Warning: Permanently added '[localhost]:55799' (ECDSA) to the list of known hosts. 2022/09/23 23:24:02 fuzzer started 2022/09/23 23:24:02 dialing manager at localhost:38881 syzkaller login: [ 45.465146] cgroup: Unknown subsys name 'net' [ 45.547980] cgroup: Unknown subsys name 'rlimit' 2022/09/23 23:24:18 syscalls: 2215 2022/09/23 23:24:18 code coverage: enabled 2022/09/23 23:24:18 comparison tracing: enabled 2022/09/23 23:24:18 extra coverage: enabled 2022/09/23 23:24:18 setuid sandbox: enabled 2022/09/23 23:24:18 namespace sandbox: enabled 2022/09/23 23:24:18 Android sandbox: enabled 2022/09/23 23:24:18 fault injection: enabled 2022/09/23 23:24:18 leak checking: enabled 2022/09/23 23:24:18 net packet injection: enabled 2022/09/23 23:24:18 net device setup: enabled 2022/09/23 23:24:18 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/23 23:24:18 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/23 23:24:18 USB emulation: enabled 2022/09/23 23:24:18 hci packet injection: enabled 2022/09/23 23:24:18 wifi device emulation: failed to parse kernel version (6.0.0-rc6-next-20220923) 2022/09/23 23:24:18 802.15.4 emulation: enabled 2022/09/23 23:24:18 fetching corpus: 50, signal 20600/22420 (executing program) 2022/09/23 23:24:18 fetching corpus: 100, signal 36757/40108 (executing program) 2022/09/23 23:24:18 fetching corpus: 150, signal 49906/54585 (executing program) 2022/09/23 23:24:18 fetching corpus: 200, signal 56195/62213 (executing program) 2022/09/23 23:24:18 fetching corpus: 250, signal 59904/67264 (executing program) 2022/09/23 23:24:18 fetching corpus: 300, signal 64523/73125 (executing program) 2022/09/23 23:24:19 fetching corpus: 350, signal 70679/80375 (executing program) 2022/09/23 23:24:19 fetching corpus: 400, signal 76753/87393 (executing program) 2022/09/23 23:24:19 fetching corpus: 450, signal 80853/92475 (executing program) 2022/09/23 23:24:19 fetching corpus: 500, signal 85812/98256 (executing program) 2022/09/23 23:24:19 fetching corpus: 550, signal 88588/101999 (executing program) 2022/09/23 23:24:19 fetching corpus: 600, signal 91334/105686 (executing program) 2022/09/23 23:24:19 fetching corpus: 650, signal 94581/109779 (executing program) 2022/09/23 23:24:19 fetching corpus: 700, signal 96226/112418 (executing program) 2022/09/23 23:24:20 fetching corpus: 750, signal 97883/115054 (executing program) 2022/09/23 23:24:20 fetching corpus: 800, signal 100850/118804 (executing program) 2022/09/23 23:24:20 fetching corpus: 850, signal 104929/123395 (executing program) 2022/09/23 23:24:20 fetching corpus: 900, signal 106398/125741 (executing program) 2022/09/23 23:24:20 fetching corpus: 950, signal 109214/129161 (executing program) 2022/09/23 23:24:20 fetching corpus: 1000, signal 112735/133159 (executing program) 2022/09/23 23:24:20 fetching corpus: 1050, signal 114917/135983 (executing program) 2022/09/23 23:24:20 fetching corpus: 1100, signal 116033/137934 (executing program) 2022/09/23 23:24:21 fetching corpus: 1150, signal 117678/140251 (executing program) 2022/09/23 23:24:21 fetching corpus: 1200, signal 119289/142486 (executing program) 2022/09/23 23:24:21 fetching corpus: 1250, signal 121401/145088 (executing program) 2022/09/23 23:24:21 fetching corpus: 1300, signal 123541/147733 (executing program) 2022/09/23 23:24:21 fetching corpus: 1350, signal 124538/149430 (executing program) 2022/09/23 23:24:21 fetching corpus: 1400, signal 128076/153108 (executing program) 2022/09/23 23:24:21 fetching corpus: 1450, signal 130073/155466 (executing program) 2022/09/23 23:24:21 fetching corpus: 1500, signal 131988/157733 (executing program) 2022/09/23 23:24:22 fetching corpus: 1550, signal 134236/160262 (executing program) 2022/09/23 23:24:22 fetching corpus: 1600, signal 135320/161926 (executing program) 2022/09/23 23:24:22 fetching corpus: 1650, signal 137018/163988 (executing program) 2022/09/23 23:24:22 fetching corpus: 1700, signal 138917/166088 (executing program) 2022/09/23 23:24:22 fetching corpus: 1750, signal 140179/167744 (executing program) 2022/09/23 23:24:22 fetching corpus: 1800, signal 141959/169743 (executing program) 2022/09/23 23:24:22 fetching corpus: 1850, signal 143251/171428 (executing program) 2022/09/23 23:24:22 fetching corpus: 1900, signal 144320/172913 (executing program) 2022/09/23 23:24:22 fetching corpus: 1950, signal 145396/174393 (executing program) 2022/09/23 23:24:23 fetching corpus: 2000, signal 146495/175878 (executing program) 2022/09/23 23:24:23 fetching corpus: 2050, signal 147245/177155 (executing program) 2022/09/23 23:24:23 fetching corpus: 2100, signal 149033/179048 (executing program) 2022/09/23 23:24:23 fetching corpus: 2150, signal 149974/180341 (executing program) 2022/09/23 23:24:23 fetching corpus: 2200, signal 150851/181584 (executing program) 2022/09/23 23:24:23 fetching corpus: 2250, signal 151745/182890 (executing program) 2022/09/23 23:24:23 fetching corpus: 2300, signal 152875/184303 (executing program) 2022/09/23 23:24:23 fetching corpus: 2350, signal 154272/185796 (executing program) 2022/09/23 23:24:23 fetching corpus: 2400, signal 155601/187267 (executing program) 2022/09/23 23:24:24 fetching corpus: 2450, signal 156526/188476 (executing program) 2022/09/23 23:24:24 fetching corpus: 2500, signal 157740/189808 (executing program) 2022/09/23 23:24:24 fetching corpus: 2550, signal 159053/191176 (executing program) 2022/09/23 23:24:24 fetching corpus: 2600, signal 159626/192169 (executing program) 2022/09/23 23:24:24 fetching corpus: 2650, signal 160298/193204 (executing program) 2022/09/23 23:24:24 fetching corpus: 2700, signal 161178/194339 (executing program) 2022/09/23 23:24:24 fetching corpus: 2750, signal 161717/195253 (executing program) 2022/09/23 23:24:24 fetching corpus: 2800, signal 162588/196353 (executing program) 2022/09/23 23:24:24 fetching corpus: 2850, signal 163457/197415 (executing program) 2022/09/23 23:24:25 fetching corpus: 2900, signal 164971/198768 (executing program) 2022/09/23 23:24:25 fetching corpus: 2950, signal 165908/199824 (executing program) 2022/09/23 23:24:25 fetching corpus: 3000, signal 166978/200932 (executing program) 2022/09/23 23:24:25 fetching corpus: 3050, signal 167827/201933 (executing program) 2022/09/23 23:24:25 fetching corpus: 3100, signal 168633/202828 (executing program) 2022/09/23 23:24:25 fetching corpus: 3150, signal 169692/203882 (executing program) 2022/09/23 23:24:25 fetching corpus: 3200, signal 171161/205079 (executing program) 2022/09/23 23:24:25 fetching corpus: 3250, signal 173508/206651 (executing program) 2022/09/23 23:24:26 fetching corpus: 3300, signal 174954/207791 (executing program) 2022/09/23 23:24:26 fetching corpus: 3350, signal 176047/208809 (executing program) 2022/09/23 23:24:26 fetching corpus: 3400, signal 177139/209851 (executing program) 2022/09/23 23:24:26 fetching corpus: 3450, signal 177775/210593 (executing program) 2022/09/23 23:24:26 fetching corpus: 3500, signal 178544/211311 (executing program) 2022/09/23 23:24:26 fetching corpus: 3550, signal 179384/212121 (executing program) 2022/09/23 23:24:26 fetching corpus: 3600, signal 180299/212892 (executing program) 2022/09/23 23:24:27 fetching corpus: 3650, signal 181543/213816 (executing program) 2022/09/23 23:24:27 fetching corpus: 3700, signal 182594/214617 (executing program) 2022/09/23 23:24:27 fetching corpus: 3750, signal 183689/215424 (executing program) 2022/09/23 23:24:27 fetching corpus: 3800, signal 184260/216083 (executing program) 2022/09/23 23:24:27 fetching corpus: 3850, signal 184870/216698 (executing program) 2022/09/23 23:24:27 fetching corpus: 3900, signal 185616/217349 (executing program) 2022/09/23 23:24:27 fetching corpus: 3950, signal 186327/217957 (executing program) 2022/09/23 23:24:27 fetching corpus: 4000, signal 187927/218835 (executing program) 2022/09/23 23:24:28 fetching corpus: 4050, signal 188913/219494 (executing program) 2022/09/23 23:24:28 fetching corpus: 4100, signal 189931/220180 (executing program) 2022/09/23 23:24:28 fetching corpus: 4150, signal 191389/220954 (executing program) 2022/09/23 23:24:28 fetching corpus: 4200, signal 192327/221598 (executing program) 2022/09/23 23:24:28 fetching corpus: 4250, signal 193187/222120 (executing program) 2022/09/23 23:24:28 fetching corpus: 4300, signal 193821/222593 (executing program) 2022/09/23 23:24:28 fetching corpus: 4350, signal 194510/223086 (executing program) 2022/09/23 23:24:28 fetching corpus: 4400, signal 194973/223529 (executing program) 2022/09/23 23:24:29 fetching corpus: 4450, signal 195711/224016 (executing program) 2022/09/23 23:24:29 fetching corpus: 4500, signal 196364/224492 (executing program) 2022/09/23 23:24:29 fetching corpus: 4550, signal 196911/224916 (executing program) 2022/09/23 23:24:29 fetching corpus: 4600, signal 198081/225435 (executing program) 2022/09/23 23:24:29 fetching corpus: 4650, signal 198853/225868 (executing program) 2022/09/23 23:24:29 fetching corpus: 4700, signal 199438/226219 (executing program) 2022/09/23 23:24:29 fetching corpus: 4750, signal 200513/226761 (executing program) 2022/09/23 23:24:30 fetching corpus: 4800, signal 200963/227133 (executing program) 2022/09/23 23:24:30 fetching corpus: 4850, signal 201609/227498 (executing program) 2022/09/23 23:24:30 fetching corpus: 4900, signal 201918/227795 (executing program) 2022/09/23 23:24:30 fetching corpus: 4950, signal 202464/228135 (executing program) 2022/09/23 23:24:30 fetching corpus: 5000, signal 203158/228497 (executing program) 2022/09/23 23:24:30 fetching corpus: 5050, signal 203749/228900 (executing program) 2022/09/23 23:24:30 fetching corpus: 5100, signal 204668/229259 (executing program) 2022/09/23 23:24:30 fetching corpus: 5150, signal 205263/229572 (executing program) 2022/09/23 23:24:30 fetching corpus: 5200, signal 205837/229867 (executing program) 2022/09/23 23:24:31 fetching corpus: 5250, signal 206427/230171 (executing program) 2022/09/23 23:24:31 fetching corpus: 5300, signal 207045/230441 (executing program) 2022/09/23 23:24:31 fetching corpus: 5350, signal 207301/230659 (executing program) 2022/09/23 23:24:31 fetching corpus: 5400, signal 207671/230865 (executing program) 2022/09/23 23:24:31 fetching corpus: 5450, signal 208408/231125 (executing program) 2022/09/23 23:24:31 fetching corpus: 5500, signal 209258/231352 (executing program) 2022/09/23 23:24:31 fetching corpus: 5550, signal 210512/231656 (executing program) 2022/09/23 23:24:31 fetching corpus: 5600, signal 210782/231862 (executing program) 2022/09/23 23:24:31 fetching corpus: 5650, signal 211451/232072 (executing program) 2022/09/23 23:24:32 fetching corpus: 5700, signal 211919/232256 (executing program) 2022/09/23 23:24:32 fetching corpus: 5750, signal 212336/232298 (executing program) 2022/09/23 23:24:32 fetching corpus: 5800, signal 213060/232474 (executing program) 2022/09/23 23:24:32 fetching corpus: 5845, signal 213491/232474 (executing program) 2022/09/23 23:24:32 fetching corpus: 5845, signal 213491/232474 (executing program) 2022/09/23 23:24:34 starting 8 fuzzer processes 23:24:34 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x5a040, 0x8) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x200000, 0x4) r2 = accept4$inet(r1, &(0x7f0000000080), &(0x7f00000000c0)=0x10, 0x80800) r3 = signalfd4(r2, &(0x7f0000000100), 0x8, 0x80000) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r3, 0x80045300, &(0x7f0000000140)) fchmodat(r0, &(0x7f0000000180)='./file0\x00', 0x20) r4 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x224401, 0x101) pwritev(r0, &(0x7f0000000440)=[{&(0x7f0000000200)="87fba1ce85f9660d7b743288c75a07d1fa4ba3fdaad6fc954fd1e874b7d5cd4897de2967bab5fe43ca5be86731a7e379e910aebd0a371015cf15c1edb7bdfb3900ba890a32c48a4f6d418fb6dbef517fb2dfaff3950bb0513d97bb463dda878add92d9dd4f2e61a10133e9bf28453ab8074cdbd280dd7af441c84afd033aaeb01a4fd09bb3c389e279b13ab210953379e808cb4fa1647f0ff55fa096418d3a2ba343eee59ea6ca478ef37d6ce4ca2f0caeabffe9e315fc0285c8116ebfc55d355eee9201f969dc5b62", 0xc9}, {&(0x7f0000000300)="e442e91303274ad41cecba31401bdf7e7aead8cb0ce52252ee870cdfe1f3961ea7576313aad49bd1e863404cc440ebc21f942fd077582770a61dc226d00b0cd8cab4d2b2fd9237fa0b80f8635172e73ce8799c1f86cb34a261fbe985431a71bf403eab40b8f6da8c4be7531961e2703ac36792f3c5575f0c890755a339a5e91302c8b9c37b5cbb192b121eb83329bdd2cc81b58c41244565cb7f5eda8fd7341c3c7e3d34707bf47e3fca9bd7b29218051d777a4e747ce8f25987734931cbb5b232d908a421c72528ac00914f8efcd0ed8302d1cb395f9564e7f8c0e0cb192de736e5b12c016257a612a70931", 0xec}, {&(0x7f0000000400)="63241af962830af55bb4892efe80b91e44a80b08cf184dd72edece4e20955a07e868f2e6524bad4196f79f0e2d1398eb8f09da2c25b4b2", 0x37}], 0x3, 0x80, 0x0) r5 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000480), 0x4c8a01, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r5, 0xc0605345, &(0x7f00000004c0)={0x200, 0x1, {0x1, 0x3, 0x5, 0x1, 0x5}, 0x8000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000540)={0x9, 0x4, 0x0, 'queue1\x00', 0x1}) r6 = openat(r1, &(0x7f0000000640)='./file1\x00', 0x10000, 0x20) mount_setattr(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x8900, &(0x7f0000000680)={0x0, 0x0, 0x40000, {r6}}, 0x20) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, &(0x7f00000006c0)) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r7, 0x8982, &(0x7f0000000700)={0x0, 'veth1_to_batadv\x00', {0x1}, 0x6}) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000780), r4) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x3c, r8, 0x400, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x25}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}]}, 0x3c}}, 0x44010) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r1, 0x40089413, &(0x7f0000000880)=0x5) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x70, 0x2, 0x6, 0x5, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_DATA={0x38, 0x7, 0x0, 0x1, [@IPSET_ATTR_PROTO={0x5, 0x7, 0x88}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x33}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}, @IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x40}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x9}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x70}, 0x1, 0x0, 0x0, 0x1}, 0x48000) 23:24:34 executing program 1: ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xe8682, 0x14) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x4, 0xa, 0x3, 0x0, 0x0, {0x2, 0x0, 0x5}, [@NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_COUNTERS={0x10, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8010}, 0x4000000) ioctl$AUTOFS_IOC_READY(r0, 0x9360, 0x1) r1 = io_uring_setup(0x785c, &(0x7f0000000140)={0x0, 0x6f03, 0x4, 0x1, 0x7a}) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, &(0x7f00000001c0)={0x2, 0x1e}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000200)={0x0, 0x400, 0x1, 'queue1\x00', 0x80000001}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000300)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4000000, 0x110, 0xffffffffffffffff, 0x0) r3 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000340), 0x4008c0, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$FICLONE(r3, 0x40049409, r4) r5 = syz_open_dev$vcsa(&(0x7f0000000380), 0x7343, 0x220200) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(r5, r6, &(0x7f00000003c0)=0x80000000, 0xffff) ioctl(r4, 0xfffffffc, &(0x7f0000000400)="6f54a790ec0660e950e452286eee9c13294fa15838aef2d508f53cec8ed1e31392a8f15a7ab955ef836706c5a1a5d0c519056d649af5bc23b49693dd8405affc9a50583a3cf32f5ec91ef2939281856f0e8270124632f84640c35d1031a9355180cd7ebebe5acc") ioctl$EXT4_IOC_MIGRATE(r6, 0x6609) r7 = openat$incfs(0xffffffffffffffff, &(0x7f00000004c0)='.log\x00', 0x422040, 0x152) syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), r7) 23:24:34 executing program 2: r0 = socket(0x5, 0x3, 0x85f) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000000)={0x9, 0x3, 0x4, 0x2, 0x6, [{0x4, 0x2, 0x0, '\x00', 0x480}, {0x43, 0x4, 0x1ff, '\x00', 0x400}, {0x200, 0x0, 0x6, '\x00', 0x200}, {0x2000000000, 0x4, 0x2, '\x00', 0xb01}, {0x5, 0x9, 0x3, '\x00', 0x2400}, {0x9, 0x3, 0x10001, '\x00', 0x220a}]}) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000180)={0x1, 0x1000, "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"}) r1 = openat2(0xffffffffffffff9c, &(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)={0x400700, 0x1a0, 0x2}, 0x18) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000012c0)={'syztnl2\x00', &(0x7f0000001240)={'ip6gre0\x00', 0x0, 0x4, 0x7, 0xd, 0x800, 0x4, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @local, 0x40, 0x700, 0x3, 0x4}}) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000001340)={0x0, @l2tp={0x2, 0x0, @remote, 0x4}, @qipcrtr={0x2a, 0x1, 0x2}, @xdp={0x2c, 0x0, r2, 0xd}, 0x2, 0x0, 0x0, 0x0, 0x6, &(0x7f0000001300)='ip6gre0\x00', 0x3c8562b3, 0x3e1, 0x5}) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000013c0)={{{@in6=@empty, @in=@rand_addr=0x64010100, 0x4e23, 0x0, 0x4e20, 0x0, 0x0, 0x80, 0x20, 0x3a, r2, 0xffffffffffffffff}, {0x6, 0x10, 0x7, 0xff, 0x80, 0xfe06487, 0x0, 0x7d51}, {0x1000, 0x5, 0x5, 0x400}, 0x2, 0x6e6bb2, 0x1, 0x0, 0x3}, {{@in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x4d2, 0x6c}, 0x2, @in6=@private1, 0x3505, 0x3, 0x3, 0x40, 0x2, 0x7f, 0xfffffffa}}, 0xe8) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$SIOCGSTAMPNS(r4, 0x8907, &(0x7f00000014c0)) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x89f7, &(0x7f0000001580)={'ip6_vti0\x00', &(0x7f0000001500)={'ip6gre0\x00', r2, 0x29, 0x1c, 0x8, 0x80, 0x41, @ipv4={'\x00', '\xff\xff', @private=0xa010100}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40, 0x7800, 0xffffffff, 0x3}}) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000015c0)={@remote, @broadcast, 0x0}, &(0x7f0000001600)=0xc) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000016c0)={'sit0\x00', &(0x7f0000001640)={'ip6_vti0\x00', r5, 0x2f, 0x7f, 0x81, 0x2, 0x14, @local, @remote, 0x10, 0x8000, 0x6, 0x4}}) sendmsg$ETHTOOL_MSG_PAUSE_SET(r3, &(0x7f0000001880)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001840)={&(0x7f0000001740)={0xcc, 0x0, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@ETHTOOL_A_PAUSE_RX={0x5}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_RX={0x5}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}]}, @ETHTOOL_A_PAUSE_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x8080}, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000001900), r3) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000019c0)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001980)={&(0x7f0000001940)={0x1c, r6, 0x0, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000001a40)={{0x1, 0x1, 0x18, r4, {0xffffffffffffffff}}, './file0\x00'}) syz_genetlink_get_family_id$l2tp(&(0x7f0000001a00), r7) syncfs(r0) sendmsg$SEG6_CMD_GET_TUNSRC(r3, &(0x7f0000001b40)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001b00)={&(0x7f0000001ac0)={0x24, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x306}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) 23:24:34 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_NOACK_MAP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x104}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r0, 0x0, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x40, 0x5c}}}}, [@NL80211_ATTR_NOACK_MAP={0x6}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x80}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000001}, 0x4024) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, r0, 0x8, 0x70bd2b, 0x25dfdbff, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0xc2, 0x24}}}}, [@NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x1ff}]}, 0x38}}, 0x4008090) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x78, 0x0, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x1}, @ETHTOOL_A_LINKINFO_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x9}]}, 0x78}}, 0x8080) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x74, r3, 0x2, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x3, 0x16}}}}, [@NL80211_ATTR_STA_FLAGS={0x1c, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_WME={0x4}, @NL80211_STA_FLAG_WME={0x4}, @NL80211_STA_FLAG_WME={0x4}, @NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_WME={0x4}, @NL80211_STA_FLAG_TDLS_PEER={0x4}]}, @NL80211_ATTR_STA_VLAN={0x8, 0x14, r1}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x4}, @NL80211_ATTR_STA_WME={0xc, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x5}]}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x2}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000800}, 0x400) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x5c, r0, 0x10, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x185}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x4}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7f}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x341}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x126}], @NL80211_ATTR_INACTIVITY_TIMEOUT={0x6, 0x96, 0x20}, @NL80211_ATTR_SMPS_MODE={0x5}, @NL80211_ATTR_BEACON_INTERVAL={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8dcac7410cd87ba9}, 0x80) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000700), 0x2a000, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f00000006c0), r4) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740), 0x4000, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000007c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r5, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x28, r0, 0x200, 0x70bd2d, 0x25dfdbfe, {{}, {@void, @val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x2, 0x1f}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r7 = socket(0x15, 0x1, 0x0) r8 = syz_genetlink_get_family_id$smc(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r7, &(0x7f0000000a00)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x31011900}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x5c, r8, 0x300, 0x70bd2d, 0x25dfdbfe, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000800}, 0x8010) r9 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000a40), 0xa880, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r9, 0x81f8943c, &(0x7f0000000a80)) sendmsg$NL80211_CMD_SET_POWER_SAVE(r7, &(0x7f0000000dc0)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d00)={0x58, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0xfffff377, 0x41}}}}, [@NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8}, @NL80211_ATTR_PS_STATE={0x8}, @NL80211_ATTR_PS_STATE={0x8}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x20004010}, 0x8084) 23:24:34 executing program 4: sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x0, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0xc048040) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.stat\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x0, 0x8, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="ecedb7a6ee59"}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x100}]}, 0x28}}, 0xc040) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x70, 0x0, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@NL802154_ATTR_MIN_BE={0x5, 0x11, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_MIN_BE={0x5, 0x11, 0x9}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x70}, 0x1, 0x0, 0x0, 0x8010}, 0x48804) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000400), r1) sendmsg$NLBL_UNLABEL_C_LIST(r3, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x38, r4, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, '\x00', 0x39}}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000680)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0xc8, 0xb, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x65}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x6}, @IPSET_ATTR_ADT={0x4c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0xf411}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0xa, 0x1a, 'wpan3\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x3}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x8}}]}, @IPSET_ATTR_ADT={0x38, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0xd0d}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0xfc8b}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5, 0x3, 0x3}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xcee}}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x80}, 0x1001) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x44, 0x0, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x9}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x9}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x8004000}, 0x20008000) r5 = openat$sr(0xffffffffffffff9c, &(0x7f0000000800), 0x2040, 0x0) openat$cgroup_type(r5, &(0x7f0000000840), 0x2, 0x0) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000880), r1) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r1, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x38, r6, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@NL802154_ATTR_SHORT_ADDR={0x6}, @NL802154_ATTR_SHORT_ADDR={0x6, 0xa, 0xaaa0}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x38}, 0x1, 0x0, 0x0, 0x40004}, 0x24000005) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f00000009c0)={'wpan1\x00'}) memfd_secret(0x80000) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x6c, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x48, 0xc, 0x0, 0x1, [{0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1ba9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3921}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6823}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x43721375}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x754ad2ac}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5d9ec117}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1ce1ac2a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4c2a2764}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}]}, 0x6c}}, 0x40040) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000b40)={'wpan3\x00'}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 76.059003] audit: type=1400 audit(1663975474.856:6): avc: denied { execmem } for pid=289 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 23:24:34 executing program 5: write(0xffffffffffffffff, &(0x7f0000000000)="5381a69dc466a6a357d21e02e6c76706ab99508f88e38c05392dcd", 0x1b) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'macsec0\x00', 0x0}) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x20000) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'sit0\x00', r0, 0x4, 0x7f, 0x8, 0x6, 0x0, @loopback, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x0, 0x8000, 0x6, 0xfff}}) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@remote, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x4e21, 0x4, 0x4e22, 0x8, 0x2, 0x0, 0xa0, 0x0, r2, 0xee00}, {0x6, 0x80000000, 0x5, 0x6, 0x4, 0x6, 0xfff, 0x1}, {0x2f3, 0x4, 0x3}, 0x5, 0x6e6bbd, 0x1}, {{@in=@multicast2, 0x4d3, 0x6c}, 0xa, @in=@empty, 0x3506, 0x1, 0x0, 0x2, 0x3, 0x4}}, 0xe8) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r3, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000340)="182aa8ab72a0c2eccd8951f33464eea966436284748d848d1f2d484dcc5d2b57c75582278c5fe7c2472b4b9a377932c93e209144ec1d679e9386c608afaa2242876aca3864837b8efed3efd52efa", 0x4e}, {&(0x7f00000003c0)="7a2f7f2c4f491929e04639d82f2c7dccbad486b80243eba4fb687bf9c0254620a91306b1828daf5f5d29c5f84935186e576ac6a9d25c6325f11a2d839d2450efb840f16ead84bf4eb5ed", 0x4a}, {&(0x7f0000000440)="4fdc8b228c6e369ab8bc9a1916eec5981c8f9ac6cf4caad3effd4a7d42d852654824086fcc462022c5b29e37fef759359b010516bdab7f45e089999eb2607b866e6c7284b8cc97bc10d01b83eae8cee8fa217c5782ac51c7e4e89692f1cefa60c016258bb564a23fa6547d644bcd905e44535f262c934e2e3e356602613ad40905c5fc8bde8a01bf293ec3f767a8b921535dead4b97666ee7aed45e44a41bc7765e23efd0e424cd601aa745f30e0b713e95e45bae2642f44cef7bbd34be9c995e1", 0xc1}, {&(0x7f0000000540)="e5fbdf52ac49401adc543351c88533dbc340a4d79f9f3b517bfda86ac4b69445fc0c6893aa", 0x25}, {&(0x7f0000000580)="999b2ce9dd4bc5533801101cb0b95ab1eb5aa998641f6727697dc45ca01db1f814d64712cb134b635efd52b6e57d8ede2f19da2edeb21ca499a3897bf3d10e00bbd00196fe3532f0bab865d881ba25771fe45f68109b61d1d486dd73fa9760e426253ddd9503eb60eeb521bb076dd2e8b56826f3bffd47de6180ccd8623c1c6dc70de22650aa450683ea205f0258d8c9ea40da993aded7c8951b665ce5e69fb0b6758deefae3e004bcf5f77a088e26c5ffe89b2f0559500e42f55615573e268e9034be441496b2dfe06c449add9bb374008eb3ae620188ee655404f1319c800cc67f4eb73f488361aa5a8963dfcb778867a8b15ea890", 0xf6}, {&(0x7f0000000680)="509f", 0x2}, {&(0x7f00000006c0)="ca87ecb376db3303d7258ae82ad0313de08aff49464e2c65b5908c9c848babae8c4a871a55b7a1af9a96a695cc0e75c9fdf832ed06749098ce20ea16ff96a18979f75a28daff75fe5c2fab4a26162a532f37c5b41a36af6c8c9cb7638ac13ca6ab3fa4a38283b80054a1c343336233484c4eeaaee78cb9202578cf254fda78a186e9d77b0043825ac4172b0c54bcd6adb95f451a732b4b591a124da40ce511a190d6c14476759a3ff59474146047e57e84511131fcfc5a6c6798d154b2074b231210aeced0965081b1d2ba93bc3bfdeed1175d8b947f5a3921674383abeaef5afffe4290edf8", 0xe6}, {&(0x7f00000007c0)="b581b4834227979ee2469b89537c3cd362ecab19b2a1a3c2de3020ca04bc9365952c693e197adf", 0x27}, {&(0x7f0000000800)="a82adbbe7200e568d6be2b7aa59d106bb65d2fac711f98f4bbe153836682d83350b036f7a0d47f9285e77957b5e3da4d653ecff9c47392608fee9f35dddaf5f403929eb60944583c13ddd170ee4ac9d3f29df88174c0c59ec7803b7b965897994e3be6a31f27bd1e889fd480e541612532c1b29f0584847521db35570780b603b1aadef59eff5dbab487488de4ad753046b071607d4ad5cab27d8da03718b0bb21ac8611fb11c91a52885adf4663aa774e0e91ff46cc564ef210b9751d0cc778d4c1909398601252", 0xc8}], 0x9, &(0x7f00000009c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_retopts={{0x24, 0x0, 0x7, {[@timestamp_addr={0x44, 0x14, 0xf2, 0x1, 0x4, [{@remote, 0x200}, {@multicast1, 0x492e}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x60}}], 0x70}, 0x40) fallocate(0xffffffffffffffff, 0x2, 0xe0d, 0xfffffffffffffffb) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000a80)={@loopback, @private0={0xfc, 0x0, '\x00', 0x1}, @private1={0xfc, 0x1, '\x00', 0x1}, 0x200, 0x7, 0x7, 0x0, 0x5, 0x20, r2}) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_SPACE_INFO(r4, 0xc0109414, &(0x7f0000000b00)={0xbf1, 0x2, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) readv(r4, &(0x7f0000012cc0)=[{&(0x7f00000129c0)=""/255, 0xff}, {&(0x7f0000012ac0)=""/100, 0x64}, {&(0x7f0000012b40)=""/177, 0xb1}, {&(0x7f0000012c00)=""/135, 0x87}], 0x4) dup(r3) openat$full(0xffffffffffffff9c, &(0x7f0000012d00), 0x901, 0x0) r5 = open_tree(r1, &(0x7f0000012d40)='./file0\x00', 0x81000) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000012d80)={{0x1, 0x1, 0x18, r1, {0x1000, 0x80}}, './file0\x00'}) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r5, 0x7, &(0x7f0000012dc0)=r6, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000012e00)='net/stat\x00') 23:24:34 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400000, 0x103) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, &(0x7f0000000040)={0x2, 0x4}) r1 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0x100) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000000c0)={r1, 0xf5f7, 0x59441270, 0x2ca1}) r3 = syz_mount_image$iso9660(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x8, 0x1, &(0x7f0000000280)=[{&(0x7f0000000180)="3af74cea1a2e79f4f87a04ebe9134b0302019ccf3c094079ff8f32b183d19df41af6fee5552ab09a77e3ea3c0ff686dea44cbd69a54907a42fdeffcdf4d380014d93ec7b6c94a1ebd4444728cb1754c4312ac73f171658745487271c0c789ab55cf926ad61d08bdcd494faa56f948e67cd8ee868b6f35e2b24696c4ba28adab73208310dd6d1f41c1a8f6826e4e643204be67a88fd8fa3fed8bf57d1730fe70730efc4ca3823b82544535d856559bdd8336c56e0727fd42bafd6662528ffba2368ebe9286cf6f06db41cdff302764710b3227129dc7eb7f71c33e87c2eb2", 0xde, 0x40000000000}], 0x3012, &(0x7f00000002c0)={[], [{@fsname={'fsname', 0x3d, '[\xd2'}}, {@pcr={'pcr', 0x3d, 0x3e}}, {@hash}, {@obj_role}, {@context={'context', 0x3d, 'system_u'}}]}) openat(r3, &(0x7f0000000340)='./file0\x00', 0x701800, 0x8) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380), 0x40, 0x0) execveat(r4, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000400)='\x00', &(0x7f0000000440)='&/\x00'], &(0x7f0000000600)=[&(0x7f00000004c0)='\x00', &(0x7f0000000500)='hash', &(0x7f0000000540)='\x00', &(0x7f0000000580)='pcr', &(0x7f00000005c0)='iso9660\x00'], 0x1000) write$binfmt_aout(r3, &(0x7f0000000640)={{0x107, 0x3, 0x6, 0x43, 0x348, 0x200, 0x93, 0x80000000}, "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", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x1a20) mount$9p_unix(&(0x7f0000002080)='./file0\x00', &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x42, &(0x7f0000002140)={'trans=unix,', {[{@access_client}, {@cache_none}, {@afid={'afid', 0x3d, 0x3}}, {@loose}, {@msize={'msize', 0x3d, 0x1}}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}, {@subj_type={'subj_type', 0x3d, 'context'}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}]}}) openat(0xffffffffffffffff, &(0x7f0000002200)='./file1\x00', 0x531642, 0x70) flock(r0, 0x5) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f0000002300)={{0x1, 0x1, 0x18, r0, {0xffffffffffffffff, 0xee01}}, './file0\x00'}) mount$9p_unix(&(0x7f0000002240)='./file1\x00', &(0x7f0000002280)='./file0/file0\x00', &(0x7f00000022c0), 0x202a000, &(0x7f0000002340)={'trans=unix,', {[{@version_u}, {@version_L}, {@privport}, {@cache_loose}, {@cache_none}, {@cache_fscache}, {@privport}, {@access_client}, {@debug={'debug', 0x3d, 0x5}}], [{@appraise}, {@uid_gt={'uid>', r6}}]}}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000002440)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000d54000/0x1000)=nil, &(0x7f0000ceb000/0x2000)=nil, &(0x7f0000844000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f000081f000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00009bd000/0x4000)=nil, &(0x7f000086d000/0x4000)=nil, &(0x7f0000002400)="595b96409bd345d3555f145d19fa7cb0a698243bf7779e", 0x17, r5}, 0x68) syz_genetlink_get_family_id$nl80211(&(0x7f00000024c0), 0xffffffffffffffff) r7 = socket$unix(0x1, 0x1, 0x0) fcntl$F_GET_RW_HINT(r7, 0x40b, &(0x7f0000002500)) r8 = signalfd4(r7, &(0x7f0000002540), 0x8, 0x800) ioctl$sock_TIOCOUTQ(r8, 0x5411, &(0x7f0000002580)) 23:24:34 executing program 7: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffff8001, 0x0, &(0x7f0000000080), 0xa0802a, &(0x7f00000000c0)={[{@data_ordered}, {@stripe={'stripe', 0x3d, 0x4}}, {@journal_checksum}], [{@hash}, {@appraise_type}, {@audit}, {@dont_measure}, {@measure}, {@smackfsroot}]}) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280)=@md5={0x1, "5998280124361bc18beb0542819079e9"}, 0x11, 0x2) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) syz_mount_image$nfs4(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x4, 0x4, &(0x7f0000000640)=[{&(0x7f0000000480)="766dd490ed954a1000246616fd9af4f4d1278f9a", 0x14, 0x8}, {&(0x7f00000004c0)="23e19bf995860d6bd41d45f2c7d9a85eb9b66c20457ae6425ef30a58e1b5bffbe5887382c0c87248ab7ae56ca885a7e9fdc8a3cf7de1143c8d3ef14cc7281ad5fea4f34879aa6333ab3df8b53dec0786899e3989e4930a0fd5bca7d49dacc8ae129d468b9c25ea677dbe17e9edc8ee920ead2e1cb961322f0a886bbaf175cb1251403b8986432c2c3c6a9565cab35d77437d71971b7f0c0f907696af25bc81c648cb876729ef", 0xa6, 0xbf}, {&(0x7f0000000580)="f8938bb61a72e892df2b4b9aefd8cd90222eb8115b6c84ee933aea2f4725ce1ce2", 0x21, 0x4}, {&(0x7f00000005c0)="022a925e09ae1ebb67788183d4cc80513de3a0a8e99f2fabaf50eb550b75c88b0abbdb5b90d63f46ef841d5ccf0753766522aeed2dc5fff0cfb188af6123667cbc773df31c6bd36d446545a64fbf86945d22730e049b", 0x56, 0xd7d}], 0x208c08, &(0x7f00000006c0)={[{'appraise_type=imasig'}, {}], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@context={'context', 0x3d, 'user_u'}}]}) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)='./file0/file0\x00', &(0x7f0000000840), 0x11, &(0x7f0000000880)={'trans=unix,', {[{@access_client}, {@version_9p2000}], [{@smackfstransmute}, {@obj_role={'obj_role', 0x3d, 'defcontext'}}, {@seclabel}, {@obj_user={'obj_user', 0x3d, 'nfs4\x00'}}, {@measure}, {@smackfsdef={'smackfsdef', 0x3d, 'nfs4\x00'}}, {@subj_type={'subj_type', 0x3d, 'hash'}}]}}) setxattr$security_evm(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980), &(0x7f00000009c0)=@v1={0x2, "86c5e57fa4cf958a10ba5c3e06b1582389144c65"}, 0x15, 0x0) getresgid(&(0x7f0000000dc0)=0x0, &(0x7f0000000e00)=0x0, &(0x7f0000000e40)=0x0) r7 = getuid() syz_mount_image$tmpfs(&(0x7f0000000a00), &(0x7f0000000a40)='./file0\x00', 0x3, 0x4, &(0x7f0000000d00)=[{&(0x7f0000000a80)="a254f006dba7a01bd609500c22c791993a7a4947f35f5f47f4c6b6d4ba52120c0415ab2f704f592995aad50ba1cd20baf1369b562ed69cefb201f750ecfac5e57128eba9c3a275f38f0c37bf20b42425d45ef09ddf8da0500dd139d9f863229c5041e77eb81eb922ee1038e959ccc5e22b263cba1fc6c544776b1714", 0x7c, 0x72}, {&(0x7f0000000b00)="5ec2e8219210b3e8bcc9641e7f543a74b166510fd8bd5f19db213fd9352b62406f88b48b2f9720f2d2f89e0692d4fa150103858bf2b853e91c7c881e83b4451b24750540ed26963047e35342698744fd16e2ae6b4fca70a349bc1454554066bc8e7a6e775c828c54417b5e382357a2caa2d6428a07d2634e6948", 0x7a, 0x8}, {&(0x7f0000000b80)="f7773cb5d0dbf5fc1fc58ef3942b9061ebcc481274e572ec7bee107df8badf0fde6b57853d4c84df0e94d34ce03396993f59a8c3edb8ef1c4c42b285c25171a1bf2ecedd4c9140c5c75608a0e0fc042f266387c9f6660746824008c6238142a600f752376397e2a681de03c8c3", 0x6d, 0x2}, {&(0x7f0000000c00)="b0e1d2f9fc71927c1292c5958f514e334773a53f5509492d6359c982b1384e4341fde0aebcb934cf08039b9718e30d8616b17b85ae8e843f7bd1b2fff61d12aea3a6258ed855f4b40e8649eba4deaf0a10bd151e5fab887d091e36ddb66d392f4c99ceb1be3fc6e1e4a32441bae74f8576deb73ac438884a766a748bd74c118cf673cf334c28aac0b598dedde51d80f8844659309ecdd53cc3e9c57371575fe09a4f962d6989a8dea93163da988f59bf0080b67fba47913db1a1a2437764313c05e11c196a1f4e2f8be6e4efbdc96ef528", 0xd1, 0x8}], 0x0, &(0x7f0000000e80)={[{@gid={'gid', 0x3d, r4}}], [{@obj_role={'obj_role', 0x3d, 'defcontext'}}, {@uid_eq={'uid', 0x3d, r7}}, {@uid_gt={'uid>', r1}}, {@audit}]}) stat(&(0x7f0000000f00)='./file1\x00', &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_evm(&(0x7f0000000fc0)='./file1\x00', &(0x7f0000001000), &(0x7f0000001040)=@sha1={0x1, "ea70037c316e2d4c0f301c4ac61f7ad3d87708f1"}, 0x15, 0x1) r9 = syz_mount_image$nfs4(&(0x7f00000010c0), &(0x7f0000001100)='./file0\x00', 0x7, 0x1, &(0x7f0000001240)=[{&(0x7f0000001140)="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", 0xfd, 0x7fff}], 0x200048a, &(0x7f0000001280)={[{'!!'}, {'{+[\\'}, {'data=ordered'}, {'uid>'}, {'${^-{'}, {'![:\xb0'}, {'smackfsdef'}, {'9p\x00'}, {'[][('}, {'stripe'}], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@context={'context', 0x3d, 'system_u'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@subj_user={'subj_user', 0x3d, 'gid'}}, {@pcr={'pcr', 0x3d, 0x1b}}, {@appraise}, {@subj_user}, {@uid_gt={'uid>', r2}}]}) symlinkat(&(0x7f0000001080)='./file1\x00', r9, &(0x7f0000001380)='./file0\x00') setfsgid(r6) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r0, {r3, r5}}, './file0\x00'}) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000001400)={{0x0, r1, r10, 0xee00, r8, 0x10, 0x975}, 0x1f, 0x9, 0x80, 0xffffffff, 0x0, 0x0, 0x839}) [ 77.372790] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 77.375366] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 77.377614] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 77.380782] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 77.382633] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 77.384086] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 77.393521] Bluetooth: hci0: HCI_REQ-0x0c1a [ 77.488226] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 77.490820] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 77.492900] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 77.496564] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 77.498894] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 77.500196] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 77.509633] Bluetooth: hci7: HCI_REQ-0x0c1a [ 77.535212] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 77.536069] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 77.539803] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 77.542218] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 77.544235] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 77.545391] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 77.545851] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 77.548477] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 77.550070] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 77.554561] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 77.556085] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 77.558196] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 77.561892] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 77.564674] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 77.567180] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 77.567501] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 77.569452] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 77.571061] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 77.575834] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 77.577189] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 77.577218] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 77.580987] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 77.581056] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 77.583385] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 77.584855] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 77.585983] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 77.586359] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 77.588876] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 77.592912] Bluetooth: hci6: HCI_REQ-0x0c1a [ 77.596637] Bluetooth: hci3: HCI_REQ-0x0c1a [ 77.597772] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 77.607530] Bluetooth: hci2: HCI_REQ-0x0c1a [ 77.608499] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 77.613210] Bluetooth: hci4: HCI_REQ-0x0c1a [ 77.654745] Bluetooth: hci5: HCI_REQ-0x0c1a [ 79.455850] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 79.457188] Bluetooth: hci0: command 0x0409 tx timeout [ 79.537611] Bluetooth: hci7: command 0x0409 tx timeout [ 79.647487] Bluetooth: hci4: command 0x0409 tx timeout [ 79.647537] Bluetooth: hci2: command 0x0409 tx timeout [ 79.648167] Bluetooth: hci3: command 0x0409 tx timeout [ 79.649186] Bluetooth: hci6: command 0x0409 tx timeout [ 79.711490] Bluetooth: hci5: command 0x0409 tx timeout [ 81.504789] Bluetooth: hci0: command 0x041b tx timeout [ 81.567479] Bluetooth: hci7: command 0x041b tx timeout [ 81.695489] Bluetooth: hci6: command 0x041b tx timeout [ 81.695956] Bluetooth: hci3: command 0x041b tx timeout [ 81.696366] Bluetooth: hci2: command 0x041b tx timeout [ 81.696810] Bluetooth: hci4: command 0x041b tx timeout [ 81.760480] Bluetooth: hci5: command 0x041b tx timeout [ 82.478429] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 82.480504] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 82.490525] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 82.495944] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 82.505890] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 82.507199] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 82.512179] Bluetooth: hci1: HCI_REQ-0x0c1a [ 83.552504] Bluetooth: hci0: command 0x040f tx timeout [ 83.615444] Bluetooth: hci7: command 0x040f tx timeout [ 83.744493] Bluetooth: hci4: command 0x040f tx timeout [ 83.744947] Bluetooth: hci2: command 0x040f tx timeout [ 83.745352] Bluetooth: hci3: command 0x040f tx timeout [ 83.746076] Bluetooth: hci6: command 0x040f tx timeout [ 83.808452] Bluetooth: hci5: command 0x040f tx timeout [ 84.575480] Bluetooth: hci1: command 0x0409 tx timeout [ 85.600513] Bluetooth: hci0: command 0x0419 tx timeout [ 85.664459] Bluetooth: hci7: command 0x0419 tx timeout [ 85.791518] Bluetooth: hci6: command 0x0419 tx timeout [ 85.791998] Bluetooth: hci3: command 0x0419 tx timeout [ 85.792450] Bluetooth: hci2: command 0x0419 tx timeout [ 85.792849] Bluetooth: hci4: command 0x0419 tx timeout [ 85.855445] Bluetooth: hci5: command 0x0419 tx timeout [ 86.623550] Bluetooth: hci1: command 0x041b tx timeout [ 88.672447] Bluetooth: hci1: command 0x040f tx timeout [ 90.719530] Bluetooth: hci1: command 0x0419 tx timeout 23:25:28 executing program 3: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000400)={0x30000004}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000004c0)={0x2, 0xffffffffffffffff}) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x3, 0xfffffffffffffffe, 0x87ffffb) r3 = getpgid(0x0) perf_event_open(&(0x7f00000038c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0x0, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, &(0x7f00000003c0)={{0x1, 0x1, 0x18, r0, {0x9}}, './file1\x00'}) perf_event_open(&(0x7f0000000440)={0x3, 0x80, 0x28, 0x8, 0xd1, 0x3, 0x0, 0x5, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x81, 0x0, @perf_bp={&(0x7f0000000380), 0x1}, 0x14804, 0x8, 0x8, 0x2, 0x0, 0x3, 0x4824, 0x0, 0x0, 0x0, 0xffffffffffff8000}, r3, 0xc, r4, 0x8) r5 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x800, 0x0) readv(r5, &(0x7f0000000300)=[{&(0x7f0000000140)=""/147, 0x93}, {&(0x7f0000000200)=""/116, 0x74}], 0x2) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_mcast\x00') ioctl$TIOCL_PASTESEL(r6, 0x541c, &(0x7f0000000340)) getpgid(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r1, &(0x7f0000000500)="48324696c358b6c662a7dd0e099798eb1b381f47c2153e8218c15d8ddb53e6a89f9eecba6c40302191cfa16186d571452950ecdd19405b21f9d06395fabdd64c17eaed19641be4cfe228a26790eb5fdc5cf734f82b1ecdd56df95c6051d86bbbcc39e0d463933f5afc8ddd16b29b030e7a5fb8e6564854ab4d4fe17c84d9d9be1e27cec58bc4b0e3", 0x88) [ 130.263439] audit: type=1400 audit(1663975529.060:7): avc: denied { open } for pid=3832 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 130.264996] audit: type=1400 audit(1663975529.061:8): avc: denied { kernel } for pid=3832 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 130.289454] ------------[ cut here ]------------ [ 130.289475] [ 130.289478] ====================================================== [ 130.289482] WARNING: possible circular locking dependency detected [ 130.289486] 6.0.0-rc6-next-20220923 #1 Not tainted [ 130.289492] ------------------------------------------------------ [ 130.289496] syz-executor.3/3833 is trying to acquire lock: [ 130.289502] ffffffff853faaf8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 130.289541] [ 130.289541] but task is already holding lock: [ 130.289544] ffff888009a2d420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 130.289572] [ 130.289572] which lock already depends on the new lock. [ 130.289572] [ 130.289575] [ 130.289575] the existing dependency chain (in reverse order) is: [ 130.289578] [ 130.289578] -> #3 (&ctx->lock){....}-{2:2}: [ 130.289592] _raw_spin_lock+0x2a/0x40 [ 130.289610] __perf_event_task_sched_out+0x53b/0x18d0 [ 130.289623] __schedule+0xedd/0x2470 [ 130.289636] schedule+0xda/0x1b0 [ 130.289648] exit_to_user_mode_prepare+0x114/0x1a0 [ 130.289660] syscall_exit_to_user_mode+0x19/0x40 [ 130.289672] do_syscall_64+0x48/0x90 [ 130.289688] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 130.289700] [ 130.289700] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 130.289714] _raw_spin_lock_nested+0x30/0x40 [ 130.289732] raw_spin_rq_lock_nested+0x1e/0x30 [ 130.289745] task_fork_fair+0x63/0x4d0 [ 130.289761] sched_cgroup_fork+0x3d0/0x540 [ 130.289775] copy_process+0x4183/0x6e20 [ 130.289785] kernel_clone+0xe7/0x890 [ 130.289794] user_mode_thread+0xad/0xf0 [ 130.289804] rest_init+0x24/0x250 [ 130.289815] arch_call_rest_init+0xf/0x14 [ 130.289832] start_kernel+0x4c1/0x4e6 [ 130.289847] secondary_startup_64_no_verify+0xe0/0xeb [ 130.289862] [ 130.289862] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 130.289875] _raw_spin_lock_irqsave+0x39/0x60 [ 130.289893] try_to_wake_up+0xab/0x1930 [ 130.289906] up+0x75/0xb0 [ 130.289919] __up_console_sem+0x6e/0x80 [ 130.289934] console_unlock+0x46a/0x590 [ 130.289949] vprintk_emit+0x1bd/0x560 [ 130.289965] vprintk+0x84/0xa0 [ 130.289980] _printk+0xba/0xf1 [ 130.289991] kauditd_hold_skb.cold+0x3f/0x4e [ 130.290008] kauditd_send_queue+0x233/0x290 [ 130.290022] kauditd_thread+0x5da/0x9a0 [ 130.290036] kthread+0x2ed/0x3a0 [ 130.290050] ret_from_fork+0x22/0x30 [ 130.290062] [ 130.290062] -> #0 ((console_sem).lock){....}-{2:2}: [ 130.290075] __lock_acquire+0x2a02/0x5e70 [ 130.290091] lock_acquire+0x1a2/0x530 [ 130.290106] _raw_spin_lock_irqsave+0x39/0x60 [ 130.290124] down_trylock+0xe/0x70 [ 130.290144] __down_trylock_console_sem+0x3b/0xd0 [ 130.290160] vprintk_emit+0x16b/0x560 [ 130.290176] vprintk+0x84/0xa0 [ 130.290191] _printk+0xba/0xf1 [ 130.290201] report_bug.cold+0x72/0xab [ 130.290216] handle_bug+0x3c/0x70 [ 130.290232] exc_invalid_op+0x14/0x50 [ 130.290248] asm_exc_invalid_op+0x16/0x20 [ 130.290259] group_sched_out.part.0+0x2c7/0x460 [ 130.290270] ctx_sched_out+0x8f1/0xc10 [ 130.290280] __perf_event_task_sched_out+0x6d0/0x18d0 [ 130.290292] __schedule+0xedd/0x2470 [ 130.290305] schedule+0xda/0x1b0 [ 130.290317] exit_to_user_mode_prepare+0x114/0x1a0 [ 130.290328] syscall_exit_to_user_mode+0x19/0x40 [ 130.290340] do_syscall_64+0x48/0x90 [ 130.290355] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 130.290367] [ 130.290367] other info that might help us debug this: [ 130.290367] [ 130.290370] Chain exists of: [ 130.290370] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 130.290370] [ 130.290385] Possible unsafe locking scenario: [ 130.290385] [ 130.290387] CPU0 CPU1 [ 130.290389] ---- ---- [ 130.290391] lock(&ctx->lock); [ 130.290396] lock(&rq->__lock); [ 130.290403] lock(&ctx->lock); [ 130.290409] lock((console_sem).lock); [ 130.290414] [ 130.290414] *** DEADLOCK *** [ 130.290414] [ 130.290416] 2 locks held by syz-executor.3/3833: [ 130.290423] #0: ffff88806ce37d18 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 130.290451] #1: ffff888009a2d420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 130.290478] [ 130.290478] stack backtrace: [ 130.290481] CPU: 0 PID: 3833 Comm: syz-executor.3 Not tainted 6.0.0-rc6-next-20220923 #1 [ 130.290493] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 130.290501] Call Trace: [ 130.290505] [ 130.290509] dump_stack_lvl+0x8b/0xb3 [ 130.290527] check_noncircular+0x263/0x2e0 [ 130.290543] ? format_decode+0x26c/0xb50 [ 130.290560] ? print_circular_bug+0x450/0x450 [ 130.290576] ? enable_ptr_key_workfn+0x20/0x20 [ 130.290592] ? format_decode+0x26c/0xb50 [ 130.290609] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 130.290626] __lock_acquire+0x2a02/0x5e70 [ 130.290647] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 130.290669] lock_acquire+0x1a2/0x530 [ 130.290685] ? down_trylock+0xe/0x70 [ 130.290702] ? lock_release+0x750/0x750 [ 130.290721] ? vprintk+0x84/0xa0 [ 130.290739] _raw_spin_lock_irqsave+0x39/0x60 [ 130.290757] ? down_trylock+0xe/0x70 [ 130.290773] down_trylock+0xe/0x70 [ 130.290788] ? vprintk+0x84/0xa0 [ 130.290804] __down_trylock_console_sem+0x3b/0xd0 [ 130.290821] vprintk_emit+0x16b/0x560 [ 130.290840] vprintk+0x84/0xa0 [ 130.290857] _printk+0xba/0xf1 [ 130.290868] ? record_print_text.cold+0x16/0x16 [ 130.290883] ? report_bug.cold+0x66/0xab [ 130.290900] ? group_sched_out.part.0+0x2c7/0x460 [ 130.290912] report_bug.cold+0x72/0xab [ 130.290930] handle_bug+0x3c/0x70 [ 130.290946] exc_invalid_op+0x14/0x50 [ 130.290964] asm_exc_invalid_op+0x16/0x20 [ 130.290976] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 130.290990] Code: 5e 41 5f e9 5b bb ef ff e8 56 bb ef ff 65 8b 1d 1b 26 ac 7e 31 ff 89 de e8 f6 b7 ef ff 85 db 0f 84 8a 00 00 00 e8 39 bb ef ff <0f> 0b e9 a5 fe ff ff e8 2d bb ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 130.291001] RSP: 0018:ffff88801815fc48 EFLAGS: 00010006 [ 130.291010] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 130.291017] RDX: ffff8880157dd040 RSI: ffffffff81564fb7 RDI: 0000000000000005 [ 130.291025] RBP: ffff8880086685c8 R08: 0000000000000005 R09: 0000000000000001 [ 130.291032] R10: 0000000000000000 R11: ffffffff865b001b R12: ffff888009a2d400 [ 130.291040] R13: ffff88806ce3d140 R14: ffffffff8547d040 R15: 0000000000000002 [ 130.291050] ? group_sched_out.part.0+0x2c7/0x460 [ 130.291063] ? group_sched_out.part.0+0x2c7/0x460 [ 130.291076] ctx_sched_out+0x8f1/0xc10 [ 130.291089] __perf_event_task_sched_out+0x6d0/0x18d0 [ 130.291104] ? lock_is_held_type+0xd7/0x130 [ 130.291118] ? __perf_cgroup_move+0x160/0x160 [ 130.291130] ? set_next_entity+0x304/0x550 [ 130.291147] ? update_curr+0x267/0x740 [ 130.291165] ? lock_is_held_type+0xd7/0x130 [ 130.291178] __schedule+0xedd/0x2470 [ 130.291194] ? io_schedule_timeout+0x150/0x150 [ 130.291210] ? rcu_read_lock_sched_held+0x3e/0x80 [ 130.291230] schedule+0xda/0x1b0 [ 130.291244] exit_to_user_mode_prepare+0x114/0x1a0 [ 130.291256] syscall_exit_to_user_mode+0x19/0x40 [ 130.291269] do_syscall_64+0x48/0x90 [ 130.291286] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 130.291299] RIP: 0033:0x7f7cb481ab19 [ 130.291307] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 130.291318] RSP: 002b:00007f7cb1d90218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 130.291328] RAX: 0000000000000001 RBX: 00007f7cb492df68 RCX: 00007f7cb481ab19 [ 130.291336] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f7cb492df6c [ 130.291343] RBP: 00007f7cb492df60 R08: 000000000000000e R09: 0000000000000000 [ 130.291350] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f7cb492df6c [ 130.291357] R13: 00007ffc3005644f R14: 00007f7cb1d90300 R15: 0000000000022000 [ 130.291370] [ 130.398406] WARNING: CPU: 0 PID: 3833 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 130.399792] Modules linked in: [ 130.400239] CPU: 0 PID: 3833 Comm: syz-executor.3 Not tainted 6.0.0-rc6-next-20220923 #1 [ 130.401301] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 130.402792] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 130.403523] Code: 5e 41 5f e9 5b bb ef ff e8 56 bb ef ff 65 8b 1d 1b 26 ac 7e 31 ff 89 de e8 f6 b7 ef ff 85 db 0f 84 8a 00 00 00 e8 39 bb ef ff <0f> 0b e9 a5 fe ff ff e8 2d bb ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 130.405916] RSP: 0018:ffff88801815fc48 EFLAGS: 00010006 [ 130.406627] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 130.407559] RDX: ffff8880157dd040 RSI: ffffffff81564fb7 RDI: 0000000000000005 [ 130.408505] RBP: ffff8880086685c8 R08: 0000000000000005 R09: 0000000000000001 [ 130.409433] R10: 0000000000000000 R11: ffffffff865b001b R12: ffff888009a2d400 [ 130.410392] R13: ffff88806ce3d140 R14: ffffffff8547d040 R15: 0000000000000002 [ 130.411348] FS: 00007f7cb1d90700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 130.412419] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 130.413194] CR2: 0000561a1a9572b0 CR3: 000000000e050000 CR4: 0000000000350ef0 [ 130.414164] Call Trace: [ 130.414512] [ 130.414826] ctx_sched_out+0x8f1/0xc10 [ 130.415362] __perf_event_task_sched_out+0x6d0/0x18d0 [ 130.416056] ? lock_is_held_type+0xd7/0x130 [ 130.416648] ? __perf_cgroup_move+0x160/0x160 [ 130.417258] ? set_next_entity+0x304/0x550 [ 130.417841] ? update_curr+0x267/0x740 [ 130.418399] ? lock_is_held_type+0xd7/0x130 [ 130.418986] __schedule+0xedd/0x2470 [ 130.419499] ? io_schedule_timeout+0x150/0x150 [ 130.420144] ? rcu_read_lock_sched_held+0x3e/0x80 [ 130.420824] schedule+0xda/0x1b0 [ 130.421309] exit_to_user_mode_prepare+0x114/0x1a0 [ 130.421984] syscall_exit_to_user_mode+0x19/0x40 [ 130.422654] do_syscall_64+0x48/0x90 [ 130.423183] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 130.423894] RIP: 0033:0x7f7cb481ab19 [ 130.424410] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 130.426850] RSP: 002b:00007f7cb1d90218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 130.427873] RAX: 0000000000000001 RBX: 00007f7cb492df68 RCX: 00007f7cb481ab19 [ 130.428829] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f7cb492df6c [ 130.429789] RBP: 00007f7cb492df60 R08: 000000000000000e R09: 0000000000000000 [ 130.430769] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f7cb492df6c [ 130.431738] R13: 00007ffc3005644f R14: 00007f7cb1d90300 R15: 0000000000022000 [ 130.432707] [ 130.433032] irq event stamp: 670 [ 130.433497] hardirqs last enabled at (669): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 130.434778] hardirqs last disabled at (670): [] __schedule+0x1225/0x2470 [ 130.435873] softirqs last enabled at (272): [] __irq_exit_rcu+0x11b/0x180 [ 130.436980] softirqs last disabled at (239): [] __irq_exit_rcu+0x11b/0x180 [ 130.438090] ---[ end trace 0000000000000000 ]--- [ 131.377133] loop7: detected capacity change from 0 to 264192 [ 131.387030] loop7: detected capacity change from 0 to 13 [ 131.387616] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 131.397417] tmpfs: Unknown parameter 'obj_role' [ 131.403118] loop7: detected capacity change from 0 to 127 [ 131.403761] nfs4: Unknown parameter '!!' [ 132.391198] loop6: detected capacity change from 0 to 264192 [ 132.403750] ======================================================= [ 132.403750] WARNING: The mand mount option has been deprecated and [ 132.403750] and is ignored by this kernel. Remove the mand [ 132.403750] option from the mount to silence this warning. [ 132.403750] ======================================================= [ 132.409245] loop6: detected capacity change from 0 to 264192 [ 132.418314] I/O error, dev loop6, sector 264064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 VM DIAGNOSIS: 23:25:29 Registers: info registers vcpu 0 RAX=0000000000000032 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b17e1 RDI=ffffffff87645be0 RBP=ffffffff87645ba0 RSP=ffff88801815f698 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000032 R11=0000000000000001 R12=0000000000000032 R13=ffffffff87645ba0 R14=0000000000000010 R15=ffffffff822b17d0 RIP=ffffffff822b1839 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f7cb1d90700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000561a1a9572b0 CR3=000000000e050000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f7cb49017c0 00007f7cb49017c8 YMM02=0000000000000000 0000000000000000 00007f7cb49017e0 00007f7cb49017c0 YMM03=0000000000000000 0000000000000000 00007f7cb49017c8 00007f7cb49017c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=ffff88800db80001 RBX=0000000000000001 RCX=0000000000000001 RDX=ffff88800db7fb01 RSI=ffff88800db7fb48 RDI=ffff88800db7fb88 RBP=ffff88800db7fb48 RSP=ffff88800db7fa80 R8 =ffffffff85e3e972 R9 =ffffffff85e3e976 R10=ffffed1001b6ff7c R11=ffff88800db7fbb8 R12=0000000000000008 R13=ffff88800db78000 R14=ffff88800db7fb78 R15=0000000000000007 RIP=ffffffff8111a14e RFL=00000286 [--S--P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007ffbbcabe540 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ffebebdbce8 CR3=000000001db5e000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 2525252525252525 2525252525252525 YMM01=0000000000000000 0000000000000000 00ff000000000000 0000000000ff0000 YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 756e20796d6d7564 20736e6f6974706f YMM04=0000000000000000 0000000000000000 2f2f2f2f2f2f2f2f 2f2f2f2f2f2f2f2f YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 73253d656d616e6c 6165722073253d73 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000