7}, {0x5, 0x2}, {0x6, 0xa}, {0x4, 0x6}, {0x6, 0x2}, {0x2, 0x9}, {0x4, 0x6}, {0x6, 0x6}, {0x5, 0x8}, {0x2, 0x4}, {0x3, 0x5}, {0x2, 0x8}, {0x0, 0x2}, {0x2, 0x2}, {0x5, 0xa}, {0x3, 0xa}, {0x2, 0x3}]}, @NL80211_TXRATE_HT={0x36, 0x2, [{0x0, 0x2}, {0x7, 0x1f}, {0x2, 0x1}, {0x2, 0x3}, {0x5, 0x4}, {0x2, 0x6}, {0x6, 0x2}, {0x4, 0x6}, {0x5, 0xa}, {0x6, 0x8}, {0x0, 0x7}, {0x3, 0x4}, {0x0, 0xa}, {0x3, 0x6}, {0x3}, {0x5}, {0x7, 0x3}, {0x6, 0x2}, {0x2, 0x3}, {0x4, 0xa}, {0x4, 0x2}, {0x6, 0x6}, {0x3, 0x2}, {0x1, 0x5}, {0x5, 0x8}, {0x3, 0x4}, {0x7, 0x3}, {0x2, 0xa}, {0x4, 0x7}, {0x1, 0xa}, {0x0, 0x7}, {0x3, 0x1}, {0x5, 0xa}, {0x7, 0x3}, {0x5, 0xa}, {0x7, 0x8}, {0x1}, {0x2, 0x1}, {0x6}, {}, {0x5, 0x6}, {0x0, 0x9}, {0x5, 0x4}, {0x0, 0x7}, {0x0, 0x1}, {0x6, 0x2}, {0x4, 0x8}, {0x2, 0x3}, {0x1}, {0x0, 0x7}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0xa, 0x2, [{0x1}, {0x6, 0x2}, {0x6, 0x9}, {0x0, 0x1}, {0x1, 0xa}, {0x6, 0x1}]}, @NL80211_TXRATE_HT={0x4e, 0x2, [{0x3, 0x8}, {0x4}, {0x0, 0xa}, {0x5, 0x1}, {0x1, 0x4}, {0x2, 0x5}, {0x1, 0x9}, {0x1, 0x3}, {0x0, 0x7}, {0x1, 0x6}, {0x1}, {0x0, 0x9}, {0x0, 0x7}, {0x4, 0xa}, {0x4, 0x2}, {0x5, 0x6}, {0x0, 0x2}, {0x3}, {0x5, 0x4}, {0x1, 0x9}, {0x5, 0x8}, {0x3, 0x1}, {0x0, 0x7}, {0x5, 0x5}, {0x3, 0x4}, {0x5, 0x7}, {0x7, 0x8}, {0x7, 0x9}, {0x1, 0x5}, {0x0, 0x6}, {0x4, 0x3}, {0x6}, {0x1, 0x8}, {0x4, 0x1}, {0x4, 0x4}, {0x0, 0x7}, {0x2, 0x4}, {0x6, 0x5}, {0x0, 0x4}, {0x1}, {0x0, 0x1}, {0x6, 0x7}, {0x6, 0x7}, {0x7, 0x9}, {0x0, 0x3}, {0x3, 0x4}, {0x4, 0x7}, {0x5, 0x6}, {0x5, 0x9}, {0x7, 0x4}, {0x1, 0xa}, {0x5, 0x5}, {0x3, 0x3}, {0x6, 0x4}, {0x3, 0xa}, {0x7, 0x2}, {0x4, 0x6}, {0x0, 0x4}, {0x4, 0x6}, {0x6, 0x3}, {0x7}, {0x0, 0x4}, {0x0, 0x3}, {0x6, 0x7}, {0x7, 0x3}, {0x0, 0x1}, {0x4, 0x4}, {0x2, 0x6}, {0x6, 0x8}, {0x1}, {0x2, 0x5}, {0x4, 0x8}, {0x4, 0xa}, {0x6}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x1, 0x0, 0x6, 0x3, 0x2, 0x7, 0x7]}}, @NL80211_TXRATE_LEGACY={0x20, 0x1, [0x18, 0x5, 0x1a, 0x6c, 0xb, 0x5a, 0x9, 0x0, 0x48, 0xc, 0x1, 0x16, 0x30, 0x3, 0x6, 0x3, 0xc, 0x4, 0x4, 0x4, 0x30, 0x48, 0x2, 0x18, 0x9, 0x16, 0xb, 0x36]}, @NL80211_TXRATE_HT={0x36, 0x2, [{0x1, 0x9}, {0x2, 0x1}, {0x7, 0x4}, {0x1, 0x3}, {0x1, 0x2}, {0x0, 0x1}, {0x2, 0x7}, {0x1, 0x3}, {0x1, 0xa}, {0x1, 0x1}, {0x7, 0x7}, {0x3}, {0x5, 0x3}, {0x2, 0x9}, {}, {0x1, 0x1}, {0x2, 0x1}, {0x4, 0x7}, {0x6, 0x8}, {0x7, 0x5}, {0x6, 0x6}, {0x6, 0xa}, {0x0, 0x2}, {0x1, 0x1}, {0x4, 0x1}, {0x7, 0x3}, {0x0, 0x7}, {0x3, 0x5}, {0x0, 0xa}, {0x2, 0x4}, {0x6, 0x9}, {}, {0x1, 0x8}, {0x0, 0x7}, {0x0, 0x9}, {0x6, 0x9}, {0x0, 0x4}, {0x7, 0x8}, {0x4}, {0x1, 0x4}, {0x3, 0x3}, {0x0, 0x8}, {0x2}, {0x3, 0x2}, {0x1, 0x6}, {0x2, 0x3}, {0x6, 0x7}, {0x4, 0x4}, {0x6, 0x4}, {0x4}]}]}, @NL80211_BAND_6GHZ={0x18, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x13, 0x1, [0x30, 0x36, 0xb, 0x6c, 0x1b, 0x18, 0x36, 0x1, 0x3, 0x2, 0x3, 0x3, 0x18, 0x3e, 0x1]}]}]}, @NL80211_ATTR_TX_RATES={0x13c, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x5c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x34, 0x2, [{0x7, 0x6}, {0x4, 0x5}, {0x2, 0x1}, {0x1, 0x7}, {0x7, 0x4}, {0x4, 0x2}, {0x4, 0x2}, {0x0, 0x9}, {0x0, 0x6}, {0x4}, {0x0, 0x4}, {0x2}, {0x4, 0xa}, {0x1, 0x3}, {0x6, 0x9}, {}, {0x5, 0x8}, {0x4, 0x3}, {0x4}, {0x5, 0x6}, {0x4, 0x5}, {0x6, 0x2}, {0x4, 0xa}, {0x2, 0x1}, {0x3, 0x3}, {0x0, 0x5}, {0x0, 0x6}, {0x6, 0x2}, {0x1, 0x2}, {0x6, 0x1}, {0x4, 0x8}, {0x4, 0x7}, {0x0, 0x9}, {0x1, 0x9}, {0x7, 0x5}, {0x3, 0x1}, {0x2}, {0x5, 0xa}, {0x0, 0x6}, {0x7, 0x6}, {0x1, 0x8}, {0x7, 0x8}, {0x7, 0x3}, {0x2, 0x4}, {0x7, 0x3}, {0x0, 0x3}, {0x2, 0xa}, {0x2, 0x5}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0xc, 0x12, 0xc, 0x18, 0x8, 0x4, 0x36, 0x12, 0x2, 0x60, 0x30, 0x0, 0x48, 0x0, 0x1b, 0x6c, 0x5, 0x6, 0x24, 0x5, 0x2, 0x32, 0x18, 0x2]}]}, @NL80211_BAND_2GHZ={0x64, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x7, 0x1, [0x48, 0x5, 0x12]}, @NL80211_TXRATE_HT={0x31, 0x2, [{0x3, 0x7}, {0x3}, {0x7, 0xa}, {0x0, 0x9}, {0x5, 0x7}, {0x3, 0x2}, {0x3}, {0x0, 0x8}, {0x7, 0x4}, {0x4, 0x8}, {0x3, 0x3}, {0x0, 0x5}, {0x0, 0x3}, {0x0, 0x9}, {0x0, 0x3}, {0x0, 0x7}, {0x7, 0x7}, {0x3, 0x3}, {0x7, 0x2}, {0x0, 0x4}, {0x5, 0x2}, {0x0, 0xa}, {0x3, 0x9}, {0x0, 0x2}, {0x0, 0x8}, {0x4}, {0x0, 0x2}, {0x1, 0x2}, {0x5, 0xa}, {0x5, 0x6}, {0x5, 0x2}, {0x1, 0x8}, {0x2, 0x8}, {0x1, 0x9}, {0x1, 0x1}, {0x1, 0x6}, {}, {0x3, 0xa}, {0x6, 0x7}, {0x2, 0xa}, {0x6, 0x2}, {0x3, 0x6}, {0x0, 0x8}, {0x5, 0x7}, {0x3}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x40, 0x3, 0x2, 0x6a, 0x8, 0x6]}}]}, @NL80211_BAND_6GHZ={0x6c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x81, 0x394, 0x5, 0xf1b9, 0x695c, 0x5, 0x5824, 0x8001]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x25, 0x2, [{0x5, 0x2}, {}, {0x4, 0x1}, {0x2, 0x4}, {0x3, 0x8}, {0x5, 0x1}, {0x6, 0x4}, {0x3, 0x3}, {0x1, 0x3}, {0x3, 0x6}, {0x1, 0x6}, {0x3, 0x1}, {0x2, 0x2}, {0x7, 0x9}, {0x2, 0x5}, {0x6, 0x6}, {0x4, 0x6}, {0x1, 0x3}, {0x5, 0x8}, {0x1}, {0x2, 0x3}, {0x1, 0xa}, {0x6, 0x2}, {0x4, 0x7}, {0x2, 0x2}, {0x6, 0x7}, {0x1, 0xa}, {0x0, 0x9}, {0x7, 0x8}, {0x2, 0x3}, {0x1, 0x3}, {0x5, 0x1}, {0x2, 0x2}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x13, 0x2, [{0x3, 0x8}, {0x6, 0x7}, {0x2, 0x8}, {0x0, 0x6}, {0x2, 0x5}, {0x5, 0x2}, {0x0, 0x6}, {0x1, 0x1}, {0x3, 0x5}, {0x2, 0x8}, {0x6, 0x9}, {0x5, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x7, 0x4}]}]}, @NL80211_BAND_6GHZ={0xc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}]}]}, 0x4c4}, 0x1, 0x0, 0x0, 0x8000}, 0x8810) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000008c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file0\x00'}) sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000cc0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000940)={0x33c, 0x0, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x18}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_NODE={0x228, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xcf, 0x3, "29b73b4714e75c6f116f9d289c1b3032751c9b72f8b0a08c3e11dfd4d61a7a64c62e5cdcdb7f5a07d1c26e39104a40c0c6a547fdf9ad263cefda6dc9c33dd770c7c57da9421236046f2583e850e079e53bc37a2917e92b029d1283892f0f68b524685ce076b75fb1dd823446f7e09242bd007efc0702b3935f966d46f432f95ad5eb7e169dac4cd9258884e7e05f21f5c21ba640b4d4bba0f5db1bd62c75d303afa31ce515d8a26906334bd0b80217b0eab3881a44178e8b51c1e60f1a09ea9c8e723f09d7b2c360a7f58b"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_ID={0xf4, 0x3, "758187baeac2bcdea2425c644356998015e08721ce1dfc86cea4d284e9922445970752156227874dc15c5f79f54816643641c980ddad0e066a9fe9b447f062023aa107c857db25b42a285d54f65ad0b105897978321fd0c508c9b40bbcfd1fa93ec3260c9b9ca65daec013d7afa40035dd989b4868b6b07a84fb879cf3bbe60c41e9428fd28515eeaf54cebd8ee78e31adf3df4398a228e6c8c2e732fa37b5c9e3d9a4083a2cd579494feebec2b608bc5e5b44c05e259c7a5ea9c43afd1301dbadab0a89f4a2c178618abdacc065e88873b60dc71377b2fc6a862e165073470cfa3584a3a8fc663e0734c0ea52bbbd25"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x37, 0x3, "1a8d7bd703a0e042c546616a7283dd898531efc8af805963feadba5d9dd597e739f399581eacf7edf9d45a24f4e519b7c9a396"}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9f19}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}]}, @TIPC_NLA_NODE={0x98, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "f20fa10ec080377dcfd72d0a1bf256d51e37a213fa4cc16cd12339ed7ae9cb12f7b9e7"}}, @TIPC_NLA_NODE_KEY={0x42, 0x4, {'gcm(aes)\x00', 0x1a, "abb671a33765b396adcd28546ea75b3068141afd1a6bc30e8cb5"}}]}]}, 0x33c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000014) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000d00)={'wlan1\x00', 0x0}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, &(0x7f0000000d40)={{0x1, 0x1, 0x18, r4, {0x8}}, './file1\x00'}) sendmsg$NL80211_CMD_SET_BEACON(r6, &(0x7f0000001540)={&(0x7f0000000d80), 0xc, &(0x7f0000001500)={&(0x7f0000000dc0)={0x734, r2, 0x100, 0x70bd28, 0x25dfdbff, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_IE_PROBE_RESP={0xde, 0x7f, [@ssid={0x0, 0x6, @default_ibss_ssid}, @ext_channel_switch={0x3c, 0x4, {0x1, 0xe0, 0x9, 0x7}}, @preq={0x82, 0x67, @not_ext={{0x1}, 0xff, 0x80, 0x24eed1ce, @device_a, 0x0, "", 0x40, 0x68ef, 0x7, [{{0x1, 0x0, 0x1}, @broadcast, 0x2ea}, {{}, @broadcast, 0x151}, {{}, @device_b, 0xbfb2}, {{0x1, 0x0, 0x1}, @device_a, 0x80000000}, {{}, @device_a, 0xed}, {{0x1, 0x0, 0x1}, @broadcast, 0x10001}, {{0x0, 0x0, 0x1}, @device_a, 0x400}]}}, @perr={0x84, 0x22, {0x3, 0x2, [@not_ext={{}, @device_b, 0x0, "", 0x2}, @ext={{}, @device_b, 0x9, @device_b, 0x35}]}}, @ht={0x2d, 0x1a, {0x2, 0x3, 0x5, 0x0, {0x8, 0x9, 0x0, 0x81, 0x0, 0x0, 0x1, 0x2, 0x1}, 0x800, 0x4, 0x63}}, @mesh_config={0x71, 0x7, {0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0xc2, 0x60}}, @channel_switch={0x25, 0x3, {0x1, 0xd, 0xda}}, @mesh_id={0x72, 0x6}, @gcr_ga={0xbd, 0x6, @device_b}, @channel_switch={0x25, 0x3, {0x0, 0xb3, 0x81}}]}, @NL80211_ATTR_BEACON_HEAD={0x114, 0xe, {@wo_ht={{0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1}, {0xbd6}, @device_a, @device_a, @initial, {0xa, 0x2}}, 0x80, @random=0x7, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x6, [{0x1, 0x1}, {0x20}, {0xe2dcd0e36c243553, 0x1}, {0x48, 0x1}, {0x6f, 0x1}, {0x5, 0x1}]}, @void, @void, @void, @void, @void, @void, @void, @val={0x2d, 0x1a, {0x8, 0x2, 0x7, 0x0, {0x4, 0x2, 0x0, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x400, 0x8}}, @void, @val={0x71, 0x7, {0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x3, 0x1}}, @val={0x76, 0x6, {0x9, 0x20, 0x1c, 0xb5}}, [{0xdd, 0xad, "9c0b9c43ce19034e8cf0e452845a302b011aa2b2b2a6e56995d07cce441f84aa9cfe5005d9c59b3e646d502d9c96a0d34255238cf4d608d41caa51fe2935d3cd1e87c6349ad9323fa6c5c4419accbbbb62aa77538b2593589f6e710030d872b5223e3228bb56f215a89a7f621c62d34135b1b895033cd5d4329ba50d816e95c69b9de815846324460f6db9683672956d769d9b26294853333dacc234f25a5b5afe881dd348f211c358b3222ecf"}]}}, @NL80211_ATTR_BEACON_HEAD={0x522, 0xe, {@with_ht={{{0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x40}, @device_b, @device_a, @from_mac=@broadcast, {0x0, 0x9}}, @ver_80211n={0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x0, @random=0x53b8, 0x2000, @val={0x0, 0x6, @default_ap_ssid}, @void, @void, @val={0x4, 0x6, {0x1b, 0x80, 0x0, 0x8}}, @val={0x6, 0x2, 0xb5c5}, @val={0x5, 0xfa, {0x1f, 0x83, 0x0, "bf0b559c405588b35a3a6ba581c3b649bc06cc553d1e34fe82ae09f4cf2cdbfa62b5326e13b47e47b3c99420380bed2db14254c115a879437b288ac676fa2071117b3ed83014c32979595f0c868d8d4eac9d81899bbb2e2581ccc54f18aca13ccad2441689aa44c9bae8842e762072cb208f906fa7d2d0628c7ff435d2f9318fe658bc6cfff598ee0f33d20c5a04f055a343775d1f101dcb5f275be30f30cea9272e81020618af6c7b0fc6876b901b6cc9f4f280dcb8080cc111d2f749c3e7fa8adfab3f329f2be638f939baf5d5c172bfab0cdd5767032bcc368ab7c78d866bca4ecf6c93d7b643d2d50f26e18af3caf875b18fbe333b"}}, @val={0x25, 0x3, {0x0, 0x28, 0x9b}}, @void, @val={0x3c, 0x4, {0x1, 0x49, 0x5, 0x20}}, @void, @void, @val={0x71, 0x7, {0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff, 0x1, 0x2, 0x1}}, @void, [{0xdd, 0xd7, "069736ef04814068f82ee07adf96ecc6a69cfc1d35e60c24afa0f5c12c15b5533ff8521a911de87e94b32d682a26672b0b837da970a7802e38a9d681242054027727b926e401e378c0bbea87342435e7d8202f582dd4bfffddf763d62b4ae4671383da31b8ea6c29e6abffc0315811fc70567428acb17552083e47b3e9321ab31f1875ff558a6db1fc34735271236fd57ec7e6e9978f3cfcb30cc7b3ffc96eee33cbdf0a2dbbc1381ab90a5388fe42b3d99ea9e63f3801a63b0484b70a05bfce680e560d9fbb70f8105ca7b74202c5b5f1c1f346b1479a"}, {0xdd, 0xf8, "baf7bbb7d6069e4e5e8a81aacc13324eaacd52429b52513403d3953f11f35305f9ed6258262508ca50da3dcd3a23d5b9ad59790e2f9a6db4a02bbf315d3bcaad614e8d931433796f311d5641d33ad6f1f5b6d7d48ff8cf678219918b3d5a9010f106983fea91a564e38930fd35cedad62a601cdf4f798444ed093e90a31f4392ff0110df69ffa2c0a55dce4e478a1f6c87d27dfd1a46f492780f03b21cfb0f3e686cbf27f1ff0ca3298082b1a2cbf54cb5a5d3f94fe6134774590e855816d82ab5755989d3dc508e8d6e5427aba8c6a8ff488fb7d27aaf459dd654f1a2bbc3f9644986282928ebd2d763db14fa7466e611620e7109ea9b9e"}, {0xdd, 0xa1, "2c41dbc25e2b144b19b90987c7d11a273c3b643ae14149b5eff30a0c6e074c9911d01bf149f29837061178b5bc56fafb283cae3e619e3f6ff43209098e06d62271449751fb544a2a8570821d9bffa8719337fdd16bc7000dcde4291b007b1b611b4297705c50f4c9eca53e1018ae95a63d2037fee032f4a30aed7a76da21ed0e0915e8b0df131b5bb8ca5511bb33f18a7ff99b4d240cde97fca5109c9fdeda43db"}, {0xdd, 0x2b, "142eb3e83351593f46ac092dec31b0ae3da693932753fc838a4c992803dfdb74cccedac627fcc70dcd6d58"}, {0xdd, 0x8c, "19d1c2b2ea9a8e70abfd7fe6bb42142688a0297e2a93731fe5fe8a7655c1c01a8966c3ba96a29825997f60fb8415506703b2ad9afb9529252803109eee9842de3e1035b19c37bbef37d06db068a96438ef710195411323dd26d5eb7934075a4aead4fb9d7b9779b9ea175ea39533fccf77b3c219a8452fc39a185f9ca592926954f3f9b3974cf03a624410e2"}, {0xdd, 0x9f, "d5a48e8c6282b8e4d38378798bfdc62e2e74e61a2aa236643ff77313ec43d5b730743df7ce944dc92ff644c6b55fbb482deba15d398d298a53380ab1e7f223e7bbc348af739a72ab301e80cdbc341c17154ae820cb0687772c20c1c1603e956a46c1c1a0433fd27db8f96167147d975dd2b9b19f2ceab915a1800cfbd6ace9fd1141abd1c3c2c9038d126ba2dcb50a8a9e46f527fcfc28adba1377769a7a08"}]}}]}, 0x734}, 0x1, 0x0, 0x0, 0x4004080}, 0x404) r7 = syz_open_dev$vcsa(&(0x7f0000001580), 0x7, 0x40) r8 = syz_open_dev$vcsa(&(0x7f00000015c0), 0xfff, 0x30200) epoll_ctl$EPOLL_CTL_DEL(r7, 0x2, r8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000001600)) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r8, 0xf502, 0x0) r9 = dup(r3) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r9, 0xc018937a, &(0x7f0000001680)={{0x1, 0x1, 0x18, r6, {0x2}}, './file0\x00'}) openat(r4, &(0x7f00000016c0)='./file1\x00', 0x4c2000, 0x64) sendfile(r3, 0xffffffffffffffff, 0x0, 0x3) 10:06:06 executing program 2: syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), 0xffffffffffffffff) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x8c, r0, 0x300, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xbf}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffffc}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x100}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xff}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x40000}, 0x40804) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000340)={0x148, r1, 0x1, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000000}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7ff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_DAEMON={0x70, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x21}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x90, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xfffd}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'erspan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}]}]}, 0x148}}, 0x4000010) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, r2, 0x200, 0x70bd29, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x30) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000680)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3ff}}, './file0\x00'}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r3, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x1c, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x800) r4 = fcntl$dupfd(r3, 0x406, r3) getsockname(r4, &(0x7f00000007c0)=@l2={0x1f, 0x0, @fixed}, &(0x7f0000000840)=0x80) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000880)='/sys/bus/container', 0x200000, 0x2) sendmsg$NL80211_CMD_RELOAD_REGDB(r5, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x14, 0x0, 0x800, 0x70bd25, 0x25dfdbfd, {}, ["", "", ""]}, 0x14}}, 0x0) r6 = openat2(r3, &(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x2, 0x629d90bff9cdbc30}, 0x18) r7 = openat(r6, &(0x7f0000000a40)='./file0\x00', 0x84000, 0x48) sendmsg$IPVS_CMD_DEL_DEST(r7, &(0x7f0000000b40)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x38, r1, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x200}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xf86e}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xf8}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x4000001) 10:06:06 executing program 6: bind(0xffffffffffffffff, &(0x7f0000000000)=@in={0x2, 0x4e24, @loopback}, 0x80) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x6, 0x10040) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [{0x20, '*'}], 0xa, "a6b185e251c3568678819cde61d8901f035c71b9"}, 0x21) r1 = syz_open_procfs$userns(0x0, &(0x7f0000000100)) r2 = signalfd4(r1, &(0x7f0000000140)={[0xfffffffffffffff8]}, 0x8, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x3, 0x17}}}}, [@NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x2}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x5}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x0) r3 = dup3(r2, r0, 0x0) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), r2) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f00000003c0)={'ip_vti0\x00', &(0x7f0000000300)={'gretap0\x00', 0x0, 0x7800, 0x80, 0x1ff, 0x7fffffff, {{0x1d, 0x4, 0x3, 0x5, 0x74, 0x67, 0x0, 0xb5, 0x4, 0x0, @multicast2, @multicast2, {[@timestamp_prespec={0x44, 0x44, 0x8d, 0x3, 0xb, [{@multicast1, 0xfff}, {@multicast1, 0x8}, {@local, 0x401}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x6}, {@broadcast}, {@local, 0x9}, {@multicast2, 0x40}, {@private=0xa010102, 0x3}]}, @ra={0x94, 0x4}, @generic={0x94, 0x12, "b91e260eb229a1835b21536bcf1b6fc5"}, @ra={0x94, 0x4}]}}}}}) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xe4, r4, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7f}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}]}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x4e}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={'\x00', '\xff\xff', @broadcast}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0xb}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xb7}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010100}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3b}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}]}, 0xe4}, 0x1, 0x0, 0x0, 0x80}, 0x4) rmdir(&(0x7f0000000580)='./file0\x00') r6 = fcntl$dupfd(r1, 0x406, r0) sendmsg$DEVLINK_CMD_RATE_NEW(r6, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x60, 0x0, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@DEVLINK_ATTR_PORT_INDEX={0x8}, @DEVLINK_ATTR_RATE_TX_MAX={0xc, 0xa7, 0x1ff}, @DEVLINK_ATTR_RATE_NODE_NAME={0x14, 0xa8, @random="1434d86d3cdb7dac5659075e2e12d371"}, @handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x50004}, 0x20008854) r7 = syz_open_dev$vcsa(&(0x7f0000000700), 0x8, 0x88041) sendmsg$TIPC_NL_NAME_TABLE_GET(r7, &(0x7f0000000900)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000780)={0x12c, 0x0, 0x0, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xb1}]}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x95}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0xb0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9108}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x901}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1f}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x400c890}, 0x8020) r8 = socket$inet6_udp(0xa, 0x2, 0x0) r9 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000940)='/sys/module/blk_cgroup', 0x200800, 0x160) r10 = epoll_create(0x9) ppoll(&(0x7f0000000980)=[{r6, 0x4}, {r8, 0x92}, {r9}, {r6, 0x9120}, {r10, 0x4412}, {r0, 0x40}, {r6, 0x20}], 0x7, &(0x7f00000009c0)={0x0, 0x989680}, &(0x7f0000000a00)={[0x7f]}, 0x8) ioctl$PERF_EVENT_IOC_DISABLE(r7, 0x2401, 0x200000000000) [ 89.209992] audit: type=1400 audit(1663236366.860:6): avc: denied { execmem } for pid=286 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 10:06:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) pwrite64(r0, &(0x7f0000000000)="1edd8361ba7766029f03a579750c826fd78aaae06d337524119166fcb22b637875f34cec1522290b228b5da9cd7ad7b4b08a01855b2f9aaf36e5b2993ce0334cf7f64e262edf48bbd62a9c2386c9de7ba818", 0x52, 0x8) getsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) getsockopt$inet_int(r1, 0x0, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) getsockopt$inet_int(r1, 0x0, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/module/suspend', 0x2000, 0x15e) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r2, 0xc0189374, &(0x7f0000000280)={{0x1, 0x1, 0x18, r0, {0xff}}, './file0\x00'}) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f00000002c0)) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/module/nf_conntrack', 0xa40, 0x22) getsockopt$inet_udp_int(r4, 0x11, 0x65, &(0x7f0000000340), &(0x7f0000000380)=0x4) r5 = getuid() lstat(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = geteuid() fsetxattr$system_posix_acl(r3, &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {0x1, 0x2}, [{0x2, 0x7, 0xee00}, {0x2, 0x4, 0xee01}, {0x2, 0x7, r5}, {0x2, 0x6, r6}, {0x2, 0x2, r7}, {0x2, 0x0, 0xffffffffffffffff}, {0x2, 0x1}, {0x2, 0x4}], {0x4, 0x2}, [{0x8, 0xb89655f9a1f1cfe5, 0xee00}, {0x8, 0x5}], {}, {0x20, 0x4}}, 0x74, 0x1) open_tree(r3, &(0x7f0000000c40)='./file0\x00', 0x80001) r8 = openat(r1, &(0x7f0000000c80)='./file1\x00', 0x101500, 0x23) getsockopt$inet_udp_int(r8, 0x11, 0x67, &(0x7f0000000cc0), &(0x7f0000000d00)=0x4) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PTP_PEROUT_REQUEST2(r8, 0x40383d0c, &(0x7f0000000d40)={{0x1f, 0x5}, {0xfffffffffffffffc, 0x101}, 0x9, 0x1}) 10:06:06 executing program 4: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x0, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r0}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x38}, 0x1, 0x0, 0x0, 0x8}, 0x8048) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wpan4\x00', 0x0}) sendmsg$IEEE802154_LLSEC_SETPARAMS(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x68, 0x0, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x2f}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r0}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8}, @IEEE802154_ATTR_LLSEC_SECLEVEL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000080}, 0x24004081) sendmsg$NL802154_CMD_SET_TX_POWER(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x44, 0x0, 0x2, 0x70bd29, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_TX_POWER={0x8, 0xb, 0x1f}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_TX_POWER={0x8, 0xb, 0x9}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x10001) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x44, 0x0, 0x20, 0x70bd27, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r0}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r0}]}, 0x44}, 0x1, 0x0, 0x0, 0x8044}, 0x4044000) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_KEY(r4, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x20, 0x0, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x1000c080) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r5, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x28, 0x0, 0x800, 0x70bd26, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}, 0x1, 0x0, 0x0, 0x8081}, 0x4004081) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000780), r6) sendmsg$IEEE802154_ADD_IFACE(r6, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x2c, 0x0, 0x1b0e, 0x70bd28, 0x25dfdbfb, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0202}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x40800) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r8, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r7, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004810}, 0x0) r9 = syz_genetlink_get_family_id$nbd(&(0x7f00000009c0), r8) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x48, r9, 0x20, 0x70bd2d, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x40}]}, 0x48}, 0x1, 0x0, 0x0, 0x4044000}, 0x24008001) 10:06:06 executing program 5: set_mempolicy(0x2, &(0x7f0000000000)=0x806, 0x5) set_mempolicy(0x1, &(0x7f0000000040)=0xbf, 0x5) set_mempolicy(0x2, &(0x7f0000000080)=0x10001, 0x1) set_mempolicy(0x8000, &(0x7f00000000c0), 0x7) set_mempolicy(0x4000, &(0x7f0000000100)=0x624, 0x1) set_mempolicy(0x4000, &(0x7f0000000140)=0x610, 0xe3ef) set_mempolicy(0x0, &(0x7f0000000180), 0x100000001) set_mempolicy(0x1, &(0x7f00000001c0)=0x10000, 0x1) set_mempolicy(0x0, &(0x7f0000000200)=0x5, 0xfff) set_mempolicy(0x1, &(0x7f0000000240)=0x200, 0x31e3) set_mempolicy(0x3, &(0x7f0000000280)=0x8, 0x3) set_mempolicy(0x0, &(0x7f00000002c0)=0x6, 0x9) set_mempolicy(0x4000, &(0x7f0000000300)=0x74, 0x5) set_mempolicy(0x2, &(0x7f0000000340)=0x8000, 0x0) set_mempolicy(0x2, &(0x7f0000000380)=0x2, 0x80000001) set_mempolicy(0x0, &(0x7f00000003c0)=0x81, 0x6) set_mempolicy(0x3, &(0x7f0000000400)=0xfff, 0x2) set_mempolicy(0x3, &(0x7f0000000440)=0xebaf, 0x9) set_mempolicy(0x1, &(0x7f0000000480)=0x3c, 0x8) set_mempolicy(0x1, &(0x7f00000004c0)=0xfade, 0x8001) [ 90.385240] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 90.386316] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 90.389176] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 90.391000] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 90.393071] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 90.396145] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 90.398450] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 90.409054] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 90.411444] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 90.418837] Bluetooth: hci1: HCI_REQ-0x0c1a [ 90.431778] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 90.434124] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 90.435234] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 90.440157] Bluetooth: hci0: HCI_REQ-0x0c1a [ 90.511453] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 90.513349] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 90.524176] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 90.527046] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 90.531377] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 90.532313] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 90.533478] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 90.535433] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 90.541012] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 90.551646] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 90.562533] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 90.563278] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 90.565474] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 90.592399] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 90.593143] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 90.594314] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 90.596049] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 90.597206] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 90.599806] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 90.601239] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 90.602540] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 90.606287] Bluetooth: hci7: HCI_REQ-0x0c1a [ 90.615952] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 90.618365] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 90.631046] Bluetooth: hci3: HCI_REQ-0x0c1a [ 90.648813] Bluetooth: hci4: HCI_REQ-0x0c1a [ 90.673067] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 90.684827] Bluetooth: hci2: HCI_REQ-0x0c1a [ 90.718241] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 90.719835] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 90.731038] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 90.738175] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 90.739915] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 90.746673] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 90.764068] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 90.774140] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 90.780682] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 90.781410] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 90.784963] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 90.791161] Bluetooth: hci6: HCI_REQ-0x0c1a [ 90.805316] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 90.810879] Bluetooth: hci5: HCI_REQ-0x0c1a [ 92.468582] Bluetooth: hci1: command 0x0409 tx timeout [ 92.468621] Bluetooth: hci0: command 0x0409 tx timeout [ 92.659813] Bluetooth: hci4: command 0x0409 tx timeout [ 92.660369] Bluetooth: hci3: command 0x0409 tx timeout [ 92.660929] Bluetooth: hci7: command 0x0409 tx timeout [ 92.723795] Bluetooth: hci2: command 0x0409 tx timeout [ 92.852881] Bluetooth: hci5: command 0x0409 tx timeout [ 92.853604] Bluetooth: hci6: command 0x0409 tx timeout [ 94.516885] Bluetooth: hci0: command 0x041b tx timeout [ 94.517604] Bluetooth: hci1: command 0x041b tx timeout [ 94.708796] Bluetooth: hci7: command 0x041b tx timeout [ 94.709427] Bluetooth: hci3: command 0x041b tx timeout [ 94.712940] Bluetooth: hci4: command 0x041b tx timeout [ 94.772771] Bluetooth: hci2: command 0x041b tx timeout [ 94.899868] Bluetooth: hci6: command 0x041b tx timeout [ 94.901701] Bluetooth: hci5: command 0x041b tx timeout [ 96.563819] Bluetooth: hci1: command 0x040f tx timeout [ 96.564448] Bluetooth: hci0: command 0x040f tx timeout [ 96.756796] Bluetooth: hci4: command 0x040f tx timeout [ 96.757596] Bluetooth: hci3: command 0x040f tx timeout [ 96.759843] Bluetooth: hci7: command 0x040f tx timeout [ 96.819839] Bluetooth: hci2: command 0x040f tx timeout [ 96.948784] Bluetooth: hci5: command 0x040f tx timeout [ 96.949480] Bluetooth: hci6: command 0x040f tx timeout [ 98.612788] Bluetooth: hci0: command 0x0419 tx timeout [ 98.614084] Bluetooth: hci1: command 0x0419 tx timeout [ 98.804855] Bluetooth: hci7: command 0x0419 tx timeout [ 98.806165] Bluetooth: hci3: command 0x0419 tx timeout [ 98.809071] Bluetooth: hci4: command 0x0419 tx timeout [ 98.867782] Bluetooth: hci2: command 0x0419 tx timeout [ 98.996934] Bluetooth: hci6: command 0x0419 tx timeout [ 98.999156] Bluetooth: hci5: command 0x0419 tx timeout 10:07:03 executing program 5: set_mempolicy(0x2, &(0x7f0000000000)=0x806, 0x5) set_mempolicy(0x1, &(0x7f0000000040)=0xbf, 0x5) set_mempolicy(0x2, &(0x7f0000000080)=0x10001, 0x1) set_mempolicy(0x8000, &(0x7f00000000c0), 0x7) set_mempolicy(0x4000, &(0x7f0000000100)=0x624, 0x1) set_mempolicy(0x4000, &(0x7f0000000140)=0x610, 0xe3ef) set_mempolicy(0x0, &(0x7f0000000180), 0x100000001) set_mempolicy(0x1, &(0x7f00000001c0)=0x10000, 0x1) set_mempolicy(0x0, &(0x7f0000000200)=0x5, 0xfff) set_mempolicy(0x1, &(0x7f0000000240)=0x200, 0x31e3) set_mempolicy(0x3, &(0x7f0000000280)=0x8, 0x3) set_mempolicy(0x0, &(0x7f00000002c0)=0x6, 0x9) set_mempolicy(0x4000, &(0x7f0000000300)=0x74, 0x5) set_mempolicy(0x2, &(0x7f0000000340)=0x8000, 0x0) set_mempolicy(0x2, &(0x7f0000000380)=0x2, 0x80000001) set_mempolicy(0x0, &(0x7f00000003c0)=0x81, 0x6) set_mempolicy(0x3, &(0x7f0000000400)=0xfff, 0x2) set_mempolicy(0x3, &(0x7f0000000440)=0xebaf, 0x9) set_mempolicy(0x1, &(0x7f0000000480)=0x3c, 0x8) set_mempolicy(0x1, &(0x7f00000004c0)=0xfade, 0x8001) 10:07:03 executing program 5: set_mempolicy(0x2, &(0x7f0000000000)=0x806, 0x5) set_mempolicy(0x1, &(0x7f0000000040)=0xbf, 0x5) set_mempolicy(0x2, &(0x7f0000000080)=0x10001, 0x1) set_mempolicy(0x8000, &(0x7f00000000c0), 0x7) set_mempolicy(0x4000, &(0x7f0000000100)=0x624, 0x1) set_mempolicy(0x4000, &(0x7f0000000140)=0x610, 0xe3ef) set_mempolicy(0x0, &(0x7f0000000180), 0x100000001) set_mempolicy(0x1, &(0x7f00000001c0)=0x10000, 0x1) set_mempolicy(0x0, &(0x7f0000000200)=0x5, 0xfff) set_mempolicy(0x1, &(0x7f0000000240)=0x200, 0x31e3) set_mempolicy(0x3, &(0x7f0000000280)=0x8, 0x3) set_mempolicy(0x0, &(0x7f00000002c0)=0x6, 0x9) set_mempolicy(0x4000, &(0x7f0000000300)=0x74, 0x5) set_mempolicy(0x2, &(0x7f0000000340)=0x8000, 0x0) set_mempolicy(0x2, &(0x7f0000000380)=0x2, 0x80000001) set_mempolicy(0x0, &(0x7f00000003c0)=0x81, 0x6) set_mempolicy(0x3, &(0x7f0000000400)=0xfff, 0x2) set_mempolicy(0x3, &(0x7f0000000440)=0xebaf, 0x9) set_mempolicy(0x1, &(0x7f0000000480)=0x3c, 0x8) set_mempolicy(0x1, &(0x7f00000004c0)=0xfade, 0x8001) 10:07:03 executing program 5: set_mempolicy(0x2, &(0x7f0000000000)=0x806, 0x5) set_mempolicy(0x1, &(0x7f0000000040)=0xbf, 0x5) set_mempolicy(0x2, &(0x7f0000000080)=0x10001, 0x1) set_mempolicy(0x8000, &(0x7f00000000c0), 0x7) set_mempolicy(0x4000, &(0x7f0000000100)=0x624, 0x1) set_mempolicy(0x4000, &(0x7f0000000140)=0x610, 0xe3ef) set_mempolicy(0x0, &(0x7f0000000180), 0x100000001) set_mempolicy(0x1, &(0x7f00000001c0)=0x10000, 0x1) set_mempolicy(0x0, &(0x7f0000000200)=0x5, 0xfff) set_mempolicy(0x1, &(0x7f0000000240)=0x200, 0x31e3) set_mempolicy(0x3, &(0x7f0000000280)=0x8, 0x3) set_mempolicy(0x0, &(0x7f00000002c0)=0x6, 0x9) set_mempolicy(0x4000, &(0x7f0000000300)=0x74, 0x5) set_mempolicy(0x2, &(0x7f0000000340)=0x8000, 0x0) set_mempolicy(0x2, &(0x7f0000000380)=0x2, 0x80000001) set_mempolicy(0x0, &(0x7f00000003c0)=0x81, 0x6) set_mempolicy(0x3, &(0x7f0000000400)=0xfff, 0x2) set_mempolicy(0x3, &(0x7f0000000440)=0xebaf, 0x9) set_mempolicy(0x1, &(0x7f0000000480)=0x3c, 0x8) set_mempolicy(0x1, &(0x7f00000004c0)=0xfade, 0x8001) 10:07:03 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fcntl$setlease(r0, 0x400, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) rename(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./file1\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0x40305839, &(0x7f0000000080)=ANY=[@ANYBLOB="0600000000007cd18100000000000000000089"]) pwrite64(r1, &(0x7f0000000140)="01", 0x1, 0x7fff) pwrite64(r1, &(0x7f0000000180)="01", 0x1, 0x1000) openat(r1, &(0x7f0000000000)='./file0\x00', 0x8800, 0x40) truncate(&(0x7f0000000280)='./file1\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r2, 0x40305839, &(0x7f0000000080)=ANY=[@ANYBLOB="0600000000007cd18100000000000000000089"]) pwrite64(r2, &(0x7f0000000140)="01", 0x1, 0x7fff) pwrite64(r2, &(0x7f0000000180)="01", 0x1, 0x1000) write(r2, &(0x7f0000000080)="72dd658c13c486ae08d15896195405c2424cfbd3ef255e9222445001da1e8ebc20c68cacd2561b35020798fdfe78032fd3b95a63b01a12c8ccfabaea388b10e681d7c9af852e56f8288cd8a2d5dcb89708c865946dd746950560ca60c220ae06", 0x60) 10:07:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x21) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="65261dcc4972cb28b418662dbd240337f87b62d2cc5b2d83cb982267c374befcd58cfc325e8d5d5e087cb61493463dee7ec5cbe3b64b25b5bec82ef2a4b4b07ed35ddd167d011e320324ea72e954bb9ff6e19a8d3cac83ba7cc9d50ce990"], &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='cramfs\x00', 0x1000, &(0x7f0000000400)='\x00') pwritev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000000)="dbf225f5a4568675d4b9d93506777ce8e7e1", 0x12}, {&(0x7f0000000240)}], 0x3, 0x8001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) syz_io_uring_setup(0x15971, &(0x7f0000000180)={0x0, 0x4494, 0x2, 0x1, 0x254, 0x0, r0}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)) r4 = memfd_create(&(0x7f0000000440)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\xe3g\v\xca(\x96\xe1C\xdf\x1c\xea\x85CD1\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r,\x87\xe6]^j\xcd\x06\xea\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfeW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\x7f\n\x1a\xda.\x94kJ\xe2\x82_\x8905\xcc\xb0\xc6\x94\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba`\x14\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3\x04\x00\x00\x00T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f 4|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bwEI\xb1\x00'/567, 0x0) syz_io_uring_setup(0x7d8d, &(0x7f00000007c0)={0x0, 0xb5f1, 0x20, 0x3, 0x1b5}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000840), &(0x7f0000000880)) fallocate(r4, 0x8, 0x0, 0x8800000) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r3, 0xc0189372, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r4, @ANYBLOB="315ec9"]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000019c0)) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendfile(r1, r1, 0x0, 0x100000) 10:07:03 executing program 5: set_mempolicy(0x2, &(0x7f0000000000)=0x806, 0x5) set_mempolicy(0x1, &(0x7f0000000040)=0xbf, 0x5) set_mempolicy(0x2, &(0x7f0000000080)=0x10001, 0x1) set_mempolicy(0x8000, &(0x7f00000000c0), 0x7) set_mempolicy(0x4000, &(0x7f0000000100)=0x624, 0x1) set_mempolicy(0x4000, &(0x7f0000000140)=0x610, 0xe3ef) set_mempolicy(0x0, &(0x7f0000000180), 0x100000001) set_mempolicy(0x1, &(0x7f00000001c0)=0x10000, 0x1) set_mempolicy(0x0, &(0x7f0000000200)=0x5, 0xfff) set_mempolicy(0x1, &(0x7f0000000240)=0x200, 0x31e3) set_mempolicy(0x3, &(0x7f0000000280)=0x8, 0x3) set_mempolicy(0x0, &(0x7f00000002c0)=0x6, 0x9) set_mempolicy(0x4000, &(0x7f0000000300)=0x74, 0x5) set_mempolicy(0x2, &(0x7f0000000340)=0x8000, 0x0) set_mempolicy(0x2, &(0x7f0000000380)=0x2, 0x80000001) set_mempolicy(0x0, &(0x7f00000003c0)=0x81, 0x6) set_mempolicy(0x3, &(0x7f0000000400)=0xfff, 0x2) set_mempolicy(0x3, &(0x7f0000000440)=0xebaf, 0x9) set_mempolicy(0x1, &(0x7f0000000480)=0x3c, 0x8) [ 146.076892] syz-executor.7 (3870) used greatest stack depth: 24648 bytes left 10:07:03 executing program 5: set_mempolicy(0x2, &(0x7f0000000000)=0x806, 0x5) set_mempolicy(0x1, &(0x7f0000000040)=0xbf, 0x5) set_mempolicy(0x2, &(0x7f0000000080)=0x10001, 0x1) set_mempolicy(0x8000, &(0x7f00000000c0), 0x7) set_mempolicy(0x4000, &(0x7f0000000100)=0x624, 0x1) set_mempolicy(0x4000, &(0x7f0000000140)=0x610, 0xe3ef) set_mempolicy(0x0, &(0x7f0000000180), 0x100000001) set_mempolicy(0x1, &(0x7f00000001c0)=0x10000, 0x1) set_mempolicy(0x0, &(0x7f0000000200)=0x5, 0xfff) set_mempolicy(0x1, &(0x7f0000000240)=0x200, 0x31e3) set_mempolicy(0x3, &(0x7f0000000280)=0x8, 0x3) set_mempolicy(0x0, &(0x7f00000002c0)=0x6, 0x9) set_mempolicy(0x4000, &(0x7f0000000300)=0x74, 0x5) set_mempolicy(0x2, &(0x7f0000000340)=0x8000, 0x0) set_mempolicy(0x2, &(0x7f0000000380)=0x2, 0x80000001) set_mempolicy(0x0, &(0x7f00000003c0)=0x81, 0x6) set_mempolicy(0x3, &(0x7f0000000400)=0xfff, 0x2) set_mempolicy(0x3, &(0x7f0000000440)=0xebaf, 0x9) 10:07:03 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fcntl$setlease(r0, 0x400, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) rename(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./file1\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0x40305839, &(0x7f0000000080)=ANY=[@ANYBLOB="0600000000007cd18100000000000000000089"]) pwrite64(r1, &(0x7f0000000140)="01", 0x1, 0x7fff) pwrite64(r1, &(0x7f0000000180)="01", 0x1, 0x1000) openat(r1, &(0x7f0000000000)='./file0\x00', 0x8800, 0x40) truncate(&(0x7f0000000280)='./file1\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r2, 0x40305839, &(0x7f0000000080)=ANY=[@ANYBLOB="0600000000007cd18100000000000000000089"]) pwrite64(r2, &(0x7f0000000140)="01", 0x1, 0x7fff) pwrite64(r2, &(0x7f0000000180)="01", 0x1, 0x1000) write(r2, &(0x7f0000000080)="72dd658c13c486ae08d15896195405c2424cfbd3ef255e9222445001da1e8ebc20c68cacd2561b35020798fdfe78032fd3b95a63b01a12c8ccfabaea388b10e681d7c9af852e56f8288cd8a2d5dcb89708c865946dd746950560ca60c220ae06", 0x60) [ 146.299689] syz-executor.3 (3872) used greatest stack depth: 23824 bytes left 10:07:20 executing program 5: set_mempolicy(0x2, &(0x7f0000000000)=0x806, 0x5) set_mempolicy(0x1, &(0x7f0000000040)=0xbf, 0x5) set_mempolicy(0x2, &(0x7f0000000080)=0x10001, 0x1) set_mempolicy(0x8000, &(0x7f00000000c0), 0x7) set_mempolicy(0x4000, &(0x7f0000000100)=0x624, 0x1) set_mempolicy(0x4000, &(0x7f0000000140)=0x610, 0xe3ef) set_mempolicy(0x0, &(0x7f0000000180), 0x100000001) set_mempolicy(0x1, &(0x7f00000001c0)=0x10000, 0x1) set_mempolicy(0x0, &(0x7f0000000200)=0x5, 0xfff) set_mempolicy(0x1, &(0x7f0000000240)=0x200, 0x31e3) set_mempolicy(0x3, &(0x7f0000000280)=0x8, 0x3) set_mempolicy(0x0, &(0x7f00000002c0)=0x6, 0x9) set_mempolicy(0x4000, &(0x7f0000000300)=0x74, 0x5) set_mempolicy(0x2, &(0x7f0000000340)=0x8000, 0x0) set_mempolicy(0x2, &(0x7f0000000380)=0x2, 0x80000001) set_mempolicy(0x0, &(0x7f00000003c0)=0x81, 0x6) set_mempolicy(0x3, &(0x7f0000000400)=0xfff, 0x2) 10:07:20 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x4, 0x5, 0x88, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4a1, 0x2, @perf_config_ext={0x9, 0xe2a}, 0x43004, 0x0, 0x2, 0x5, 0x1ff, 0x5, 0x3, 0x0, 0x1, 0x0, 0x400}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x1) r1 = fork() ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = fcntl$getown(r0, 0x9) tkill(r2, 0x27) tkill(r1, 0x16) capset(&(0x7f00000000c0)={0x20071026, r1}, &(0x7f0000000040)={0xfffffffc, 0x0, 0x1, 0x0, 0x4, 0x1}) ptrace(0x11, r1) signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) ptrace$setopts(0x4200, 0x0, 0x1f, 0x10007b) rt_tgsigqueueinfo(r1, r1, 0x14, &(0x7f00000003c0)={0x1f, 0x80, 0x81}) mount$9p_tcp(&(0x7f0000000000), &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200), 0x8, &(0x7f0000000300)={'trans=tcp,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@afid}, {@afid={'afid', 0x3d, 0x4}}, {@access_user}], [{@obj_type={'obj_type', 0x3d, '/proc/locks\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@obj_type}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}}) 10:07:20 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x21) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="65261dcc4972cb28b418662dbd240337f87b62d2cc5b2d83cb982267c374befcd58cfc325e8d5d5e087cb61493463dee7ec5cbe3b64b25b5bec82ef2a4b4b07ed35ddd167d011e320324ea72e954bb9ff6e19a8d3cac83ba7cc9d50ce990"], &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='cramfs\x00', 0x1000, &(0x7f0000000400)='\x00') pwritev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000000)="dbf225f5a4568675d4b9d93506777ce8e7e1", 0x12}, {&(0x7f0000000240)}], 0x3, 0x8001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) syz_io_uring_setup(0x15971, &(0x7f0000000180)={0x0, 0x4494, 0x2, 0x1, 0x254, 0x0, r0}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)) r4 = memfd_create(&(0x7f0000000440)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\xe3g\v\xca(\x96\xe1C\xdf\x1c\xea\x85CD1\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r,\x87\xe6]^j\xcd\x06\xea\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfeW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\x7f\n\x1a\xda.\x94kJ\xe2\x82_\x8905\xcc\xb0\xc6\x94\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba`\x14\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3\x04\x00\x00\x00T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f 4|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bwEI\xb1\x00'/567, 0x0) syz_io_uring_setup(0x7d8d, &(0x7f00000007c0)={0x0, 0xb5f1, 0x20, 0x3, 0x1b5}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000840), &(0x7f0000000880)) fallocate(r4, 0x8, 0x0, 0x8800000) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r3, 0xc0189372, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r4, @ANYBLOB="315ec9"]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000019c0)) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendfile(r1, r1, 0x0, 0x100000) 10:07:20 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fcntl$setlease(r0, 0x400, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) rename(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./file1\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0x40305839, &(0x7f0000000080)=ANY=[@ANYBLOB="0600000000007cd18100000000000000000089"]) pwrite64(r1, &(0x7f0000000140)="01", 0x1, 0x7fff) pwrite64(r1, &(0x7f0000000180)="01", 0x1, 0x1000) openat(r1, &(0x7f0000000000)='./file0\x00', 0x8800, 0x40) truncate(&(0x7f0000000280)='./file1\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r2, 0x40305839, &(0x7f0000000080)=ANY=[@ANYBLOB="0600000000007cd18100000000000000000089"]) pwrite64(r2, &(0x7f0000000140)="01", 0x1, 0x7fff) pwrite64(r2, &(0x7f0000000180)="01", 0x1, 0x1000) write(r2, &(0x7f0000000080)="72dd658c13c486ae08d15896195405c2424cfbd3ef255e9222445001da1e8ebc20c68cacd2561b35020798fdfe78032fd3b95a63b01a12c8ccfabaea388b10e681d7c9af852e56f8288cd8a2d5dcb89708c865946dd746950560ca60c220ae06", 0x60) 10:07:20 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f00000000c0)={0x3, 'tunl0\x00', {0x5}, 0x3}) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="208000000002000019000000900100000f000000000000000200000006000000000008000080000020000000e2f4655fe2f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)) 10:07:20 executing program 4: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x127800, 0x19, &(0x7f0000000200)=[{&(0x7f0000010000)="00000000000000000000000000000000000000000000000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000055aa", 0x60, 0x1a0}, {&(0x7f0000010100)="4244db8cf0c2db8cf0c2818000060003003501b800000800000020000004000000180000054344524f4d000000000000000000000000000000000000000000000000000000000000006b000060000000c00000010000000700000001000000000000000000000000000000000000000000000000000000000000000000000000000000006000018f000c00000000000000000000c000019b0018000000000000", 0xa0, 0x400}, {&(0x7f0000010200)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x200, 0x600}, {&(0x7f0000010400)="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"/1408, 0x580, 0x8000}, {&(0x7f0000010a00)="ff43443030310100"/32, 0x20, 0x8800}, {&(0x7f0000010b00)="01001700000001000000050018000000010046494c4530000000000000000000", 0x20, 0x9800}, {&(0x7f0000010c00)="01000000001700010000050000000018000146494c4530000000000000000000", 0x20, 0xa800}, {&(0x7f0000010d00)="2200170000000000001700080000000008007809140b2a3a080200000100000101002200170000000000001700080000000008007809140b2a3a080200000100000101012c00190000000000001964000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b31002600180000000000001800080000000008007809140b2a3a08020000010000010546494c45302a001a0000000000001a0a0000000000000a7809140b2a3a08000000010000010846494c45312e3b31002a001b0000000000001b28230000000023287809140b2a3a08000000010000010846494c45322e3b31002a00200000000000002028230000000023287809140b2a3a08000000010000010846494c45332e3b3100"/288, 0x120, 0xb800}, {&(0x7f0000010f00)="2200180000000000001800080000000008007809140b2a3a080200000100000101002200170000000000001700080000000008007809140b2a3a080200000100000101012a0025000000000000251a0400000000041a7809140b2a3a08000000010000010846494c45302e3b3100"/128, 0x80, 0xc000}, {&(0x7f0000011000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xc800}, {&(0x7f0000011100)='syzkallers\x00'/32, 0x20, 0xd000}, {&(0x7f0000011200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x12800}, {&(0x7f0000011700)="000000000000000001000003000000000000000000000000000000000000000002000007000000300000002f00"/64, 0x40, 0xc8000}, {&(0x7f0000011800)="0000000000000000000000000000000000000000000000008000000000000000", 0x20, 0xc80e0}, {&(0x7f0000011900)="00000000000000000000000000000000000000000000000001f800f80078000e", 0x20, 0xc81e0}, {&(0x7f0000011a00)="00000000000000000100000300000002000000030000000b000000010000000402000025000000600000005b00"/64, 0x40, 0xce000}, {&(0x7f0000011b00)="000000000000000000000000000000000000000000000000f800000000000000", 0x20, 0xce0e0}, {&(0x7f0000011c00)="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"/1216, 0x4c0, 0xce1e0}, {&(0x7f0000012100)="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", 0x220, 0xce7e0}, {&(0x7f0000012400)="00000000000000000000000000000000000000000000000041e1000000000000", 0x20, 0xcfbc0}, {&(0x7f0000012500)="000000000000000001000003000000000000000000000000000000000000000002000025000000100000000f00000000200000ff00"/64, 0x40, 0xda000}, {&(0x7f0000012600)="000000000000000000000000000000000000000000000000020a010000000000", 0x20, 0xda060}, {&(0x7f0000012700)="0000000000000000000000000000000000000000000000008000000000000000", 0x20, 0xda0e0}, {&(0x7f0000012800)="00000000000000000000000000000000000000000000000001f800f80078000e", 0x20, 0xda1e0}, {&(0x7f0000012900)="4244db8cf0c2db8cf0c2010000000003002401b800000800000020000004000000100194054344524f4d0000000000000000000000000000000000000000000000000000000000000005000060000000c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000c00000000000000000000c000000c0018000000000000", 0xa0, 0xdc000}], 0x0, &(0x7f0000012a00)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0x40305839, &(0x7f0000000080)=ANY=[@ANYBLOB="0600000000007cd18100000000000000000089"]) pwrite64(r1, &(0x7f0000000140)="01", 0x1, 0x7fff) pwrite64(r1, &(0x7f0000000180)="01", 0x1, 0x1000) r2 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x9, 0x7, &(0x7f0000001880)=[{&(0x7f0000000140)="f448c60ea7b9fca143af007ddd97e215c1a3dfacfbce317587916ba2e9201c8c404521fcbb8c910d5ee9cff0669b418f03a84e363dfdfbe582861fd800bf9058200c0465dd8a44ac279a924446337383f2a27f237c1c8b082c5ca90106ff41dbe2e04e5a61e99fe6", 0x68, 0x7}, {&(0x7f0000000480)="a7e593da9a61b382daca0b80454292624cd4a8ec4b85d2b59b8ac6526d7ac134b85ace4954ea03ebd624895b4c3621c1f735f7360989a9674998502aac21d852cf45f560795ae600f4d16f20c56f61d85865bbe98aa347d3f095585abd83233125cd75ac97890ba71438f79e3cbc17a383eb8900257641f447f8113f702555ccb92ffbb5db9679b04a9d22e8576efaded96f9fed3b46987b0c91b1a2ac476d35149ba0bda4c5984f9f3af1f13a35f2f416d3d250d2934b0b12279052d27d9e1549b11544cb942d6735eb992cadc569309c6bc0ece6c00c3c0b50571fbeb0926cb0ec8c90", 0xe4}, {&(0x7f0000000580)="55164ed061e2284e44f2f4704a78d80b29ae312f8931aa8e6207aedc79edb52108813f9a9b3d4c2af1a50f6e52c4364382c0437a4100cd5b9fa74e798e5c3ce68b63ad1c57edb9d941963d254dd412622896110a0b4336fcb5aa38d14144db567a7dfc119db227082966558f73abf16392c3de7899aeb1", 0x77, 0xfffffffffffffffd}, {&(0x7f0000000600)="4bf9dc9ddb560ee1b698b7382d45194fe640047241208e279c9c68475b4499eed7720c18e9e410a6ee561924f03c0d3b6e393869cddef0229eff73ef295baa47d150627a90cef6111350a44c41f21267214b5045aac6c6fb29293a25150aceaf34e6d847ce8def6508ede46196fe37b8c46c634292323d05ec7584ba33a78ea600a00c8cc6fa61f9b29a376c32d472bb73f432ad31e6238508fb3fc026e5d10944ae12cf4dbbca77cc8a1e9340ead8d684126e1d802a9ee69b602fa30b54d54b561c8280d4d2610dd2c07c329326b5f6ce2ad29620a0499038fdbeb3c92e7931bb642e9553e6ed2384561794d8b85cb331d957e4e1b9834501a38b1ad76a3db772a9d55540c46d569e5c798d0b92321580b8739dd294b0dd2a0a83ba23046aa2aa337726333955865ea52611aea4ddea188494e46ab92a050767b00024e50d7d5c34a99a412544ac0c29a2bbc21af103a18ed486abb59b6cbeabdaaff3562b0a055d0867e92db14ffc4fa07b195c02e0efa50b2e1387bceb1ae3845d11e19c59a01cda5e216ba2ddf228bc1c353f393f49ace779c2da9601b6575fd0bcd20e64adad2a25a248b9f5d6db8e8acb380d615c162bb1e5966de0bb971f4bfa75d6710332d7d84d1d955ed281203cdf16a52d6b15cc15ec84bfee9d86f6af619e982d4ce479a2f803c898d42bf12efe4206855a6a955d1f85907c858b05f40ec66d7dbcb218f17f1e05ad36a6b3f96c9ca1813932ec50974191c8f545abf21b68ce18a1e36590f5c04d8a1ec148a807f716cccb41448131766f513b09def752f37f34649680a5821de0332f6dbd3f73d0d671101f122133f0d7559fc780996312493cfd7e2cb0dcba96510475e308f50da5114a0ad04a8877554eeb6496fbc0b34bd953fbbdf512242eab413308759a1f1c0b93d985a83c128e40dc6618e578e0870b8fab277748b8ecaa525ba3a1c2cf3a2faffdf2d5eb6844e31f1000a4959ae74248355dfa3ed4fc75cd9ff8b54a312e9ade6774690b8b2282d4563c54e46ebca5cd77a2930f4d7e7188d5f32983d4590b217f91ab881b89d09313eb1713cf4b4b336d39e319eafc5c06a41e45dee69cf2902acf991b1e04a00e654abe4d42e7f89dbcb2c023f94e648972783e18d15f9c43737a86303f508687dc7512d78129d230fad797671f9af4a8539db7afafa7b10dbb7a615e0562e1d6ba8794aab087481ae67553e5a04675b218548b2b9628c9f5701bff448d97c15c8730060c5fb05044c1310383ddfdb4f3127545a09d9e645ee7e028ae3c293513f1342c5aa89c783f3c73c6cd80be9a6a7e21db0069e4299a6431d32de324aa562c0b97f8eed9408db764db039db84032bf8c1a00977ad6e754637182fbbf165952fd0a96e78bceb6b8c595d5ad6815ab907372931dad0651b5f1646ea54f34c9e8a5b0fb913906b94ca433f341105fab229eb7502131a8615f1e1e7a86cab8f425f019bbb457a02467021cb6b17cd6222ea22ad4f36f520d6ad19f45e2e7ecea8021d9ddb1feab80bc167289f9d725b1780b7355dd07843dc658f71cf89b2080ae47ab7d1c2d636326adfa7f64b398888ab4f4304b32c07b06360d9477693bbb5e0b70f4f9afcaad5b0111c09217b683a53038fe232c7c918943627af32f39bdd209c83920d203fadf8d62458e6f58a3d031a7fd3019ad98515da6b7a5d65e62ea1785ed49a6e1a7c6140e8dc3352920393500a49dff244a5d01ed5359eba4a4c9ba4dcd4b71ced2a4497695b0a6004a61c79829b3f21ea73b6001a764ee447bc376eb531b283db1792c391d5a50a28f6c8a687f35c1e803ac218f9c37242f6facc6335237637addbf595df376fc9858ecdb3a4be94e360798d10ea7d933512d5f83869891983ccab0fde0edc35470c1dea9a4ae36bd202a12679e8d13ca6b389d901f43a1293af177a972e11954a1c49ff425911a0ebd8d32c0c9188404c1fed34802371843cf7c2dc75906e2dcf3ae339d23425395f33d27e2325010199e93f8b807ba28f65c776821ab8115e7d88c5a89b877e0d1e0bf7540eb68a77046132b65db58847933930ea44346fd1b8977b776431c15139c51c3c6599c258492b15140416055ee44e67b6185cb510ddfb61a0e5beb6bafcfb5b2ccf8b3bfe6b9f17e8e2140c62c315a1b022e8266ff58c39d9e76543744c3a1e34c5a1d4205a6ce9a03825659754ea06888242d557757eefcc6c6cbcd0e4acf4130db59b28c55eb55f67222d6b805eecc2da6bb0feedfe1a0d116a34597eaf1bb146c863df81d59668ea536e73d766cce465be09d72758ed754e04075498a99109623f8acd149c7b4b8afd9e9ba3224904f767a955a27f0a0fd1df5a66b503a4ecd0d3beecec773cf0d7ad441fe16af539a6c2b2836ca179e6c0de5c1ac3322cf5f3da31d356886d40607d5a44335066c70c04f1c40f9d0c71f96268a44f43ac91b38bbb039d6e782276a3cccdfc1f753d486ecb3db0738e2893f648cd17fcd29dedb78fa8bcab1bfe2477cbd6faaae421511862217898a22258b525973c483b8c1b9d459c46143db228bc0fb18eb89b6f2d91d536b26df039ba820567dc0aba255db7d18f91c20a94993123c9be0ef18b7c68c00b2d6b7b3ed202514f55f404fced50ba95469a2588b2432cc8249631ef531c7d6df8789e4cf0ddbf7d040228d5ee39304cde221540ba618a4f02749f36d8999f4452935a2ef0499281fc2cbf59ef74faee68786732695ae8de33500382ebad08f5f90a51c74bbb19162292917f2277ff6946f68a8bdb0ae0efc9eaacc414157f8bffa077af99722e461d167c635884554dd3fcc19c957ae695ac1220122221b97a3e70985a66abed2bf1de9da85259705526f00f0ea44685be948e8eed460f160d318253b785a284d9d2e1fef2e7eb9f7692ab4effe7d10cb8d07d227fc08b7efe23c18ba1e3fa1d3976aaf500f8effa2e51d772045fbfd0e9a633c0c28202d8bf7b0362e0534ffc20c5093bb106a8573baa45446d52ee65145507a437e503b0a02180641cfe05b768f242caf781373cc7cae228c662566504571a9aab28b380b5cbbdee71bd67427eebf687acfc73b264a317f2c1411db512d0e8ef99c5a063d8dc828578acadb4677d4f115a4b5f8c8acb8f733c1aaa3ee08cef76f73d2c5f16b2246bd88fe25f89995ae40ef3aee284186afc02ad381dd178662b73db01ea07ccedfca36befd19ba940fef0e5e11ea5e16b617ff7aabbde96e718346b14dcdd0690e6cfed005148e0c18482c787d26c859ec2b434eff6b82a49b8fb07e9af9f03af2d485240855bfc7d0ed60b7b8f0c5cabe40245b0b81948fbd83d6fb41dba91dff0160aa88cf8e678c1ae8a01bb856a970197681f26e6dba93a9cd978d9cfd44c77ad127875a15c9093cfd52a9006c45f329cd8fdb736219da1e899666dff35cb2bd35877ce411f114ff8630a432277c65287b2e120f08ddd71f405bc7eefc01e46c4d3a26d0b16e5d5ccea7035ba73020b37cbc975e8fdbf3e6476b8cd750369dc6419ca2742f2b5c565206d792d48d775263a1a2151fe3891cca882f345277299ec4c4fba09fe27c01ae8d5f05270241065fe44ce14fbbcd3eaadfed707a04332ad2b10c0de6128663aac5a8e23c3812cb1caddf01b339d85a8a83713c21d0d4e6c36532613dea6bd118f5d37839bd53bb2b348d6216e2c9f3107c4f5bd7cf4f64aae32eca9f7e6943a96d00944aaa0eea45c80572187656617bd901eed17be5e9749ecf909d8caac127868ef7c7b234c5f8e2f31561e8f10545b4418c3c84ff12686e6372dd1169e9ad89384bfc6a7df7b9339516474dfd3c20b3bb9ce25eab6a5d7af11e5f9b99e88ac6cf81935147b99b348b6c212cb1dcad0ab10574ae71f094d8332782bc8b6cf9bb38098573c303eca8ede8e5d8d50fe18b11334eb3759228d7c891d4875e58e305af7a65d1a43eb09f1529ae2ddc185bb5cbeccd505acbd13a2bc4b540d072f4a2a89a297138f5d5769f14dcdd82f9366fb7140483f59bca42a57897617ac89478acb3c3d090ffb9444249e89fa2a98137954f461887897a294e48f726d1d8522166ad728ee64edf56a017381001aff5f73bd1fe58160cba4bdc947f31be82daf800ca48bda72837730a5234381c5b40c2807f31b986bae90037b3dc32d651bdfda40756fbc5246e73f0f8019b9540e5ef64e169fc6cdda14203237dd468e6dd3b6c1145537821ec4fe95ed9f34566801863ccc65acc19e1238fa1352a68ae2e570a1d4b68d73e806f4c95415ddb15025f9a2b663730f88b688cffd9f9d75c3f86bd39afb3dbf1c03be7d06faca79eb4aaf4ac7c4a3ef278d670c6970c8aabc05e10721dee03d7886998ba9fa92718de807af9d1c638799277eace3f3834d5ff0d028ca17bd5593c6c58c45c207e4451c4adfe2bec6f54c3b5e5e12c64a05036e03cbd51871fe76ec70a9d03c4647cb84092e1b2a5b9b9ffec63862abf74ac759dd97809102433ba994d90cd588b48064b35219a1da36b8d69d5483da0093551133ab93d8475b2ee77634d95a626e6cd0c597cd7a55f6f079c3d8f766bdf3eaee683ae8b77e6b2a6a7b51b9ad335e3bfde2a3d8d2a3cecc0bbdf86ea84b56ced0f0f2a7efa20c4fbd438f08a2630ad6270e347a24a7a3fade3e22aa7aa46889e3aab9796e32fea2b207ed34dd735f710fa22a0975a1e396cb25a476c08953165832c87fdc403d926044291f349e838b5726484218ede98afbb901b762a1520d31689ff6c94ca24217f60cfa7154815601141503f170efe3105fe2d4cba786149003e13cfd02a1ff4d8de940f087dfc0501cd090eac53f122998bc0ddd437591e60dabb53ea9a8e309f014064acb8aa1c2db1defbffabef766011e4f1472020c1b2fff8f22a1c5db0cfb2bde7df498a6ce76281d2c50ef0dc3cc05a74667e780834bacb0abef43fc6a8b476a0781ad436e9b78107a284a1fe833b344d595610dcbfa872fb34527360cb0d14be07e0f52f6d8f40e405b40ac5328715236077edab07783a42676fe9b39ddce4c53ceb2c77021b159403c1d12d2e44fca8b6bd12337c0b68f30f7c0a885510343ab16f1649c84ff2e2cadde4fcb5a577bb5bf7178fc090afecf8cd5f07fb51d178524017806d42f0379d8c558dae7f39c97e72879c1e4bf0041b08cf3918d66dd9f3592c0c3eacba5d0dc2a3f6649f76a09ab33d5b1674eaf81283dc5abb542a6a05ec15d99859ab828b632c061a6e41799881b8b81eb9535ad058e75bce246e05708c71e56fb02ae5617fdf1295b1df21882f7f6ba8a5b409f2ac7db7e7dac31fd8e336b89a156c71c378f42b292ede35142490720f61c0912cd63f3a4b13098cd9a15c5c11e0428f9e9fe0dc35134ab4c73c31086a27cdc55ab8a28229801dbb4a4645fa04834fdfa2d77685f02d534fa47b9912fbb1a78d7bb56778e24aded0de9a7cf15dba989230fc3cc668dcfbb9ef1e5c2559f3ceed038fd9b835a62f9deb095a87730732fa67387a43ea25f87cbfdade512c05d8d36687b8760b82cc10ff768281bebfe24b23547581945f42756f25beaf39c6aa7e60e7e9a739f592bf89d269afbf9b9579d6aa3397ebd6cb557f25bf2b6398c5404caf85ac66ea1556c1aee2caf96ff86b68cf89ed5afb71287dd2d671238280fa0f8173b8f129c0e79e84348139b1b3615ce3cf1742a8b89756320197935668570b51a8932c6a928beebf40bd23ee5dbf3d1b4c9f4c300451acf9630e5b0ad36dacfc4fb08ff2fa29fd", 0x1000, 0x5}, {&(0x7f0000001600)="d44a94df4283f4843ac24e7ab5d08d0ed4e19d1f3a67cdcb6a79b183c97cb94a121cb3eab417983726ee763c99d0b5cde5a35c08d47c9b0299e54ecab499d7d3a10d550c404aca9015d9b56100ad4a9a6950eb181fceeb3568eb51e16d4199db9538b4e7ba082a83ce11a9ff8d26b3f2c82edccb91c899f4e5856f86ff2ba8745c45e49f4db0b1eeb7a061293f6f888e4636", 0x92, 0x8}, {&(0x7f00000016c0)="97a62d6d53cf62cca23d342ca0b493c9484a0115ea7413743708a2c3c7d56581aade141ddedf8ebdb278d85867ca5a9adce04bf624a9c5e5383e8a6b6d12bd846b0b9af03fd8f4ba3858c3016de32b0da6775f7677482e1825771bc4ba3575dd1ddfd2bf86ef34ec8c0ee5616e1483597cbe50be1ff4ec3f51027cb905a3cd67707be99021415086c80dc74d199ce2effaebc1e58a", 0x95, 0x7}, {&(0x7f0000001780)="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", 0xfd, 0x1}], 0x1201020, &(0x7f00000000c0)={[{@dots}, {@nodots}, {@fat=@errors_remount}, {@fat=@showexec}, {@dots}, {@dots}], [{@smackfsroot}]}) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f00000001c0)=[r2, r0], 0x2) 10:07:20 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x1000) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/231, 0xe7}], 0x1, 0x4, 0x0) 10:07:20 executing program 6: syz_mount_image$nfs4(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0xffe8, 0x0, 0x0, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file1\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0x40305839, &(0x7f0000000080)=ANY=[@ANYBLOB="0600000000007cd18100000000000000000089"]) pwrite64(r1, &(0x7f0000000140)="01", 0x1, 0x7fff) pwrite64(r1, &(0x7f0000000180)="01", 0x1, 0x1000) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f00000001c0)=0x6) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000380)={{r1}, 0x0, 0xc, @inherit={0x58, &(0x7f0000000140)={0x0, 0x2, 0xa9f, 0x86d, {0x2, 0x40, 0x81, 0x8}, [0x6, 0x101]}}, @devid}) rmdir(&(0x7f0000000000)='./file1\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x845, 0x81, 0x1f, 0x3}]}) [ 162.706988] audit: type=1400 audit(1663236440.359:7): avc: denied { open } for pid=4002 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 162.709980] audit: type=1400 audit(1663236440.359:8): avc: denied { kernel } for pid=4002 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 162.743326] loop1: detected capacity change from 0 to 4 [ 162.752827] ------------[ cut here ]------------ [ 162.753017] [ 162.753023] ====================================================== [ 162.753030] WARNING: possible circular locking dependency detected [ 162.753038] 6.0.0-rc5-next-20220914 #1 Not tainted [ 162.753052] ------------------------------------------------------ [ 162.753058] syz-executor.0/4010 is trying to acquire lock: [ 162.753072] ffffffff853fa878 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 162.753143] [ 162.753143] but task is already holding lock: [ 162.753149] ffff888017e63820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 162.753207] [ 162.753207] which lock already depends on the new lock. [ 162.753207] [ 162.753213] [ 162.753213] the existing dependency chain (in reverse order) is: [ 162.753220] [ 162.753220] -> #3 (&ctx->lock){....}-{2:2}: [ 162.753250] _raw_spin_lock+0x2a/0x40 [ 162.753286] __perf_event_task_sched_out+0x53b/0x18d0 [ 162.753313] __schedule+0xedd/0x2470 [ 162.753336] schedule+0xda/0x1b0 [ 162.753357] futex_wait_queue+0xf5/0x1e0 [ 162.753384] futex_wait+0x28e/0x690 [ 162.753416] do_futex+0x2ff/0x380 [ 162.753446] __x64_sys_futex+0x1c6/0x4d0 [ 162.753478] do_syscall_64+0x3b/0x90 [ 162.753521] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 162.753563] [ 162.753563] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 162.753594] _raw_spin_lock_nested+0x30/0x40 [ 162.753626] raw_spin_rq_lock_nested+0x1e/0x30 [ 162.753652] task_fork_fair+0x63/0x4d0 [ 162.753688] sched_cgroup_fork+0x3d0/0x540 [ 162.753718] copy_process+0x4183/0x6e20 [ 162.753739] kernel_clone+0xe7/0x890 [ 162.753760] user_mode_thread+0xad/0xf0 [ 162.753782] rest_init+0x24/0x250 [ 162.753816] arch_call_rest_init+0xf/0x14 [ 162.753840] start_kernel+0x4c1/0x4e6 [ 162.753861] secondary_startup_64_no_verify+0xe0/0xeb [ 162.753890] [ 162.753890] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 162.753920] _raw_spin_lock_irqsave+0x39/0x60 [ 162.753953] try_to_wake_up+0xab/0x1920 [ 162.753981] up+0x75/0xb0 [ 162.754005] __up_console_sem+0x6e/0x80 [ 162.754038] console_unlock+0x46a/0x590 [ 162.754072] vprintk_emit+0x1bd/0x560 [ 162.754107] vprintk+0x84/0xa0 [ 162.754141] _printk+0xba/0xf1 [ 162.754177] kauditd_hold_skb.cold+0x3f/0x4e [ 162.754207] kauditd_send_queue+0x233/0x290 [ 162.754237] kauditd_thread+0x5da/0x9a0 [ 162.754267] kthread+0x2ed/0x3a0 [ 162.754297] ret_from_fork+0x22/0x30 [ 162.754324] [ 162.754324] -> #0 ((console_sem).lock){....}-{2:2}: [ 162.754354] __lock_acquire+0x2a02/0x5e70 [ 162.754396] lock_acquire+0x1a2/0x530 [ 162.754446] _raw_spin_lock_irqsave+0x39/0x60 [ 162.754482] down_trylock+0xe/0x70 [ 162.754508] __down_trylock_console_sem+0x3b/0xd0 [ 162.754543] vprintk_emit+0x16b/0x560 [ 162.754578] vprintk+0x84/0xa0 [ 162.754612] _printk+0xba/0xf1 [ 162.754647] report_bug.cold+0x72/0xab [ 162.754674] handle_bug+0x3c/0x70 [ 162.754702] exc_invalid_op+0x14/0x50 [ 162.754744] asm_exc_invalid_op+0x16/0x20 [ 162.754779] group_sched_out.part.0+0x2c7/0x460 [ 162.754802] ctx_sched_out+0x8f1/0xc10 [ 162.754823] __perf_event_task_sched_out+0x6d0/0x18d0 [ 162.754850] __schedule+0xedd/0x2470 [ 162.754872] schedule+0xda/0x1b0 [ 162.754893] futex_wait_queue+0xf5/0x1e0 [ 162.754915] futex_wait+0x28e/0x690 [ 162.754937] do_futex+0x2ff/0x380 [ 162.754956] __x64_sys_futex+0x1c6/0x4d0 [ 162.754978] do_syscall_64+0x3b/0x90 [ 162.755006] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 162.755043] [ 162.755043] other info that might help us debug this: [ 162.755043] [ 162.755048] Chain exists of: [ 162.755048] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 162.755048] [ 162.755082] Possible unsafe locking scenario: [ 162.755082] [ 162.755087] CPU0 CPU1 [ 162.755092] ---- ---- [ 162.755097] lock(&ctx->lock); [ 162.755109] lock(&rq->__lock); [ 162.755123] lock(&ctx->lock); [ 162.755137] lock((console_sem).lock); [ 162.755150] [ 162.755150] *** DEADLOCK *** [ 162.755150] [ 162.755154] 2 locks held by syz-executor.0/4010: [ 162.755169] #0: ffff88806cf37cd8 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 162.755226] #1: ffff888017e63820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 162.755288] [ 162.755288] stack backtrace: [ 162.755293] CPU: 1 PID: 4010 Comm: syz-executor.0 Not tainted 6.0.0-rc5-next-20220914 #1 [ 162.755321] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 162.755337] Call Trace: [ 162.755344] [ 162.755353] dump_stack_lvl+0x8b/0xb3 [ 162.755389] check_noncircular+0x263/0x2e0 [ 162.755444] ? format_decode+0x26c/0xb50 [ 162.755480] ? print_circular_bug+0x450/0x450 [ 162.755517] ? queued_spin_lock_slowpath+0xcd/0xc80 [ 162.755557] ? format_decode+0x26c/0xb50 [ 162.755590] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 162.755629] __lock_acquire+0x2a02/0x5e70 [ 162.755676] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 162.755725] lock_acquire+0x1a2/0x530 [ 162.755761] ? down_trylock+0xe/0x70 [ 162.755793] ? rcu_read_unlock+0x40/0x40 [ 162.755838] ? vprintk+0x84/0xa0 [ 162.755877] _raw_spin_lock_irqsave+0x39/0x60 [ 162.755911] ? down_trylock+0xe/0x70 [ 162.755941] down_trylock+0xe/0x70 [ 162.755970] ? vprintk+0x84/0xa0 [ 162.756006] __down_trylock_console_sem+0x3b/0xd0 [ 162.756044] vprintk_emit+0x16b/0x560 [ 162.756086] vprintk+0x84/0xa0 [ 162.756123] _printk+0xba/0xf1 [ 162.756161] ? record_print_text.cold+0x16/0x16 [ 162.756209] ? report_bug.cold+0x66/0xab [ 162.756240] ? group_sched_out.part.0+0x2c7/0x460 [ 162.756265] report_bug.cold+0x72/0xab [ 162.756298] handle_bug+0x3c/0x70 [ 162.756328] exc_invalid_op+0x14/0x50 [ 162.756360] asm_exc_invalid_op+0x16/0x20 [ 162.756409] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 162.756443] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 162.756468] RSP: 0018:ffff888042a6f8f8 EFLAGS: 00010006 [ 162.756488] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 162.756505] RDX: ffff88800d11b580 RSI: ffffffff81566027 RDI: 0000000000000005 [ 162.756522] RBP: ffff888042760000 R08: 0000000000000005 R09: 0000000000000001 [ 162.756538] R10: 0000000000000000 R11: ffffffff865ac05b R12: ffff888017e63800 [ 162.756555] R13: ffff88806cf3d100 R14: ffffffff8547c660 R15: 0000000000000002 [ 162.756580] ? group_sched_out.part.0+0x2c7/0x460 [ 162.756609] ? group_sched_out.part.0+0x2c7/0x460 [ 162.756637] ctx_sched_out+0x8f1/0xc10 [ 162.756665] __perf_event_task_sched_out+0x6d0/0x18d0 [ 162.756699] ? lock_is_held_type+0xd7/0x130 [ 162.756739] ? __perf_cgroup_move+0x160/0x160 [ 162.756765] ? set_next_entity+0x304/0x550 [ 162.756808] ? lock_is_held_type+0xd7/0x130 [ 162.756848] __schedule+0xedd/0x2470 [ 162.756878] ? io_schedule_timeout+0x150/0x150 [ 162.756903] ? futex_wait_setup+0x166/0x230 [ 162.756934] schedule+0xda/0x1b0 [ 162.756959] futex_wait_queue+0xf5/0x1e0 [ 162.756985] futex_wait+0x28e/0x690 [ 162.757012] ? futex_wait_setup+0x230/0x230 [ 162.757039] ? lock_is_held_type+0xd7/0x130 [ 162.757077] ? find_held_lock+0x2c/0x110 [ 162.757109] ? futex_hash+0x12/0x200 [ 162.757149] ? futex_wake+0x158/0x490 [ 162.757172] ? fd_install+0x1c7/0x640 [ 162.757215] ? fd_install+0x1f9/0x640 [ 162.757248] do_futex+0x2ff/0x380 [ 162.757272] ? __ia32_compat_sys_get_robust_list+0x3b0/0x3b0 [ 162.757307] __x64_sys_futex+0x1c6/0x4d0 [ 162.757335] ? __x64_sys_futex_time32+0x480/0x480 [ 162.757363] ? syscall_enter_from_user_mode+0x1d/0x50 [ 162.757419] ? syscall_enter_from_user_mode+0x1d/0x50 [ 162.757470] do_syscall_64+0x3b/0x90 [ 162.757501] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 162.757539] RIP: 0033:0x7f7256831b19 [ 162.757558] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 162.757582] RSP: 002b:00007f7253da7218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 162.757606] RAX: ffffffffffffffda RBX: 00007f7256944f68 RCX: 00007f7256831b19 [ 162.757624] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f7256944f68 [ 162.757640] RBP: 00007f7256944f60 R08: 0000000000000000 R09: 0000000000000000 [ 162.757656] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7256944f6c [ 162.757672] R13: 00007ffd23842f2f R14: 00007f7253da7300 R15: 0000000000022000 [ 162.757700] [ 162.763400] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities [ 162.763922] WARNING: CPU: 1 PID: 4010 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 162.876616] Modules linked in: [ 162.877099] CPU: 1 PID: 4010 Comm: syz-executor.0 Not tainted 6.0.0-rc5-next-20220914 #1 [ 162.878288] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 162.879944] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 162.880743] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 162.883412] RSP: 0018:ffff888042a6f8f8 EFLAGS: 00010006 [ 162.884191] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 162.885229] RDX: ffff88800d11b580 RSI: ffffffff81566027 RDI: 0000000000000005 [ 162.886273] RBP: ffff888042760000 R08: 0000000000000005 R09: 0000000000000001 [ 162.887334] R10: 0000000000000000 R11: ffffffff865ac05b R12: ffff888017e63800 [ 162.888375] R13: ffff88806cf3d100 R14: ffffffff8547c660 R15: 0000000000000002 [ 162.889421] FS: 00007f7253da7700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 162.890589] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 162.891462] CR2: 00007ffe93f33f68 CR3: 0000000018978000 CR4: 0000000000350ee0 [ 162.892508] Call Trace: [ 162.892891] [ 162.893236] ctx_sched_out+0x8f1/0xc10 [ 162.893825] __perf_event_task_sched_out+0x6d0/0x18d0 [ 162.894592] ? lock_is_held_type+0xd7/0x130 [ 162.895267] ? __perf_cgroup_move+0x160/0x160 [ 162.895926] ? set_next_entity+0x304/0x550 [ 162.896568] ? lock_is_held_type+0xd7/0x130 [ 162.897220] __schedule+0xedd/0x2470 [ 162.897780] ? io_schedule_timeout+0x150/0x150 [ 162.898449] ? futex_wait_setup+0x166/0x230 [ 162.899111] schedule+0xda/0x1b0 [ 162.899626] futex_wait_queue+0xf5/0x1e0 [ 162.900230] futex_wait+0x28e/0x690 [ 162.900777] ? futex_wait_setup+0x230/0x230 [ 162.901416] ? lock_is_held_type+0xd7/0x130 [ 162.902054] ? find_held_lock+0x2c/0x110 [ 162.902653] ? futex_hash+0x12/0x200 [ 162.903234] ? futex_wake+0x158/0x490 [ 162.903797] ? fd_install+0x1c7/0x640 [ 162.904381] ? fd_install+0x1f9/0x640 [ 162.904953] do_futex+0x2ff/0x380 [ 162.905467] ? __ia32_compat_sys_get_robust_list+0x3b0/0x3b0 [ 162.906320] __x64_sys_futex+0x1c6/0x4d0 [ 162.906924] ? __x64_sys_futex_time32+0x480/0x480 [ 162.907639] ? syscall_enter_from_user_mode+0x1d/0x50 [ 162.908420] ? syscall_enter_from_user_mode+0x1d/0x50 [ 162.909185] do_syscall_64+0x3b/0x90 [ 162.909746] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 162.910504] RIP: 0033:0x7f7256831b19 [ 162.911062] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 162.913703] RSP: 002b:00007f7253da7218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 162.914823] RAX: ffffffffffffffda RBX: 00007f7256944f68 RCX: 00007f7256831b19 [ 162.915853] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f7256944f68 [ 162.916881] RBP: 00007f7256944f60 R08: 0000000000000000 R09: 0000000000000000 [ 162.917914] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7256944f6c [ 162.918939] R13: 00007ffd23842f2f R14: 00007f7253da7300 R15: 0000000000022000 [ 162.919985] [ 162.920336] irq event stamp: 810 [ 162.920830] hardirqs last enabled at (809): [] syscall_enter_from_user_mode+0x1d/0x50 [ 162.922198] hardirqs last disabled at (810): [] __schedule+0x1225/0x2470 [ 162.923400] softirqs last enabled at (654): [] __irq_exit_rcu+0x11b/0x180 [ 162.924644] softirqs last disabled at (593): [] __irq_exit_rcu+0x11b/0x180 [ 162.925879] ---[ end trace 0000000000000000 ]--- 10:07:20 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x1000) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/231, 0xe7}], 0x1, 0x4, 0x0) [ 162.943329] loop1: detected capacity change from 0 to 4 [ 162.944482] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities [ 162.947974] loop4: detected capacity change from 0 to 3520 10:07:20 executing program 6: syz_mount_image$nfs4(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0xffe8, 0x0, 0x0, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file1\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0x40305839, &(0x7f0000000080)=ANY=[@ANYBLOB="0600000000007cd18100000000000000000089"]) pwrite64(r1, &(0x7f0000000140)="01", 0x1, 0x7fff) pwrite64(r1, &(0x7f0000000180)="01", 0x1, 0x1000) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f00000001c0)=0x6) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000380)={{r1}, 0x0, 0xc, @inherit={0x58, &(0x7f0000000140)={0x0, 0x2, 0xa9f, 0x86d, {0x2, 0x40, 0x81, 0x8}, [0x6, 0x101]}}, @devid}) rmdir(&(0x7f0000000000)='./file1\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x845, 0x81, 0x1f, 0x3}]}) 10:07:20 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fcntl$setlease(r0, 0x400, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) rename(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./file1\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0x40305839, &(0x7f0000000080)=ANY=[@ANYBLOB="0600000000007cd18100000000000000000089"]) pwrite64(r1, &(0x7f0000000140)="01", 0x1, 0x7fff) pwrite64(r1, &(0x7f0000000180)="01", 0x1, 0x1000) openat(r1, &(0x7f0000000000)='./file0\x00', 0x8800, 0x40) truncate(&(0x7f0000000280)='./file1\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r2, 0x40305839, &(0x7f0000000080)=ANY=[@ANYBLOB="0600000000007cd18100000000000000000089"]) pwrite64(r2, &(0x7f0000000140)="01", 0x1, 0x7fff) pwrite64(r2, &(0x7f0000000180)="01", 0x1, 0x1000) write(r2, &(0x7f0000000080)="72dd658c13c486ae08d15896195405c2424cfbd3ef255e9222445001da1e8ebc20c68cacd2561b35020798fdfe78032fd3b95a63b01a12c8ccfabaea388b10e681d7c9af852e56f8288cd8a2d5dcb89708c865946dd746950560ca60c220ae06", 0x60) 10:07:20 executing program 1: syz_mount_image$nfs4(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0xffe8, 0x0, 0x0, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file1\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0x40305839, &(0x7f0000000080)=ANY=[@ANYBLOB="0600000000007cd18100000000000000000089"]) pwrite64(r1, &(0x7f0000000140)="01", 0x1, 0x7fff) pwrite64(r1, &(0x7f0000000180)="01", 0x1, 0x1000) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f00000001c0)=0x6) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000380)={{r1}, 0x0, 0xc, @inherit={0x58, &(0x7f0000000140)={0x0, 0x2, 0xa9f, 0x86d, {0x2, 0x40, 0x81, 0x8}, [0x6, 0x101]}}, @devid}) rmdir(&(0x7f0000000000)='./file1\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x845, 0x81, 0x1f, 0x3}]}) 10:07:20 executing program 3: r0 = syz_io_uring_setup(0xeb1, &(0x7f0000000200)={0x0, 0x0, 0x20, 0x0, 0x3d1}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r3, 0x0, &(0x7f0000000140)='./file0\x00'}, 0x4) io_uring_enter(r0, 0x10001b, 0x0, 0x0, 0x0, 0x0) 10:07:20 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x1000) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/231, 0xe7}], 0x1, 0x4, 0x0) [ 163.061599] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure [ 163.071370] 9pnet_fd: p9_fd_create_tcp (4010): problem connecting socket to 127.0.0.1 10:07:20 executing program 6: setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000680)={'security\x00', 0x2, [{}, {}]}, 0x48) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) r1 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="bc0774f1680e0f30fa2f5abbed2a463897bc1b16b746e00eeb589f436a37c8582a462ae92da14ebcf5ac6f2e889ca4923471a581a49463e28b0cd3052b972da754df40c689ce9a7b8bb9534eca4b0a61fee3fe8932d1106e110ec94797d41c4b64f298b42bac50b60c9f5d55d746b33bc92fc03463aea1c51d7cc624f094961557ce0ccaaa2aaf385465a9b04bcfe840110ed0e62624c2ce2a36e216d6ac8907db73f1bcebd90b084d1506d6b1d6125339af8831c82d5a58d882d925a84e1c6fd7ed33a869aab81e2abdbe667b639ea1e39eb61e0cd75ed81af68e3586f5d974d6d40e5422", 0xe5}, {&(0x7f0000000300)="10570415256e75228dd7c0bccb7bd13b03a4aac64608ad6090133982a236284e013c4ad894fd2f1c34c69cafdf3a3b5ef4414bd866a9f82a07ac1b7a17c5bae623b20313144a1e47d76c55d6ac2a942533ed511b91347f0cbff5d5d28473707f5cc1756b2343a7018f9fa22b95d31988c2be2e1f07e117aa7a8ce1bbd9ca97bb03513a4d2452f29e892586b6ca93aa0056d4ae75774d3351ae42c5a2dbc44827545279c7fa08c8ec5d64b5c82ef657fba8", 0xb1}, {&(0x7f00000003c0)="ad7c37f35965fe2616e9774d94ed837508c338e7429a249b22cdbca206d69e0214de5d57558e1f6b1a2577fa45474871949e88c27fe370b92e6905aabd94e80e4a5b9d87525d71ec23372ad98aa77a1430a02fe38296a9cf86847897980a3b47997cbdc0fe014fd36259fb56d2848b", 0x6f}, {&(0x7f0000000440)="549a4274cb8b52a1fa776ac8a0913bda459e4112ab3d8f12cfe37eac4a269a173277e13f876ec6ed59d4962a3164cff26503c524aee1891bc0ab27a8f01374510ab3d8b90e7c2872cbf57d1571b8ae3929640904910b3aa40313b81d791c4a4e19ae6795a39902bad88213a294a484edaa1de5b40fb4571850a0adc50236121bdf67c254c46a363fa7d4332857a55f27b01ccb9e2a3e96c872e2b5fb70ebbab7dd35d658ef31f82657895c5d351b4a240e9ddada4f4f477383c941632b7648c81a278616c28319bceb94770b6c39062ab4df918cae1be3dea2590f664434dd339baf9623439710e605550f6dbe", 0xed}], 0x4, r1) r2 = io_uring_setup(0x454c, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="6ffc25721cc9dc764319d54dac5b2ada2c5f6c9df78c125ee322784fa59e8d9ddc71996c417ec62000b6c3b9988a734588bc9336bd89d9f59d68d93b9a56c910436c7877860f050764a4d278b3711e6a88e58a1b7600a5c401c48b0f1cb5d6144d8e6c3aa7102222684bfc7c14f69dee4ab83475356a51a59b9a155244bb2e1ecab721b8f8e3924b938321b5e4334a44536eacd64ef97c4582005b866e58d9269fcbd907f32a4f7d021580305ced96f841f0c9c745610aea71374ccbd1e3", 0xbe) syz_io_uring_setup(0x22d2, &(0x7f0000000580)={0x0, 0x2799, 0x0, 0x3, 0x13}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600), &(0x7f0000000640)) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r3, 0x0) sendfile(r0, r0, 0x0, 0x5f1) openat(r0, &(0x7f0000000000)='./file1\x00', 0x426000, 0x110) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) [ 163.141722] hrtimer: interrupt took 13696 ns [ 163.188138] audit: type=1400 audit(1663236440.840:9): avc: denied { write } for pid=4038 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 163.242580] 9pnet_fd: p9_fd_create_tcp (4018): problem connecting socket to 127.0.0.1 VM DIAGNOSIS: 10:07:21 Registers: info registers vcpu 0 RAX=0000000000002ffc RBX=0000000000000001 RCX=ffffc900007cf000 RDX=0000000000040000 RSI=ffffffff812c8146 RDI=0000000000000001 RBP=ffff888042a778d8 RSP=ffff888042a778a0 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=0000000000000048 R13=ffff88800d11b580 R14=0000000000000200 R15=ffff888042a77928 RIP=ffffffff812c8148 RFL=00000012 [----A--] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f19d3e72700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f19d3e73000 CR3=000000001c8ca000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000040000002 RBX=0000000000000001 RCX=0000000000000000 RDX=ffff88800d11b580 RSI=ffffffff812c8146 RDI=0000000000000001 RBP=ffff888042a6f698 RSP=ffff888042a6f660 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=0000000000000059 R13=ffff888019c61ac0 R14=0000000000000000 R15=ffff888042a6f6e8 RIP=ffffffff812c8148 RFL=00000006 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f7253da7700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ffe93f33f68 CR3=0000000018978000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f72569187c0 00007f72569187c8 YMM02=0000000000000000 0000000000000000 00007f72569187e0 00007f72569187c0 YMM03=0000000000000000 0000000000000000 00007f72569187c8 00007f72569187c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000