Warning: Permanently added '[localhost]:38192' (ECDSA) to the list of known hosts. 2022/09/12 20:48:00 fuzzer started 2022/09/12 20:48:01 dialing manager at localhost:38027 syzkaller login: [ 36.146543] cgroup: Unknown subsys name 'net' [ 36.227260] cgroup: Unknown subsys name 'rlimit' 2022/09/12 20:48:13 syscalls: 2215 2022/09/12 20:48:13 code coverage: enabled 2022/09/12 20:48:13 comparison tracing: enabled 2022/09/12 20:48:13 extra coverage: enabled 2022/09/12 20:48:13 setuid sandbox: enabled 2022/09/12 20:48:13 namespace sandbox: enabled 2022/09/12 20:48:13 Android sandbox: enabled 2022/09/12 20:48:13 fault injection: enabled 2022/09/12 20:48:13 leak checking: enabled 2022/09/12 20:48:13 net packet injection: enabled 2022/09/12 20:48:13 net device setup: enabled 2022/09/12 20:48:13 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/12 20:48:13 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/12 20:48:13 USB emulation: enabled 2022/09/12 20:48:13 hci packet injection: enabled 2022/09/12 20:48:13 wifi device emulation: failed to parse kernel version (6.0.0-rc5-next-20220912) 2022/09/12 20:48:13 802.15.4 emulation: enabled 2022/09/12 20:48:14 fetching corpus: 50, signal 25747/27601 (executing program) 2022/09/12 20:48:14 fetching corpus: 100, signal 40729/44225 (executing program) 2022/09/12 20:48:14 fetching corpus: 150, signal 50214/55234 (executing program) 2022/09/12 20:48:14 fetching corpus: 200, signal 62089/68445 (executing program) 2022/09/12 20:48:14 fetching corpus: 250, signal 68502/76193 (executing program) 2022/09/12 20:48:14 fetching corpus: 300, signal 74701/83730 (executing program) 2022/09/12 20:48:14 fetching corpus: 350, signal 79689/90014 (executing program) 2022/09/12 20:48:15 fetching corpus: 400, signal 85408/96879 (executing program) 2022/09/12 20:48:15 fetching corpus: 450, signal 90580/103172 (executing program) 2022/09/12 20:48:15 fetching corpus: 500, signal 96344/109957 (executing program) 2022/09/12 20:48:15 fetching corpus: 550, signal 100418/115056 (executing program) 2022/09/12 20:48:15 fetching corpus: 600, signal 104363/120045 (executing program) 2022/09/12 20:48:15 fetching corpus: 650, signal 106984/123755 (executing program) 2022/09/12 20:48:15 fetching corpus: 700, signal 110788/128521 (executing program) 2022/09/12 20:48:16 fetching corpus: 750, signal 113469/132238 (executing program) 2022/09/12 20:48:16 fetching corpus: 800, signal 116157/135895 (executing program) 2022/09/12 20:48:16 fetching corpus: 850, signal 118661/139331 (executing program) 2022/09/12 20:48:16 fetching corpus: 900, signal 121068/142677 (executing program) 2022/09/12 20:48:16 fetching corpus: 950, signal 122849/145395 (executing program) 2022/09/12 20:48:16 fetching corpus: 1000, signal 125702/149043 (executing program) 2022/09/12 20:48:16 fetching corpus: 1050, signal 128621/152704 (executing program) 2022/09/12 20:48:17 fetching corpus: 1100, signal 131688/156478 (executing program) 2022/09/12 20:48:17 fetching corpus: 1150, signal 134050/159581 (executing program) 2022/09/12 20:48:17 fetching corpus: 1200, signal 135893/162248 (executing program) 2022/09/12 20:48:17 fetching corpus: 1250, signal 138230/165253 (executing program) 2022/09/12 20:48:17 fetching corpus: 1300, signal 141903/169379 (executing program) 2022/09/12 20:48:17 fetching corpus: 1350, signal 143821/172032 (executing program) 2022/09/12 20:48:17 fetching corpus: 1400, signal 145806/174690 (executing program) 2022/09/12 20:48:18 fetching corpus: 1450, signal 147735/177285 (executing program) 2022/09/12 20:48:18 fetching corpus: 1500, signal 149699/179934 (executing program) 2022/09/12 20:48:18 fetching corpus: 1550, signal 151292/182229 (executing program) 2022/09/12 20:48:18 fetching corpus: 1600, signal 152544/184234 (executing program) 2022/09/12 20:48:18 fetching corpus: 1650, signal 153489/185968 (executing program) 2022/09/12 20:48:18 fetching corpus: 1700, signal 155863/188831 (executing program) 2022/09/12 20:48:18 fetching corpus: 1750, signal 157204/190811 (executing program) 2022/09/12 20:48:18 fetching corpus: 1800, signal 158943/193079 (executing program) 2022/09/12 20:48:19 fetching corpus: 1850, signal 160630/195303 (executing program) 2022/09/12 20:48:19 fetching corpus: 1900, signal 162601/197718 (executing program) 2022/09/12 20:48:19 fetching corpus: 1950, signal 164526/200062 (executing program) 2022/09/12 20:48:19 fetching corpus: 2000, signal 166339/202357 (executing program) 2022/09/12 20:48:19 fetching corpus: 2050, signal 168166/204582 (executing program) 2022/09/12 20:48:19 fetching corpus: 2100, signal 170231/206935 (executing program) 2022/09/12 20:48:20 fetching corpus: 2150, signal 171427/208665 (executing program) 2022/09/12 20:48:20 fetching corpus: 2200, signal 172619/210401 (executing program) 2022/09/12 20:48:20 fetching corpus: 2250, signal 173929/212137 (executing program) 2022/09/12 20:48:20 fetching corpus: 2300, signal 175681/214210 (executing program) 2022/09/12 20:48:20 fetching corpus: 2350, signal 176705/215805 (executing program) 2022/09/12 20:48:20 fetching corpus: 2400, signal 178206/217707 (executing program) 2022/09/12 20:48:20 fetching corpus: 2450, signal 179420/219334 (executing program) 2022/09/12 20:48:21 fetching corpus: 2500, signal 180240/220715 (executing program) 2022/09/12 20:48:21 fetching corpus: 2550, signal 181169/222175 (executing program) 2022/09/12 20:48:21 fetching corpus: 2600, signal 181711/223323 (executing program) 2022/09/12 20:48:21 fetching corpus: 2650, signal 183100/225056 (executing program) 2022/09/12 20:48:21 fetching corpus: 2700, signal 184721/226874 (executing program) 2022/09/12 20:48:21 fetching corpus: 2750, signal 185635/228240 (executing program) 2022/09/12 20:48:21 fetching corpus: 2800, signal 186766/229735 (executing program) 2022/09/12 20:48:21 fetching corpus: 2850, signal 188005/231284 (executing program) 2022/09/12 20:48:22 fetching corpus: 2900, signal 189073/232661 (executing program) 2022/09/12 20:48:22 fetching corpus: 2950, signal 190466/234266 (executing program) 2022/09/12 20:48:22 fetching corpus: 3000, signal 191849/235850 (executing program) 2022/09/12 20:48:22 fetching corpus: 3050, signal 192913/237190 (executing program) 2022/09/12 20:48:22 fetching corpus: 3100, signal 194156/238668 (executing program) 2022/09/12 20:48:22 fetching corpus: 3150, signal 194835/239774 (executing program) 2022/09/12 20:48:22 fetching corpus: 3200, signal 196045/241170 (executing program) 2022/09/12 20:48:22 fetching corpus: 3250, signal 197371/242642 (executing program) 2022/09/12 20:48:23 fetching corpus: 3300, signal 198563/243980 (executing program) 2022/09/12 20:48:23 fetching corpus: 3350, signal 200756/246007 (executing program) 2022/09/12 20:48:23 fetching corpus: 3400, signal 201798/247239 (executing program) 2022/09/12 20:48:23 fetching corpus: 3450, signal 202606/248322 (executing program) 2022/09/12 20:48:23 fetching corpus: 3500, signal 203569/249578 (executing program) 2022/09/12 20:48:23 fetching corpus: 3550, signal 204449/250698 (executing program) 2022/09/12 20:48:24 fetching corpus: 3600, signal 205348/251824 (executing program) 2022/09/12 20:48:24 fetching corpus: 3650, signal 206676/253154 (executing program) 2022/09/12 20:48:24 fetching corpus: 3700, signal 208594/254703 (executing program) 2022/09/12 20:48:24 fetching corpus: 3750, signal 209478/255779 (executing program) 2022/09/12 20:48:24 fetching corpus: 3800, signal 210771/257018 (executing program) 2022/09/12 20:48:24 fetching corpus: 3850, signal 211615/258069 (executing program) 2022/09/12 20:48:24 fetching corpus: 3900, signal 212524/259112 (executing program) 2022/09/12 20:48:25 fetching corpus: 3950, signal 213231/260071 (executing program) 2022/09/12 20:48:25 fetching corpus: 4000, signal 213943/261064 (executing program) 2022/09/12 20:48:25 fetching corpus: 4050, signal 214521/261921 (executing program) 2022/09/12 20:48:25 fetching corpus: 4100, signal 215263/262858 (executing program) 2022/09/12 20:48:25 fetching corpus: 4150, signal 216167/263873 (executing program) 2022/09/12 20:48:25 fetching corpus: 4200, signal 216738/264684 (executing program) 2022/09/12 20:48:25 fetching corpus: 4250, signal 217440/265555 (executing program) 2022/09/12 20:48:25 fetching corpus: 4300, signal 218278/266498 (executing program) 2022/09/12 20:48:26 fetching corpus: 4350, signal 219058/267359 (executing program) 2022/09/12 20:48:26 fetching corpus: 4400, signal 220061/268286 (executing program) 2022/09/12 20:48:26 fetching corpus: 4450, signal 220781/269113 (executing program) 2022/09/12 20:48:26 fetching corpus: 4500, signal 221494/269909 (executing program) 2022/09/12 20:48:26 fetching corpus: 4550, signal 222132/270669 (executing program) 2022/09/12 20:48:26 fetching corpus: 4600, signal 223133/271554 (executing program) 2022/09/12 20:48:26 fetching corpus: 4650, signal 223937/272371 (executing program) 2022/09/12 20:48:27 fetching corpus: 4700, signal 224792/273183 (executing program) 2022/09/12 20:48:27 fetching corpus: 4750, signal 225210/273847 (executing program) 2022/09/12 20:48:27 fetching corpus: 4800, signal 225717/274560 (executing program) 2022/09/12 20:48:27 fetching corpus: 4850, signal 226649/275394 (executing program) 2022/09/12 20:48:27 fetching corpus: 4900, signal 227638/276237 (executing program) 2022/09/12 20:48:27 fetching corpus: 4950, signal 228271/276996 (executing program) 2022/09/12 20:48:27 fetching corpus: 5000, signal 229102/277775 (executing program) 2022/09/12 20:48:28 fetching corpus: 5050, signal 230042/278618 (executing program) 2022/09/12 20:48:28 fetching corpus: 5100, signal 230515/279245 (executing program) 2022/09/12 20:48:28 fetching corpus: 5150, signal 231113/279901 (executing program) 2022/09/12 20:48:28 fetching corpus: 5200, signal 231732/280557 (executing program) 2022/09/12 20:48:28 fetching corpus: 5250, signal 232138/281176 (executing program) 2022/09/12 20:48:28 fetching corpus: 5300, signal 232729/281819 (executing program) 2022/09/12 20:48:28 fetching corpus: 5350, signal 233246/282363 (executing program) 2022/09/12 20:48:28 fetching corpus: 5400, signal 233948/282985 (executing program) 2022/09/12 20:48:29 fetching corpus: 5450, signal 234476/283544 (executing program) 2022/09/12 20:48:29 fetching corpus: 5500, signal 235112/284196 (executing program) 2022/09/12 20:48:29 fetching corpus: 5550, signal 235706/284785 (executing program) 2022/09/12 20:48:29 fetching corpus: 5600, signal 236589/285482 (executing program) 2022/09/12 20:48:29 fetching corpus: 5650, signal 237279/286108 (executing program) 2022/09/12 20:48:29 fetching corpus: 5700, signal 237852/286700 (executing program) 2022/09/12 20:48:29 fetching corpus: 5750, signal 238468/287274 (executing program) 2022/09/12 20:48:30 fetching corpus: 5800, signal 238921/287827 (executing program) 2022/09/12 20:48:30 fetching corpus: 5850, signal 239536/288376 (executing program) 2022/09/12 20:48:30 fetching corpus: 5900, signal 240312/288962 (executing program) 2022/09/12 20:48:30 fetching corpus: 5950, signal 240977/289551 (executing program) 2022/09/12 20:48:30 fetching corpus: 6000, signal 241395/290086 (executing program) 2022/09/12 20:48:30 fetching corpus: 6050, signal 241883/290620 (executing program) 2022/09/12 20:48:30 fetching corpus: 6100, signal 242300/291098 (executing program) 2022/09/12 20:48:30 fetching corpus: 6150, signal 242882/291617 (executing program) 2022/09/12 20:48:31 fetching corpus: 6200, signal 243370/292107 (executing program) 2022/09/12 20:48:31 fetching corpus: 6250, signal 243904/292572 (executing program) 2022/09/12 20:48:31 fetching corpus: 6300, signal 244330/293029 (executing program) 2022/09/12 20:48:31 fetching corpus: 6350, signal 244665/293470 (executing program) 2022/09/12 20:48:31 fetching corpus: 6400, signal 245466/294051 (executing program) 2022/09/12 20:48:31 fetching corpus: 6450, signal 246317/294534 (executing program) 2022/09/12 20:48:31 fetching corpus: 6500, signal 247056/294998 (executing program) 2022/09/12 20:48:31 fetching corpus: 6550, signal 247562/295413 (executing program) 2022/09/12 20:48:32 fetching corpus: 6600, signal 248279/295855 (executing program) 2022/09/12 20:48:32 fetching corpus: 6650, signal 248784/296281 (executing program) 2022/09/12 20:48:32 fetching corpus: 6700, signal 249244/296689 (executing program) 2022/09/12 20:48:32 fetching corpus: 6750, signal 249769/297110 (executing program) 2022/09/12 20:48:32 fetching corpus: 6800, signal 250228/297508 (executing program) 2022/09/12 20:48:32 fetching corpus: 6850, signal 250752/297918 (executing program) 2022/09/12 20:48:32 fetching corpus: 6900, signal 251597/298346 (executing program) 2022/09/12 20:48:33 fetching corpus: 6950, signal 252018/298702 (executing program) 2022/09/12 20:48:33 fetching corpus: 7000, signal 252565/299042 (executing program) 2022/09/12 20:48:33 fetching corpus: 7050, signal 253212/299431 (executing program) 2022/09/12 20:48:33 fetching corpus: 7100, signal 253916/299744 (executing program) 2022/09/12 20:48:33 fetching corpus: 7150, signal 254439/300088 (executing program) 2022/09/12 20:48:33 fetching corpus: 7200, signal 254845/300428 (executing program) 2022/09/12 20:48:34 fetching corpus: 7250, signal 255522/300774 (executing program) 2022/09/12 20:48:34 fetching corpus: 7300, signal 256039/301143 (executing program) 2022/09/12 20:48:34 fetching corpus: 7350, signal 256645/301442 (executing program) 2022/09/12 20:48:34 fetching corpus: 7400, signal 257033/301555 (executing program) 2022/09/12 20:48:34 fetching corpus: 7450, signal 257268/301555 (executing program) 2022/09/12 20:48:34 fetching corpus: 7500, signal 257696/301561 (executing program) 2022/09/12 20:48:34 fetching corpus: 7550, signal 258123/301580 (executing program) 2022/09/12 20:48:34 fetching corpus: 7600, signal 258529/301618 (executing program) 2022/09/12 20:48:35 fetching corpus: 7650, signal 259032/301717 (executing program) 2022/09/12 20:48:35 fetching corpus: 7700, signal 259716/301813 (executing program) 2022/09/12 20:48:35 fetching corpus: 7750, signal 260247/301824 (executing program) 2022/09/12 20:48:35 fetching corpus: 7800, signal 260750/301833 (executing program) 2022/09/12 20:48:35 fetching corpus: 7850, signal 261186/301853 (executing program) 2022/09/12 20:48:35 fetching corpus: 7900, signal 261521/301863 (executing program) 2022/09/12 20:48:35 fetching corpus: 7950, signal 262059/301878 (executing program) 2022/09/12 20:48:36 fetching corpus: 8000, signal 262581/301878 (executing program) 2022/09/12 20:48:36 fetching corpus: 8050, signal 263139/301880 (executing program) 2022/09/12 20:48:36 fetching corpus: 8100, signal 263739/301881 (executing program) 2022/09/12 20:48:36 fetching corpus: 8150, signal 264256/301881 (executing program) 2022/09/12 20:48:36 fetching corpus: 8200, signal 264540/301882 (executing program) 2022/09/12 20:48:36 fetching corpus: 8250, signal 264919/301897 (executing program) 2022/09/12 20:48:36 fetching corpus: 8300, signal 265294/301905 (executing program) 2022/09/12 20:48:36 fetching corpus: 8350, signal 265660/301918 (executing program) 2022/09/12 20:48:37 fetching corpus: 8400, signal 266468/301933 (executing program) 2022/09/12 20:48:37 fetching corpus: 8450, signal 266914/301941 (executing program) 2022/09/12 20:48:37 fetching corpus: 8500, signal 267431/301952 (executing program) 2022/09/12 20:48:37 fetching corpus: 8550, signal 267930/301958 (executing program) 2022/09/12 20:48:37 fetching corpus: 8600, signal 268483/301982 (executing program) 2022/09/12 20:48:37 fetching corpus: 8650, signal 268749/301988 (executing program) 2022/09/12 20:48:37 fetching corpus: 8700, signal 269394/302015 (executing program) 2022/09/12 20:48:37 fetching corpus: 8750, signal 269690/302018 (executing program) 2022/09/12 20:48:37 fetching corpus: 8800, signal 270364/302031 (executing program) 2022/09/12 20:48:38 fetching corpus: 8850, signal 270802/302046 (executing program) 2022/09/12 20:48:38 fetching corpus: 8900, signal 271339/302057 (executing program) 2022/09/12 20:48:38 fetching corpus: 8950, signal 271735/302077 (executing program) 2022/09/12 20:48:38 fetching corpus: 9000, signal 272038/302083 (executing program) 2022/09/12 20:48:38 fetching corpus: 9050, signal 272589/302084 (executing program) 2022/09/12 20:48:38 fetching corpus: 9100, signal 273008/302096 (executing program) 2022/09/12 20:48:38 fetching corpus: 9150, signal 273860/302103 (executing program) 2022/09/12 20:48:39 fetching corpus: 9200, signal 274418/302131 (executing program) 2022/09/12 20:48:39 fetching corpus: 9250, signal 274779/302131 (executing program) 2022/09/12 20:48:39 fetching corpus: 9300, signal 275235/302144 (executing program) 2022/09/12 20:48:39 fetching corpus: 9350, signal 275944/302166 (executing program) 2022/09/12 20:48:39 fetching corpus: 9400, signal 276195/302192 (executing program) 2022/09/12 20:48:39 fetching corpus: 9450, signal 276645/302237 (executing program) 2022/09/12 20:48:39 fetching corpus: 9500, signal 277198/302237 (executing program) 2022/09/12 20:48:40 fetching corpus: 9550, signal 277492/302259 (executing program) 2022/09/12 20:48:40 fetching corpus: 9600, signal 277768/302271 (executing program) 2022/09/12 20:48:40 fetching corpus: 9650, signal 278196/302279 (executing program) 2022/09/12 20:48:40 fetching corpus: 9700, signal 278514/302280 (executing program) 2022/09/12 20:48:40 fetching corpus: 9750, signal 279082/302298 (executing program) 2022/09/12 20:48:40 fetching corpus: 9800, signal 279454/302302 (executing program) 2022/09/12 20:48:40 fetching corpus: 9850, signal 279982/302307 (executing program) 2022/09/12 20:48:41 fetching corpus: 9900, signal 280650/302309 (executing program) 2022/09/12 20:48:41 fetching corpus: 9950, signal 281183/302348 (executing program) 2022/09/12 20:48:41 fetching corpus: 10000, signal 281727/302351 (executing program) 2022/09/12 20:48:41 fetching corpus: 10050, signal 282161/302352 (executing program) 2022/09/12 20:48:41 fetching corpus: 10100, signal 282453/302358 (executing program) 2022/09/12 20:48:41 fetching corpus: 10150, signal 282760/302360 (executing program) 2022/09/12 20:48:42 fetching corpus: 10200, signal 283142/302370 (executing program) 2022/09/12 20:48:42 fetching corpus: 10250, signal 283534/302406 (executing program) 2022/09/12 20:48:42 fetching corpus: 10300, signal 283847/302412 (executing program) 2022/09/12 20:48:42 fetching corpus: 10350, signal 284079/302415 (executing program) 2022/09/12 20:48:42 fetching corpus: 10400, signal 284512/302422 (executing program) 2022/09/12 20:48:42 fetching corpus: 10450, signal 284880/302428 (executing program) 2022/09/12 20:48:42 fetching corpus: 10500, signal 285254/302435 (executing program) 2022/09/12 20:48:42 fetching corpus: 10550, signal 285526/302443 (executing program) 2022/09/12 20:48:43 fetching corpus: 10600, signal 285850/302445 (executing program) 2022/09/12 20:48:43 fetching corpus: 10650, signal 286485/302466 (executing program) 2022/09/12 20:48:43 fetching corpus: 10700, signal 286917/302470 (executing program) 2022/09/12 20:48:43 fetching corpus: 10750, signal 287321/302481 (executing program) 2022/09/12 20:48:43 fetching corpus: 10800, signal 287538/302483 (executing program) 2022/09/12 20:48:43 fetching corpus: 10850, signal 287974/302507 (executing program) 2022/09/12 20:48:43 fetching corpus: 10900, signal 288258/302538 (executing program) 2022/09/12 20:48:43 fetching corpus: 10950, signal 288899/302538 (executing program) 2022/09/12 20:48:43 fetching corpus: 11000, signal 289282/302552 (executing program) 2022/09/12 20:48:43 fetching corpus: 11050, signal 289519/302556 (executing program) 2022/09/12 20:48:44 fetching corpus: 11100, signal 289744/302563 (executing program) 2022/09/12 20:48:44 fetching corpus: 11150, signal 289980/302564 (executing program) 2022/09/12 20:48:44 fetching corpus: 11196, signal 290245/302576 (executing program) 2022/09/12 20:48:44 fetching corpus: 11196, signal 290245/302576 (executing program) 2022/09/12 20:48:46 starting 8 fuzzer processes 20:48:46 executing program 1: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000000)={{0x0, 0x7, 0x0, 0x9, 0x3f, 0xd3c1, 0xfff, 0x0, 0x8, 0x5, 0x2e, 0x9, 0x7, 0x0, 0x1cf0}, 0x40, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$AUTOFS_IOC_PROTOVER(0xffffffffffffffff, 0x80049363, &(0x7f00000000c0)) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140), 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/consoles\x00', 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000006c40)=[{{&(0x7f00000001c0), 0x6e, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/4096, 0x1000}, {&(0x7f0000002240)=""/252, 0xfc}, {&(0x7f0000002340)=""/125, 0x7d}], 0x4, &(0x7f0000002400)}}, {{&(0x7f0000002440)=@abs, 0x6e, &(0x7f0000004840)=[{&(0x7f00000024c0)=""/34, 0x22}, {&(0x7f0000002500)=""/4096, 0x1000}, {&(0x7f0000003500)=""/189, 0xbd}, {&(0x7f00000035c0)=""/4096, 0x1000}, {&(0x7f00000045c0)=""/228, 0xe4}, {&(0x7f00000046c0)=""/246, 0xf6}, {&(0x7f00000047c0)=""/96, 0x60}], 0x7}}, {{&(0x7f00000048c0), 0x6e, &(0x7f0000004b40)=[{&(0x7f0000004940)=""/224, 0xe0}, {&(0x7f0000004a40)=""/244, 0xf4}], 0x2, &(0x7f0000004b80)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x38}}, {{&(0x7f0000004bc0), 0x6e, &(0x7f0000004c80)=[{&(0x7f0000004c40)=""/18, 0x12}], 0x1, &(0x7f0000004cc0)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x50}}, {{&(0x7f0000004d40), 0x6e, &(0x7f0000005180)=[{&(0x7f0000004dc0)=""/238, 0xee}, {&(0x7f0000004ec0)=""/205, 0xcd}, {&(0x7f0000004fc0)=""/112, 0x70}, {&(0x7f0000005040)=""/164, 0xa4}, {&(0x7f0000005100)=""/60, 0x3c}, {&(0x7f0000005140)=""/52, 0x34}], 0x6}}, {{&(0x7f0000005200)=@abs, 0x6e, &(0x7f0000006900)=[{&(0x7f0000005280)=""/227, 0xe3}, {&(0x7f0000005380)=""/171, 0xab}, {&(0x7f0000005440)=""/43, 0x2b}, {&(0x7f0000005480)=""/228, 0xe4}, {&(0x7f0000005580)=""/162, 0xa2}, {&(0x7f0000005640)=""/182, 0xb6}, {&(0x7f0000005700)=""/170, 0xaa}, {&(0x7f00000057c0)=""/4096, 0x1000}, {&(0x7f00000067c0)=""/96, 0x60}, {&(0x7f0000006840)=""/148, 0x94}], 0xa, &(0x7f00000069c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x18}}, {{&(0x7f0000006a00), 0x6e, &(0x7f0000006b40)=[{&(0x7f0000006a80)=""/97, 0x61}, {&(0x7f0000006b00)=""/12, 0xc}], 0x2, &(0x7f0000006b80)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa0}}], 0x7, 0x2100, &(0x7f0000006e00)={0x0, 0x3938700}) sendmsg$NFQNL_MSG_CONFIG(r4, &(0x7f0000006f00)={&(0x7f0000006e40)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000006ec0)={&(0x7f0000006e80)={0x1c, 0x2, 0x3, 0x5, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFQA_CFG_CMD={0x8, 0x1, {0x2, 0x0, 0x21}}]}, 0x1c}, 0x1, 0x0, 0x0, 0xa000}, 0x0) r7 = openat$random(0xffffffffffffff9c, &(0x7f0000006f40), 0x101000, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r7, 0x40806685, &(0x7f00000070c0)={0x1, 0x2, 0x1000, 0xb9, &(0x7f0000006f80)="b15c057625421b94c8767fb1ba760ef0c66df4019fa64ca617263c11e77eb87aa5d9802729a788feb9a836c7a84290f888799e2bfc5d2c36464e92f730573a588c6deb88e47c5aa3efe693e08fe8d4132fc535399aed06893d5b13b3d90ada297f23e85dc22c01db4544723d98df2bc9aab1a008c804cff5c6614883c50e63c1f76f275e06dfe1ca8479d47a3360fa35e13bdd53ec83a45303ab7ef39d2f56b4091aad1a5800f32b43cdac0ca9e66a9beef52bb3134157f080", 0x7d, 0x0, &(0x7f0000007040)="ae6accb89bc1590913e1988c0417bbced179acec82f5a5419b04dbfcc5be09df452337c15159671bba38d8d45268c533480740df393a80a9d6fa855a6a881b94c7f9ba34eeb4322948c756d0e0e8bffff925c093c531d55057c0561be22fd0a59521d10289a707e6c5971617aefa397a52e9dd2603f157c34b5fa347e8"}) openat(0xffffffffffffffff, &(0x7f0000007140)='./file0\x00', 0x80, 0x8) openat(0xffffffffffffff9c, &(0x7f0000007180)='./file0\x00', 0x444d00, 0x189) pipe2(&(0x7f00000071c0)={0xffffffffffffffff}, 0x800) mmap$perf(&(0x7f0000ff5000/0xa000)=nil, 0xa000, 0x9, 0x80010, r8, 0x20) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000007200)={0x7, 0x10000, 0x3, 0x5c, 0x5, "febf2b8f4218ab163d07318ad980d9eeba150d", 0x0, 0x5}) sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000007340)={&(0x7f0000007240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000007300)={&(0x7f0000007280)={0x80, 0x0, 0x8, 0x70bd26, 0x25dfdbfc, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x1f}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x8, 0x3, 0x4]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x74, 0x1, 0x80, 0x1000]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x2}]}, 0x80}, 0x1, 0x0, 0x0, 0x400c804}, 0x800) fchmodat(r0, &(0x7f0000007380)='./file0/file0\x00', 0x180) openat2$dir(0xffffffffffffff9c, &(0x7f00000073c0)='./file0\x00', &(0x7f0000007400)={0x101040, 0x100, 0x2}, 0x18) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r3, &(0x7f0000007440)={0x20000010}) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f00000074c0), r5) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000007500)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_ABORT_SCAN(r4, &(0x7f00000075c0)={&(0x7f0000007480)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000007580)={&(0x7f0000007540)={0x28, r9, 0x200, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r10}, @val={0xc, 0x99, {0x40a, 0x2f}}}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0xc000) 20:48:46 executing program 2: sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000080)={0xfffffffffffffffc, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, 0x0, 0x4, 0x70bd28, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, @random=0x20}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x80000) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x2, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000001}, 0x20008041) r2 = fsmount(0xffffffffffffffff, 0x1, 0x88) sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x67117409a64e2c7e}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x4c, r1, 0x400, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x8}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x7b}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x8}, @NL80211_ATTR_BSS_CTS_PROT={0x5}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0xa91f}, @NL80211_ATTR_P2P_OPPPS={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000844) r3 = openat$cgroup_pressure(r2, &(0x7f0000000380)='memory.pressure\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000003c0)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_RM_DEV_V2(r3, 0x5000943a, &(0x7f00000005c0)={{r0}, r5, 0x8, @unused=[0x7f, 0x6a3c339a, 0x5, 0x8], @devid}) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r6, &(0x7f0000001680)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001640)={&(0x7f0000001600)={0x2c, 0x0, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x801}, 0x20000000) fchmod(r0, 0x183) ioctl$AUTOFS_DEV_IOCTL_FAIL(r2, 0xc0189377, &(0x7f00000016c0)={{0x1, 0x1, 0x18, r0, {0x1, 0xffffffff}}, './file0\x00'}) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000001740), r7) sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000001800)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000017c0)={&(0x7f0000001780)={0x28, r8, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@GTPA_FLOW={0x6}, @GTPA_TID={0xc, 0x3, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x40004) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001840), 0x402, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r9, 0xc0709411, &(0x7f0000001880)={{r4, 0x10000, 0x80, 0x40, 0x14b, 0x3, 0x1f, 0x764, 0x0, 0x2, 0x80000000, 0xb1, 0x401}, 0x8, [0x0]}) r10 = syz_genetlink_get_family_id$smc(&(0x7f0000001940), r7) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000001a00)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000019c0)={&(0x7f0000001980)={0x2c, r10, 0x300, 0x70bd26, 0x25dfdbfd, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x2c}}, 0x44090) 20:48:46 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) fcntl$setlease(r0, 0x400, 0x2) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x4, 0x7, 0x6, 0xca, 0x45, @empty, @empty, 0x7, 0x7, 0xf9, 0x5}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x80, 0x80000001, 0x20, @local, @private2, 0x7800, 0x7, 0x7fffffff, 0x3}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000280)={'ip6_vti0\x00', &(0x7f0000000200)={'ip6gre0\x00', 0x0, 0x29, 0x2, 0x3, 0x2, 0x2, @rand_addr=' \x01\x00', @private0={0xfc, 0x0, '\x00', 0x1}, 0x10, 0x778, 0x80, 0x2}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006c80)={{{@in=@private, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in=@private}}, &(0x7f0000006d80)=0xe8) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000077c0)={'sit0\x00', &(0x7f0000007740)={'sit0\x00', 0x0, 0x29, 0x9, 0xf9, 0x3, 0x40, @local, @private1={0xfc, 0x1, '\x00', 0x1}, 0x0, 0x700, 0x10000, 0x9}}) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000007a40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000007a00)={&(0x7f0000007800)={0x1f0, 0x0, 0x1, 0x70bd2b, 0x1, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x24004000}, 0x4000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000007a80)={'caif0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000007ac0)) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000007b00)={r0, 0x1, 0x7fffffff}) sendmsg$sock(r6, &(0x7f0000007d40)={&(0x7f0000007b40)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @local}}, 0x80, &(0x7f0000007c80)=[{&(0x7f0000007bc0)="702ba7ce9e9f667b2159a30e6672c34cc6ce2aae2231f1d8e25155b2f515f7f3ac71919f8ff89f19f41d2ee25abefaa1023a28a8c3804724f6293530a223f4194b34fc28302e77f4aa60f92a384d0f179a43b724d4baebed67c8378732faf0a742ffb5bc38e5a7382b9819eeea5121b39be6efcdd073a3bb37293eb55d2a9a4276eba75864b4ccc86cb3e93d9e247daa95ec0e64e974e3bbac9e13ad5f47abb1def5efad1b42c060d09535cc1c", 0xad}], 0x1, &(0x7f0000007cc0)=[@txtime={{0x18, 0x1, 0x3d, 0x944}}, @txtime={{0x18, 0x1, 0x3d, 0x100000001}}, @timestamping={{0x14, 0x1, 0x25, 0x3ff}}, @timestamping={{0x14, 0x1, 0x25, 0xf}}, @timestamping={{0x14, 0x1, 0x25, 0xd01}}], 0x78}, 0x8058) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r6, 0xc0189378, &(0x7f0000007d80)={{0x1, 0x1, 0x18, r6, {r0}}, './file0\x00'}) ioctl$EXT4_IOC_GET_ES_CACHE(r8, 0xc020662a, &(0x7f0000007dc0)={0x0, 0x34c, 0x1, 0x9}) recvfrom(r8, &(0x7f0000007e00)=""/4096, 0x1000, 0x40000100, &(0x7f0000008e00)=@pppol2tpv3in6={0x18, 0x1, {0x0, r7, 0x4, 0x1, 0x1, 0x4, {0xa, 0x4e24, 0x9, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x3}}}, 0x80) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000008e80)={r4, 0x1, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x11}}, 0x10) r9 = fsmount(r7, 0x0, 0x70) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000008ec0)={@private2, 0x1, 0x1, 0x2, 0x8, 0x3, 0x8}, 0x20) r10 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom(r10, &(0x7f0000008f00)=""/182, 0xb6, 0x0, &(0x7f0000008fc0)=@caif, 0x80) 20:48:46 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0x12}, @private0={0xfc, 0x0, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0xf}, 0x5ea, 0x8, 0xff81, 0x500, 0xfffffffffffffff8, 0xc0840031}) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000080)={0x5251, {{0xa, 0x4e23, 0x8d, @local, 0x8}}, 0x0, 0x2, [{{0xa, 0x4e24, 0x7, @empty, 0x4}}, {{0xa, 0x4e24, 0xb034, @mcast2, 0x101}}]}, 0x190) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000280)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000300)) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000340)={0x1d, 0xa, 0x0, 0x8, 0x0, [@local, @empty, @mcast2, @mcast1, @mcast2]}, 0x58) pwritev(r0, &(0x7f0000001680)=[{&(0x7f00000003c0)="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", 0xfa}, {&(0x7f00000004c0)="0f59b846c62c7c0d6494522a6f0d6e62e331f986f1509524c1d96acbb2299a7cc5318291eb0398883afb874b36850dbe4e5c8d3bd43537ae73ef8d9d15d998ea70acd861f70a61a6feaf6456b6fb842b63450663ec21caa4af0c99521d7c496da03e5e22170c6759bff0118d99ec4762ac8c5fd6b6b7082900701cc1f4c063674e8042", 0x83}, {&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="2f918f67bb844a93254760579e3f", 0xe}, {&(0x7f00000015c0)="feed18fb90120dcf3f678b7ed659f39a6d9d3fb44cfa82fa6b3a138ae9b7ce92b71bbc09e2cf70934dfce54fffcc2e926eede68ee01a090b81732ca4d9434be48f6f928463f4bfef84939e8ba74bd757adc33799e38f55f0ab67d68417b7ed4060d6a72f5437524f1b5185d903c2663e71739bd47f5c5157b23601e07998a145fad02cf88de985ebe629ffb433bdc5080cc5e5ef50712b", 0x97}], 0x5, 0x8, 0x2) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001740), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000017c0)={&(0x7f0000001780)={0x1c, r1, 0x400, 0x70bd25, 0x25dfdbff, {}, [@WGDEVICE_A_FWMARK={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040400}, 0x5) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000001840)=""/165, &(0x7f0000001900)=0xa5) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000001940), 0x2000, 0x0) bind$inet6(r2, &(0x7f0000001980)={0xa, 0x4e24, 0x9, @local, 0x8}, 0x1c) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x40309439, &(0x7f00000019c0)={0x0, 0x1, 0x14}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001a00)) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000001a40)={0xa, 0x4e21, 0x7, @private2={0xfc, 0x2, '\x00', 0x1}, 0x6}, 0x1c) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001a80)='/sys/module/mac80211', 0x0, 0x2) sendmsg$ETHTOOL_MSG_FEATURES_GET(r4, &(0x7f0000001c00)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001b00)={0xbc, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x20040000}, 0x840) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000001d80)={&(0x7f0000001c80)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001d40)={&(0x7f0000001cc0)={0x44, 0x3, 0x1, 0x5, 0x0, 0x0, {0x0, 0x0, 0x9}, [@CTA_SEQ_ADJ_REPLY={0x1c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x6}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x9}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x1}]}, @CTA_TUPLE_ORIG={0x14, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 20:48:46 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, 0x0, 0x2, 0x70bd2d, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x50}, 0x1, 0x0, 0x0, 0x18090}, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), r0) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x200, 0x70bd27, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1020}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x48, 0x7, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x8}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x9}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x2d42}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000400)={{0x1, 0x1, 0x18, r0, {0x62449429}}, './file0\x00'}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), r0) sendmsg$NL80211_CMD_NEW_STATION(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x34, r3, 0x20, 0x70bd26, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5, 0xe4, 0x1}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x2}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x4}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x163}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x4001) fcntl$getown(r0, 0x9) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), r2) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000cc0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000c80)={&(0x7f0000000600)={0x66c, r4, 0x0, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0xf}}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x157}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}], @NL80211_ATTR_FRAME={0x35a, 0x33, @beacon={@with_ht={{{0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, {0x3}, @broadcast, @device_a, @from_mac=@device_b, {0x0, 0x67}}, @ver_80211n={0x0, 0x3, 0x2, 0x2, 0x0, 0x2, 0x1}}, 0x7, @random=0xfad, 0x0, @void, @val={0x1, 0x5, [{0x48}, {0x6}, {0x24}, {0x60, 0x1}, {0x18, 0x1}]}, @void, @val={0x4, 0x6, {0x8, 0x6, 0x2, 0x9}}, @void, @void, @val={0x25, 0x3, {0x0, 0x6, 0x3}}, @val={0x2a, 0x1, {0x0, 0x0, 0x1}}, @void, @void, @void, @void, @val={0x76, 0x6, {0x2, 0xfc, 0x7, 0x5}}, [{0xdd, 0xab, "0748193baf9b29952f308b85291e05bc21acc53ca845f34671008333429b7d57793c1a13e15c6f0588dab551b4a2d2bf8329041f863d35e87a38965d2f874caf8f11517ac04d2bff1d91240fdd4df170753704b327f8d5795b6eedb7a51772879801153eec3146f9de7508e7e97f1bd832bed9104b5058d23cce15c29c5604b3b9b1545f8569a344eec66673bcd3b6305e33060fbc2dcf56e98b356897c3246f60cd3e1a29e6c5fa677409"}, {0xdd, 0xfc, "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"}, {0xdd, 0x18, "2b528309e8ed120811d967455532c4aece998edf7d1fbab0"}, {0xdd, 0xcb, "0b9cfe083d2ed0972348c35130e3d5dbeacbcda34c1ac45b473dda9aa11cec967ca7aa1cb2868b6332c26b207c76104eb0fe41f471d19d5c030d3b1bbe7b47ea80b22f4f699cc1126d3143a86bc1d72211a887051f168388b92b7621e6f529fb6d1a1308896a008706bea774ac5f412724123d5a0aee413b1df01fc74f3f015d8bfd53ba65ec33983fe8ff0ffbc0f0e1d44f1cd61b812d263781ac1e6be6b644e7e1f40ba7c51e3095d88e0af6a00264803fdde2a0a1ab987b947956a76c98d92ccfabca0b531403692b97"}, {0xdd, 0x7b, "9889c155a60f2b4bdfed06276d8fe912b404dd41a8e6b66b41baf15ead55ee640fd2ffa6ed7ba1b7b2eb851e27d9434f0ab8dc4d3d1b44caa7cc4cb98d6a0a09ac0ac5205e9b5f42e18a4877a749bad428c4a1513f8a77034b228f4e4c96c87172d521b10f41dfd7f5eb3171dd9407427077c2ba51153ccda4090b"}]}}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_FRAME={0x2c2, 0x33, @reassoc_req={@with_ht={{{0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x1}, @broadcast, @device_a, @random="8ee00a806e3f", {0x8, 0x5}}, @ver_80211n={0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x1}}, 0x10, 0x7fff, @broadcast, {0x0, 0x6, @default_ibss_ssid}, @val={0x1, 0x8, [{0x2e, 0x1}, {0x36, 0x1}, {0x30, 0x1}, {0xb}, {0x16}, {0x60}, {0x18, 0x1}, {0x1b, 0x1}]}, @val={0x2d, 0x1a, {0x4000, 0x0, 0x4, 0x0, {0x8, 0x3f, 0x0, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x707, 0x1, 0xb4}}, [{0xdd, 0xeb, "eb054f82c12fe8bf4e74c940dd5ccef8dbbb82a440e39310da2a6c6340ae2c05f058316d80241195b0ac25674266cbbcb7d9d602ce6d8b34fc87d4f3819fa96d48be674c01af17fac7c93c49e2a8ca8dcdd5c0e6a243c8977e8971cf981c6da7de9fb539029d965979bc99879871085369151f71788da9a432891cc30885c40563b0e2131f319910747172c70b9263126742b1ec68ca722d68f6e92c9b5e06fb1346640b59834cb27b5871c0c9501190046dcef3bcbdc11184c874f9dbdf3332b3a354c2fab5f0a8aaaa3edeeba7fca1b3a5fd87079172259c77af04c91133403c1202d3f774dd0b1f1de0"}, {0xdd, 0xac, "c734b09986030a0fc3cb8ba2a83d14957d0f872091518bdee65c8c27cd57b725365c3aafa6a0c14ba6eb0a7003178c74253f6bb0dd34b481c36a06c65cdd41d5b66e75681aebbe9660df3abab8debd43ae9fe2461d54df4c3a78f2c39ffe4bafb5d2d1ffb2f3e8a639307bc9ccfe76be97ee93ca6b88c62b9290d11e5eff7e27fc77284ddfe5d9c6b0e57cd3c4e493d9e0f7a9b9b53d9210c81e0bf4c71400b3f6605c072b8c0b0375db9392"}, {0xdd, 0x63, "a4373d6533d1ec2c9547749879e792ede3fb7e8c3a0ba797c5bbcd2f12d11b79ddb8ca247892a03775bcb2ee5fd0eac22152024077a5b04088fc3be3f109b3d61658fa6bbe19bb526fda3879f084041423221525088fa27e08449d014b6dda8720645c"}, {0xdd, 0x68, "79b9c97f87d55ae77b1559b196a2f3743716e8a9a39444a5e46a4624d77c800d515b7ba664a9b08dbf5c69a1644297bbd66f08eef5c5059b7a61277a97182c360e6abf7b363bbe41e351c31dc46b13725fdbfaf8d7fdd2d27b7ad3c1a0d720817322d16687a44409"}]}}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x8, 0xcd, [0xff01, 0x1ff]}]}, 0x66c}, 0x1, 0x0, 0x0, 0x2000880}, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000d00)={{0xcc, 0x86, 0x40, 0x2fe, 0x27, 0xfffffeff, 0xc5, 0x9}, "22e044e90b2de119ee3b0a22d8708727b5b3238ac5e2da9970ad56b815453929bf3d1dab8186c59d432f631c20631a1f35", ['\x00', '\x00']}, 0x251) sendmsg$IPCTNL_MSG_CT_GET_DYING(r2, &(0x7f0000001040)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x50004000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0x5}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x24000000}, 0x20000001) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000010c0), r0) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000011c0)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001180)={&(0x7f0000001100)={0x50, r5, 0x20, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x3c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x45}, 0x1) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000012c0)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001280)={&(0x7f0000001240)={0x34, r4, 0x400, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x8, 0x2}}}}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0xc}}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x200000a0) sendfile(r0, r2, &(0x7f0000001300)=0x2, 0x2) r6 = syz_open_dev$hiddev(&(0x7f0000001340), 0x3, 0x200042) copy_file_range(r6, &(0x7f0000001380)=0x1, r0, &(0x7f00000013c0), 0x1, 0x0) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001480)={0x2c, 0x0, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8004}, 0x4000804) [ 81.317962] audit: type=1400 audit(1663015726.337:6): avc: denied { execmem } for pid=285 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 20:48:46 executing program 5: setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x7f, &(0x7f0000000000)=0x5, 0x4) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000040)={0x7, 'macvtap0\x00', {0x3}, 0x8}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000080)={0x1, 'virt_wifi0\x00'}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f00000000c0)={0x3, 'ipvlan1\x00', {0x7}, 0xefbf}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf={0x39, &(0x7f0000000100)="44b836aa5847f8b602dc34db0cb6c3bfd63de454fa7a99793faea174560410ec8ea3f05b52bec780ef8f0b0b74d4f830261277fa24c612c22a"}) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, 0x1, 0x8, 0x201, 0x0, 0x0, {0x3, 0x0, 0x2}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x80000}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xfbfb}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4004045}, 0x40) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000740)={&(0x7f0000000300)={0x42c, 0x3f3, 0x300, 0x70bd28, 0x25dfdbff, {0x0, 0x2, 0x32, [0x7fffffff, 0x6, 0x3aecfbbc, 0x20, 0x8000, 0x7ff, 0x55, 0xa6, 0x3f, 0x2, 0x2, 0x281, 0x20, 0x2, 0x1000, 0x7, 0x7, 0x3f, 0x7, 0x3, 0x4, 0xfffffff8, 0xfff, 0x7, 0x0, 0x2, 0x80000001, 0x8001, 0x0, 0x30, 0xfffffbff, 0x55, 0x5, 0x7f67fe64, 0x7ff, 0x10000, 0x766, 0x200, 0x804, 0x4837c83f, 0x6, 0x1, 0x1f, 0xffff2efe, 0xfffffffc, 0x0, 0x1, 0xe1, 0x20, 0x2, 0x3f, 0x5, 0x9, 0x40, 0x7, 0x3, 0x7, 0x2, 0x7, 0xe7a, 0x0, 0x3, 0x6, 0x7], [0x80000001, 0x1f, 0x6, 0xce7b, 0x9, 0x80, 0x3, 0x19d, 0x3, 0x8, 0x7, 0x58bc1725, 0xf9, 0x3, 0x20, 0x5, 0x5, 0x5, 0x7, 0x9, 0xffffff53, 0x401, 0x1, 0x40, 0x1, 0x1f, 0x1, 0x8, 0x8, 0x7ff, 0x10000, 0x2, 0x1, 0x3, 0x8, 0x7, 0x80, 0xab25, 0x1, 0x2efa, 0x2, 0x80000000, 0x2, 0x200, 0x101, 0xf2, 0x8000, 0xf26a, 0x60c, 0x5, 0x1ff, 0x1, 0x3, 0x4, 0x8000, 0x7, 0xc445, 0x4, 0xfffffff9, 0x9, 0x2008000, 0x0, 0x8, 0xfff], [0x400, 0x4, 0x5, 0x3c01, 0x2, 0x800, 0x4, 0x3, 0x60, 0x2, 0x8, 0x0, 0x9, 0x0, 0xfffffff9, 0x1, 0x1, 0x40, 0x1a5c7196, 0x400, 0x0, 0x8, 0x3, 0x5, 0x6, 0xffff, 0x4, 0x4, 0xffff, 0x7, 0x843, 0x0, 0x3, 0x400, 0x3, 0xffffff7d, 0x3ff, 0x9, 0x10000, 0x8be, 0xffffffff, 0x0, 0x401, 0x80, 0x38, 0x3, 0x95f, 0x31e, 0x40, 0x80000001, 0x3fa, 0x4, 0x1, 0x400, 0x90, 0x0, 0xfffffffe, 0x7fff, 0x8000, 0x5036, 0x6, 0x7, 0x3d7626c4, 0x4], [0x72b, 0xffffffe0, 0x5, 0x1, 0x2, 0x1, 0x6, 0x6, 0x557, 0x1, 0x6, 0xfcf, 0x0, 0x200, 0xb7, 0x100, 0x3, 0x3, 0x40, 0x5, 0x401, 0x0, 0x4, 0x3, 0x3, 0x10000, 0xcb, 0x0, 0x1, 0x5d2, 0x0, 0x1, 0x94, 0x0, 0x5a2c0acf, 0x7, 0x5, 0xcc63, 0x200, 0x4, 0x9, 0x7fff, 0xff, 0x7fff, 0x3205, 0x3bc00000, 0x397, 0x6, 0x4ce9, 0x0, 0xffff, 0x6, 0x1ee, 0x8, 0x1, 0xa22e, 0x1, 0x7, 0x4, 0x9, 0x0, 0x7, 0x10000, 0xffff], 0xa, ['ipvlan1\x00', '$\x00']}, ["", "", "", "", ""]}, 0x42c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f00000007c0)) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000800), &(0x7f0000000840)=0x4) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f0000000880)) openat(0xffffffffffffffff, &(0x7f00000008c0)='./file0\x00', 0x200, 0x4) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000940)={'veth0_to_team\x00'}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r3, 0xc018937a, &(0x7f0000000980)={{0x1, 0x1, 0x18, r2, {0x9}}, './file0\x00'}) sendmsg$NL80211_CMD_DEL_PMK(r5, &(0x7f0000000a80)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x40, 0x0, 0x400, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x850) bind$802154_dgram(r5, &(0x7f0000000ac0)={0x24, @none={0x0, 0x1}}, 0x14) lsetxattr$trusted_overlay_nlink(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40), &(0x7f0000000b80)={'L+', 0x7fffffff}, 0x16, 0x2) 20:48:46 executing program 7: r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000040), 0x1000, 0x0, &(0x7f0000000080)="494258d2c3e780ef436a1cc52c073f707b219855034db5a3decf33a7a14a628151f2f9b2159ba36003510fa19d5522b6adf1e029fec03d2abb4b7858930963afeacf126fa3abf01a4e659db8bb73a8b122e6b7b5d101adbcd8e355fd1bee5714234689abfdefdcfc16f120e7dccc2c694a3777c2a7238aaea44323ec7bc763ace9963ac18e737213a3f9a666fab9569568fb0d51e8fb66c73ccd9f92685ca5cf786d8ade2e8e94fafa5e38dbf99cb7140200fbc12e8f25d772d5be754e08cfd8fab5ec3555879a7d5df4f20be55c1bd869eafd64986c1b8e2ee97571540a6825c84028fca46371e3f1da5332d74f1b515b8e01e50fc9e360402098f40dd0043b9ab9147a7a71ee8c2c7235827ac9d85fd21b84f26ef319d1dd298ad443f0f82a28bcdd46375bbe576a10e822b368cf4715c712c0a14e1e8cebadbd7bd2b6bfcf61b925cafbf4b0494a938bc77418d73afe82d28cf518c68368dbe310c34ba985bdccea4f3a6c21dfe0451b8af16c4d43435666f2f434dbea04c1c6e470b0a07aa53adc681315d7d5ac02d9d878a52a93ed29bffa8fd74b35858638040059314fda2b4aece75267b2bcb5d007284705f756efcd353df540dfdc2a62b2595d91b9579ca8f8fb50e0209911c566a3ec1e099e5737daad8d553aefc2d9a583e7e73e48df61a6ce68d779c828c25102a8b9a098e91e4012d02ea175dd61383639e48c11ff98ff862d8a3919c09d7490907b1b570d1a52f3c6dec212e8d67832d7a360c73518828d0459af18857cf1ff4cce245e1f76fc1fe8cdf392e02580801305f70724e39eebc345a5edec0d0dfc812d01f480e2b207ca5cd08fdb21e511f457217c5755957375080aed85a0101703bb25a75621ed9df010ffae14edbdd554ee9f353d097c8e9894de3b1462633a93664e6b8563db2950409320245b6de1db541463009962a67ff29a9b223ff478a90b543692e11cee940e409511b2ecf67f5c283ee09aca2519f157d0fc113f7e85c7dcf1ce5e4f1c86fe8463bdfe402e069907a0d918c54e1fa1f8339529d45eda7d4f39563149a2342f144767ba2bada778310d22c84dcfa7cb2800aeb95ad5ed4ee68d0dc1c78eac05fd0fd736eb7c5f6876d144426fda8d443bb704f4bbd54eaf0c4ac599b0efa99287998ef6d1fc67719665861c1b5f91ccbfcee513fdd09b646086080af268cf2386c685e11add01bcc8bb09fa5d23f6578942c45d9cafea54293c0149c4898d47e5337759e400102de4e1849c59485b477a109636a126a49b036648fdaacaad257f8bf9903419fa62c80891505fd0d99a8a26aceccf85b9155297358c8e7b6d035b767e32033f212fc92021e21b881074ee85b19ca45943c39f7fa5d38eff0003f61897e081ef1fff6c16cd377165f35bab873d9576e6589987315fd4a79d9955267f6c99292e9029577b8443189b09e7ebc9186fe272b39fcf20da5805430f87a752626012b867a7a6823505bd176fcc9e0ed43ed9d89a6807ce081ff0fd2fc833fe91aa78a3bd8df8ecac6b6819c6235aaf5bdff879b507098083c72eeb8d32429d2f1d4a37b42876601f089020f2093c4663fa71aa591d14d5d55bed2402b96971193d9073524b1c5f5584d7c8e23c606bb0695830cf358c045880bb42164ed95b3617b7b42c9ca32849e6e96e1052126c98078cb647fb5748ea43572a2caa29664791fec4ddda92aaedcb00048378f0e0178e4a06fb47d61f420e7f0b98102303726f71f947e3f9dd8921612793de3f0a7bfa1b14566d6bf27aa961c2a5867ccfe2aa77523a6cfd87cac27a278f34f048bf6012d239e560ea5ca032acaa4a7dfd7c056562cedcddafbaa57d1e346758a363a1df987f439875e185224316f4305b0c156ce072a209e1e7ce6d0f9e28fcc927650952200cc64e1df50e9c49db6ac269868da0f2e6152c48d196d5b6b533f1568af337859ab68322e6973d25f018147d4f76d113cfee591845367b683d716e66d412de235f96e1f90673805a69d5ee628266bfa1669a122073df4c0ed51dbf6e33e753198d22ab323c4eb9919618984eb3e48e730fb7604348674e81b6ededc3e341e819071794f3b1548d4b69ac6839fb8f5b34df285bbb9c57db531320ba39139516944b4a41da34eb0f4c136a399ab01415771e76fc42d9793a5c30ac28bbb23031678d043213583de82beaaa6f7bc29f3301030682cd7829422199cf2e9a205ea9256e5b828249a47e222b7fef84e591fe97ec5966ac52ea159fc17b6df083fbc57af9d369b58f6b0765c5a768635194997c78884b923591178435a483314cf9403fc106f0844d14a65c5e07955168425adf2b1deb89e0fe0609c3feed535627113a1b9df778084365449c3c0218de77d06b1b4b424d611f39a3b51930cd5afc1bc7abe61dda4f5e6d7f50724cdcb86b9b7b90ed41b4c25d41c2cedd7b92c05d3dab87e58dbc306c6908eb27062b5457933336666c18cb7937c9abd55dd2912b5e90c0e380dc77de6e2a2d6f56d1f0c8c1b238739427c4a2fc615f80034027665b11ce6761409a03a6e58596f4bab9770e0cfa38f1fd135dc1611bcbc2fec6c89a7ad82248904c84c252449c429d0c19a68d1f4be4a4e470385c6236fbe9a0fae76c03ded40f0d15909c1b915e1868d5363277809e2b30b6fb3b560d66c87524ce7fdd63e4ecc4e23c610133208897afc81d1d71c096026c490db4026b373101c29d78a0fe70ab2414fb391f0b03c03699b443fc84c5e517e28d40656468223098dc326a68375bfe68140e7782b75bfbee01dcd72eef70251522b241c8d6d0f0f136321410284bff8331dae35aca0991710c9ae0fdd2f2acd4a7795a8edb3e327af2ca1760728b4cd4a09e9a37df3851cdc42ad304f3bcc4ed4347ecde8ab843e14ed5e4a5d1767d339279f7cfb624b5da6bc82eaaa9a7e8855cd3735ad8fba29015238f2ca352a1a82b0d8404bd8d21fd79a333dee5e828d7d573fed5563322aef2d76026188ff3bc4cc79bd0acfeb57105e30020ad894871c049434c1049993dc436a994f76918e1e6e6c5892868a926d1855f305c150703d53130cd41e741d53678a0f40a3a808e758da48751c82f98aef7de4d515bc1c3d577a7108eff85b09388acb11331ec7da735a8c8b5fcbcac10647dfd9ec972829eb991a9cfb09c3baf08cc5c7c041781742a489331192acf1c531d9df02652094730c836b1f21bcb8caa9159051658f071e37c736c530e9e963e0c64c192c5f08ab9ce6892db531879aa48ad535229443db593c997f553bf713c1798682eb73f0270f48a8f146261615056ebdb1511f17184da9eae2f8ed6c67c90a7f71d896a54006a5796e9ebb1bd5d231056c356520545c9cfc61ef5d5e6656b88ebbb8c551ccdcadbf7135ac73f6d4440bab12f2ef7573dfd068757a537fc28a7a8542a79fdb1a8c34ff10224fff3ceef7ce0d75a477174ced95b8ecef4825d44d87a73ddf0ab898e274baf9c9c8ccbee5b66eb5ede66d5c0786335b7271426d8e1ca2d28d3b59b713ddacb3b8973496ac18005d484d1da1a407e78b95921c9625ee84d253676967fc432dbc847bd518e49143a4d43663bcbf6e88bcf0f892e573e1df8e631d648e4959debead101a744bfbffbdafe023c86c38dc955f550d9371e78674bf77f7e6a9987e68af1854d3fe367b2e91ae5cabf9421856ffb424d29de88eab86bcb12b5dde0aa81a0dedc033343f22a08ef374a8fe8b6afdb906217cc1ab09a99f12353870aff43aaca0a3cff68ef1fce149c8100adedc5906e17ede8a3378b026bb116f9a9176cc9c728cbfa49fd558782b6665070ee7cc733d2b3d8a4b8adcd4547ca02fb0980a554a976d4cc37c0a48b7b358cddbdb57f9cad7977a4d8aca722b3e50912a1faeed1a81e41faac130f983ec4d9e6019cc0e9a3a67fc983db06b59e1b028153af32f915d39ddf77c2b3dbfde747f4cb89c0260ba3e90bd810c4ea76caca7b991f58bc3a42892b9a9f1bda9ffee1514afb4f4ffe450d3242999390ab0b3660c8795dc1ad553b35fadc763f13b083c45703dd0f233d653571f919e31c7cb1afed12198d9c523f36785b9ce73f7e08eb7f41bfad429d95f8337ce3d757c925e3002f5a243db669f55eee502dbaba49dbc97080c163726bb6a8f18fc39e2c95630f4f16e65af203f995a80fdc0a5f468780dee8596e20e883b35256f2d94d4f3b22abd9ea4328772ff7bdf297150ee8f7d1f0e610dd94326021538d6f677348e6a4fc22c4dd682aa7d2cf03e520ba6c60b8d9f7167951726c74aac5b85c8eb6db0a00908ed820875623cb4d7a837877904f4832903eee4e11bd676e3c692432f79168168b146709d569b6769aabef2e0033c0337e951c0db6546d54b74bddd8ac8cd46f99b9bfc61307c66a6eabec8aaf19229b26240c3e895b31520cbfd8e35e8d9fc12f9d6d52a083b45f55ae12643d7ffd9b48e5db70371caa32e4ccd41cf3d6504267f1025d90d2327e205d1b57ef38f680335c5c2fd141566ece9854422f65bbf5cd0046da1da0c3d65a82334e1bd20a926310387aedb200742292e740f00921bdc45ca164daaebc418d3c693506ebfe3c3c010f4327c990af16ea9d18e73b7bbbf04ddcfc217ff06729f0682135ac346b39b2c50b6132d43bb4fb196484cd81a01fe1739b6fc2fc2c7b1eacfea458d2336241b1c53f04f010954585748011f59ddb0612ba85d161f3e971f501efac1104c4058c0be18110d92a7fb401cffa2192dc9cd717b9ca6306937b25c4d9484cbd133f388949ef0d7c0989ad6dde5e4c1bb0f9c2ebb54c0e0c50f307cdaee84dc6cdd287782ab0489fd61f798efd5cd7b9d68b6e070ad63884d2e2ad2566ef259f40acff349f2966c22a2c947b206996b72d89979229adb796827f1b19993243ca190b667c4b16baa6f3d633e23c2dec982eb64f6ff3494fe7b3a09ad2bf31c9ce0062f29a975792939857624c363645227af26b04a21619be6ad03378e258bb3d1e63b893a5120fb3065686cb3084c21bc52cb5bfa00a42b1451441a1e463b6db0e40caf74fc118ee05c96ee8205032bc768bb8e0bcfdf78726a32d7d4571f7057a6f3973dcd95ed15b5dbadca6ecced5e12c2f33deb184f5f9e4ec15b9a8f2370b2d0f438b638f1c62213101cedad9db9634c68fac143c88ff81013ebd2690dc5a9e48d3a81dba4a757426fe5e16ffd9da34dc5ce2e126e24ac54e7ac2be8f564ef298255b782befd0afbb59b23a5fbe580072133c6694d46e16b643944204bcdc3ac721ed5b00c4555a627aa639f47368865d06ff00760f55053a706139c9357d0926878b9d7c33b488bd8ea8107430c002c0826dcad5b2f1b3ae51852cb6787ed6213c45f885e856be1363de9d4e883e643ed53469e9693639a4a19e3b16262bfda6a372a17e64432d5432aa06207a38b0a4a5a50b02a62b6efe74d31e8c6ebe85cee0aa4dac0d72c3bb15b8c02ce853576c5af3cd4188c2c47fef88db570887a7379166b3ec38f1124871e23b4812197fc97e0688900b3b0f20d659a10d3b1d47fa06939d25d1cd85f6814fb2c36ce36d59cda50a11a4bc6b7616aa701bc3de673fbdddf3ba5162ffc71d75e3506cf3250952efbf7ebe6bf57395a2fff873fe9189bc0249e29d5e1b8494a2e15eb4b69e257d6dfb6850b85d271163f3ffc145effe88b7479f4c2fcf9438cd38f39fc0ec10315ec3224e1661ae237eceb0b4ddbf375facd38dffde852fcfbb1ce4e40216694be9fd8e076771d8ad9622686794a4"}) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000001200)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000011c0)={&(0x7f0000001100)={0x84, 0x0, 0x20, 0x70bd2a, 0x25dfdbff, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x9}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xffff}}]}, 0x84}, 0x1, 0x0, 0x0, 0x48000}, 0x200000c4) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000001240)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000012c0), r0) sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f0000001380)={&(0x7f0000001280), 0xc, &(0x7f0000001340)={&(0x7f0000001300)={0x14, r2, 0x1, 0x70bd28, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x2000010}, 0x10) recvmsg$unix(r1, &(0x7f0000002800)={&(0x7f00000013c0)=@abs, 0x6e, &(0x7f0000002640)=[{&(0x7f0000001440)=""/76, 0x4c}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/18, 0x12}, {&(0x7f0000002500)=""/86, 0x56}, {&(0x7f0000002580)=""/143, 0x8f}], 0x5, &(0x7f00000026c0)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x108}, 0x40000142) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r9, &(0x7f0000002a00)={&(0x7f0000002840)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000029c0)={&(0x7f0000002880)={0x120, r2, 0x10, 0x70bd25, 0x25dfdbfd, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x35}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x9}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x2}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x1ff}, {0x6, 0x11, 0x9}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8}, {0x6, 0x11, 0x1f3}}]}, 0x120}, 0x1, 0x0, 0x0, 0x891}, 0x4000) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002a80), r4) sendmsg$TIPC_NL_SOCK_GET(r8, &(0x7f0000002c00)={&(0x7f0000002a40), 0xc, &(0x7f0000002bc0)={&(0x7f0000002ac0)={0xe0, r11, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x34, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5916}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}, @TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'eth', 0x3a, 'veth1_macvtap\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x400}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0xd0}, 0x4000) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002c80), r6) sendmsg$NL80211_CMD_NOTIFY_RADAR(r8, &(0x7f0000002d80)={&(0x7f0000002c40)={0x10, 0x0, 0x0, 0xfacd40d6ae1678d2}, 0xc, &(0x7f0000002d40)={&(0x7f0000002cc0)={0x60, r12, 0x400, 0x70bd28, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x9, 0x6f}}}}, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2f}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x36}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x16d}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2e2}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}]}, 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x18141) r13 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002e00), r5) sendmsg$NL80211_CMD_SET_QOS_MAP(r3, &(0x7f0000002f00)={&(0x7f0000002dc0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000002ec0)={&(0x7f0000002e40)={0x74, r13, 0x8, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_QOS_MAP={0x1e, 0xc7, {[{0x81, 0x4}, {0x7, 0x3}, {0x8, 0x5}, {0x3f, 0x7}, {0x0, 0x3}, {0x28}, {0x4, 0x6}, {0x3, 0x1}, {0x81, 0x3}], "6d783ba582874ce7"}}, @NL80211_ATTR_QOS_MAP={0x16, 0xc7, {[{0x18, 0x4}, {0x1, 0x6}, {0x0, 0x2}, {0x0, 0x5}, {0x1f}], "af710b36e0a9fc31"}}, @NL80211_ATTR_QOS_MAP={0x26, 0xc7, {[{0x7f, 0x5}, {0xff, 0x5}, {0x80, 0x5}, {0x3f, 0x6}, {0xa6, 0x4}, {0x7, 0x6}, {0x0, 0x1}, {0x8c, 0x4}, {0x7f, 0x7}, {0x21, 0x1}, {0xe0, 0x2}, {0x8, 0x3}, {0xfc, 0x4}], "e233f5ba111afa75"}}]}, 0x74}, 0x1, 0x0, 0x0, 0x24040841}, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f00000030c0)={&(0x7f0000002f40)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000003080)={&(0x7f0000002f80)={0xd8, r13, 0x8, 0x70bd2d, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x8001, 0x7e}}}}, [@NL80211_ATTR_REKEY_DATA={0x44, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7fffffff}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "db24c1cc2e8302b8"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="a10d5101845da9e3e1b81a029067817e7ca5c873f04ff7a53c000bf99f1e0a52"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xf2}]}, @NL80211_ATTR_REKEY_DATA={0x74, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "251a679fc09a0b15"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="87d469627787b1122e36757cf3313c2aacf6f1baf029e59e254d6e2efabef1d7"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="01e715fa54cce791dc1e0d837747756e1f9a3bb0fda23e8f3749ef87ea312fd0"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="1b21a5aeb45d84059dc630308a786fec9fc7da402de16076"}]}]}, 0xd8}}, 0x8000) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r9, 0xc018937c, &(0x7f0000003100)={{0x1, 0x1, 0x18, r10}, './file0\x00'}) fchdir(r14) recvmmsg(0xffffffffffffffff, &(0x7f000000ba80)=[{{&(0x7f00000033c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f00000037c0)=[{&(0x7f0000003440)=""/70, 0x46}, {&(0x7f00000034c0)=""/130, 0x82}, {&(0x7f0000003580)=""/51, 0x33}, {&(0x7f00000035c0)=""/255, 0xff}, {&(0x7f00000036c0)=""/192, 0xc0}, {&(0x7f0000003780)=""/62, 0x3e}], 0x6}, 0x8}, {{&(0x7f0000003840)=@pptp, 0x80, &(0x7f0000004e40)=[{&(0x7f00000038c0)=""/150, 0x96}, {&(0x7f0000003980)=""/4096, 0x1000}, {&(0x7f0000004980)=""/121, 0x79}, {&(0x7f0000004a00)=""/87, 0x57}, {&(0x7f0000004a80)=""/13, 0xd}, {&(0x7f0000004ac0)=""/216, 0xd8}, {&(0x7f0000004bc0)=""/90, 0x5a}, {&(0x7f0000004c40)=""/164, 0xa4}, {&(0x7f0000004d00)=""/112, 0x70}, {&(0x7f0000004d80)=""/179, 0xb3}], 0xa, &(0x7f0000004f00)=""/219, 0xdb}, 0xfffff137}, {{&(0x7f0000005000)=@nl=@unspec, 0x80, &(0x7f0000006580)=[{&(0x7f0000005080)=""/163, 0xa3}, {&(0x7f0000005140)=""/114, 0x72}, {&(0x7f00000051c0)=""/73, 0x49}, {&(0x7f0000005240)=""/228, 0xe4}, {&(0x7f0000005340)=""/191, 0xbf}, {&(0x7f0000005400)=""/60, 0x3c}, {&(0x7f0000005440)=""/4096, 0x1000}, {&(0x7f0000006440)=""/99, 0x63}, {&(0x7f00000064c0)=""/141, 0x8d}], 0x9, &(0x7f0000006640)=""/250, 0xfa}, 0x1}, {{&(0x7f0000006740)=@x25, 0x80, &(0x7f00000079c0)=[{&(0x7f00000067c0)=""/203, 0xcb}, {&(0x7f00000068c0)=""/255, 0xff}, {&(0x7f00000069c0)=""/4096, 0x1000}], 0x3, &(0x7f0000007a00)=""/45, 0x2d}}, {{&(0x7f0000007a40)=@can, 0x80, &(0x7f0000007f80)=[{&(0x7f0000007ac0)=""/7, 0x7}, {&(0x7f0000007b00)=""/242, 0xf2}, {&(0x7f0000007c00)=""/202, 0xca}, {&(0x7f0000007d00)=""/38, 0x26}, {&(0x7f0000007d40)=""/132, 0x84}, {&(0x7f0000007e00)=""/66, 0x42}, {&(0x7f0000007e80)=""/199, 0xc7}], 0x7, &(0x7f0000008000)=""/16, 0x10}}, {{&(0x7f0000008040)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f000000a300)=[{&(0x7f00000080c0)=""/4096, 0x1000}, {&(0x7f00000090c0)=""/4096, 0x1000}, {&(0x7f000000a0c0)=""/118, 0x76}, {&(0x7f000000a140)=""/169, 0xa9}, {&(0x7f000000a200)=""/205, 0xcd}], 0x5, &(0x7f000000a380)=""/57, 0x39}, 0x7}, {{&(0x7f000000a3c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f000000b580)=[{&(0x7f000000a440)=""/4096, 0x1000}, {&(0x7f000000b440)=""/84, 0x54}, {&(0x7f000000b4c0)=""/119, 0x77}, {&(0x7f000000b540)=""/30, 0x1e}], 0x4, &(0x7f000000b5c0)=""/173, 0xad}, 0x7fff}, {{&(0x7f000000b680)=@generic, 0x80, &(0x7f000000b880)=[{&(0x7f000000b700)=""/171, 0xab}, {&(0x7f000000b7c0)=""/185, 0xb9}], 0x2, &(0x7f000000b8c0)=""/27, 0x1b}, 0x2}, {{0x0, 0x0, &(0x7f000000b980)=[{&(0x7f000000b900)=""/86, 0x56}], 0x1, &(0x7f000000b9c0)=""/147, 0x93}, 0x3}], 0x9, 0x40000000, &(0x7f000000bcc0)={0x0, 0x3938700}) getsockopt$inet6_buf(r15, 0x29, 0x2f, &(0x7f000000bd00)=""/53, &(0x7f000000bd40)=0x35) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r7, &(0x7f000000be80)={&(0x7f000000bd80)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f000000be40)={&(0x7f000000bdc0)={0x7c, r2, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x6}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0xe5}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x40010) 20:48:46 executing program 6: fcntl$notify(0xffffffffffffffff, 0x402, 0x13) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000000)={0x5, 0x1ff8000, 0xfc8, 0x7fffffff, 0x7fffffff, 0x400}) r0 = syz_open_dev$hidraw(&(0x7f0000000040), 0x100, 0x2) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, &(0x7f00000000c0)={0x3, 0x78f}) write(r0, &(0x7f0000000100)="f55e4900b04d71f758981a25660b18e7fc18005fecc20c7068e18837148bc8e27931b159954359a7008369eab0eaa8c30504553c9c9e", 0x36) write$tcp_mem(r1, &(0x7f0000000140)={0x4, 0x20, 0x960, 0x20, 0x8}, 0x48) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x800, 0x8) sendmsg$NL80211_CMD_DISCONNECT(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x48500000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x50, 0x0, 0x20, 0x70bd28, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x80000001, 0x15}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x24}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xb}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x30}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x22}]}, 0x50}, 0x1, 0x0, 0x0, 0x8080}, 0x10) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r2, 0xc018937a, &(0x7f0000000340)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) pwritev(r0, &(0x7f0000000480)=[{&(0x7f0000000380)="281e9e43c50fcfdde4e32b3fc9ecf74775699c5c094a7c84a5e7d1388f9104ce8b3254d381798e6625dde5c55dad08a17713cc9b86c2a60d39c039f15090c61d290095a5c01cad1dae52fae04c853ad0bd69afc2528ad1c483ea79e3da5f011095ce5415c92c7c9961817b8269303b37bae482ef51ce816623252c49642675e26b5b1e828e16ac84f76c4c25a6464b948076aa4fa6152cd4feef537a52e02447ba456d35bb74424e27963092d1b26b674af877fef8d7a123accdaa855dd727d1b1956a7caf675288cd9ee4152ef0", 0xce}], 0x1, 0x80, 0x1) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000500), 0x8304, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), r3) sendmsg$ETHTOOL_MSG_PAUSE_SET(r3, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000640)={&(0x7f0000000580)={0x94, r4, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_PAUSE_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}, @ETHTOOL_A_PAUSE_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x80}, 0x4040000) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r3, 0x40189429, &(0x7f00000006c0)={0x0, 0x101, 0x4}) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r6 = signalfd(r3, &(0x7f00000007c0)={[0x7]}, 0x8) io_cancel(0x0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x3, 0x1, r5, &(0x7f0000000700)="7abf9cb86b174193dc91094ef057752495f79f76ff2c49635c40c27f0cf30fc995ca1b8fce9833717de92f4da0813103d293ef9b48ba7a2069332e641d3c8fc3689c61d518fed8f2e766798adbdbc80e43445e9ef43c99028078bf114f510c19024427ebe42ddf4745edb910d1a262d56758b67f21f7f7d7e342265089f33c459673e94d1298e4bf0190c98c674e98c61ee32222f455cf9b4418f2113fe75653125332120529ef63c031014ebedad70d2bf274ace4db32f064726237", 0xbc, 0xb720000000000000, 0x0, 0x1, r6}, &(0x7f0000000840)) pread64(r0, &(0x7f0000000880), 0x0, 0x5) [ 82.459836] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 82.463609] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 82.465092] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 82.469303] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 82.476774] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 82.478236] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 82.490494] Bluetooth: hci0: HCI_REQ-0x0c1a [ 82.622162] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 82.636822] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 82.656546] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 82.658599] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 82.662056] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 82.664850] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 82.666119] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 82.669224] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 82.670323] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 82.671390] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 82.676074] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 82.676328] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 82.688155] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 82.689874] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 82.691528] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 82.692879] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 82.696034] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 82.697008] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 82.698206] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 82.699742] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 82.701076] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 82.702216] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 82.705149] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 82.706331] Bluetooth: hci3: HCI_REQ-0x0c1a [ 82.714150] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 82.715406] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 82.716683] Bluetooth: hci1: HCI_REQ-0x0c1a [ 82.719138] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 82.721179] Bluetooth: hci2: HCI_REQ-0x0c1a [ 82.725469] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 82.727590] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 82.729990] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 82.731070] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 82.735175] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 82.735198] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 82.743612] Bluetooth: hci6: HCI_REQ-0x0c1a [ 82.745628] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 82.747101] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 82.767708] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 82.769778] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 82.771107] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 82.775818] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 82.777058] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 82.782876] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 82.784040] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 82.789948] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 82.793532] Bluetooth: hci7: HCI_REQ-0x0c1a [ 82.804509] Bluetooth: hci4: HCI_REQ-0x0c1a [ 82.840296] Bluetooth: hci5: HCI_REQ-0x0c1a [ 84.534201] Bluetooth: hci0: command 0x0409 tx timeout [ 84.724547] Bluetooth: hci1: command 0x0409 tx timeout [ 84.725337] Bluetooth: hci3: command 0x0409 tx timeout [ 84.788555] Bluetooth: hci6: command 0x0409 tx timeout [ 84.789907] Bluetooth: hci2: command 0x0409 tx timeout [ 84.853575] Bluetooth: hci7: command 0x0409 tx timeout [ 84.854104] Bluetooth: hci4: command 0x0409 tx timeout [ 84.917515] Bluetooth: hci5: command 0x0409 tx timeout [ 86.581462] Bluetooth: hci0: command 0x041b tx timeout [ 86.774058] Bluetooth: hci3: command 0x041b tx timeout [ 86.775035] Bluetooth: hci1: command 0x041b tx timeout [ 86.837494] Bluetooth: hci2: command 0x041b tx timeout [ 86.838040] Bluetooth: hci6: command 0x041b tx timeout [ 86.901470] Bluetooth: hci4: command 0x041b tx timeout [ 86.901996] Bluetooth: hci7: command 0x041b tx timeout [ 86.965514] Bluetooth: hci5: command 0x041b tx timeout [ 88.629467] Bluetooth: hci0: command 0x040f tx timeout [ 88.820521] Bluetooth: hci1: command 0x040f tx timeout [ 88.821047] Bluetooth: hci3: command 0x040f tx timeout [ 88.884517] Bluetooth: hci6: command 0x040f tx timeout [ 88.885282] Bluetooth: hci2: command 0x040f tx timeout [ 88.948527] Bluetooth: hci7: command 0x040f tx timeout [ 88.950140] Bluetooth: hci4: command 0x040f tx timeout [ 89.012545] Bluetooth: hci5: command 0x040f tx timeout [ 90.677474] Bluetooth: hci0: command 0x0419 tx timeout [ 90.869506] Bluetooth: hci3: command 0x0419 tx timeout [ 90.869978] Bluetooth: hci1: command 0x0419 tx timeout [ 90.933465] Bluetooth: hci2: command 0x0419 tx timeout [ 90.933911] Bluetooth: hci6: command 0x0419 tx timeout [ 90.997743] Bluetooth: hci4: command 0x0419 tx timeout [ 90.998181] Bluetooth: hci7: command 0x0419 tx timeout [ 91.061503] Bluetooth: hci5: command 0x0419 tx timeout 20:49:40 executing program 4: write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='/usr/sbin/cups-browsed\x00', 0x17) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'rose0\x00'}) ioctl$TUNSETGROUP(r0, 0x400454ce, 0xee00) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 20:49:40 executing program 4: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x8001, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) syz_io_uring_setup(0x7b6, &(0x7f0000000000)={0x0, 0x98a6, 0x8, 0x3, 0x5b, 0x0, r0}, &(0x7f0000ff9000/0x5000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000180)) [ 135.439811] audit: type=1400 audit(1663015780.458:7): avc: denied { open } for pid=3739 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 135.441489] audit: type=1400 audit(1663015780.459:8): avc: denied { kernel } for pid=3739 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 135.449663] ------------[ cut here ]------------ [ 135.449683] [ 135.449686] ====================================================== [ 135.449689] WARNING: possible circular locking dependency detected [ 135.449694] 6.0.0-rc5-next-20220912 #1 Not tainted [ 135.449700] ------------------------------------------------------ [ 135.449703] syz-executor.4/3740 is trying to acquire lock: [ 135.449710] ffffffff853fa878 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 135.449749] [ 135.449749] but task is already holding lock: [ 135.449752] ffff888042499c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 135.449781] [ 135.449781] which lock already depends on the new lock. [ 135.449781] [ 135.449784] [ 135.449784] the existing dependency chain (in reverse order) is: [ 135.449787] [ 135.449787] -> #3 (&ctx->lock){....}-{2:2}: [ 135.449801] _raw_spin_lock+0x2a/0x40 [ 135.449819] __perf_event_task_sched_out+0x53b/0x18d0 [ 135.449833] __schedule+0xedd/0x2470 [ 135.449844] schedule+0xda/0x1b0 [ 135.449854] exit_to_user_mode_prepare+0x114/0x1a0 [ 135.449876] syscall_exit_to_user_mode+0x19/0x40 [ 135.449896] do_syscall_64+0x48/0x90 [ 135.449910] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 135.449929] [ 135.449929] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 135.449943] _raw_spin_lock_nested+0x30/0x40 [ 135.449959] raw_spin_rq_lock_nested+0x1e/0x30 [ 135.449974] task_fork_fair+0x63/0x4d0 [ 135.449992] sched_cgroup_fork+0x3d0/0x540 [ 135.450008] copy_process+0x3f9e/0x6df0 [ 135.450020] kernel_clone+0xe7/0x890 [ 135.450030] user_mode_thread+0xad/0xf0 [ 135.450041] rest_init+0x24/0x250 [ 135.450058] arch_call_rest_init+0xf/0x14 [ 135.450079] start_kernel+0x4c1/0x4e6 [ 135.450097] secondary_startup_64_no_verify+0xe0/0xeb [ 135.450113] [ 135.450113] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 135.450127] _raw_spin_lock_irqsave+0x39/0x60 [ 135.450143] try_to_wake_up+0xab/0x1920 [ 135.450157] up+0x75/0xb0 [ 135.450169] __up_console_sem+0x6e/0x80 [ 135.450187] console_unlock+0x46a/0x590 [ 135.450204] vt_ioctl+0x2822/0x2ca0 [ 135.450218] tty_ioctl+0x7c4/0x1700 [ 135.450230] __x64_sys_ioctl+0x19a/0x210 [ 135.450246] do_syscall_64+0x3b/0x90 [ 135.450260] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 135.450278] [ 135.450278] -> #0 ((console_sem).lock){....}-{2:2}: [ 135.450292] __lock_acquire+0x2a02/0x5e70 [ 135.450310] lock_acquire+0x1a2/0x530 [ 135.450327] _raw_spin_lock_irqsave+0x39/0x60 [ 135.450343] down_trylock+0xe/0x70 [ 135.450357] __down_trylock_console_sem+0x3b/0xd0 [ 135.450374] vprintk_emit+0x16b/0x560 [ 135.450392] vprintk+0x84/0xa0 [ 135.450409] _printk+0xba/0xf1 [ 135.450428] report_bug.cold+0x72/0xab [ 135.450441] handle_bug+0x3c/0x70 [ 135.450454] exc_invalid_op+0x14/0x50 [ 135.450468] asm_exc_invalid_op+0x16/0x20 [ 135.450485] group_sched_out.part.0+0x2c7/0x460 [ 135.450497] ctx_sched_out+0x8f1/0xc10 [ 135.450508] __perf_event_task_sched_out+0x6d0/0x18d0 [ 135.450522] __schedule+0xedd/0x2470 [ 135.450532] schedule+0xda/0x1b0 [ 135.450542] exit_to_user_mode_prepare+0x114/0x1a0 [ 135.450563] syscall_exit_to_user_mode+0x19/0x40 [ 135.450581] do_syscall_64+0x48/0x90 [ 135.450595] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 135.450613] [ 135.450613] other info that might help us debug this: [ 135.450613] [ 135.450616] Chain exists of: [ 135.450616] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 135.450616] [ 135.450631] Possible unsafe locking scenario: [ 135.450631] [ 135.450633] CPU0 CPU1 [ 135.450636] ---- ---- [ 135.450638] lock(&ctx->lock); [ 135.450644] lock(&rq->__lock); [ 135.450650] lock(&ctx->lock); [ 135.450657] lock((console_sem).lock); [ 135.450662] [ 135.450662] *** DEADLOCK *** [ 135.450662] [ 135.450664] 2 locks held by syz-executor.4/3740: [ 135.450671] #0: ffff88806cf37cd8 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 135.450697] #1: ffff888042499c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 135.450727] [ 135.450727] stack backtrace: [ 135.450730] CPU: 1 PID: 3740 Comm: syz-executor.4 Not tainted 6.0.0-rc5-next-20220912 #1 [ 135.450743] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 135.450751] Call Trace: [ 135.450754] [ 135.450758] dump_stack_lvl+0x8b/0xb3 [ 135.450774] check_noncircular+0x263/0x2e0 [ 135.450792] ? format_decode+0x26c/0xb50 [ 135.450807] ? print_circular_bug+0x450/0x450 [ 135.450826] ? enable_ptr_key_workfn+0x20/0x20 [ 135.450841] ? __lockdep_reset_lock+0x180/0x180 [ 135.450859] ? format_decode+0x26c/0xb50 [ 135.450875] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 135.450895] __lock_acquire+0x2a02/0x5e70 [ 135.450918] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 135.450942] lock_acquire+0x1a2/0x530 [ 135.450960] ? down_trylock+0xe/0x70 [ 135.450976] ? rcu_read_unlock+0x40/0x40 [ 135.450996] ? find_held_lock+0x2c/0x110 [ 135.451014] ? vprintk+0x84/0xa0 [ 135.451033] _raw_spin_lock_irqsave+0x39/0x60 [ 135.451049] ? down_trylock+0xe/0x70 [ 135.451064] down_trylock+0xe/0x70 [ 135.451078] ? vprintk+0x84/0xa0 [ 135.451096] __down_trylock_console_sem+0x3b/0xd0 [ 135.451116] vprintk_emit+0x16b/0x560 [ 135.451136] vprintk+0x84/0xa0 [ 135.451155] _printk+0xba/0xf1 [ 135.451173] ? record_print_text.cold+0x16/0x16 [ 135.451194] ? hrtimer_try_to_cancel+0x163/0x2c0 [ 135.451210] ? lock_downgrade+0x6d0/0x6d0 [ 135.451229] ? report_bug.cold+0x66/0xab [ 135.451244] ? group_sched_out.part.0+0x2c7/0x460 [ 135.451256] report_bug.cold+0x72/0xab [ 135.451272] handle_bug+0x3c/0x70 [ 135.451287] exc_invalid_op+0x14/0x50 [ 135.451302] asm_exc_invalid_op+0x16/0x20 [ 135.451320] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 135.451335] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 135.451346] RSP: 0018:ffff888019f27c48 EFLAGS: 00010006 [ 135.451356] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 135.451363] RDX: ffff88801b101ac0 RSI: ffffffff81566027 RDI: 0000000000000005 [ 135.451371] RBP: ffff888017e10000 R08: 0000000000000005 R09: 0000000000000001 [ 135.451379] R10: 0000000000000000 R11: 0000000000000001 R12: ffff888042499c00 [ 135.451387] R13: ffff88806cf3d100 R14: ffffffff8547bfc0 R15: 0000000000000002 [ 135.451398] ? group_sched_out.part.0+0x2c7/0x460 [ 135.451412] ? group_sched_out.part.0+0x2c7/0x460 [ 135.451426] ctx_sched_out+0x8f1/0xc10 [ 135.451440] __perf_event_task_sched_out+0x6d0/0x18d0 [ 135.451457] ? lock_is_held_type+0xd7/0x130 [ 135.451477] ? __perf_cgroup_move+0x160/0x160 [ 135.451490] ? set_next_entity+0x304/0x550 [ 135.451509] ? update_curr+0x267/0x740 [ 135.451529] ? lock_is_held_type+0xd7/0x130 [ 135.451548] __schedule+0xedd/0x2470 [ 135.451562] ? io_schedule_timeout+0x150/0x150 [ 135.451575] ? __x64_sys_futex_time32+0x480/0x480 [ 135.451591] schedule+0xda/0x1b0 [ 135.451602] exit_to_user_mode_prepare+0x114/0x1a0 [ 135.451624] syscall_exit_to_user_mode+0x19/0x40 [ 135.451644] do_syscall_64+0x48/0x90 [ 135.451665] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 135.451684] RIP: 0033:0x7f0386524b19 [ 135.451693] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 135.451704] RSP: 002b:00007f0383a9a218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 135.451715] RAX: 0000000000000001 RBX: 00007f0386637f68 RCX: 00007f0386524b19 [ 135.451723] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f0386637f6c [ 135.451731] RBP: 00007f0386637f60 R08: 000000000000000e R09: 0000000000000000 [ 135.451738] R10: 0000000000000005 R11: 0000000000000246 R12: 00007f0386637f6c [ 135.451745] R13: 00007ffc2990ddaf R14: 00007f0383a9a300 R15: 0000000000022000 [ 135.451758] [ 135.509527] WARNING: CPU: 1 PID: 3740 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 135.510222] Modules linked in: [ 135.510468] CPU: 1 PID: 3740 Comm: syz-executor.4 Not tainted 6.0.0-rc5-next-20220912 #1 [ 135.511069] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 135.511916] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 135.512332] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 135.513690] RSP: 0018:ffff888019f27c48 EFLAGS: 00010006 [ 135.514074] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 135.514593] RDX: ffff88801b101ac0 RSI: ffffffff81566027 RDI: 0000000000000005 [ 135.515118] RBP: ffff888017e10000 R08: 0000000000000005 R09: 0000000000000001 [ 135.515647] R10: 0000000000000000 R11: 0000000000000001 R12: ffff888042499c00 [ 135.516174] R13: ffff88806cf3d100 R14: ffffffff8547bfc0 R15: 0000000000000002 [ 135.516690] FS: 00007f0383a9a700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 135.517270] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 135.517693] CR2: 00007ff1e5ed8dd0 CR3: 0000000043c1e000 CR4: 0000000000350ee0 [ 135.518208] Call Trace: [ 135.518396] [ 135.518566] ctx_sched_out+0x8f1/0xc10 [ 135.518864] __perf_event_task_sched_out+0x6d0/0x18d0 [ 135.519245] ? lock_is_held_type+0xd7/0x130 [ 135.519573] ? __perf_cgroup_move+0x160/0x160 [ 135.519911] ? set_next_entity+0x304/0x550 [ 135.520231] ? update_curr+0x267/0x740 [ 135.520528] ? lock_is_held_type+0xd7/0x130 [ 135.520854] __schedule+0xedd/0x2470 [ 135.521137] ? io_schedule_timeout+0x150/0x150 [ 135.521479] ? __x64_sys_futex_time32+0x480/0x480 [ 135.521838] schedule+0xda/0x1b0 [ 135.522096] exit_to_user_mode_prepare+0x114/0x1a0 [ 135.522471] syscall_exit_to_user_mode+0x19/0x40 [ 135.522831] do_syscall_64+0x48/0x90 [ 135.523110] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 135.523500] RIP: 0033:0x7f0386524b19 [ 135.523777] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 135.525109] RSP: 002b:00007f0383a9a218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 135.525671] RAX: 0000000000000001 RBX: 00007f0386637f68 RCX: 00007f0386524b19 [ 135.526198] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f0386637f6c [ 135.526724] RBP: 00007f0386637f60 R08: 000000000000000e R09: 0000000000000000 [ 135.527240] R10: 0000000000000005 R11: 0000000000000246 R12: 00007f0386637f6c [ 135.527770] R13: 00007ffc2990ddaf R14: 00007f0383a9a300 R15: 0000000000022000 [ 135.528305] [ 135.528485] irq event stamp: 1300 [ 135.528742] hardirqs last enabled at (1299): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 135.529443] hardirqs last disabled at (1300): [] __schedule+0x1225/0x2470 [ 135.530063] softirqs last enabled at (930): [] __irq_exit_rcu+0x11b/0x180 [ 135.530693] softirqs last disabled at (921): [] __irq_exit_rcu+0x11b/0x180 [ 135.531325] ---[ end trace 0000000000000000 ]--- 20:49:40 executing program 6: r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[]) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0]) umount2(&(0x7f0000000080)='./file0\x00', 0x4) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 20:49:40 executing program 6: memfd_create(&(0x7f0000000240)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLK\xa4g?K)\xa0\xf0\x9b8Y\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\x06\x93#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x80L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x87\x14\xf3\xc6v\xf15@E\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7x\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xbb\x10\xf273\xd00\xb3_\xe8\xb4*\xfcL\xear\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xee\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2\xcd\xb7)J\x15x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba\x00\x00\x00\x00\x00\x00\x00\x00\xfa\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc6?-\x8f:=)\xd6\xd1\x99\xdaH\x17H\x11j\xe4ds1\xcc\f:\\\x90)3\xe70\xdbUe\xb3\x1f\x96\x96\xcf\v\x83\xcaF\xb2\xfd\x80\xfe\x93\xe7\xf5\t\xd7\x10\xf6\xd9\x99\xdf\x15+0\x1b\xcbZ\x8f\x02\x88#z\xb8\xa6\xd6)b\x05\x96\x1b*\x87\xd9\xe5\xf1m6^\xdf\xe7\x85t\xda\\%\x14\xfc\xb7,J[\x1aYf\xcam\xd8\x0f7\fg\x04\x9bT\x0fnv\xf5z,\xc2', 0x1) 20:49:40 executing program 6: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f73665df41100080120000200004000f80000200040000000000000000000010000000000000002", 0x2d}, {&(0x7f0000010400)="f8ffff0fffffff0fff", 0x9, 0x10000}], 0x1, &(0x7f0000000140)={[{@shortname_winnt}, {@shortname_lower}, {@shortname_lower}, {@fat=@quiet}, {@shortname_mixed}, {@iocharset={'iocharset', 0x3d, 'cp950'}}, {@shortname_winnt}]}) fspick(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = memfd_secret(0x80000) timerfd_settime(r1, 0x0, &(0x7f0000000100)={{0x0, 0x3938700}}, &(0x7f0000000140)) ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, 0x0) accept$unix(r1, &(0x7f00000009c0), 0x0) openat(r1, &(0x7f00000001c0)='./file0/file0\x00', 0x40801, 0x31) open(&(0x7f0000000200)='./file0/file0\x00', 0x802, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x18c00, 0x55) [ 135.905808] loop6: detected capacity change from 0 to 256 [ 135.913094] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 136.062977] FAT-fs (loop6): IO charset cp950 not found [ 136.075057] loop6: detected capacity change from 0 to 256 [ 136.086289] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 136.176717] FAT-fs (loop6): IO charset cp950 not found 20:49:41 executing program 4: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x8001, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) syz_io_uring_setup(0x7b6, &(0x7f0000000000)={0x0, 0x98a6, 0x8, 0x3, 0x5b, 0x0, r0}, &(0x7f0000ff9000/0x5000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000180)) 20:49:41 executing program 6: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f73665df41100080120000200004000f80000200040000000000000000000010000000000000002", 0x2d}, {&(0x7f0000010400)="f8ffff0fffffff0fff", 0x9, 0x10000}], 0x1, &(0x7f0000000140)={[{@shortname_winnt}, {@shortname_lower}, {@shortname_lower}, {@fat=@quiet}, {@shortname_mixed}, {@iocharset={'iocharset', 0x3d, 'cp950'}}, {@shortname_winnt}]}) fspick(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = memfd_secret(0x80000) timerfd_settime(r1, 0x0, &(0x7f0000000100)={{0x0, 0x3938700}}, &(0x7f0000000140)) ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, 0x0) accept$unix(r1, &(0x7f00000009c0), 0x0) openat(r1, &(0x7f00000001c0)='./file0/file0\x00', 0x40801, 0x31) open(&(0x7f0000000200)='./file0/file0\x00', 0x802, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x18c00, 0x55) 20:49:41 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x73) read(0xffffffffffffffff, 0x0, 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x1010c2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000100)={0x7, 0x7, 0x6, 0x6, 0x7f}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x10000027f) syz_io_uring_setup(0x65, &(0x7f00000001c0)={0x0, 0x7f7e, 0x0, 0x2, 0x12b, 0x0, r2}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000140)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 136.329436] hrtimer: interrupt took 18735 ns [ 136.345149] loop6: detected capacity change from 0 to 256 [ 136.349403] audit: type=1400 audit(1663015781.367:9): avc: denied { write } for pid=3819 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 136.359489] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 136.521961] FAT-fs (loop6): IO charset cp950 not found VM DIAGNOSIS: 20:49:40 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=0000000000000001 RCX=ffffffff8425f1a7 RDX=ffffed100d9e6f99 RSI=0000000000000004 RDI=ffff88806cf37cc0 RBP=ffff88806cf37cc0 RSP=ffff88806ce09b20 R8 =0000000000000000 R9 =ffff88806cf37cc3 R10=ffffed100d9e6f98 R11=0000000000000001 R12=0000000000000003 R13=ffffed100d9e6f98 R14=0000000000000001 R15=1ffff1100d9c1365 RIP=ffffffff8425f1b9 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007feee1548260 CR3=0000000043c02000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 756e696c2d34365f 3638782f62696c2f YMM01=0000000000000000 0000000000000000 2e6f747079726362 696c2f756e672d78 YMM02=0000000000000000 0000000000000000 00312e312e6f732e 6f74707972636269 YMM03=0000000000000000 0000000000000000 6c2f756e672d7875 6e696c2d34365f36 YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=000000000000006e RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b1e41 RDI=ffffffff8763fae0 RBP=ffffffff8763faa0 RSP=ffff888019f27698 R8 =0000000000000001 R9 =000000000000000a R10=000000000000006e R11=0000000000000001 R12=000000000000006e R13=ffffffff8763faa0 R14=0000000000000010 R15=ffffffff822b1e30 RIP=ffffffff822b1e99 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f0383a9a700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ff1e5ed8dd0 CR3=0000000043c1e000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f038660b7c0 00007f038660b7c8 YMM02=0000000000000000 0000000000000000 00007f038660b7e0 00007f038660b7c0 YMM03=0000000000000000 0000000000000000 00007f038660b7c8 00007f038660b7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000