Warning: Permanently added '[localhost]:12243' (ECDSA) to the list of known hosts. 2022/09/27 21:02:19 fuzzer started 2022/09/27 21:02:19 dialing manager at localhost:38881 syzkaller login: [ 47.081158] cgroup: Unknown subsys name 'net' [ 47.203289] cgroup: Unknown subsys name 'rlimit' 2022/09/27 21:02:35 syscalls: 2215 2022/09/27 21:02:35 code coverage: enabled 2022/09/27 21:02:35 comparison tracing: enabled 2022/09/27 21:02:35 extra coverage: enabled 2022/09/27 21:02:35 setuid sandbox: enabled 2022/09/27 21:02:35 namespace sandbox: enabled 2022/09/27 21:02:35 Android sandbox: enabled 2022/09/27 21:02:35 fault injection: enabled 2022/09/27 21:02:35 leak checking: enabled 2022/09/27 21:02:35 net packet injection: enabled 2022/09/27 21:02:35 net device setup: enabled 2022/09/27 21:02:35 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/27 21:02:35 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/27 21:02:35 USB emulation: enabled 2022/09/27 21:02:35 hci packet injection: enabled 2022/09/27 21:02:35 wifi device emulation: failed to parse kernel version (6.0.0-rc6-next-20220923) 2022/09/27 21:02:35 802.15.4 emulation: enabled 2022/09/27 21:02:35 fetching corpus: 50, signal 28328/30140 (executing program) 2022/09/27 21:02:35 fetching corpus: 100, signal 37659/41116 (executing program) 2022/09/27 21:02:36 fetching corpus: 150, signal 44391/49471 (executing program) 2022/09/27 21:02:36 fetching corpus: 200, signal 55195/61599 (executing program) 2022/09/27 21:02:36 fetching corpus: 250, signal 58327/66275 (executing program) 2022/09/27 21:02:36 fetching corpus: 300, signal 62853/72185 (executing program) 2022/09/27 21:02:36 fetching corpus: 350, signal 66088/76801 (executing program) 2022/09/27 21:02:36 fetching corpus: 400, signal 70635/82639 (executing program) 2022/09/27 21:02:36 fetching corpus: 450, signal 73392/86719 (executing program) 2022/09/27 21:02:36 fetching corpus: 500, signal 77875/92344 (executing program) 2022/09/27 21:02:37 fetching corpus: 550, signal 81780/97404 (executing program) 2022/09/27 21:02:37 fetching corpus: 600, signal 84412/101190 (executing program) 2022/09/27 21:02:37 fetching corpus: 650, signal 88662/106404 (executing program) 2022/09/27 21:02:37 fetching corpus: 700, signal 91813/110593 (executing program) 2022/09/27 21:02:37 fetching corpus: 750, signal 94778/114594 (executing program) 2022/09/27 21:02:37 fetching corpus: 800, signal 95998/116975 (executing program) 2022/09/27 21:02:37 fetching corpus: 850, signal 97574/119660 (executing program) 2022/09/27 21:02:37 fetching corpus: 900, signal 99402/122553 (executing program) 2022/09/27 21:02:38 fetching corpus: 950, signal 102500/126480 (executing program) 2022/09/27 21:02:38 fetching corpus: 1000, signal 104797/129713 (executing program) 2022/09/27 21:02:38 fetching corpus: 1050, signal 106604/132499 (executing program) 2022/09/27 21:02:38 fetching corpus: 1100, signal 108984/135723 (executing program) 2022/09/27 21:02:38 fetching corpus: 1150, signal 112504/139878 (executing program) 2022/09/27 21:02:38 fetching corpus: 1200, signal 114434/142651 (executing program) 2022/09/27 21:02:38 fetching corpus: 1250, signal 115775/144942 (executing program) 2022/09/27 21:02:38 fetching corpus: 1300, signal 117312/147423 (executing program) 2022/09/27 21:02:38 fetching corpus: 1350, signal 118298/149369 (executing program) 2022/09/27 21:02:39 fetching corpus: 1400, signal 120743/152534 (executing program) 2022/09/27 21:02:39 fetching corpus: 1450, signal 121787/154522 (executing program) 2022/09/27 21:02:39 fetching corpus: 1500, signal 122822/156427 (executing program) 2022/09/27 21:02:39 fetching corpus: 1550, signal 124458/158862 (executing program) 2022/09/27 21:02:39 fetching corpus: 1600, signal 125324/160650 (executing program) 2022/09/27 21:02:39 fetching corpus: 1650, signal 127221/163147 (executing program) 2022/09/27 21:02:39 fetching corpus: 1700, signal 128322/165114 (executing program) 2022/09/27 21:02:39 fetching corpus: 1750, signal 129596/167173 (executing program) 2022/09/27 21:02:39 fetching corpus: 1800, signal 131985/169995 (executing program) 2022/09/27 21:02:40 fetching corpus: 1850, signal 133146/171915 (executing program) 2022/09/27 21:02:40 fetching corpus: 1900, signal 134146/173667 (executing program) 2022/09/27 21:02:40 fetching corpus: 1950, signal 135151/175464 (executing program) 2022/09/27 21:02:40 fetching corpus: 2000, signal 135910/177027 (executing program) 2022/09/27 21:02:40 fetching corpus: 2050, signal 136744/178632 (executing program) 2022/09/27 21:02:40 fetching corpus: 2100, signal 137818/180404 (executing program) 2022/09/27 21:02:40 fetching corpus: 2150, signal 140646/183380 (executing program) 2022/09/27 21:02:40 fetching corpus: 2200, signal 141447/184917 (executing program) 2022/09/27 21:02:40 fetching corpus: 2250, signal 143223/187145 (executing program) 2022/09/27 21:02:40 fetching corpus: 2300, signal 144024/188650 (executing program) 2022/09/27 21:02:41 fetching corpus: 2350, signal 145150/190335 (executing program) 2022/09/27 21:02:41 fetching corpus: 2400, signal 146029/191875 (executing program) 2022/09/27 21:02:41 fetching corpus: 2450, signal 147564/193850 (executing program) 2022/09/27 21:02:41 fetching corpus: 2500, signal 148838/195715 (executing program) 2022/09/27 21:02:41 fetching corpus: 2550, signal 149879/197336 (executing program) 2022/09/27 21:02:41 fetching corpus: 2600, signal 151238/199128 (executing program) 2022/09/27 21:02:41 fetching corpus: 2650, signal 152334/200773 (executing program) 2022/09/27 21:02:41 fetching corpus: 2700, signal 153367/202341 (executing program) 2022/09/27 21:02:41 fetching corpus: 2750, signal 154300/203825 (executing program) 2022/09/27 21:02:42 fetching corpus: 2800, signal 155264/205262 (executing program) 2022/09/27 21:02:42 fetching corpus: 2850, signal 156522/206874 (executing program) 2022/09/27 21:02:42 fetching corpus: 2900, signal 157499/208375 (executing program) 2022/09/27 21:02:42 fetching corpus: 2950, signal 157904/209461 (executing program) 2022/09/27 21:02:42 fetching corpus: 3000, signal 159058/210972 (executing program) 2022/09/27 21:02:42 fetching corpus: 3050, signal 159561/212142 (executing program) 2022/09/27 21:02:42 fetching corpus: 3100, signal 159837/213142 (executing program) 2022/09/27 21:02:42 fetching corpus: 3150, signal 160540/214406 (executing program) 2022/09/27 21:02:43 fetching corpus: 3200, signal 161413/215725 (executing program) 2022/09/27 21:02:43 fetching corpus: 3250, signal 162246/217003 (executing program) 2022/09/27 21:02:43 fetching corpus: 3300, signal 163577/218551 (executing program) 2022/09/27 21:02:43 fetching corpus: 3350, signal 165769/220618 (executing program) 2022/09/27 21:02:43 fetching corpus: 3400, signal 166790/221950 (executing program) 2022/09/27 21:02:43 fetching corpus: 3450, signal 167840/223303 (executing program) 2022/09/27 21:02:43 fetching corpus: 3500, signal 168883/224700 (executing program) 2022/09/27 21:02:43 fetching corpus: 3550, signal 169730/225991 (executing program) 2022/09/27 21:02:43 fetching corpus: 3600, signal 170355/227092 (executing program) 2022/09/27 21:02:43 fetching corpus: 3650, signal 171771/228535 (executing program) 2022/09/27 21:02:44 fetching corpus: 3700, signal 172671/229779 (executing program) 2022/09/27 21:02:44 fetching corpus: 3750, signal 173152/230771 (executing program) 2022/09/27 21:02:44 fetching corpus: 3800, signal 173567/231695 (executing program) 2022/09/27 21:02:44 fetching corpus: 3850, signal 173904/232609 (executing program) 2022/09/27 21:02:44 fetching corpus: 3900, signal 174428/233606 (executing program) 2022/09/27 21:02:44 fetching corpus: 3950, signal 175169/234698 (executing program) 2022/09/27 21:02:44 fetching corpus: 4000, signal 175902/235756 (executing program) 2022/09/27 21:02:44 fetching corpus: 4050, signal 176805/236880 (executing program) 2022/09/27 21:02:44 fetching corpus: 4100, signal 178084/238169 (executing program) 2022/09/27 21:02:45 fetching corpus: 4150, signal 179013/239300 (executing program) 2022/09/27 21:02:45 fetching corpus: 4200, signal 179619/240250 (executing program) 2022/09/27 21:02:45 fetching corpus: 4250, signal 180603/241341 (executing program) 2022/09/27 21:02:45 fetching corpus: 4300, signal 180888/242132 (executing program) 2022/09/27 21:02:45 fetching corpus: 4350, signal 181299/242997 (executing program) 2022/09/27 21:02:45 fetching corpus: 4400, signal 182409/244092 (executing program) 2022/09/27 21:02:45 fetching corpus: 4450, signal 182925/244970 (executing program) 2022/09/27 21:02:45 fetching corpus: 4500, signal 183527/245877 (executing program) 2022/09/27 21:02:46 fetching corpus: 4550, signal 183951/246756 (executing program) 2022/09/27 21:02:46 fetching corpus: 4600, signal 184279/247568 (executing program) 2022/09/27 21:02:46 fetching corpus: 4650, signal 184730/248379 (executing program) 2022/09/27 21:02:46 fetching corpus: 4700, signal 185542/249379 (executing program) 2022/09/27 21:02:46 fetching corpus: 4750, signal 186572/250394 (executing program) 2022/09/27 21:02:46 fetching corpus: 4800, signal 187109/251249 (executing program) 2022/09/27 21:02:46 fetching corpus: 4850, signal 187894/252198 (executing program) 2022/09/27 21:02:46 fetching corpus: 4900, signal 188435/253041 (executing program) 2022/09/27 21:02:46 fetching corpus: 4950, signal 188829/253795 (executing program) 2022/09/27 21:02:47 fetching corpus: 5000, signal 189442/254606 (executing program) 2022/09/27 21:02:47 fetching corpus: 5050, signal 189734/255308 (executing program) 2022/09/27 21:02:47 fetching corpus: 5100, signal 190153/256072 (executing program) 2022/09/27 21:02:47 fetching corpus: 5150, signal 191102/257006 (executing program) 2022/09/27 21:02:47 fetching corpus: 5200, signal 192017/257902 (executing program) 2022/09/27 21:02:47 fetching corpus: 5250, signal 192780/258721 (executing program) 2022/09/27 21:02:47 fetching corpus: 5300, signal 193205/259471 (executing program) 2022/09/27 21:02:47 fetching corpus: 5350, signal 193738/260207 (executing program) 2022/09/27 21:02:47 fetching corpus: 5400, signal 194435/260987 (executing program) 2022/09/27 21:02:47 fetching corpus: 5450, signal 194818/261683 (executing program) 2022/09/27 21:02:48 fetching corpus: 5500, signal 195394/262455 (executing program) 2022/09/27 21:02:48 fetching corpus: 5550, signal 195930/263195 (executing program) 2022/09/27 21:02:48 fetching corpus: 5600, signal 196287/263892 (executing program) 2022/09/27 21:02:48 fetching corpus: 5650, signal 197057/264647 (executing program) 2022/09/27 21:02:48 fetching corpus: 5700, signal 197321/265284 (executing program) 2022/09/27 21:02:48 fetching corpus: 5750, signal 197843/265956 (executing program) 2022/09/27 21:02:48 fetching corpus: 5800, signal 198422/266640 (executing program) 2022/09/27 21:02:48 fetching corpus: 5850, signal 199340/267371 (executing program) 2022/09/27 21:02:48 fetching corpus: 5900, signal 199857/268008 (executing program) 2022/09/27 21:02:49 fetching corpus: 5950, signal 200506/268699 (executing program) 2022/09/27 21:02:49 fetching corpus: 6000, signal 201214/269366 (executing program) 2022/09/27 21:02:49 fetching corpus: 6050, signal 201598/270034 (executing program) 2022/09/27 21:02:49 fetching corpus: 6100, signal 202181/270718 (executing program) 2022/09/27 21:02:49 fetching corpus: 6150, signal 203113/271387 (executing program) 2022/09/27 21:02:49 fetching corpus: 6200, signal 203530/271978 (executing program) 2022/09/27 21:02:49 fetching corpus: 6250, signal 203782/272537 (executing program) 2022/09/27 21:02:49 fetching corpus: 6300, signal 204342/273164 (executing program) 2022/09/27 21:02:50 fetching corpus: 6350, signal 204817/273766 (executing program) 2022/09/27 21:02:50 fetching corpus: 6400, signal 205313/274330 (executing program) 2022/09/27 21:02:50 fetching corpus: 6450, signal 206077/274917 (executing program) 2022/09/27 21:02:50 fetching corpus: 6500, signal 206676/275502 (executing program) 2022/09/27 21:02:50 fetching corpus: 6550, signal 207447/276121 (executing program) 2022/09/27 21:02:50 fetching corpus: 6600, signal 207768/276659 (executing program) 2022/09/27 21:02:50 fetching corpus: 6650, signal 208168/277224 (executing program) 2022/09/27 21:02:50 fetching corpus: 6700, signal 208507/277738 (executing program) 2022/09/27 21:02:51 fetching corpus: 6750, signal 208962/278257 (executing program) 2022/09/27 21:02:51 fetching corpus: 6800, signal 209596/278781 (executing program) 2022/09/27 21:02:51 fetching corpus: 6850, signal 210280/279301 (executing program) 2022/09/27 21:02:51 fetching corpus: 6900, signal 210813/279863 (executing program) 2022/09/27 21:02:51 fetching corpus: 6950, signal 210938/280039 (executing program) 2022/09/27 21:02:51 fetching corpus: 7000, signal 211242/280039 (executing program) 2022/09/27 21:02:51 fetching corpus: 7050, signal 211692/280039 (executing program) 2022/09/27 21:02:51 fetching corpus: 7100, signal 212122/280047 (executing program) 2022/09/27 21:02:51 fetching corpus: 7150, signal 212541/280051 (executing program) 2022/09/27 21:02:52 fetching corpus: 7200, signal 213138/280054 (executing program) 2022/09/27 21:02:52 fetching corpus: 7250, signal 213541/280056 (executing program) 2022/09/27 21:02:52 fetching corpus: 7300, signal 213841/280056 (executing program) 2022/09/27 21:02:52 fetching corpus: 7350, signal 214324/280063 (executing program) 2022/09/27 21:02:52 fetching corpus: 7400, signal 215408/280063 (executing program) 2022/09/27 21:02:52 fetching corpus: 7450, signal 215778/280067 (executing program) 2022/09/27 21:02:52 fetching corpus: 7500, signal 216393/280067 (executing program) 2022/09/27 21:02:53 fetching corpus: 7550, signal 217209/280068 (executing program) 2022/09/27 21:02:53 fetching corpus: 7600, signal 217753/280085 (executing program) 2022/09/27 21:02:53 fetching corpus: 7650, signal 218053/280089 (executing program) 2022/09/27 21:02:53 fetching corpus: 7700, signal 218359/280089 (executing program) 2022/09/27 21:02:53 fetching corpus: 7700, signal 218359/280089 (executing program) 2022/09/27 21:02:55 starting 8 fuzzer processes 21:02:55 executing program 0: ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000000)=""/190) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x400}, {0xffffffffffffffff, 0x10}, {0xffffffffffffffff, 0x209}], 0x3, &(0x7f0000000140)={r0, r1+60000000}, &(0x7f0000000180)={[0x2]}, 0x8) r2 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, 0x0, @fixed}, &(0x7f0000000200)=0xe, 0x800) ioctl$BTRFS_IOC_INO_LOOKUP(r2, 0xd0009412, &(0x7f0000000240)={0x0, 0x2}) r3 = epoll_create1(0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001240), 0x800400, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001280)={0x10000000}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000012c0)={{0x1, 0x1, 0x18, r3, {0xba71}}, './file0\x00'}) ioctl$BTRFS_IOC_DEFRAG(r3, 0x50009402, 0x0) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r3) r6 = syz_open_dev$usbmon(&(0x7f0000001300), 0x1, 0xc080) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r5, 0xc018937a, &(0x7f0000001340)={{0x1, 0x1, 0x18, r6, {0xffffffff}}, './file0\x00'}) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000001380)) r7 = dup3(r5, r6, 0x80000) r8 = socket$netlink(0x10, 0x3, 0x10) r9 = signalfd(0xffffffffffffffff, &(0x7f00000013c0)={[0x101]}, 0x8) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r7, 0xc0189378, &(0x7f0000001400)={{0x1, 0x1, 0x18, r8, {r9}}, './file0\x00'}) accept4$bt_l2cap(r5, &(0x7f0000001440)={0x1f, 0x0, @none}, &(0x7f0000001480)=0xe, 0x0) preadv2(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x4d3, 0xffffffff, 0x8) 21:02:55 executing program 2: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x5, @private1={0xfc, 0x1, '\x00', 0x1}, 0xa5}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)="f514ebbe7a0af80e237c6b44c5b1034dfeeaf9dc3a7738fc", 0x18}], 0x1}}, {{&(0x7f00000000c0)={0xa, 0x4e24, 0x1f, @private1={0xfc, 0x1, '\x00', 0x1}}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000100)="2876b2ae2c79aa2a93be932576d8eb4e965187746b30c77c9d11904cf01ef988bc1aab434c0c3f3dd4b5de4df4e88822428e6bfa7c0623ec011085df69d35e39f5bd5888edd568cfc62fe48f8b599af2ac5ce51d4adf5320effa85385e75cf710fed19734f996119c93cee35c61d350dfc82ff600b754430e34561ca89ba240cd0ddbdc66f1ece2416972cdd33c968835702a10f438680b19ab6f4fe762fece136ca7e78b5d9e7c1a831cb49a0dd00", 0xaf}, {&(0x7f00000001c0)="bbd0253e15e4285f1ff6065d4d60985d462b430931418eb14e0e55c4e4981367", 0x20}, {&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="942104c5ae574e6e56c5b87a21e615ff71405ae2b892af253d066f4b31698f1a159b7f743cc068becd35881b04113b8d1bbb62868b4f288081ce9c1dfc6712cfcb38823651277314896cdb32616473a8027e3782", 0x54}, {&(0x7f0000001280)="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", 0xff}], 0x5, &(0x7f0000001400)=[@hopopts={{0xe8, 0x29, 0x36, {0x2f, 0x19, '\x00', [@calipso={0x7, 0x10, {0x3, 0x2, 0x0, 0x4, [0xac]}}, @padn={0x1, 0x1, [0x0]}, @pad1, @generic={0x87, 0x60, "013c00238d32bbec3072836fbb5db2ede3a84f49ab213fd06bc848496b0bf99fb6b3e52e0341393948d0889d43ee9c8742c37776bb74190482591b7957aa118aab25c4145695384a6e5669bbb9b709ba148bd554dffd8e41f48b05f5bfabf46d"}, @enc_lim={0x4, 0x1, 0x4}, @pad1, @pad1, @generic={0x1, 0x22, "fb156b9a4e7d8efaae308aa3154642826dc0ac615ac0963f0d202de85cb21e24d3fd"}, @calipso={0x7, 0x20, {0x0, 0x6, 0x7f, 0xa000, [0x3, 0x80000000, 0x6]}}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x8}}, @tclass={{0x14, 0x29, 0x43, 0x7}}, @hoplimit={{0x14, 0x29, 0x34, 0x6}}], 0x130}}, {{&(0x7f0000001540)={0xa, 0x4e22, 0xffffffe0, @loopback, 0xff}, 0x1c, &(0x7f0000002580)=[{&(0x7f0000001580)="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", 0x1000}], 0x1, &(0x7f00000025c0)=[@rthdr={{0x28, 0x29, 0x39, {0x2d, 0x2, 0x0, 0xbe, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}}}, @dstopts_2292={{0x20, 0x29, 0x4, {0xc, 0x0, '\x00', [@enc_lim={0x4, 0x1, 0xca}]}}}], 0x48}}, {{&(0x7f0000002640)={0xa, 0x4e23, 0x10000, @private1, 0x7519d3a0}, 0x1c, &(0x7f0000002940)=[{&(0x7f0000002680)="5ee715dad07b82d7a1136ad65a0624f98e914afa7db3c7da59d24dda87f7f3f26ded51e1b3da0e9265a19b158ba60443cfcf13ca705086a742122430d0c8a9d105b133ff0eb3fa1305072fc4302927efe4652c55e3dc1a4054", 0x59}, {&(0x7f0000002700)="2816eff5b8b1ca463109e857a362f17fc3b8bd5c575832bfd2b3191f166ad11bee81826786cdf323a5baeaa739acb37df57ddfe594fb364f159a8b2ca1d94128dfc5e7aa9c5f0490880b7417b42f1146bd01ed54c5c26469577e3fb013d9eb5dd6496443468c9c1c87152d7117d81b839e480f3019a4f24f5c173cb3c76b0a28109f24b907194ff35898b5e08c5e99cb45447dcd56ceccce0ac223a556b8a5a89a03f998764d42905e", 0xa9}, {&(0x7f00000027c0)="d2bd73573dbcd2af55a3ce4639b5fe5d1a853a8dd83e491ac6c22746cf64d6c278a297b3f93cf1b3e53a74fb1158069162c4eecfda849b67dc29f9cfff3c108531851f1e9fb7d16cbe21ffb71b233d73857e838791cb969fba5a3bd7103bed22b4b7bc77b2eebf466d51a58b479c4420c34f975c31e4f2fa330801890fb7fa51f3766f", 0x83}, {&(0x7f0000002880)="613256ccba67f6a49fd13239b9aed51088f6b3c27dec818efacfb4974df663df87f6651bdb9af43c294a236a74f7389f3a91001c96417da6d493704274158cd5568154a26e597b392ab368af5bdb6504be22f1b0", 0x54}, {&(0x7f0000002900)="cb4cf80662b9a5a6518b99d2497f83f6adeded253891e795a8d36abd", 0x1c}], 0x5, &(0x7f00000029c0)=[@dstopts={{0x68, 0x29, 0x37, {0xc, 0xa, '\x00', [@ra={0x5, 0x2, 0x4}, @ra={0x5, 0x2, 0x4}, @jumbo={0xc2, 0x4, 0x80000001}, @calipso={0x7, 0x30, {0x3, 0xa, 0x3, 0x2, [0x3, 0x7a, 0x3, 0xffffffffffffff81, 0x6]}}, @ra={0x5, 0x2, 0x8}, @pad1, @jumbo={0xc2, 0x4, 0x80}, @enc_lim={0x4, 0x1, 0x2}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@private2={0xfc, 0x2, '\x00', 0x1}}}}, @hopopts_2292={{0x268, 0x29, 0x36, {0x2c, 0x49, '\x00', [@calipso={0x7, 0x48, {0x1, 0x10, 0x1, 0x4, [0x4, 0x1, 0x75, 0x3, 0x40, 0x8, 0x20, 0x2000]}}, @generic={0x81, 0xea, "d7fc006c5cdf1861c89bce4f060041750d53d43fa82f620ca4dd93cdac14e938aff5fc91ea33db69f596c6eafe415d63960f3ddd4f48c5141465e0635f1c2c515844e9521e28ff6567a7f7edd1478b996b8efb28f9d6da078f6ac5a21d367f4ee883fc982d227b617380fc73b34b16a6cc3a93abde183c01fedcbd469d262e855a5c0304ebf920597cd60d6c5a94e247f631fae51febaa1f0d262fdef1bfae14caefe913d91a19027e2fbc92504ed521b3ade13b109aa532032e1d1aac8268239a938866d2221a368431fb1563c27d2d1cd7d08ce8594b251e62998ee98cb48b806058c668a7bb44b16c"}, @enc_lim={0x4, 0x1, 0x3}, @generic={0xff, 0xd2, "afe91a90c3843646f75a43e489e341e7ec58643e235be98eb56e9cbac798b7299cb5be8207c378f363cd9a42914dbba9a9e8fd571d44711b1ca1f0309aecbceb21f0e8b9616d028bb7f74193aa0aafbbb9b437139c19ca0261e13b9d159c1481f46277ac841e3def78f2846144d471ce44b8b5e90c922eb8ee2215fdb5c364f80848146cb62760a37c23bce84d4d72b83b289025f5f8029489187ff5b53bc63c25c8ce13ce1439899982cbcc2f9f6fa0cdfa14541783a644bd9e59a725e30e5b4dde091c4b20d2ab7118ff5d5b8a83547e33"}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @calipso={0x7, 0x30, {0x2, 0xa, 0x1, 0xffb3, [0x0, 0x2000, 0x8, 0x2, 0x2]}}, @enc_lim={0x4, 0x1, 0x2}, @jumbo={0xc2, 0x4, 0x5}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x5}}, @hopopts={{0x30, 0x29, 0x36, {0x2c, 0x2, '\x00', [@hao={0xc9, 0x10, @private2}, @pad1]}}}, @tclass={{0x14}}, @rthdrdstopts={{0x38, 0x29, 0x37, {0x3b, 0x4, '\x00', [@ra={0x5, 0x2, 0x40}, @padn={0x1, 0x2, [0x0, 0x0]}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}}}, @hopopts={{0x30, 0x29, 0x36, {0xff, 0x2, '\x00', [@calipso={0x7, 0x10, {0x1, 0x2, 0xfb, 0x2, [0x8]}}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x1000}}, @hoplimit={{0x14, 0x29, 0x34, 0x4}}], 0x3f0}}, {{&(0x7f0000002dc0)={0xa, 0x4e24, 0x20, @empty, 0x3fc00000}, 0x1c, &(0x7f0000002ec0)=[{&(0x7f0000002e00)="ff30912d5a8fce3312ad148af6b3b9010b301361861e1c8cef41224a5bd8736b9d1db4a12de41db59f5b5aada41794abc4a309a7fe0b939c328b97d18ec8ba3787caa04482dc4952bc6762c69fe605c4dd75988c81313b798f50f318ef12fa89c68a5628048a9d967a19b1e210bd69e0fd58edcfdbe4a44fe77f20cddc15915045c12b62e1f7197f53df931713906ba7718ebef1cc8c8b1185ad0accfc8ba86e5cbad2bd37a57ffd9badaca5554e15067b270b41", 0xb4}], 0x1, &(0x7f0000002f00)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x40}}, @hoplimit={{0x14, 0x29, 0x34, 0x8e}}], 0x30}}], 0x5, 0x4000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000003080)={'gretap0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000030c0)={r0, 0x1, 0x6, @random="c1e9095d5ebf"}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) sendmsg$sock(r1, &(0x7f0000003300)={&(0x7f0000003100)=@caif=@dgm={0x25, 0x1f, 0x7}, 0x80, &(0x7f0000003240)=[{&(0x7f0000003180)="fda92fa3a66f11e7809e1a4eecec7c4e4a77889480b09f42eef44cab15e0ce1b3b562f29090b24ab3d1410813a3236958f5bc93abe994925979bf5ef9914d8ebb7c07ca8c4b94fbfb1ddb7ec4b2e984ccaf1b609e3c70642c2a2ed122ae750c7aac1606f885387a10891f03e0250934ecd58b1648f523a7b938835109cc88d9cd6f9f8666a25658a7a6f", 0x8a}], 0x1, &(0x7f0000003280)=[@txtime={{0x18, 0x1, 0x3d, 0x1000}}, @timestamping={{0x14, 0x1, 0x25, 0x20}}, @mark={{0x14, 0x1, 0x24, 0x5}}], 0x48}, 0x4020054) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000033c0)={'ip6gre0\x00', &(0x7f0000003340)={'ip6gre0\x00', r0, 0x2f, 0x3, 0x7f, 0x5, 0x44, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, 0x40, 0x10, 0x80000001, 0x7}}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000003400)={r2, 0x1, 0x6, @local}, 0x10) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000003440)='/proc/locks\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003480)={{{@in, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in6}}, &(0x7f0000003580)=0xe8) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r3, 0x89fb, &(0x7f0000003640)={'syztnl0\x00', &(0x7f00000035c0)={'ip6tnl0\x00', r4, 0x29, 0x4, 0x2, 0x8, 0x20, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x1d}}, @mcast1, 0x1, 0x1, 0x8, 0x101}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000003700)={'syztnl1\x00', &(0x7f0000003680)={'gretap0\x00', r0, 0x7800, 0x7, 0x20, 0x6, {{0x18, 0x4, 0x0, 0x2c, 0x60, 0x66, 0x7, 0x6, 0x29, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x4, 0x8c, 0x3, 0x1}, @end, @end, @timestamp_addr={0x44, 0x1c, 0x47, 0x1, 0xd, [{@multicast2, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x800}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}]}, @ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x1c, 0x5d, 0x3, 0x4, [{@empty, 0x80}, {@dev={0xac, 0x14, 0x14, 0x25}, 0x1}, {@private=0xa010101, 0xd9}]}, @timestamp={0x44, 0x4, 0x6d, 0x0, 0x6}]}}}}}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000003740)={r6, 0x1, 0x6, @local}, 0x10) getsockopt$inet6_udp_int(r3, 0x11, 0x65, &(0x7f0000003780), &(0x7f00000037c0)=0x4) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000003840), r3) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000003940)={&(0x7f0000003800)={0x10, 0x0, 0x0, 0x111106fa110e75a6}, 0xc, &(0x7f0000003900)={&(0x7f0000003880)={0x5c, r7, 0x2, 0x70bd25, 0x25dfdbfc, {}, [@ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x101}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x1f}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x7}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x7f}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x8001}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x12d5}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x1b7a}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x7ff}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x8fb6}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x4048060) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000003a40)={'syztnl2\x00', &(0x7f00000039c0)={'syztnl2\x00', r5, 0x29, 0x1, 0x0, 0x2, 0x20, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1, 0x9f23a822a2939bb9, 0x1}}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000003d00)={&(0x7f0000003980)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000003cc0)={&(0x7f0000003a80)={0x218, 0x0, 0x8, 0x70bd2c, 0x25dfdbfc, {}, [{{0x8, 0x1, r5}, {0x1b8, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xff}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0xff}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r5}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}]}}]}, 0x218}, 0x1, 0x0, 0x0, 0x1}, 0x40) getsockname(r1, &(0x7f0000003d40)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, &(0x7f0000003dc0)=0x80) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000003e40), r3) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f00000043c0)={&(0x7f0000003e00)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000004380)={&(0x7f00000041c0)={0x190, r9, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@ETHTOOL_A_RINGS_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x6}, @ETHTOOL_A_RINGS_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}, @ETHTOOL_A_RINGS_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x800}, @ETHTOOL_A_RINGS_RX={0x8}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x401}, @ETHTOOL_A_RINGS_HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}]}, 0x190}, 0x1, 0x0, 0x0, 0x20000000}, 0x8090) 21:02:55 executing program 1: ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, @in_args={0x2}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x8, 0x5, &(0x7f0000001380)=[{&(0x7f0000000100)="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", 0x1000, 0x613}, {&(0x7f0000001100)="4f069a5b99935b740ca326d40b094c6baa0eacfeac393b5c5f0893ad91cef472e57d32526cb5018cdf2067bdf957738ba64be5deb41c04c4d293efed74dbf632b2e43afdef98d7b4c98c655220ff8d51a365a5fa8b7ea2f9154ff99760092496", 0x60, 0x8}, {&(0x7f0000001180)="5aff45e39dd1bde2c3328c49ae28474e8b7be01ed9cec99c526ec51fdb53314ada22fbe2ed75dd0dae26909dac5b315b0c8375cbf0a42444b1d9001433a89d4fdbb9a9a167ebca7c208d26362a4cd9bfb4912fc7b78f9f759e55f162c28b4371821fdfe68d6a297e0a9d079f", 0x6c, 0x66f7}, {&(0x7f0000001200)="6877b2374dcf3133cb377b75c5a6d8a9ec312727d63c90441fe70100fcae80a6a3404b401631fc5fd32347633e1c74e803ffc6b17bd39bc62d405c3fbff72aaf9bd919fa4f48a301eace3828a81a433ee30b7d369317379f6fc8f54ca5318f406b898622196cf7455ca84450f3b52f9ae34807227f7a8d65c655c6670ad54f939f7c8254333e42071f6556dc98b691d1864197e761693e90411bbf170002f0ba3b2a1d8c95c135dbec7e85", 0xab, 0x80000000}, {&(0x7f00000012c0)="a5d88542815e7fd7c390414affbf60ca2af602073a2aa6f705df883f6d5685cf2271dd4e03f1e48ddb95ebb714e12b407b844d7c33fab4b025200aa461f45a58283c6ffe9fcd3568184dcaa5793c5891f398482f966fbf24f7a27ac82c6477d02777c923b441274987b419d1e718ab07a3a3eb3857ba325315ab8c4e9c34927a3696d903b08d4f7df9c7281b682d03f7e842d0ecfe8eaebbcc", 0x99, 0x6447}], 0x202c, &(0x7f0000001400)={[{@uni_xlateno}, {@utf8no}, {@utf8}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@measure}, {@smackfsdef={'smackfsdef', 0x3d, '%):]),{<\\'}}]}) r2 = openat(0xffffffffffffffff, &(0x7f0000001480)='./file0\x00', 0x0, 0x1e9) pwritev2(r2, &(0x7f00000025c0)=[{&(0x7f00000014c0)}, {&(0x7f0000001500)="eae529e38fce9ca22405c4b574a5014f799f8e65e8acd664805452736e4aa80236c72bac52ce7b466d75efa4cb9c08afdad28af4e9a7f7cfba7a347c6eb9d8c2c818558e2ad753a0ccf63d4fc9a33b19e58a159cc6be7906648b03d01419ff6eebc8b1727f96f2743fe132ef7cabede8e9f90ba54b02ecf225f53dc2da4b86cf6c350b63f1a6260534a3e73796aa4930ccd219248a1021612631833266feebc3761c3165a8068abd5d29815bc228fef356b7ac569b144877cb837fa58cb76f57217132a1d1b5dec2e4cb7518df3b293612b8e466c57a741944d977f7e1634d9ca71604ce676891c1a151e1716d8d08126de057653bc5edcb058f70618f3ae1e40f06290dfd32c5e1c8448a25fa37b2bcb2f4ba79772f4b1ff7584407bc940a572c11551f376eed6d4ce2bd9104af65671937ca1b678ef898d203362480b81a8d9fc846109cdd87cd695f52b9beef1758998ca896d82a96b46af6ed405604cee210ea699ddc3415fed587fde01e170ae3fcc65e9d2993771eb5ba667f6cb0a5a1990f191549acf7474b4e31acc07a18bb378483d5086ae37f96273c2f662c1a0855c37593ecb77598314da94d561a40120dfdd04b378f1f36c501cc6c931ae331466c6239a53848dbf2021a58a93d45bed51a395bbd39e2e2b9cc0d4505ddcad7f2de978c10746858cd450caaab2964a32734141e27fd9fe3066bceea885fe4c21042d6c86c66505a19aebc54ad9ff814fa3cefdcebf8651583465c980ed40aabaaef0999147779d64e4b38bd8620137741b73bdaa57bdaac3886b0dcd120d0a08def31257fac706e9c3d4d145d20772d027d2a958c76844cde00f5c416b53a023dc36f386575cdbbb92fac62e5575448819f505249b298965328fb6b2ac61a40ab2773b16ba4dae493a45f321b74607f74230303bd417bb1c17fca9f66993ce1d48d13aead5c0aaf76d47606d3a246ff926a603c5265bdd924351ebe6655882bdbbe6f4fe12a035e17f7f049178002cd2a5111ad3b912a6ed12fc5f4a32f0cb1f4e07d2b02e43f1685a104a3f04e0e96aa0b03229d32d58f8a517772a896ecdbbf599abd25b1bafc0d87c6911387523b7abc9871ddb5de1cde9953490b1df619862cdec091caba49e0f95f3bd4370a1c638e56cf138890bdb0c6421921d3bcbb8e4586a342363d7cfd19f71d6ada333d81e5546deb6c7876fd0c9edc4e3f0487342c8a28c852584c906825effbc872edf7f73ce767b194c413fe3668f6efae815ad7bf87c0371fe57811baff1b8f2e34787643da3f643dade8cac8dfea3601ff48bb349fe0440fe4111439898f7ef2d56d7c23ebd8431075a66314cc0aa28457eafc073c706764936122163cd5703984f23a5b99e35848b9197e775df9bc219cdc44675b5933d975bc02dc866ebbeb443677b68695e563d63ec2d06bd00a57635a1f9eefd912cb07dc339ecd8de8a9fad990a5d14c44e77ffed9f35aabf6b898a7dcf53daa2591d01ff9f1fd8651dbcb33c0889bfa74ac7316ed3f64199f0efdfbfb1b66437ce15d02bc70ed428677e4efa364ada0e11a43e8cc04807d4e9d437f57aec1d33cc79224b9614c7b4654ffc3230876202e67dc93ed0033c305741cdc0191505ee187e2104bbbbd890a67f03996b165039be4586c28ed8b20eb30bc23aa9cc287b0d2daea35de26ff6264047d7351c0166590ede507d8503ec9812f99ddb48961a5ffcaa453c5f9245fea05f63a4e51ee09fdb7bb5c8e4003f0b1e5ac65ebc73dbd3ddc5d78b093d1593c96c0e047249cd5e59bf587a24220ab9cbfd1492563e3a095d9aab4c8a40d170aeacdbb5cf15596ecef3cfaf10423161485b849df86fb50a2ff76ee230bdaadc3e3eab88a31cfd49463ffe4ee952c9202d0acb1eb8a7f3a8b32141b912fb32836b908fe1db998190b6cae7a2f19842f61363e8a60895e5bde27caaf5d1707cf8a170018c98b76b158a62b78036d697160db2ca2e49940db7847d5f229d56bce22d8ab32d0a5d9ee9f37a85265dd9145c5f536bf39f49b4117e172644658655329b2a17717872f0026cfe789112d6604e99830089b19126fb121550af6d419b1b67827d5c41c3bf56a12c9dbbbbce9d3e045ddb6c20f890eef75c9755ca9d03225295bef3f2a2b7b6b25a626579bcad3598551f4802869abbaf7b02e1031c112810a3cf435fea7f3153b3cbf81d347926ef4e7d5f7cd58b92a4d125237c7745c9b06bf14e2c2de4409bb7dee4b1dc8fc4aa0275114e464a94a5066dc6b5d5118d639476238816fe310c9f4e586623a0b8c90d9a7eef6cc6420e89f4c47bd022d293bc6e35caccd46dbdc01be09080ebf6831f3f55673b10882789f1d7589be453d949cb43edf0eec4f8e351457437479cb1ed3c7981321bb4ca2f41940a863082ab5989a6cdad6b68400ae76e4c3a60296a90a5038ebc3f6924b8948d58c74ba04adbc387ebc477a4b440f563ebad98dcd9279b82622fec2d77a5e859845c651c319db8e1bc6aa6d665b9db6017c9501ee49d3f8b2c7dbfd55555a844c57fd2ed7d7f8a2b4968dfa999ffe887f4ffb42411ae7f17e96a3a6beba8e01b9a6333198652f3526e5d75571e6aaa0933ab82642476caadc20801b2066342e811d7704920a816f76b0b9494440d8081e8b08eed8a7836dc51b2204bcbb7ebd8a937944f55a4c3598438db9545ce391516ad316b3e284a66958fc704651cb25cae3b6d2a252ea7e272648456b815d8eb2a21cc115ea45883ebd19991f64a9c6440a6baa33d41cf180312c2d27fa1c2432c4d8c53e683ff823cb36b5de4faf0b8deb92301a96c2d3dbaf9c1c9dbec48cb53efed496304fa0d2bf97bfc12037382ca989fc6579c44a5d00119dfa80cdc462298b8b46f9d81583b707c24ed8c0e40f67d0bfb390c1ea7fe1c701cd3cde6bb2b35ce6c707df94bcc7053f1beeaaf45d9801b1ba68efab0eb98c0eb887954abda2791477751bf144aff4c6cb3b5c064a646cde4f9e37abd5089ceb40c68d8cc94bf0d089e4fe0198df5c7440f46fe93ae09d89f8149cb86b6c0e3740f97a0091d126e738dc2f4303f1fdb80666af1a59c6c76e1d72f76769489c052cc340174292df0172caa4fe628bcf9396d15dc8eb03baf3fa5c4c7d09ada12a62134a30287e15f83b0c7c0be84d954d15c74763e134f20200054c9ba5f0111192e00eb8149babfb620e8c18478cb81e943ddb391673843c6832e58d80e0ace74ef7358e7ba023541a39405d5e7fbb5d3fef990d6cc531b541df9445ef596d8cc2fd4fa5a7b66a6668bde0fad542d85a4d5684b4f8266d6093843f5e50044251842a45e8af3626ce44342115ce0c7c6388170c2d9084f33d2d520337b8ef1c5a2269f15d83e0655b272396e973b006f1419a4bdae3c67ac7a78287b39825d9f5143e7dee393622dfa3df051b4f0f13cdf1cffb33a6c403be4d68125529da476f9eb107435511ec09b6891dd487ea64bc6c60f1c135b996720bf43a1baf1cd513d36fda7c54f3f1939b7dca12982bb25ee5e0d1d5c4a2c20b528841154f7606e9aaf95898ceb44aa5e484acb5f4a16157635e05d89bcb6d4d4e4c8cb33e90d224a0f1cb8ddc32359926aeba234b9979cb4bf8bd7999e74b5629362ac18f8aace3585b13cbd2458b701e80d8b710250f4cdb7108dc903ae784fd2a91bcaa725f761811e33af3f6fb0390e325121de8c40471bb63719138328b47097e7f15e0aa76e456db6f571b103a37066887eec0b26b33e24d01c553a019ebe90d15cb3ab2d32d2006fd8d40ad41cf8716447b9e65f5e4be33da873ae7dd48938b13d5db1dcb55871ab9d620d87a33695a57041da012aafab852a7c2ef3ba8ee35f2dc24d5a483f9edbb0d258a205609f5d2fb0b9115074258155df17de9a73736367fa763f2575fe163a6ea8afbe881cb44064d2e0d505913b15e95236818dceb15fe90a78d1ba376476a7bcce018f34bef3f0d2469f6feb9b69097252ff6732cc4d1ecc3dcdf9628e6f7aedf8762a642120e25d7c2aa9fbff4ffc4478b766a1c7da82236a22ce92a1d783b3649928a43d9496291f3b3f34af9ae773364367570a5f2c9cf13fba64ade12b58d4cc48867dcfed13de9657d63483489d05119cb4c57e15c4c75688287f5b72fba08d7cce3e358a394ff2ab2d4ff24faa040c60fe56648bdefe92029a7e211ad092c1269a95a20513fa6e361b5aa3dc95d06cd37a012462178c27c9c573c320d1d175e3ed7a8a2e215173fced4d18287ed32a3ddbc8ef8d501a5548530914b7fd120c9ad538545927555c152938727aaa8d763fad6f41f4dbcccbe579d68c34a9fdaf135b073ff624d14ee0d64ab0101edd8d4520efa0c1420f7d8d07b0daa822ac0adc085c4f0844aa8bdb06bec89b9ba310fa4bb9188150f82bb03388da94a6a2c0f2220101f0979990031c1c5e9e68984961f3e826a1b8732e47f81272be3105912f099bc3e6c951b0bb91fe3c65e0bb683ee49f667abb495457949358dbffaefd1f2825c7df0a827e7715f18309eb3b83369888d56b719ac100decc8f51ffe3124eb21024f0dc161a5839b391a4438513591e9be3acac823fdbed00cc54d04940d35be8fd2f88caba5c99d1d8fd22609006c54a3e254b5433746cc61112fc9bcb9b921372c5dcbe564875fb7cc335d19b454c02860635ecadcdb0c69a70025db40bd51db11bf6067c677a9442bb28647c827278d97d507d00edbc871d08c2243e1ca240a069d29283930e6d8ff276bd2f8e3f6046c5376a2089e1411d613b5a2b3dbe9c2deb6225fdbcfb49723ccb38208fb371ea1c796953d76792c40b6c7a277e10e7d8f8e847d309e3612be511306cd3eb46ba9024874b133a01692a5e56d5dc600581c3f6d5f35056d48fad44b7059ee702b7eb492d511118fd75466e746437742d1f0e8aacda05b079b3f298334a7949013cc1e20bc07ef62adeea891fdd99c6ee79078b42da060060596969e1e60598d9fec1e6ef42d2dbf554c4adbfed5e350ac467754e0f50c45f05cb1708fcc9e206af41c46eb0f0c6a7064d55f70835daee17a9f0a412b918649330507f312e1cf98fd8982dc041eb3dc5248cae586a0d0ca6fadec469fe2ac4af9bebec5219e581ddf07437ead6ac23258d048357f4b693c97e2a938f59b253cbc7fea189d8acf080f9b82e1b7793877e1c3a7a4b7b96f3780eedb85a2a2217b2d2d8e9bf486dc1b91b0855d4eacace094e912c0c75203a5eff4ab06251c2029d04cd7f5121857896d2bc129626d93169364005b927aff8f34f84e9306d3d778bedeea7e6681f9aded771a8f4c2182327e508396254051cf7f62392b7527d3290bfa5f15ec2393d692450dfaa6e99694c590857010e2b50b90954655668d46eff300030f675e71a764602464ede2d43b105ae2947aeda17077b67dec6faa4585b59d2695016c1ce9ab42c20700fc9e4b9737991528d171a291893528a6a23b43af7951ca51da43b31e25f0248d6c43bd7ac27b787f43d6857aaaeda8060d228e65b6eafd894074ca9ff6ac86140104cd3ce15a2bd5ef65e1c87002495860be632a680b6fccdf46070d88bfe9606b13f2074f7170661990e2b8bbd9bf8d3484ab0800bb0aa4be5770f86696b3a43a2df73c85ef8ad0fbda363f8f8a9df81604b7e346e70956ca98a057cb8d8b0a80ff182f8580626074fe883b72f44b2d82334184915750d4daacfad1c8d7ea5f153e66cef168bcdbed7baf1500a443ff143290681000de5f800e34c0236a5866f5649a56db474687aa", 0x1000}, {&(0x7f0000002500)="0f2dc4bff47d1364948f89290b006e8e987285dcd257342d469bff327054ac615f706368070234e13655fa6eb6705dc0ff7e635665f7888d8a7727aea2868a2a7305e630d25d9f6eea514717a0adcba1c196fcb4707e8763c5266d5a3821ee6aaa37d8189a4b37d244d46d0ca587636b4a4c07680c3c10abf44d91109ca9b6b5f9ce5fcc0cb60cb0c515920fbe366f", 0x8f}], 0x3, 0x8001, 0x0, 0x2) chdir(&(0x7f0000002600)='./file0\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000002640)='./file0\x00', 0x80, 0xea6a528e70b432ff) truncate(&(0x7f0000002680)='./file0\x00', 0x0) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000002800)={&(0x7f00000026c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000027c0)={&(0x7f0000002700)={0x94, 0x0, 0x800, 0x70bd2a, 0x25dfdbfd, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'wg0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'bridge0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'geneve1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x94}, 0x1, 0x0, 0x0, 0x1}, 0x10) clock_gettime(0x0, &(0x7f0000002880)={0x0, 0x0}) utimensat(r1, &(0x7f0000002840)='./file0\x00', &(0x7f00000028c0)={{r4, r5/1000+10000}, {0x0, 0xea60}}, 0x0) sendmmsg$sock(r0, &(0x7f0000003000)=[{{&(0x7f0000002900)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x2}}, 0x80, &(0x7f0000002f40)=[{&(0x7f0000002980)="6efa517fcc34b81025811fad06a6", 0xe}, {&(0x7f00000029c0)="258a5a28da7621cd312db138d5b6e5e26f6c59fd3e7d4718eca073f3a9a44feb89fdbf9f6b534fc8dba51e5ccb0fc930cf2c3e", 0x33}, {&(0x7f0000002a00)="44b11ad7a43f944cdecc92674ebf7bcbd89ae5fe28b28d5498b2cbd153737c7a82cc5ad40cc9a2d493b94f85fab77e09ce0fa14e1cb09b411e037db72e878f791f484b12815d777c856cc8e5a1f7ddfa4878018430733734777b94a230b776b069b6786575221db54a0f0cdd72c35ef1ff670eba9bc0f12b559ca8f9a3ba22c6099390cdf5ccfd1a83ac8dbb38ff8f7674ab49a7b323fdea16ca54964936759e755ce796b2592b7f8f03d9c64506e6eb5982245d5fbad95537abc5cfd72189b682d9fa181397e7451972028adaa8d735279fbdf4a489d8fe2e2379c08a8c992e23832ca190", 0xe5}, {&(0x7f0000002b00)="ebc719c466c8b4afdb08186b03c959a02cdd7601246e42f2dd7a3be08b4f2e29af381b2073553583b1e672b0d458b012d34291b9d5a9f79cba42441dd7404dd88b6af7a03e5f1903dded17a7db74d5dfe53fad9c170a5427bf830970aee8bd514ecfc8924a3d45c6e80a458499abadde5802befd20f705d7e99a1ba0107f3dad1eeea3323045577a9a3a78e9a78c53ab9bc59af87c3489600b8e9a5feac8eded599b5ac96f8bf7b25642555f10eda660e2ad42dfdadad70f11632818a5baa43cf9c9703a101e69eb875033119c63ed5745856c45599e65", 0xd7}, {&(0x7f0000002c00)="91dace8bf84778b0ec1f7d9ea1e0d35b839893fad90f417d5a2d3fa523b1b6f76781db5139d4615cb0d448ad52df1614f286b9de18da9fb02ec02a43ec76b0ce106c4ff465ae8ab56e11e0aa8f8cddc8c812d454543c97a9899aeda80d46a9330520b67b52a645f8cdece2af1f1969eb6ff655acf732bbfad7519e7ddd601cca8e8b9a8519", 0x85}, {&(0x7f0000002cc0)="3c6d3c825ea3f09a2827cc7af886811dfb062820238a7703e2e9c42ef88caaeb690dbc9bc3dd72ce9943529dd3d560eabff6a6acc0d947f50f85b34a60e664ea4b95b0fa3d5870adddb610850a0bf0d6528850fe0416fba155d6bd88692bcdaa93e4d6b7d51f8813e8588bdcee1b", 0x6e}, {&(0x7f0000002d40)="a1f287ced2a1ffb6a834b91837665262df08b890655e3c402c9bbfb74de420aa8fd99f65ab746428796490145cbbcf38922ccf1b985dff9f1ba5d93c4f9fb5f3f90bbd4bc83bfdaaa4e0e45da8de787674c7102e46f8d42b702729499d5a5085453269611165d7e1dca9bb99", 0x6c}, {&(0x7f0000002dc0)="336443c4dd35e66727aaa98f7981c9bfb957787bde429c968d00109483e2fad4bf3d19522db96934359254f3254602427061dc7e753c1d2b7bb476fba3a7be9c3e6f5c5da4d470eab3b6427440cccf3ca53eb6b4387d20b6eb7084a0755f40578bfe56bfaf9dc75f9debfa882946261287629f0422fddb791d8b9fcdd659dbb9699dc696c4ed214026ef826a66c22e8ba7b4dcdc8ebeb9a3b3f8", 0x9a}, {&(0x7f0000002e80)="0d0a5bc19ce74a01690d1ae95e348764b4fc014ade1491199bf3f89b2af588ac10e93fea191bd051bbeec9c339670bf1f60afeaf126d03df2dfb851744d54915361810f0031874a9d2196f0f4707ce3ca32e4bbdd0132d075ccc8aaff9fb1f71c14d477002e4d449356ce87075d683cbdbea0ac773096676932c4ee902fce364dbdd7a930104cb5af4", 0x89}], 0x9}}], 0x1, 0x4048054) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1f80) execve(&(0x7f0000003040)='./file0\x00', &(0x7f0000003100)=[&(0x7f0000003080)='syz0\x00', &(0x7f00000030c0)='syz2\x00'], &(0x7f0000003300)=[&(0x7f0000003140)='-)\x00', &(0x7f0000003180)='syz1\x00', &(0x7f00000031c0)=' U^\x00', &(0x7f0000003200)='\\]\x00', &(0x7f0000003240)='user_u', &(0x7f0000003280)='measure', &(0x7f00000032c0)='\x00']) statfs(&(0x7f0000003340)='./file0\x00', &(0x7f0000003380)=""/235) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r3, &(0x7f0000003640)={&(0x7f0000003480)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000003600)={&(0x7f00000034c0)={0x10c, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x2}, {0x8, 0x15, 0x3}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x5}, {0x8, 0x15, 0x8}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x1ff}, {0x8, 0x15, 0x81}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x7e}, {0x6, 0x11, 0x80}, {0x8, 0x15, 0x9}}]}, 0x10c}, 0x1, 0x0, 0x0, 0x8}, 0x800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000036c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r2, &(0x7f0000003680), 0x0, 0x120, &(0x7f0000003700)=@pppol2tp={0x18, 0x1, {0x0, r6, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xb}}, 0x800, 0x3, 0x4}}, 0x80) r7 = dup(r6) execveat(r7, &(0x7f0000003780)='./file0\x00', &(0x7f0000003840)=[&(0x7f00000037c0)='@\x00', &(0x7f0000003800)=',-\xdc}({(]]-)$@\x00'], &(0x7f0000003ac0)=[&(0x7f0000003880)='0000:00:10.0\x00', &(0x7f00000038c0)='bridge0\x00', &(0x7f0000003900)='uni_xlate=0', &(0x7f0000003940)='\x00', &(0x7f0000003980)='\\]\x00', &(0x7f00000039c0)='&,^\'{,^@\x00', &(0x7f0000003a00)='{\x00', &(0x7f0000003a40)='\x00', &(0x7f0000003a80)='\x00'], 0x800) [ 82.738766] audit: type=1400 audit(1664312575.694:6): avc: denied { execmem } for pid=286 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 21:02:55 executing program 3: ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0xff, 0x80000000, 0x55, @mcast1, @empty, 0x1, 0x80, 0x7, 0x3}}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x4, 0x6, 0x7ff}) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @local}, @l2tp={0x2, 0x0, @loopback, 0x3}, @tipc=@id={0x1e, 0x3, 0x2, {0x4e24, 0x2}}, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000100)='veth0_to_batadv\x00', 0x30000, 0x101, 0x7}) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) sendmmsg$inet(r2, &(0x7f00000031c0)=[{{&(0x7f0000000200)={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000001380)=[{&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="e37bbeb8ddb545a90e578a0acde97a616230113fd709bc1fc5cea81780fc449ff1cd431ff7317be1b426457b5b9a18f4f86995c09891fafb6cd45e5b0fbc43dce3a07939ac32b42bb24158adb6c0e7aef5d30d65e2b4d1272c33ce586dfd86d74a39", 0x62}, {&(0x7f00000012c0)="fe6e5fb18b4c9fc0ed2a28ddfe6ebb41d16c278d84e645e24204a8f118483c7b899ec462ae28612310a4685583db85a3c0d7a84425356c7d6a9d80ca368cf0b6b90ba789087c4abd40c57fc78908dfb76fbfb5ef831038109989798bdca873cbbe31aa34237f17d4bd60eb3c7fc230370658d9387916845069c1f99f444f13f639b7a489a044", 0x86}], 0x3, &(0x7f00000013c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010100, @multicast2}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_ttl={{0x14, 0x0, 0x2, 0x12000}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r0, @empty, @broadcast}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x40}}], 0x88}}, {{&(0x7f0000001480)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000001740)=[{&(0x7f00000014c0)="60da978f7dfab802ac4b83d54fccad4ed2cca93d43726b9ca82a3b56c9d6feb5b63b1b3640748f44580e6cef72", 0x2d}, {&(0x7f0000001500)="4b6b6ba788d3d5363f816a14e1ed9e75b8da1ef79ff9e71e8e3e78710baf220e4338ad6b6eff7fe0c70b8ff3e590fde134fdfc3690c7c45c1856e17ff49d8763592750603e4ac7ac3268fc5e58660d2b", 0x50}, {&(0x7f0000001580)="4bca93dc4ae290e746837eac2bc9c69ec1819fc197543e74aeed860eb31be0d690fb7fb56185326a3df92ac072d5c5b871b018954b96a3d397cff3d1ed393e6dca75e6691b0142d98f16dd005288acc5dcf3d1caaf2ffa3461dd5e4fef03421beb0536b86af9fa4c59fca99dfdf316375b510a998a14772f773788456bd6f79207c1394c50da3194bfdc42b6e22594137a2ac1e961038c51c00cb2836167b09d608f67b44e2a9f9fcb0c0bf550a1b154968b2f4d17a63c8a2aa850", 0xbb}, {&(0x7f0000001640)="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", 0xfa}], 0x4, &(0x7f0000001780)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xc1}}], 0x18}}, {{&(0x7f00000017c0)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000002bc0)=[{&(0x7f0000001800)="7c7a6cc22826ece556362c0d27c1c721a27742555b893e51b4699a35a265536643c110163efbb233d932f8d712cf21e4dc17a4ec699e00f11c", 0x39}, {&(0x7f0000001840)="f17ce32b4b31c53c1df762b0d3b972c019838b571fa19a9ed5361118c05338e7c1eae02154f75025227367108c78d8e0f5839a39db10eaf73f5000d90d868798b22c9a815ba2b04a7f152a9f50f051c92e36123d34978412fbe42df861d398d335e1e94866cea3a671c34f48eaef7b84c1abd97755744dc2d01f8d3b3c946199eacf08705e9d48e8c6e6795cc8dcb3d9e68ff52ea45024098bc1d42404194c8c292ae2a7cba4a4eed4c9643db9d18bd6ef2a9199", 0xb4}, {&(0x7f0000001900)="b279257c392bfb77cb92f666122c579b70740803c3788a5a8319eb0ad314ad0f2b9e6adccf0beb4aa638e8aa28242fc802610e0c9fb96407fbc40a1aa190e261db2249f002d48b878e62421d388a18a2cf94b9978cec7669f066473933c3ede34190d5edbe45526339ce3879b7159fae572fd817ae09b8b12bcf8a8578f6136c74d8a0965fee2c4a33729606a272d70745b0e0213b6819ee30a7a7374adb83ddba0dba3109f21a6adb6d67c7765f61600a0105604882dc268334776ed509990b8610a01bca239354375a9f6d9380ccbe003c46d3ec717507426cbff8422449c4f7043a9a22f24540560fd9e0fcca6fc9898a59", 0xf3}, {&(0x7f0000001a00)="15ce8fb4d93c72d5c328e12f689774e2ac96b8f904fad37c7fe6e87e428d", 0x1e}, {&(0x7f0000001a40)="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", 0x1000}, {&(0x7f0000002a40)="1171d75a29332c9771c3ed16639a412c9d9e740ce3406346eb41e548bfe5d183cdea1bf359aceb2d2e09ddf5e810d9bea0bd9a5048329b54d61e058248c45ff83cefe672f53f767684021ff7b54500849e41238f61ac8a60564295c8fed4259564b5f45b1a170490414db318362f3cc001c75d67786260d3f561cf8d2ea263b82b194502654f7ec598231ea1787beb9bd3a412bfbd3160cbca2c111fb0a26e2289801696d0d11fb94b56c07a48ae54743691edfd974637f58bef7463d5dc6e9cd16fa1a666707d7722fde95d6c9d5682052ba0a7351de0", 0xd7}, {&(0x7f0000002b40)="a1c7859913c447e24a3f0818ecc97036ab72e07ed1e3f3d9c23d154a19a43a95f1c12c761062d7a532d9691dda7507dd116cafc8d4beac5400f28a8783d4a4c06362b38af5519fb8e93c0280eece1512c8ed89ef6d33", 0x56}], 0x7}}, {{&(0x7f0000002c40)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000003000)=[{&(0x7f0000002c80)="b3f21ee48f1193029efe0c3538b26c9470cb3060239bed409f5cb7e88cecb3d9894d6f5a38101a94e06cb116958f8c85a70a72285798adcb9a15206692540531e0118d970e4d0e78dd4480557f2b3b2cb6d9f27891a0d4ceff076097567df690f5cc4a9aa85d90fdc7d5d2b5f99be61efd0df0854ae088953e80122a9b7658b945b71a1e70bc30e96b57f5bfb2ac2f6a77405a205c33f97857464b07165d25a2aadf7795e5fef6d869b14b9c26ec98eda5ce4bbdbcfa930a8eaea7256c5aab2a0270ac19f39b", 0xc6}, {&(0x7f0000002d80)="964087e394465c85d6e608c6f3b453292f39461a74d65e10207e45c50223f4017ba9017c18de49aadebb0fc5a4ad76e04e56a4eec2fe6e94fb6ddbae6dddf89b29da6ce3271e929ccf7e1e5c98c4e1685603106710c3dd6bcaf4648dba0db02eb6c0522ab889514e9631afbe7ffb5c79282c97e7195d77a09b631e1384c6b6a88ffd303f50f5c2cc3159c03262242c7d608c45b578682a1329cf31ee0824d7edf6bda697da1b38b3842df72409b3d39290d4a6db8eff9c125927088adb21d54957b741675b771f17ad2f7c7f44b191b8f88698226ad749b07aa5a99f21cb1d96f8bec6f2b130cab46a", 0xe9}, {&(0x7f0000002e80)="b0c923e98862ee0a497518043b9f1ddd7545eacb08f6557ae1903c180007f250e826c4a34c6b1df68066b5fe2b3c56863d15b13c879bd79d9c7902ffb8569c2679fe7996c8014214405fc094eae7d4fb8f14e322522fd475d2b5d830d211b7f453a872ea5d56507d45ffc4c575389bf8d1a0a2f3d506cbe526bc18de5e557be7615ecd1490694a487b58423b8a99b29e8c940d2566b21b051ab8a1750e8d2f74f6acdcc8cda4eb25b416a8b5ea15e8d1c565c32b8995c5f7210cd8f64489f2cddb48c434a5df49924ab4a58623df66073f9d943f44a76a356713a7a785827ea037a6bbeb69bd49966c8d5730a4443eca8ebc8fd6394e", 0xf6}, {&(0x7f0000002f80)="978e22a2f2364974f0ca24f78f1543e9412596ff04450687ad91f9bb3d5b89f1677325f4c0e9fd650b846ade3292ccd29bd6f4321e78af81d1911c990c1dc926eaddf5594c99897fb56cf8878fb235c33e24e1764e3b9b1d51672ae164", 0x5d}], 0x4, &(0x7f0000003040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8e37}}, @ip_retopts={{0x50, 0x0, 0x7, {[@timestamp={0x44, 0x14, 0xec, 0x0, 0x8, [0x4, 0x1, 0x6, 0x100]}, @noop, @ra={0x94, 0x4}, @lsrr={0x83, 0xf, 0x7c, [@rand_addr=0x64010100, @loopback, @remote]}, @lsrr={0x83, 0x17, 0x60, [@loopback, @local, @broadcast, @multicast2, @multicast1]}]}}}, @ip_tos_int={{0x14}}, @ip_retopts={{0xa8, 0x0, 0x7, {[@timestamp={0x44, 0x28, 0xf7, 0x0, 0x6, [0x4, 0xffffffff, 0x6, 0x0, 0x0, 0x51ee, 0x80000001, 0x1, 0x7]}, @timestamp_prespec={0x44, 0x34, 0x39, 0x3, 0xd, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1000}, {@local, 0x1}, {@dev={0xac, 0x14, 0x14, 0x2c}, 0x6}, {@local, 0x8}, {@empty, 0x80000001}, {@broadcast}]}, @ssrr={0x89, 0x7, 0x25, [@dev={0xac, 0x14, 0x14, 0x2e}]}, @timestamp_prespec={0x44, 0xc, 0x50, 0x3, 0x5, [{@private=0xa010100, 0x6}]}, @rr={0x7, 0xf, 0x3d, [@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101]}, @rr={0x7, 0x17, 0x1d, [@multicast2, @multicast1, @rand_addr=0x64010100, @local, @broadcast]}]}}}], 0x148}}], 0x4, 0x1) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000003300)={0x0, @can={0x1d, r0}, @can={0x1d, r0}, @generic={0x1e, "5df2b7cc13080c28afcf01432138"}, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000032c0)='vlan1\x00', 0x4, 0xffff, 0xff81}) r3 = syz_open_dev$mouse(&(0x7f0000003380), 0x1f, 0x80) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f00000033c0)={0x0, @adiantum}) name_to_handle_at(0xffffffffffffffff, &(0x7f0000003400)='./file0\x00', &(0x7f0000003440)=@reiserfs_4={0x10, 0x4, {0x3, 0x100, 0x800, 0x4}}, &(0x7f0000003480), 0x400) r4 = dup(r2) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000003500)={0x3, &(0x7f00000034c0)=[{0x2, 0x0, 0x84, 0x2}, {0x20, 0x0, 0x5, 0x8}, {0x401, 0x3}]}, 0x10) r5 = socket(0x28, 0x741078e429921766, 0xa8b) setsockopt$SO_BINDTODEVICE_wg(r5, 0x1, 0x19, &(0x7f0000003540)='wg1\x00', 0x4) getsockopt$sock_buf(r4, 0x1, 0x1a, &(0x7f0000003580)=""/253, &(0x7f0000003680)=0xfd) ioctl$CDROMCLOSETRAY(r3, 0x5319) r6 = socket$inet6(0xa, 0x0, 0xee5) ioctl$sock_inet_SIOCSIFBRDADDR(r6, 0x891a, &(0x7f00000036c0)={'ip_vti0\x00', {0x2, 0x0, @empty}}) r7 = syz_open_dev$ttys(0xc, 0x2, 0x0) fcntl$setflags(r7, 0x2, 0x0) poll(&(0x7f0000003740)=[{r3, 0x4}, {0xffffffffffffffff, 0x2c0}, {}, {r1, 0x105}], 0x4, 0xfffffffe) 21:02:55 executing program 4: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = syz_io_uring_setup(0x577a, &(0x7f0000000000)={0x0, 0x7186, 0x20, 0x2, 0x36b}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = syz_io_uring_setup(0x3572, &(0x7f0000000100)={0x0, 0x47ed, 0x10, 0x1, 0xc5, 0x0, r0}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)=0x0) r3 = io_uring_setup(0x96a, &(0x7f0000000200)={0x0, 0xa3e8, 0x1, 0x2, 0x24a, 0x0, r0}) r4 = syz_io_uring_setup(0x4801, &(0x7f0000000280)={0x0, 0xb548, 0x1, 0x0, 0x22f}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000300), &(0x7f0000000340)) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0x6, 0x1ff}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000003c0)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) io_uring_register$IORING_REGISTER_EVENTFD(r5, 0x4, &(0x7f0000000400)=r6, 0x1) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x824c0, 0x0) syz_io_uring_setup(0x407a, &(0x7f0000000480)={0x0, 0x18, 0x0, 0x0, 0x125, 0x0, r7}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000500)=0x0, &(0x7f0000000540)) ioctl$MON_IOCH_MFLUSH(r5, 0x9208, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r5, 0xc018937b, &(0x7f0000000580)={{0x1, 0x1, 0x18, r1, {0xee00, 0xffffffffffffffff}}, './file1\x00'}) io_uring_enter(r9, 0x585d, 0x5f41, 0x1, &(0x7f00000005c0), 0x8) syz_io_uring_submit(r8, r2, &(0x7f0000000600)=@IORING_OP_ASYNC_CANCEL={0xe, 0x0, 0x0, 0x0, 0x0, 0x23456}, 0x15) syz_io_uring_setup(0x6556, &(0x7f0000000640)={0x0, 0xe12, 0x1, 0x1, 0xef, 0x0, r0}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000006c0), &(0x7f0000000700)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000740)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0}) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r6, &(0x7f0000000940)={r5, r0, 0xcca}) ioctl$BTRFS_IOC_WAIT_SYNC(r6, 0x40089416, &(0x7f0000000980)=r10) syz_io_uring_setup(0x2057, &(0x7f0000000a00)={0x0, 0xea64, 0x10, 0x3, 0x10a}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000a80), &(0x7f0000000ac0)) 21:02:55 executing program 6: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)={{r0}, 0x6, 0x1f, 0x7}) rmdir(&(0x7f0000000080)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x800, 0x2) fallocate(r0, 0x33, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000100)=0x0) kcmp(r2, 0x0, 0x0, 0xffffffffffffffff, r1) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {0x7f}}, './file0/file0\x00'}) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f00000001c0)={0x1e8, 0x0, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x40}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1={0xfc, 0x1, '\x00', 0x1}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfffffbff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x62}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x101}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x32}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x73}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x80000001}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1c}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x12}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3c}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4e}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffeff}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x26}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x11, 0x1}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2e}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1b}}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x15}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2e}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1f}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x49}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'rr\x00'}]}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x1}, 0x8084) r4 = creat(&(0x7f0000000440)='./file0/file0\x00', 0x0) kcmp$KCMP_EPOLL_TFD(r2, 0x0, 0x7, r0, &(0x7f0000000480)={r4, r3, 0x4}) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x44, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @private=0xa010101}, @GTPA_PEER_ADDRESS={0x8, 0x4, @loopback}, @GTPA_I_TEI={0x8, 0x8, 0x1}, @GTPA_I_TEI={0x8, 0x8, 0x2}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000040}, 0x20008850) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000600), 0x101482, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700), 0x80000, 0x0) r7 = pidfd_getfd(r5, r6, 0x0) sendmsg$NL80211_CMD_CONNECT(r7, &(0x7f00000008c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000880)={&(0x7f0000000780)={0xd0, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_KEYS={0xbc, 0x51, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "2da52abcf9de78421f8bbba448"}, @NL80211_KEY_CIPHER={0x8}, @NL80211_KEY_TYPE={0x8}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_TYPE={0x8}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "ab4aa3e6e3"}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}]}, {0x38, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "e8ecdc0a9c"}, @NL80211_KEY_SEQ={0x9, 0x4, "3d09266d84"}, @NL80211_KEY_DEFAULT_TYPES={0x8, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}, @NL80211_KEY_IDX={0x5, 0x2, 0x1}, @NL80211_KEY_DEFAULT={0x4}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_KEY_TYPE={0x8, 0x7, 0x2}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac01}, @NL80211_KEY_MODE={0x5, 0x9, 0x1}, @NL80211_KEY_DEFAULT_TYPES={0x10, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_IDX={0x5, 0x2, 0x4}]}]}]}, 0xd0}}, 0x80) getpeername(r3, &(0x7f0000000900)=@in={0x2, 0x0, @private}, &(0x7f0000000980)=0x80) r8 = syz_mount_image$nfs4(&(0x7f00000009c0), &(0x7f0000000a00)='./file0/file0\x00', 0x10001, 0x2, &(0x7f0000000bc0)=[{&(0x7f0000000a40)="ce485f49ebebf61de6de4df81f1381d92160d761a24d191161ecf3a2909ad43a9f5802b24e1df377fa3b11b734e0ba9340392bd939a6c516cd6fa2ce6fc583756da8b2245df24ae50a74e850799d4b29cf389c9a9041f353bc7b2ed041468026096c1150666e5a73fff15c1e7bec783664340e1964d88250eaf7b16eae404857826d61d6bb90a04a65f3c7afddb194eff59379429e7643b7f880e3f39b839e9551258c73bae964bc06da5afc98da0523af1952651b9b4a236ee13d7812b030e32f6e1ea5181f99", 0xc7, 0x80000001}, {&(0x7f0000000b40)="eee138def49587e5c18f38fc13bd6a6999169ddd9ccca5fc482af96fd65a5ba5373982b7302b46cf758a528a28480362b1e524185d9c4fd97e9b465adfd6d2fa84ec3623deb9d93c5cc234f509fbceb3cffa92eda8b09ac1a4ced59a799a977d8982f5c83ffcb7b039950c8252d8df0f618302d846591bf1c764925a56", 0x7d, 0x5}], 0x2800000, &(0x7f0000000c00)={[{'\'+-),'}, {'/dev/full\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, '/\'\''}}, {@dont_hash}, {@subj_role={'subj_role', 0x3d, '*}\xec^#*}G(}'}}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}]}) openat(r8, &(0x7f0000000cc0)='./file0\x00', 0x101000, 0x40) sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000e80)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000e40)={&(0x7f0000000d80)={0xbc, 0x0, 0x2, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0x80, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x36}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macsec0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdb3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x61a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8909}]}, 0xbc}}, 0x800) 21:02:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, r1, 0x200, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x4, 0x58}}}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}, @NL80211_ATTR_4ADDR={0x5}]}, 0x50}}, 0x40) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0xfffffff7}}, './file0\x00'}) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000240)={0x1c4, 0x0, 0x500, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x98, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1d}}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x467}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb0}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'ib', 0x3a, 'batadv_slave_1\x00'}}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xc0}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffffffff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x800}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x92}]}, @TIPC_NLA_BEARER={0x34, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'geneve1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x101}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9a}]}, @TIPC_NLA_SOCK={0x60, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x72}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xd421}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x200}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000000}]}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}]}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x4000051}, 0x4001) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), r0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000b40)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000540)={0x5a4, r4, 0x400, 0x70bd2b, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x2e}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x7f}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x1}, @beacon=[@NL80211_ATTR_IE={0x116, 0x2a, [@prep={0x83, 0x1f, @not_ext={{}, 0x2c, 0x8, @device_a, 0x1, "", 0x3f, 0x4, @broadcast, 0x40}}, @mesh_id={0x72, 0x6}, @rann={0x7e, 0x15, {{0x0, 0x7}, 0x79, 0xb2, @broadcast, 0x5831, 0x2, 0x8}}, @sec_chan_ofs={0x3e, 0x1, 0x1}, @ext_channel_switch={0x3c, 0x4, {0x1, 0x0, 0xb2, 0x2}}, @random={0x9, 0xc7, "1d294b3c9bd30a674f9dc4d367c17b5386f2b52034f9d73d167af9e6e089f05e71187928eb9ad9aa864284c6dc8139d7ff82e530afb675507cd5553bc8c6703ef2e73c483ac9499900fbb8e3abf102047ed2bcbdbfecba4ea5cb0a403cdb0b298cc33a5c0f73668b189eb5c99cfc5007c816e10468a2efc76ccc8ee72ee11729a884408d7a797563a21fffe52040b34e76f6f8bb63f7bd742818caa65e2e3b2f3c6ab34274dcddeaaaa84a2643e6ffc11dc836c0c4dfe3f0a872dcec85258fe96f19295a94f8de"}]}, @NL80211_ATTR_BEACON_HEAD={0x1ee, 0xe, {@wo_ht={{0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, @device_a, @broadcast, @from_mac=@broadcast, {0x3, 0x1}}, 0xfffffffffffffffe, @default, 0x2001, @val={0x0, 0x4, @random="2c17295c"}, @void, @val={0x3, 0x1, 0x78}, @val={0x4, 0x6, {0x3f, 0x5, 0x9, 0x8}}, @val={0x6, 0x2, 0x4}, @void, @val={0x25, 0x3, {0x1, 0xab, 0x20}}, @void, @void, @void, @val={0x72, 0x6}, @val={0x71, 0x7, {0x0, 0x1, 0x1, 0x0, 0x2, 0xfd, 0x20}}, @void, [{0xdd, 0xe6, "0779c63ce4f2b0c6509f239f1df8edb573ceef1857fb137e3c63d1bb866849228166bc86ae62a75db9e0f014c8a3b2dcd6fa20dd2c19d02fcc67c1da4e8c09f29d3971e566da4e28afcc9781f300f02f10fb023dc4956889bb27f7bd91de2e07cfa6c0faebb79109f4a7d7075c9d969b4006332aed2b1d4c767aa792b2ebb39ed61aa4fe502e5aaea43597d324c3488ae413a3001b3f2454c4a017c7de73cc9971e1e5e83a57c85a7c0dda1073e159ae18cde5a16a9045ddc635f62834a4e5e2a7078da58f4f6a49636a864f282a7f57036f82d7fa85d2a7e286fda1e10d9a491a28970a1f72"}, {0xdd, 0xb1, "35746ba8ed8e11f7bb4ac7235ab05cbcb7c9c244c7d3b5951a0124abcc7689f6216d788dfbba201f42428dad23e5970399d9ede8b6f8e96d5779e01b5b79e63bfa22bd76d40e152cc2a29891d7ee6b9816f0637b53bb50919f971c2e33e1e710d1cf64ca16f9d581846752fc9082d2693c4710f756a3102ff61c43f1130b5e82778bee7b060646d17505ee361af3fcbd361bb3e447483ee5674a192aae48e683373e8776a393267bc29fc98e3a9d74d7ff"}]}}, @NL80211_ATTR_IE_PROBE_RESP={0xa, 0x7f, [@erp={0x2a, 0x1, {0x0, 0x0, 0x1}}, @erp={0x2a, 0x1, {0x1}}]}, @NL80211_ATTR_BEACON_TAIL={0x88, 0xf, [@sec_chan_ofs={0x3e, 0x1, 0x1}, @random={0x40, 0x5a, "4e80e184a48f2a7df6569681605a9a6d2ccaa88f63cefda8c4589c0b601e539922f3ece034593b387b9f49b59c3c363f43fb7d20511ba80725a3ce92970a2d4f8e9d06a41ab0c7537915fe933aca38412bba2ff9d1708038940b"}, @ibss={0x6, 0x2, 0x6}, @prep={0x83, 0x1f, @not_ext={{}, 0x1, 0x0, @device_b, 0x7, "", 0xba5, 0x10000, @device_a, 0x1}}]}, @NL80211_ATTR_BEACON_TAIL={0x1d9, 0xf, [@channel_switch={0x25, 0x3, {0x1, 0xbe, 0x6}}, @preq={0x82, 0x51, @not_ext={{}, 0x6b, 0x2, 0xed17, @device_a, 0x400, "", 0x9, 0x9, 0x5, [{{0x1}, @broadcast, 0xacc}, {{}, @device_b, 0x1000}, {{}, @device_a, 0xaf8a}, {{0x1, 0x0, 0x1}, @broadcast, 0x100}, {{0x0, 0x0, 0x1}, @device_a, 0x1f}]}}, @mic={0x8c, 0x10, {0x802, "3c997db9d701", @short="f1d2d1196e1611c5"}}, @random_vendor={0xdd, 0xf4, "b5f773518dd2dd2676b0c11a0aec7b88c29a1773bfc41eca9eca3119f88732d6341383c6d483a2fa2a7759bd5709be3cf4124b77765c34ff4391d46e702a445a6d4b7ac41a02ce796d58002acfb8eacc42e310a9e565d9554a4f278e8b3f4911c3cc11c53712e8b4becf2273aa14e3eee61ea9dba40c5516b5c83fa49725afcb89887f781333b2bbb833cf0981bb1b8f2b46e8081bcf43ec9888c4c477050dfee8abe897b0116bd4c0a87348fa8a2a4e8707836797becc8a16e8da16b537ffd423dfab29109fe20915533eb6f8d225845ecd90fabfc351735ef04ac890684bda1a06e7db2035e851aa76b06325a0d37621f4566b"}, @random={0x40, 0x63, "9b5ca5ff55e8cf48695279c8b17ff188bd61ff84f41b15e66fe98695035a3dfdd85bbd1cd64fee5f0ed366db00715df40452274fbb8aeb7752349134a4a84cf50f6357a4da9ff08b5bc83a0dc916992a5a3e2bddcbb258264fe72f68f0a3fc66461179"}, @ibss={0x6, 0x2, 0x5}, @ext_channel_switch={0x3c, 0x4, {0x1, 0x6, 0xa, 0x9}}, @ext_channel_switch={0x3c, 0x4, {0x0, 0x0, 0xac, 0x80}}]}]]}, 0x5a4}, 0x1, 0x0, 0x0, 0x40d0}, 0x8004) recvmmsg$unix(r3, &(0x7f0000004340)=[{{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000c40)=""/44, 0x2c}, {&(0x7f0000000c80)=""/119, 0x77}, {&(0x7f0000000d00)=""/126, 0x7e}, {&(0x7f0000000d80)=""/131, 0x83}, {&(0x7f0000000e40)=""/164, 0xa4}], 0x5, &(0x7f0000000f80)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000000fc0)=@abs, 0x6e, &(0x7f0000002140)=[{&(0x7f0000001040)=""/4096, 0x1000}, {&(0x7f0000002040)=""/126, 0x7e}, {&(0x7f00000020c0)=""/89, 0x59}], 0x3, &(0x7f0000002180)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}, {{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f00000021c0)=""/26, 0x1a}, {&(0x7f0000002200)=""/205, 0xcd}, {&(0x7f0000002300)=""/8, 0x8}, {&(0x7f0000002340)=""/71, 0x47}, {&(0x7f00000023c0)=""/194, 0xc2}], 0x5, &(0x7f0000002540)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002580)=@abs, 0x6e, &(0x7f0000003940)=[{&(0x7f0000002600)=""/30, 0x1e}, {&(0x7f0000002640)=""/91, 0x5b}, {&(0x7f00000026c0)=""/249, 0xf9}, {&(0x7f00000027c0)=""/177, 0xb1}, {&(0x7f0000002880)=""/179, 0xb3}, {&(0x7f0000002940)=""/4096, 0x1000}], 0x6}}, {{&(0x7f00000039c0), 0x6e, &(0x7f0000003e40)=[{&(0x7f0000003a40)=""/23, 0x17}, {&(0x7f0000003a80)=""/43, 0x2b}, {&(0x7f0000003ac0)=""/144, 0x90}, {&(0x7f0000003b80)=""/238, 0xee}, {&(0x7f0000003c80)=""/238, 0xee}, {&(0x7f0000003d80)=""/185, 0xb9}], 0x6, &(0x7f0000003ec0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa8}}, {{0x0, 0x0, &(0x7f0000004200)=[{&(0x7f0000003f80)=""/246, 0xf6}, {&(0x7f0000004080)=""/182, 0xb6}, {&(0x7f0000004140)=""/159, 0x9f}], 0x3}}, {{&(0x7f0000004240)=@abs, 0x6e, &(0x7f0000004300)=[{&(0x7f00000042c0)=""/33, 0x21}], 0x1}}], 0x7, 0x0, &(0x7f0000004500)={0x77359400}) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f0000004580), r3) sendmsg$MPTCP_PM_CMD_GET_ADDR(r6, &(0x7f0000004640)={&(0x7f0000004540)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000004600)={&(0x7f00000045c0)={0x1c, r7, 0x4, 0x70bd27, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x810}, 0x8000) sendmsg$OSF_MSG_REMOVE(r3, &(0x7f0000005780)={&(0x7f0000004680)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000005740)={&(0x7f00000046c0)={0x1060, 0x1, 0x5, 0x201, 0x0, 0x0, {0x2, 0x0, 0x1}, [{{0x254, 0x1, {{0x1, 0x200}, 0xff, 0x6, 0x26, 0x5, 0x12, 'syz1\x00', "581a2c653743a88e95b12767f5fe283ac77f5d0eb1c460e7cf0287f66420c274", "1f10bd7dd14079a2f67b803edd59354d6271315cf8ba45902446c3e1905a9966", [{0x3, 0x3, {0x2, 0x7fffffff}}, {0x7c6b, 0x1000, {0x1, 0x1000}}, {0x5, 0x0, {0x1, 0x9}}, {0x5, 0xfff7, {0x0, 0x95b}}, {0x2, 0x7, {0x1, 0x30d}}, {0x907, 0x9, {0x2, 0x1}}, {0x0, 0xfc00, {0x3, 0x8}}, {0x6, 0x7, {0x0, 0x3}}, {0x7ff, 0x9c0, {0x0, 0x7}}, {0x5, 0x7, {0x1, 0x958e}}, {0x4, 0x1, {0x3, 0x6}}, {0x8, 0xfff7, {0x3, 0x1}}, {0x2, 0xb88, {0x1, 0x9356}}, {0xfffe, 0x4, {0x2, 0x4}}, {0x9, 0x9, {0x1, 0x6}}, {0x1, 0x5, {0x1, 0x8001}}, {0x7ff, 0x1000, {0x2, 0x401}}, {0x1e, 0x9, {0x1, 0x1}}, {0x8, 0x7ff, {0x0, 0x8}}, {0x7, 0x8da, {0x3, 0x6}}, {0x400, 0x8, {0x0, 0x1f}}, {0x20, 0x8, {0x3, 0x3}}, {0x1ff, 0xff7f, {0x2, 0x2}}, {0x800, 0xffff, {0x1, 0x6}}, {0x3, 0xfc01, {0x2}}, {0xbae, 0x0, {0x0, 0x6}}, {0xc11c, 0xfffc, {0x3}}, {0x3, 0x5, {0x2, 0x9}}, {0x7, 0x5093, {0x2, 0xc78}}, {0x2, 0x1, {0x2, 0x7fff}}, {0xce, 0x401, {0x1, 0x7}}, {0x99, 0xd24d, {0x0, 0x5}}, {0x7, 0x6, {0x1, 0x1f}}, {0x0, 0x89b, {0x3, 0xa7df}}, {0x9, 0x8000, {0x0, 0x80000001}}, {0x20, 0x9, {0x3, 0x7fff}}, {0x9, 0x4, {0x2, 0x7fff}}, {0xfffe, 0x608c, {0x0, 0x2d30}}, {0xfff, 0x1, {0x0, 0x101}}, {0x2, 0x8, {0x2, 0xfff}}]}}}, {{0x254, 0x1, {{0x0, 0x1}, 0x4, 0x16, 0x0, 0x401, 0x25, 'syz0\x00', "c823416854716c7e14574c72e8f97ce48d455b2da4ff7a60337fc6e5cdf9ee9e", "f3b0435d997132579d053639444487ad88935881516f6d2fe0456f93c269a4fb", [{0x9, 0x3, {0x0, 0xfff}}, {0x8, 0x9, {0x3, 0x1}}, {0xb5b0, 0x101, {0x1, 0xff}}, {0x8000, 0x74, {0x0, 0x1ff}}, {0x7, 0x5, {0x1, 0x7e}}, {0x5, 0x1ff, {0x0, 0x5}}, {0x7fff, 0x40, {0x0, 0x8000}}, {0x2, 0xec, {0x2, 0xffff}}, {0x8000, 0x4, {0x1, 0x8000}}, {0xf2e, 0xd3, {0x2, 0x6}}, {0x9, 0x8001, {0x3, 0x8}}, {0x4833, 0xc0, {0x3}}, {0x3, 0xfff8, {0x1, 0x7}}, {0x0, 0x8, {0x3, 0x800}}, {0x2, 0x2, {0xec40fc640cf2e955, 0x5}}, {0x40, 0x4, {0x2, 0x8}}, {0x2, 0x6, {0x1, 0x7}}, {0x3, 0x7fff, {0x3}}, {0x400, 0x1, {0x3, 0x10001}}, {0x2, 0x75, {0x1, 0xfb}}, {0x1, 0x2, {0x0, 0x3f}}, {0x9, 0xfff, {0x0, 0x2}}, {0x7822, 0x931, {0x0, 0x5}}, {0x1, 0x9712, {0x3, 0x20}}, {0xfc72, 0x40, {0x1, 0x7f}}, {0x1, 0x1, {0x3, 0x7}}, {0xa4, 0x2, {0x3, 0x81}}, {0x5, 0x1, {0x1, 0x5}}, {0x5, 0x2, {0x3, 0x8}}, {0xfff7, 0xfff8, {0x3, 0x81}}, {0x3, 0xcab5, {0x1, 0xfffff000}}, {0x200, 0x1ff, {0x1, 0x1f}}, {0x8000, 0x5, {0x3, 0x3}}, {0x7, 0x401, {0x3, 0x9}}, {0x401, 0x4, {0x2, 0x3}}, {0x1071, 0x7, {0x1, 0x3}}, {0x7, 0x3ff, {0x1, 0x7f}}, {0x9, 0x3, {0x3, 0x8}}, {0x3ff, 0x80, {0x2, 0x7}}, {0x1ff, 0x4}]}}}, {{0x254, 0x1, {{0x1, 0x1f}, 0x0, 0x1, 0x8, 0x6, 0x18, 'syz1\x00', "5f0f5441ae68569577ed483174d4ab391968c79399404933ebdb4f6875064895", "3fa34b5c8a5e6fc405fbc02ba67ae1e2056037e5888c28b973d9615986f8f77f", [{0x3, 0x6, {0x0, 0xfffffff8}}, {0xffff, 0x1, {0x2, 0x5}}, {0x6, 0x5, {0x3, 0x47d5}}, {0x3f, 0xf2ef, {0x0, 0x1}}, {0xe13, 0xde36, {0x0, 0x2}}, {0x81, 0x100}, {0x800, 0x6, {0x3, 0x1ff}}, {0x5, 0x2}, {0x1, 0x3, {0x1, 0xffff}}, {0xd687, 0x63, {0x1, 0x8}}, {0x1000, 0xfffc, {0x0, 0x6}}, {0x2000, 0xfffc, {0x0, 0x7}}, {0xeb, 0xfff, {0x0, 0x21f6}}, {0x6, 0x81, {0x3, 0x7bc}}, {0xd2, 0x5, {0x3, 0x1}}, {0x2, 0x8, {0x3, 0xa}}, {0x200, 0x81, {0x2, 0x1}}, {0x1, 0x3, {0x2, 0x2}}, {0x101, 0x8, {0x2, 0x3}}, {0x80, 0x8, {0x0, 0x6}}, {0x7, 0xff, {0x3, 0x1000}}, {0x0, 0xe5, {0x3, 0x8000}}, {0x8506, 0x0, {0x1, 0x3}}, {0x40, 0x1, {0x0, 0x3}}, {0x7fff, 0xd538, {0x2, 0x12}}, {0x924b, 0x401, {0x3, 0x5}}, {0x330d, 0x94f, {0x3, 0x5}}, {0xfffc, 0x0, {0x3, 0x1}}, {0x101, 0x1, {0x1, 0x8}}, {0x100, 0x53c, {0x2, 0xfffffff9}}, {0x1, 0x7f, {0x0, 0x5}}, {0x81, 0x3, {0x1, 0x8}}, {0x0, 0x8, {0x2, 0xde4}}, {0x71, 0x8001, {0x3, 0x7}}, {0xfff8, 0x8, {0x3, 0x7fff}}, {0x6, 0x77c2, {0x0, 0x7f}}, {0x8, 0x8, {0x0, 0x101}}, {0xfffc, 0x1, {0x0, 0x5}}, {0x1, 0x6, {0x1, 0x2}}, {0x5, 0x3, {0x3, 0xfffffba7}}]}}}, {{0x254, 0x1, {{0x2, 0x7ff}, 0x1, 0x53, 0x0, 0x2, 0x24, 'syz1\x00', "b2e6e49be31a493042f5b92e40b80f216ef3de8f8eabd07f3c66ff50e58f24fd", "b119206c30b0aa68ac64ca24eaf5c9039ba1948900fa7d103df0765cc8602d57", [{0x6, 0x100, {0x1, 0x6}}, {0x6, 0x24d, {0x0, 0x41}}, {0x7, 0x1, {0x0, 0x8001}}, {0x1, 0x3ff, {0x3}}, {0xfffb, 0x3f, {0x0, 0x3c76}}, {0x3, 0x2, {0x1, 0x1}}, {0x5e, 0x100, {0x1, 0x41ff}}, {0x8, 0x9, {0x1, 0xff21}}, {0x1000, 0x0, {0x0, 0x5}}, {0x0, 0x1000, {0x0, 0x3}}, {0x7ff, 0x51, {0x0, 0x1f}}, {0x200, 0x4, {0x3, 0x1ff}}, {0xfc20, 0x3, {0x3, 0x5}}, {0xa41a, 0x399c, {0x2, 0x9f01}}, {0x3, 0x0, {0x3, 0x8f34}}, {0x9, 0x1, {0x2, 0x5}}, {0x1ff, 0xf1}, {0x8, 0xffff, {0x3}}, {0xfffb, 0x3, {0x0, 0x784}}, {0x81, 0xfffb, {0x1, 0x3}}, {0x7, 0x328, {0x2, 0x3}}, {0xbb, 0x5, {0x0, 0x2000000}}, {0x7, 0x1, {0x0, 0x3}}, {0xffc0, 0x8, {0x0, 0xffff}}, {0x6, 0x81, {0x2, 0x8001}}, {0x2, 0x8, {0x0, 0x20}}, {0x8, 0xff80, {0x1, 0x401}}, {0x9, 0xffff, {0x0, 0x53}}, {0x0, 0x3, {0x3, 0x5}}, {0x7, 0x9, {0x2, 0x401}}, {0x40, 0xfff, {0x3, 0xed61}}, {0x8, 0x20, {0x0, 0x800}}, {0x1ff, 0x1f, {0x2, 0xdb26}}, {0x0, 0x8, {0x1, 0x9}}, {0x5, 0xfff8, {0x1, 0x2}}, {0xff, 0x5, {0x2, 0x7}}, {0x0, 0x4b, {0x2}}, {0x40, 0x1, {0x2, 0x81}}, {0x3ff, 0x6, {0x1, 0x3f}}, {0x100, 0x8, {0x3, 0x9}}]}}}, {{0x254, 0x1, {{0x3, 0x1}, 0xe4, 0x1f, 0xfff, 0x8f66, 0x24, 'syz1\x00', "5ab472a1bbf94630050f9131806543b935c332fdaaf978b6bc7b1b7990b1bd3e", "b40a4fcd7c44bf39da8c99e7a82cfac938a3981ab12a9ba72d7e05b057fa089e", [{0x5, 0x309a, {0x0, 0x4}}, {0x5, 0x0, {0x2, 0x1}}, {0x9, 0xffc0, {0x1, 0x80000000}}, {0xff27, 0x0, {0x0, 0x1}}, {0x1, 0xfff, {0x2, 0x5}}, {0xffff, 0x6, {0x3}}, {0xffff, 0x8, {0x2, 0x7551}}, {0x9, 0x4, {0x1, 0xd008}}, {0x8, 0x1, {0x2, 0x8}}, {0x101, 0xab4, {0x1, 0x80}}, {0x7, 0x101, {0x1, 0xffff}}, {0x9, 0xfffc, {0x2, 0x20}}, {0x0, 0x1, {0x0, 0x8000}}, {0x2, 0x401, {0x2, 0x6}}, {0x4, 0xa1, {0x2, 0xb1}}, {0x101, 0x52b8, {0x0, 0x3}}, {0x7f, 0x917d, {0x2, 0x4b2}}, {0x6, 0x6, {0x0, 0x80000000}}, {0x9000, 0x0, {0x3, 0x40}}, {0x0, 0x400, {0x1, 0x7fff}}, {0x81, 0x7fff, {0x3, 0x6}}, {0x1, 0x6a5e, {0x3, 0x4}}, {0x6, 0x8, {0x1, 0x7}}, {0x1ff, 0x4, {0x1, 0x579f6ade}}, {0x1, 0x401, {0x0, 0x1}}, {0x1000, 0x2ba0, {0x0, 0xfffff6dc}}, {0x1d, 0xfffb, {0x0, 0x2de}}, {0x8, 0x3, {0x3, 0x5}}, {0x3f, 0x7c, {0x3}}, {0x3, 0x9, {0x3, 0x3}}, {0x7, 0x1, {0x2, 0x6}}, {0x9, 0x200, {0x0, 0xfffffff7}}, {0x80, 0x5, {0x2, 0xbc}}, {0x3a, 0x6, {0x2}}, {0x4, 0x8, {0x1}}, {0xf2d8, 0x1, {0x1, 0x7}}, {0x2, 0x7, {0x2, 0x7}}, {0x4, 0x20, {0xc263b8e1448bac58, 0x1f}}, {0x1000, 0x8, {0x1, 0x10000}}, {0x5, 0x4f00, {0x3, 0x3}}]}}}, {{0x254, 0x1, {{0x0, 0x101}, 0x3d, 0x40, 0x5, 0x6, 0x27, 'syz1\x00', "76cfc52da52fc5b42b63f80bd01ff5e11d6d504d5873b5e1731a8551bf4c8565", "0f6f942cea974989c9836e6d17b1dbd601d318516a2c8f32ff5470de7369321d", [{0xfff7, 0x7fff, {0x3, 0x1ff}}, {0x8001, 0x9, {0x3, 0x1ff}}, {0x1, 0x3, {0x2, 0xfff}}, {0x4, 0xc000, {0x0, 0x1}}, {0x3, 0x4, {0x3, 0x3}}, {0x7, 0x1, {0x0, 0xffff}}, {0x6ea2, 0x5, {0x0, 0x4}}, {0x2, 0x6, {0x1, 0x4}}, {0x0, 0x81, {0x1, 0x101}}, {0x6, 0x9, {0x0, 0x7}}, {0x0, 0x1, {0x0, 0x55600000}}, {0x4, 0xfffb, {0x1, 0x4}}, {0xe2, 0x5, {0x0, 0x6}}, {0x964d, 0x6, {0x2, 0x27}}, {0x4, 0x9, {0x1, 0x8}}, {0xd61, 0x6, {0x3, 0xa408}}, {0xfffd, 0x8, {0x0, 0x1}}, {0x4, 0xff, {0x2, 0x3}}, {0x1, 0x7c73, {0x2, 0x4}}, {0x4674, 0x4, {0x1, 0x6}}, {0xff, 0x6, {0x0, 0x7}}, {0x4, 0x81, {0x3, 0x1}}, {0x8, 0x7, {0x3, 0x80000001}}, {0x3, 0x1ff, {0x0, 0x2}}, {0x8, 0x7fff, {0x1, 0x4}}, {0x3ea, 0x40, {0x3, 0x7}}, {0x0, 0x1000, {0x0, 0xfff}}, {0x8000, 0xdcb, {0x3, 0x2}}, {0x7, 0x1f, {0x1, 0x3}}, {0xff, 0x7f, {0x0, 0xfffffe00}}, {0x7, 0x1, {0x0, 0x4}}, {0x4, 0x1, {0x1, 0x5}}, {0x3, 0xdb8, {0x2, 0xff}}, {0x0, 0xffff, {0x2, 0x72}}, {0x229, 0x1f, {0x0, 0x40}}, {0x1ff, 0x3f, {0x1, 0x1000}}, {0x1000, 0x3, {0x1, 0xfff}}, {0xb, 0xef, {0x3, 0x5}}, {0x6, 0x200, {0x0, 0xb6}}, {0xf6, 0x6, {0x1, 0x3}}]}}}, {{0x254, 0x1, {{0x0, 0x80000001}, 0x1, 0x5, 0x0, 0x6, 0x17, 'syz1\x00', "651bfaa38d9c3dd2cba488e1e88f95394fa928afb072e8564953e0cf10beb589", "1aab0a7621724caaa69d178ccae9a18099027ec3cd644fa55f3165069d20b44a", [{0x0, 0x5, {0x3, 0x59e5}}, {0x9, 0x3f, {0x1, 0x9}}, {0x725, 0x5, {0x2, 0xfff}}, {0x1, 0x9, {0x1, 0xffff}}, {0x6, 0x8000, {0x3, 0x7fffffff}}, {0xa3e, 0x7, {0x2, 0x3f}}, {0x8, 0x100, {0x0, 0x5}}, {0x1, 0x2, {0x2, 0x3ff}}, {0x8001, 0xca2, {0x2, 0x7}}, {0x5, 0x62, {0x2, 0x8}}, {0xb7d, 0x7, {0x2, 0x200}}, {0x6, 0x6, {0x1, 0x5}}, {0x6, 0x9, {0x3, 0x5}}, {0x4, 0x401, {0x1, 0x5}}, {0x101, 0x5, {0x2, 0x40}}, {0x4, 0x2, {0x2, 0x8}}, {0x2, 0x5f, {0x0, 0x2}}, {0x0, 0x0, {0x2, 0x1}}, {0x81, 0x6, {0x2, 0x9}}, {0x7, 0x7, {0x3}}, {0x100, 0xdce, {0x3, 0x4}}, {0x8, 0x79, {0x3, 0x101}}, {0x8000, 0xcab5, {0x3, 0x4}}, {0xffc0, 0xffc1, {0x2, 0x101}}, {0x8, 0x6f, {0x3, 0x2}}, {0x2, 0x8000, {0x2, 0x51}}, {0x9, 0x8, {0x2, 0x9}}, {0x2, 0xfffe, {0x0, 0xffffffff}}, {0x9, 0x3a, {0x2, 0x3ff}}, {0x20, 0x6, {0x0, 0x2}}, {0x80, 0x274, {0x1, 0x80000000}}, {0x0, 0xff62, {0x3, 0x8}}, {0x9, 0x1, {0x0, 0x1}}, {0xfff, 0x401, {0x0, 0xa5}}, {0x3ff, 0x20, {0x1, 0x401}}, {0x20, 0x1, {0x1, 0x69bc46d1}}, {0x2, 0x8290, {0x2, 0x9}}, {0x0, 0xbb97, {0x3, 0x3f}}, {0x9ab5, 0x3ff, {0x2, 0xff}}, {0xf001, 0x2, {0x0, 0xfffffffb}}]}}}]}, 0x1060}, 0x1, 0x0, 0x0, 0x4000040}, 0x44005) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005800), r5) sendmsg$NL80211_CMD_SET_MPATH(r5, &(0x7f0000005900)={&(0x7f00000057c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000058c0)={&(0x7f0000005840)={0x44, r8, 0x1, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x7, 0xf}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}]}, 0x44}, 0x1, 0x0, 0x0, 0x20008010}, 0x40050) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000005980), r6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r5, &(0x7f0000005a40)={&(0x7f0000005940)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000005a00)={&(0x7f00000059c0)={0x1c, r9, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000004}, 0x4000) socketpair(0x28, 0xa, 0x7, &(0x7f0000005a80)={0xffffffffffffffff}) r11 = syz_genetlink_get_family_id$devlink(&(0x7f0000005b00), r5) sendmsg$DEVLINK_CMD_RATE_NEW(r10, &(0x7f0000005c40)={&(0x7f0000005ac0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000005c00)={&(0x7f0000005b40)={0x8c, r11, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@DEVLINK_ATTR_RATE_TX_MAX={0xc, 0xa7, 0x8000}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @DEVLINK_ATTR_RATE_PARENT_NODE_NAME={0x1b, 0xa9, @random="d65fc15637ad223a16bf7cec01ce144ae226f26ec19178"}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x8}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000}, 0x4040880) socket$nl_generic(0x10, 0x3, 0x10) 21:02:55 executing program 7: getsockopt$WPAN_SECURITY_LEVEL(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt_acct\x00') ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000100)=@add_del={0x2, &(0x7f00000000c0)='bridge_slave_0\x00'}) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='wg2\x00', 0x4) setsockopt$WPAN_WANTLQI(r0, 0x0, 0x3, &(0x7f0000000180)=0x1, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000240)={r0, 0x338, 0x800, 0x1b13}) r2 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x6, 0x6, 0x5, 0x0, 0x0, 0x6, 0x20000, 0xd, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_config_ext={0x3ff, 0x8}, 0x0, 0xfff, 0x3f, 0x9, 0xffffffffffffffff, 0xff, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x2) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000280)={0x3ff, 0x6}) r3 = accept4$bt_l2cap(r1, &(0x7f00000002c0)={0x1f, 0x0, @none}, &(0x7f0000000300)=0xe, 0x80400) finit_module(r3, &(0x7f0000000340)='bridge_slave_0\x00', 0x0) copy_file_range(r1, 0x0, r2, 0x0, 0x2, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000380)) fchdir(r1) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f00000003c0)={{0x1, 0x1, 0x18, r3, {0xfffffffffffff801}}, './file0\x00'}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000400)=@req3={0xe75, 0x8, 0x0, 0x1ab, 0x5, 0x0, 0x3}, 0x1c) r5 = socket$packet(0x11, 0x2, 0x300) sendfile(r5, r1, 0x0, 0x8) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000440)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, &(0x7f00000004c0)=r6) ioctl$int_in(r3, 0x5452, &(0x7f0000000500)=0xff) [ 83.940255] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 83.943391] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 83.944929] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 83.955028] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 83.963826] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 83.965059] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 83.975859] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 83.985156] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 83.989508] Bluetooth: hci0: HCI_REQ-0x0c1a [ 83.991022] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 83.995582] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 84.000019] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 84.003996] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 84.012691] Bluetooth: hci1: HCI_REQ-0x0c1a [ 84.052785] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 84.054281] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 84.057194] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 84.058692] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 84.060412] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 84.060818] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 84.062095] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 84.062487] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 84.064526] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 84.064773] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 84.065381] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 84.067561] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 84.068465] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 84.068879] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 84.069219] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 84.070066] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 84.073319] Bluetooth: hci4: HCI_REQ-0x0c1a [ 84.074234] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 84.075934] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 84.077042] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 84.081565] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 84.082915] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 84.084252] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 84.085508] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 84.086723] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 84.087528] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 84.091219] Bluetooth: hci5: HCI_REQ-0x0c1a [ 84.096203] Bluetooth: hci6: HCI_REQ-0x0c1a [ 84.106683] Bluetooth: hci2: HCI_REQ-0x0c1a [ 84.106720] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 84.162412] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 84.173821] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 84.180850] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 84.188431] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 84.210903] Bluetooth: hci7: HCI_REQ-0x0c1a [ 86.014600] Bluetooth: hci0: command 0x0409 tx timeout [ 86.077754] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 86.079372] Bluetooth: hci4: command 0x0409 tx timeout [ 86.080269] Bluetooth: hci1: command 0x0409 tx timeout [ 86.141827] Bluetooth: hci2: command 0x0409 tx timeout [ 86.142807] Bluetooth: hci6: command 0x0409 tx timeout [ 86.143721] Bluetooth: hci5: command 0x0409 tx timeout [ 86.269756] Bluetooth: hci7: command 0x0409 tx timeout [ 88.063144] Bluetooth: hci0: command 0x041b tx timeout [ 88.126803] Bluetooth: hci1: command 0x041b tx timeout [ 88.127373] Bluetooth: hci4: command 0x041b tx timeout [ 88.190857] Bluetooth: hci5: command 0x041b tx timeout [ 88.191407] Bluetooth: hci6: command 0x041b tx timeout [ 88.191991] Bluetooth: hci2: command 0x041b tx timeout [ 88.318680] Bluetooth: hci7: command 0x041b tx timeout [ 90.109715] Bluetooth: hci0: command 0x040f tx timeout [ 90.173765] Bluetooth: hci4: command 0x040f tx timeout [ 90.173841] Bluetooth: hci1: command 0x040f tx timeout [ 90.237723] Bluetooth: hci2: command 0x040f tx timeout [ 90.237812] Bluetooth: hci6: command 0x040f tx timeout [ 90.238202] Bluetooth: hci5: command 0x040f tx timeout [ 90.365803] Bluetooth: hci7: command 0x040f tx timeout [ 91.517822] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 92.157700] Bluetooth: hci0: command 0x0419 tx timeout [ 92.221716] Bluetooth: hci1: command 0x0419 tx timeout [ 92.221809] Bluetooth: hci4: command 0x0419 tx timeout [ 92.285698] Bluetooth: hci5: command 0x0419 tx timeout [ 92.285741] Bluetooth: hci6: command 0x0419 tx timeout [ 92.286100] Bluetooth: hci2: command 0x0419 tx timeout [ 92.414298] Bluetooth: hci7: command 0x0419 tx timeout [ 94.246377] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 94.247725] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 94.248884] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 94.253862] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 94.255802] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 94.257295] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 94.269685] Bluetooth: hci3: HCI_REQ-0x0c1a [ 96.317718] Bluetooth: hci3: command 0x0409 tx timeout [ 98.365786] Bluetooth: hci3: command 0x041b tx timeout [ 100.413698] Bluetooth: hci3: command 0x040f tx timeout [ 102.461786] Bluetooth: hci3: command 0x0419 tx timeout [ 136.031012] audit: type=1400 audit(1664312628.986:7): avc: denied { open } for pid=3721 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 21:03:49 executing program 7: mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x3, &(0x7f0000000340)=[{&(0x7f00000001c0)="ef", 0x1, 0xa0}, {&(0x7f0000000280)="1778076aaf9fa92defe2b427459ec3eef2b13e49913ef092f813d03f67cf02fa8f5783011890d21c052e837c5ff08f27c03ac4b58cf67e0a84ee5b0d3e1ae9146e5f7063", 0x44, 0x40000000}, {&(0x7f0000000300)="da6b2ccb", 0x4, 0x1}], 0x18000, &(0x7f00000003c0)={[], [{@mask={'mask', 0x3d, '^MAY_APPEND'}}]}) openat$sysfs(0xffffffffffffff9c, &(0x7f00000007c0)='/sys/module/spurious', 0x0, 0x13) syz_mount_image$vfat(0x0, &(0x7f0000000a40)='./file0\x00', 0x0, 0x0, 0x0, 0x20002, &(0x7f0000001e80)={[{@iocharset={'iocharset', 0x3d, 'iso8859-1'}}], [{@uid_lt={'uid<', 0xee01}}, {@fowner_gt={'fowner>', 0xee00}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@euid_gt={'euid>', 0xee01}}]}) syz_open_dev$ptys(0xc, 0x3, 0x1) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') [ 136.167035] loop7: detected capacity change from 0 to 264192 21:03:49 executing program 7: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x9ef6}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) sendmmsg(r3, &(0x7f0000001cc0)=[{{&(0x7f0000000340)=@ax25={{0x3, @default, 0x1}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000400)=[{0x20, 0x84, 0x631, "c6e173c6749347df768da62a"}, {0xb8, 0x114, 0x3, "988dfae5f98621b6a9531ef494030bbd863c4ec0d2d9fc690ec5803ad44e3deea809830b25d47e4366db90c05219ccda8c0e411e81d7d54058b631fd7d078e197878c4d8d4c9dcfa6d67d4c48968b50b152b647e80356fda64a00147a01d0107ec107a72641c30ad55f2e21fcb95410a57cafe9d18bf741096f3500928e238795697e94b65a553e3a622d8fd3ab202d44723e372704f467d2254a65e256b485997cfd24a6d5733"}, {0x30, 0x11, 0x0, "a590500bbef22746d117e347f1ca0486674e552b5911228bde"}], 0x108}}, {{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000540)="da255f66f4423de9aa06cf6b7bf20b259045e0ca2d8f09ee91c445648ef289db326037004a891c46d3bf821e6bcbca977a383c0169cca1d4d85dc2a08fb47c3ca1d9b22a0d7b7db08e8b8dc6fdde981c2090e2f1a7df64cce460a1fecb766b30d90fb71a98b2107629dd3cf935b4671e6cda86f53a8fef4243ad9059cbc26cffec5309f248c302c8b481859b5543b760c977cf0026acdc108d25647888cd22b1f3ba3465fbf8d38f49d04617244dc65b155ec3b674d32077425b7f9d432967847ead52019fde4cc37f952557a3e61d29a96905b1528be6e73a9a", 0xda}, {&(0x7f0000000640)="1df90ed4cdd851a6857f6590d5952614d5957b023ea9a02f8110b863e9a737480eb55300b805c0811ef386bcff06040e9b9fda2815bd2c1eba670c7663df738377ec6747f91ed9ca427c3dda0d88b538a9f4618d4ab88787d24565e374aaf71cebfeaefd8d73b85ff9415507a770c3af6a89bc7827f483c52147892a9acaba6c717c134864e9ab861284d1f841f6adb2a55c593062c4a26cedbfd7589ca4b08d7c94deab13056950491bffaf84e29300644f67e4e5da2ba8f21721bd48849159dc8006219c50cc6a3471", 0xca}, {&(0x7f0000000740)="73a26730d7a6bc198fb3a862d4634f9ce913f2b05c087a963599f7cd895275bf630eb7bba12c5c52762ffc0c45218709fddb63b81182a82a9f758bb72be82edab8b637b62d748039ea08fffc7761845b6bd7306ba093191afd1db0c67460c18bccdf", 0x62}, {&(0x7f0000000880)="9f9f655d59a32740cb84f6b208d856be834c986504aa410f0e6b9bce27cd1b46bfb2b55151bf1c4a96438ba60917f2980e061d9bc44679f98b36fb58f1e9e7f085164ce29e12701bcd338c471cc9134464e1d78ee9c6020bf28ffa0646ad77960c58282e163b900115963ea585a03c808fba68630f2c89339297dabb107c58140e16e8146f35f11df45d722471487ca0f0419610e7a625a2a5ad4a0e8170f2f8a096038ef7ab", 0xa6}, {&(0x7f00000007c0)="bdec603f18d260b1b574332765b9d8fd418c951fc759cfc9e2008c6f29e610cdff05192fd023ba8e806544bff3ffd5f9a20da4531f1a19dbfa782ac52168c8b80d925240835968212fb59ee501d28bc131cb738f24f7", 0x56}, {&(0x7f0000000940)="ddd072f0d13eb6bc41290f091723244df267fc37f0eac061aa4e56eef67f68ed524ab88f902849a91fcb9845c6291b8d8a07f7d73f82da6cd9b2badfad6e9a4cb0becb4556315c75de32a1009e3bf03d1b0c63bd05f7d7cd399056b768ee6c7a9f03ada32e0f81556f6e89bd99dfde067702f958b7cddb221ef3dd2f959d0dda72efeae171ee170741d1d8fb7a06129b89a073687746259ccd35d4dbd2391818361ad509eeafcd3f77057bf3ec0541057faf140a2fa0fa97b49912e4742c91137a17a0142491309ae53c239b5b387bdce86adcb845e6c051e29919931f8b9f745a91edb10a209242269efd309f203a774b44", 0xf2}, {&(0x7f0000000a40)="c5121b8034ba705aff253abe684747d536db5d1bde654081ff424c2776c7407a23b3761f4fe0caaa448077c32263097d1172c95f85b10f007928928cc7d66fba78572361d5024f723baa54779306f44ea10636d7b0e3267f4188b44acd6e92bab7f3e841bde340a73eda569b75b08bfed17bce804169ac76ec3a04dfa3adeeb33d7a1d24963ba50359919457c9c115a24e1167", 0x93}], 0x7, &(0x7f0000001d80)=ANY=[@ANYBLOB="10100000000000001001000000000000fc25125f32bbbfebff1d5e7e27b3e4834479b2e3e9ffe720371befa71fe1d815e03ec845bdb2f389f95e693496eaa40c4536383d39394e6403e6f97689432948b7280b55f6b97bb06a4e64f0579fced63944337654e1963310cc368442381353afcddc51a80ef02940b73e0543f064fbe983fe7cbf4d8dd10bb59a6ee5cd0120d37868f33aa6bf104ae243d996a0ae514822b98f4e1f048539c4e6bc831562df76b37f6eb3a4cb29db73a0bd51e93e387386ea76a1595cb8946b5ff35d94d98010d3d2a967d5daed35336585bcbe40d17073351150c7fb64cc8bcdbd98aca076be32251cd6305f2cded98d4f97333e16fce69ae9bddb02cf1fe61c9b4fa000977dbaea198307b93e61f054e9417d8c9637710345003359fbdc3d386be1e5b8db5b11b34339a168d68cb1baf354c310e89736ad36cf7a4cd268ffd56c2deea172e768542b1a68cfec71dd59e8606bb4175fbe69dd2df13382c205d70564bf1614fcd511684a30b4cf4b2903515a4b26c221ef45e2cc9bfbf56a4537ed1a4d2004f58137988ea3c1b9621f30b10ffaf292516d5ea517d602f78c27caadb64fe59511990452a9e13f8f25ad1e77a9351f8371b9da1e6ce344ec6353bee4524c7c034a8e061f3012b35cdecf29c73ba569105b6eeeb00fa857da30825bdc4cfd396384e79385f11b723fe4434fef20a12ab2e88791abcee630d9547165542507eeb76e1f4870eb0d4e3e79745eafa243efa29eb3929bfda987fac6163a2258d438438a1fb2c12940da98d632d8ae1c6ce38a572991f4ace618541191905ea042764d62b45b4471747ea563fc579e2d4291ef834f317c37ea3072909c53911ec445b13d721d9c98eddd339f2083ffb848435b8eaeb9fb683250ebea3bd0223333600701e9350294bf25f453d479cdd7bf59653b2dbf71d2dd07c59f5b95baf53843aabb5cc3545e92866c45f018214d84261fd9441058343f154f5c5c3260afbc89cf514e0a832c5c0c84a4a25901d4b6486687490ac56cbee3bf12783e0f953cc63c88c4622957ceb9a2bc735cf17cfb4e81863e76e1a4f5a1ab03cbffd2048280a06567f6454f9a0f0c4cf42eb73e643f613d5896eac948c5e3a9d867bc437cc30075705dfa71d797bd2e2c9bf7e098a5a8b7bf30038824a4a724a3ef705bbce2a1bc7d4668250c12f62d9ee12891df597334fd9d192073439e8c7f98a63f2eda0ea96e68b484f0299262e485950eab5a7c2340b81ed0f2e9ba70d88c65e470249f6d41f1f39dd008dd9ca52e24e6431bf73eaf1f047de0918df32940a7bc783141cd8f59d9d9a1c979a3f944f625aa50a368253af045911549721df57ce1649922f4ebad5a88e80f61785fad8dacd67faabe9630d61e275176c9db8f744ff5bb3ee8bee299692e7746de422a4d0a87cf17aae66979ff59c645c98621124161905f1b8b911fc3e384c6582243a8082306f25a408562289387735f0bd88003ba688af04477c7fd7ca4a4b2d29fa261ad8c1f6f63216ca2c8b1c7408908e8f41afb2a904a44211efa6489ea73921012856fca294e28154e55e5666793f306307f96c7937c6d89266fb1bd12ea2e3bea2ed078c13c09655e0bebf0a89d06de6947eee49cd502e15eab8abfec4886a8d2c8fa7cc9ff369ed9b525196e2d03cf675d917eac9af39179fc86f58a4bc86eea4d67b490ff0c91c40a145a15f78a63bb6b5b8d1586c2d2de23c4b46af61dadc525bf28d1aee6158cd9d4fa9c4882e1c00dde8093f399c496441ba54a43a96633a95af66ca72fb47771f317a274fc20854d328a746d3bc70c86c60c35e1a86f96678069a42ce4c55fd833e1238a83f36591f2574064c3b2be35182b15b90dad374b20efd4fb0ae385e13cb61cf0e135df28ea15e3d18c783b5b6a6d3b9c7b84e3439c8268062ce916c0a56755e94696929226d4321f9378af5e62325a954a316b70e1d41f296736d2ec525a957aa672b7ae2f46e91e367b3df6c9191c4394e7760ef0a6a4ccd98a050352af62dcb8e165b469b7fa10675babebab53b84f5594aec1d0c57b4ab31405bd9a127522f2079cc45b1123f9b49182ee9c773e9b8c990e16e87fcecda492c4c7dd348df65b021eeac42d69c2a284e695b6709fca6d6825dc051c2fb3f816a528d10fce8bea65df65eb2886c681095641ea9710e66a22cad6f19aafae5e815922d0392a2a5e8ad3308a755451866dae6f3aab41d1172fc9e43bb1ed703be1da10ace207a42d5da2f28909adb6947311fd271bf9473decbdae3f94fc4d4b8cd201a133f45daebce674a3b80df926f0cd9b86fd8a98924eba99858014b882bc0c37d1c23d33164eebd3fad11897f164b37790042d351d081f44ce9ea90a8bd843eebe09a2252b8902723880f0e8eef885698d3c23f5ecca67d47f93062325b6b1905213e6ab56851445886342e8d4d983b67aacfca35edc366d3d1d4d2d5f129c6dde44144479f6e0fdfb8454d0ae023e4f86c97d149e2dca19668d2ca0617b390caf259da399d5c6b65bb1b6234471132b1d5b5a96f9d4b2471a7c27925746136a9b008e9a4a268d2663062071813ca41ed63a2f48d823af93585b243b6713468269d6f4c3b2d73da865cea58735d225f6b6f725b00b6106fde8f6b0dd6b0ce40514c98ff667c33aef38b40237145812990ed6159dcc452467de47e4f2bf85c9007daa880d8cf8e0adf0c5e4d76b40f12462e67b4ae14d990cc2cfcc227a7645ef2eadf50f6bfc300959b16f3682c634ad5cf9a51daa0fcd9ef4a1861dd205b82bd1e2266a8b7f5d8da8b2b2999bd51514c3ada931ddc1f5f519a88daa1fa6c6d6111027a316168b65b3263b83a89c086687fb88a92bf005d0a39f502e5ab40690fee9a635f604e234d0609d94fc0c67e55f6775f2384896967cd6fc6a37492ead3e927e4c9e96990d593d75db23d934b0e1da9b1b33583c75a531d4c4044604815364318b4bf60d74c0c21ec6bf4da9fdf309a1622cd7b442c494829d9edbfaf70685821015eac6f2266ebc32e7c14ece9d24b0fa1832992b89e86360b86d7ae3d2380173279f75afdc33996b5f6df503acbe7b9f3d56dd1b5ede3620b945519d07698aa9a784402316708661968c736d0a27f432fb28aa709e56febbc255c8d5e1515754da90837057029aad0d9fa13f295b7bb9b94518e20dbd6a3455a80ce6d600e0c07fc995f0c6323f7e0fd21d56da3f4644ab355a59035d30c75ceb8bc66f2920b4332e623e5094883f26e01d93cd22de92005dd862c7d783c34bae9dbaf94613cb784c8d1ffabfbfd043bb00a95a3b36dc29d503d62aa66ad4eec04712f5f51e1512135537f9fa0183c742958b4bd078d0b9160f7402ec628041f95a582290ac3b38f28e0ff47bb7c60eb1061853611c7be5c732e06e4e011378fa2be9ce2cbffa20a558fc31aa5ae49c5d8b511d0280da97d732cd0ae36e007ea6ef5edaa1822e777afe42ea03656bf2df3c08952c19960aae812919c64ef26d7a9288369a1e5cf53517e324a08d1314d5eed6acf6ee2399fff861b73cf45a33d69f1ee9b16808b199f208a8f295d67547cd6ecd524ac20e19d658c09355baf554c14b04cf4eb140dc3fb40b7394b38d9199e8c01547cac300cd56dfd7b15a44de0bef76f48c6a115dea81147a701f9860c26067a277f08d6e42a7c88769df760a9112b981de4cf2b43ab7fd662a1370f627ce0e7d9f4a0517e3f9d74a285c37ced39474f2066ed49c4ae0d4a0815f8ca9deb9bf9783e584cf890ae6f0e5ef103d5e45abd1adba117ed58b1de32a25edacab0dc36a48f3535c1afd2e066f5f2aa1dfdeb54e8eccd0a54bf38f29c72e4e27a3e3687b04ae052bbdc3d66ca00346ecd7428d173d2f81d0a0a897d6f935b3bb492fade794368e8f60a1cb870046818eb8c00fae6a16c30eaed59450a754c728da4cdd6450a55e8eb451e6de124f1bc7e5d4d858fcf2464e3decc846f4ec4769c2cc73f8024ad9eb4cdd0a0a2f570855667a39176a225b467024597a84bff9e51d344af2ad45b02a40f73e7faec6c8a44799614862f7ba225f08da080578b194616c5100c58a824d0e3e152e2d87fefcbd96f82e32d2786756348d5f894e3d5562a1b6538406cbacfe12b85863cc0d2a63d800d362fc3111ee83caa6c129aa11e6b880e1aed78f1555003288b818e635bfa003e2805a07a89414f8308937a2c02c2baf2e1f48e2e0194ddff2a90827a880c57315b73ca1943bb13e8e33afb44d052aa3a99223f6b3b10ef699e97130dfa5185c6de1b5dce68c924b266c9da30de0d6c3908802edf6dbb9d6035126fab787b4ed5f92c8205cd09e554c4a052f58cf7a01f2ee06a0c87757b317396266daf1f9679155f87ff0ce717e981e432df72c1371283b032253a828614ed4b795990306e6b3fa5fdea232e8e9d455240e951314ebac0a7110907a1f9c2fc3facd73e0653ba0b10666c1021ab2a9e2bb1897e47dac40f8f5d245be350b3ebacd2d4844d89642bd9664b52d138c2878fb2dd08bca7a77c4f06a73b9b60b338538333b23a03a5e2ea18ccacd53665d9b280f0d04cd1ea22d8572eba16b5e208dc1057555a01db59cf3e42cc1eeed615136b20662405df7fa3b0b2a9f22a2247d43ed1392b0fc5164a4a2cc3ecff220bfd71edbed6983a4603411f7e4bb98ba85973e83ec9625515c59a739e96be29d31a04e9e9aef2ff10d98f3dd20a70bf65091f1069a5c923f216fd741710f2dac4ced1db00a9fe0fbc7e387e0919af97fdf9fd2e5b73bc1db3efe12d0283d7909a29ce070e5e06b365859ee92f419c7fc2471ebf469ec6de89e51bf4d7c4366901b0a649040535e3eea8bf1b39f0d24e101eb117f121e951663543c436a18b08ffeb4b24a7d8fcb44886dc0a4ad6c933bef40a07569ec13dd6f7e13c97c94be10ac37cc94a775a0ffe9b1ef9b08e28194e49a25cca4fdfc5075a6edc81f2fcbe76fca1767170bf4a2bb689fe33f7946512e5f6015de6213c0f32b4cf9ae69c9634e2855d3cb1291ab29f4b9f8cc7157aa38a50cdd7cf04b03fe67dda50bddeb22f127576aae9bc444993e39c086c95e8ba65948cf640e04e62daf2c2f8f5e353ea504def6313e0624621823894f67a9171d7cccc3c9660cc2b0a4ca1472ddc0651d83acb2bc7bcb4add2cf5ee89fe40ca309d536724d340fefe79b5be314966120153c9ba6e6ade5bee3f1a37a5305a9ff282e55589a7e4b336697bc0241ea542242ee23d928446d01a85a7e46bcb668547944eb6516342c6a36610f38d9641e860fed5b38a55981e4e7f0f8ee818c4810b7aaaacfae31551054f72f1b5bb8c634ffc32094a513ef44648ebacfe2a6e85b59d135c40ad4eb2381f1ecdf7cca2bf4c5b2febe059dad7b05d9f06b0b99d4e9b816378730571c04db5be864b33cef2d348b311ab9b93798871527f116afd78e4f69dad0bcc5061387e6bfbaf742aafc15860ab0fc105fe2139dacb513183b382921871a72d906ac804e46258428768ee3b58ba2c4c0a6cf7c29bafcf0b9845fd5c069848e1cc28a38565de596c9b726a7e3cee5653c44e97f256d5663c3fb6a3f359641700aa00cbc6808b47d2dca68c1033eff46aa3ac97be4a0d5a1d9d84e1f7139a79545f85cf2c56cf22e4d5092127043397bd9a9b1f91f9050d559265594bf23f9ff73d37700ecd8cd14fa9e08c700aea005822ffdcf70312fed99c8d4e617b4428e067a149828b56c4aeba6c3968e890ec0bf1d620f9c4cb3a8a0792ffedd099d8f4374956c3271c9a6fca4a8cba2e896d54c7b5330d266666dd3af2fdc322e5349c7be5bb82ea8aa21d250c19ee4fd0f3f0e9f92359d4fd55012c545061d2bdea1b83ba078ea9d015459e3db2c41ae0ce62af05a7758f2806d7bb9914d5502b4e736793b8230660aa7e522c768a4672bc"], 0x1010}}, {{&(0x7f0000001bc0)=@sco, 0x80, &(0x7f00000010c0)=[{&(0x7f0000001c40)="50c769ccc7b28df815570ea7ec091f763972aedc526d43fc5eb4b8006e0ccad862ab75f5c6580f226e3f0d2281f82a6e3388351b94d1dbd766e48439", 0x3c}, {&(0x7f0000000f00)="d34ccd22eec8aa0a0983195b5f68e13110e601af1d6805115ec6bb31b673ae8bc9b7152da94f3296f2f8ed76628bb62497ca2cc2c0db8d4364db30c169ef9df45014022b7e3d583af3fd0f5f89564edb0e006e9f511140430cbce07c4106d3d18498adf8728966586da6d0168e16e6823065311a7678149f8c7f621713462b1808bddc5a53b9555146eb7c665f7bc5a71ff37dd807399e103a8761a8e51c288f04e92032ca2c32c2", 0xa8}, {&(0x7f0000000fc0)="7da2bcc03499f6510649ffb50aa054675c47cf090515f23cb63223b28a0e94c74616bd2c2792f3e43aa42c1cbe55a7481c27ed03a3849cc5297a116840ee413dd4168ed5a90a3ae5903e6bd8716803f3ba0fd854a449a234d14a889ec2dd50776202eb09f7eafc327bd4e408bb69fd8d5ec9d521a9434f513f85d528c3736cea4f8e6998b1f393f53bdf5b9cb70cb83709dee5e10b5e35c7af98006a2f81db0421907a976b56bf736fb0a21bcc2d437ef6fd19cdd21b73b1d6ad7bb472efa0244b3452e3330b348b07eebb07f7", 0xcd}], 0x3}}], 0x3, 0x24000840) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) sendmmsg(r4, &(0x7f000000af40)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000200)="84", 0x1}], 0x1}}], 0x1, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r7 = gettid() rt_sigqueueinfo(r7, 0x11, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000d80)=0x0) r9 = getpgid(0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000dc0)={0x0, 0x0}) r11 = gettid() rt_sigqueueinfo(r11, 0x11, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) r12 = gettid() rt_sigqueueinfo(r12, 0x11, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) clone3(&(0x7f0000000e80)={0x2000, &(0x7f0000000b80), &(0x7f0000000bc0), &(0x7f0000000c00), {0x37}, &(0x7f0000000c40)=""/160, 0xa0, &(0x7f0000000d00)=""/113, &(0x7f0000000e40)=[r7, 0xffffffffffffffff, r8, r9, r10, r11, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, r12], 0xa}, 0x58) pselect6(0x0, 0xfffffffffffffffe, &(0x7f0000000040)={0x10000, 0x800, 0x200000000, 0x7fff, 0x1, 0x9, 0x1ff, 0x5}, &(0x7f0000000180)={0x8, 0x7, 0x122, 0x2, 0xc000, 0x80, 0x3, 0x8}, &(0x7f0000000280)={r5, r6+60000000}, &(0x7f0000000300)={&(0x7f00000002c0)={[0x20]}, 0x8}) close_range(r0, 0xffffffffffffffff, 0x0) [ 136.606464] loop1: detected capacity change from 0 to 264192 21:03:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@remote, @in, 0x0, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0xc, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@empty}}, 0xe8) sendmmsg$inet6(r0, &(0x7f0000004580)=[{{&(0x7f0000000300)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) 21:03:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="1c9cf7b5e167000002000000d8c9310600"/31], 0x1c}], 0x1}, 0x0) 21:03:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d80)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) sendmsg$unix(r0, &(0x7f0000003180)={0x0, 0x0, &(0x7f00000030c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000003100)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee01}}}, @rights={{0x10}}], 0x30}, 0x0) 21:03:50 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x80800) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) io_setup(0x3ff, &(0x7f0000000140)=0x0) r5 = io_uring_setup(0x454c, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r5, 0xb, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000640)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x3003, @fd=r5, 0x9, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/53, 0x35}, {&(0x7f0000000300)=""/64, 0x40}, {&(0x7f0000000340)=""/198, 0xc6}, {&(0x7f0000000440)=""/32, 0x20}, {&(0x7f00000004c0)=""/23, 0x17}, {&(0x7f0000000500)=""/109, 0x6d}, {&(0x7f0000000580)=""/39, 0x27}], 0x7, 0x6}, 0x5) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000100)={0x7ff, 0x8, 0xfffc, 0x81, 0x12, "afc606300eec007a"}) openat(r1, &(0x7f0000000180)='./file0\x00', 0x20000, 0x110) r7 = dup3(r2, r3, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r7, 0x2, r8) io_submit(r4, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x200000}]) [ 137.092791] audit: type=1400 audit(1664312630.048:8): avc: denied { kernel } for pid=3802 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 137.109551] ------------[ cut here ]------------ [ 137.109575] [ 137.109579] ====================================================== [ 137.109583] WARNING: possible circular locking dependency detected [ 137.109587] 6.0.0-rc6-next-20220923 #1 Not tainted [ 137.109594] ------------------------------------------------------ [ 137.109597] syz-executor.1/3803 is trying to acquire lock: [ 137.109603] ffffffff853faaf8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 137.109644] [ 137.109644] but task is already holding lock: [ 137.109647] ffff88804123c820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 137.109678] [ 137.109678] which lock already depends on the new lock. [ 137.109678] [ 137.109681] [ 137.109681] the existing dependency chain (in reverse order) is: [ 137.109685] [ 137.109685] -> #3 (&ctx->lock){....}-{2:2}: [ 137.109698] _raw_spin_lock+0x2a/0x40 [ 137.109717] __perf_event_task_sched_out+0x53b/0x18d0 [ 137.109730] __schedule+0xedd/0x2470 [ 137.109743] schedule+0xda/0x1b0 [ 137.109756] exit_to_user_mode_prepare+0x114/0x1a0 [ 137.109768] syscall_exit_to_user_mode+0x19/0x40 [ 137.109781] do_syscall_64+0x48/0x90 [ 137.109798] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 137.109810] [ 137.109810] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 137.109823] _raw_spin_lock_nested+0x30/0x40 [ 137.109841] raw_spin_rq_lock_nested+0x1e/0x30 [ 137.109854] task_fork_fair+0x63/0x4d0 [ 137.109871] sched_cgroup_fork+0x3d0/0x540 [ 137.109885] copy_process+0x4183/0x6e20 [ 137.109896] kernel_clone+0xe7/0x890 [ 137.109905] user_mode_thread+0xad/0xf0 [ 137.109915] rest_init+0x24/0x250 [ 137.109926] arch_call_rest_init+0xf/0x14 [ 137.109944] start_kernel+0x4c1/0x4e6 [ 137.109959] secondary_startup_64_no_verify+0xe0/0xeb [ 137.109973] [ 137.109973] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 137.109987] _raw_spin_lock_irqsave+0x39/0x60 [ 137.110005] try_to_wake_up+0xab/0x1930 [ 137.110018] up+0x75/0xb0 [ 137.110031] __up_console_sem+0x6e/0x80 [ 137.110047] console_unlock+0x46a/0x590 [ 137.110062] vt_ioctl+0x2822/0x2ca0 [ 137.110076] tty_ioctl+0x7c4/0x1700 [ 137.110088] __x64_sys_ioctl+0x19a/0x210 [ 137.110103] do_syscall_64+0x3b/0x90 [ 137.110119] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 137.110131] [ 137.110131] -> #0 ((console_sem).lock){....}-{2:2}: [ 137.110144] __lock_acquire+0x2a02/0x5e70 [ 137.110162] lock_acquire+0x1a2/0x530 [ 137.110177] _raw_spin_lock_irqsave+0x39/0x60 [ 137.110195] down_trylock+0xe/0x70 [ 137.110209] __down_trylock_console_sem+0x3b/0xd0 [ 137.110225] vprintk_emit+0x16b/0x560 [ 137.110241] vprintk+0x84/0xa0 [ 137.110257] _printk+0xba/0xf1 [ 137.110268] report_bug.cold+0x72/0xab [ 137.110284] handle_bug+0x3c/0x70 [ 137.110300] exc_invalid_op+0x14/0x50 [ 137.110316] asm_exc_invalid_op+0x16/0x20 [ 137.110327] group_sched_out.part.0+0x2c7/0x460 [ 137.110338] ctx_sched_out+0x8f1/0xc10 [ 137.110348] __perf_event_task_sched_out+0x6d0/0x18d0 [ 137.110361] __schedule+0xedd/0x2470 [ 137.110373] schedule+0xda/0x1b0 [ 137.110386] exit_to_user_mode_prepare+0x114/0x1a0 [ 137.110397] syscall_exit_to_user_mode+0x19/0x40 [ 137.110408] do_syscall_64+0x48/0x90 [ 137.110424] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 137.110436] [ 137.110436] other info that might help us debug this: [ 137.110436] [ 137.110439] Chain exists of: [ 137.110439] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 137.110439] [ 137.110454] Possible unsafe locking scenario: [ 137.110454] [ 137.110456] CPU0 CPU1 [ 137.110459] ---- ---- [ 137.110461] lock(&ctx->lock); [ 137.110466] lock(&rq->__lock); [ 137.110473] lock(&ctx->lock); [ 137.110479] lock((console_sem).lock); [ 137.110485] [ 137.110485] *** DEADLOCK *** [ 137.110485] [ 137.110487] 2 locks held by syz-executor.1/3803: [ 137.110494] #0: ffff88806ce37d18 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 137.110522] #1: ffff88804123c820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 137.110550] [ 137.110550] stack backtrace: [ 137.110553] CPU: 0 PID: 3803 Comm: syz-executor.1 Not tainted 6.0.0-rc6-next-20220923 #1 [ 137.110565] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 137.110573] Call Trace: [ 137.110576] [ 137.110581] dump_stack_lvl+0x8b/0xb3 [ 137.110599] check_noncircular+0x263/0x2e0 [ 137.110615] ? format_decode+0x26c/0xb50 [ 137.110631] ? print_circular_bug+0x450/0x450 [ 137.110648] ? enable_ptr_key_workfn+0x20/0x20 [ 137.110664] ? format_decode+0x26c/0xb50 [ 137.110681] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 137.110698] __lock_acquire+0x2a02/0x5e70 [ 137.110719] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 137.110741] lock_acquire+0x1a2/0x530 [ 137.110758] ? down_trylock+0xe/0x70 [ 137.110774] ? lock_release+0x750/0x750 [ 137.110794] ? vprintk+0x84/0xa0 [ 137.110811] _raw_spin_lock_irqsave+0x39/0x60 [ 137.110830] ? down_trylock+0xe/0x70 [ 137.110845] down_trylock+0xe/0x70 [ 137.110860] ? vprintk+0x84/0xa0 [ 137.110877] __down_trylock_console_sem+0x3b/0xd0 [ 137.110894] vprintk_emit+0x16b/0x560 [ 137.110912] vprintk+0x84/0xa0 [ 137.110929] _printk+0xba/0xf1 [ 137.110940] ? record_print_text.cold+0x16/0x16 [ 137.110955] ? report_bug.cold+0x66/0xab [ 137.110973] ? group_sched_out.part.0+0x2c7/0x460 [ 137.110984] report_bug.cold+0x72/0xab [ 137.111002] handle_bug+0x3c/0x70 [ 137.111019] exc_invalid_op+0x14/0x50 [ 137.111036] asm_exc_invalid_op+0x16/0x20 [ 137.111048] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 137.111062] Code: 5e 41 5f e9 5b bb ef ff e8 56 bb ef ff 65 8b 1d 1b 26 ac 7e 31 ff 89 de e8 f6 b7 ef ff 85 db 0f 84 8a 00 00 00 e8 39 bb ef ff <0f> 0b e9 a5 fe ff ff e8 2d bb ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 137.111074] RSP: 0018:ffff88803e91fc48 EFLAGS: 00010006 [ 137.111084] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 137.111091] RDX: ffff8880175b1ac0 RSI: ffffffff81564fb7 RDI: 0000000000000005 [ 137.111099] RBP: ffff888008668000 R08: 0000000000000005 R09: 0000000000000001 [ 137.111107] R10: 0000000000000000 R11: ffffffff865b001b R12: ffff88804123c800 [ 137.111114] R13: ffff88806ce3d140 R14: ffffffff8547d040 R15: 0000000000000002 [ 137.111125] ? group_sched_out.part.0+0x2c7/0x460 [ 137.111138] ? group_sched_out.part.0+0x2c7/0x460 [ 137.111151] ctx_sched_out+0x8f1/0xc10 [ 137.111164] __perf_event_task_sched_out+0x6d0/0x18d0 [ 137.111179] ? lock_is_held_type+0xd7/0x130 [ 137.111193] ? __perf_cgroup_move+0x160/0x160 [ 137.111204] ? set_next_entity+0x304/0x550 [ 137.111222] ? update_curr+0x267/0x740 [ 137.111240] ? lock_is_held_type+0xd7/0x130 [ 137.111253] __schedule+0xedd/0x2470 [ 137.111269] ? io_schedule_timeout+0x150/0x150 [ 137.111285] ? rcu_read_lock_sched_held+0x3e/0x80 [ 137.111305] schedule+0xda/0x1b0 [ 137.111320] exit_to_user_mode_prepare+0x114/0x1a0 [ 137.111332] syscall_exit_to_user_mode+0x19/0x40 [ 137.111345] do_syscall_64+0x48/0x90 [ 137.111362] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 137.111375] RIP: 0033:0x7fe1e5446b19 [ 137.111383] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 137.111394] RSP: 002b:00007fe1e29bc218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 137.111404] RAX: 0000000000000001 RBX: 00007fe1e5559f68 RCX: 00007fe1e5446b19 [ 137.111412] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fe1e5559f6c [ 137.111419] RBP: 00007fe1e5559f60 R08: 000000000000000e R09: 0000000000000000 [ 137.111426] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fe1e5559f6c [ 137.111434] R13: 00007ffd5a443bbf R14: 00007fe1e29bc300 R15: 0000000000022000 [ 137.111446] [ 137.164491] WARNING: CPU: 0 PID: 3803 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 137.165105] Modules linked in: [ 137.165323] CPU: 0 PID: 3803 Comm: syz-executor.1 Not tainted 6.0.0-rc6-next-20220923 #1 [ 137.165852] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 137.166588] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 137.166952] Code: 5e 41 5f e9 5b bb ef ff e8 56 bb ef ff 65 8b 1d 1b 26 ac 7e 31 ff 89 de e8 f6 b7 ef ff 85 db 0f 84 8a 00 00 00 e8 39 bb ef ff <0f> 0b e9 a5 fe ff ff e8 2d bb ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 137.168151] RSP: 0018:ffff88803e91fc48 EFLAGS: 00010006 [ 137.168498] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 137.168990] RDX: ffff8880175b1ac0 RSI: ffffffff81564fb7 RDI: 0000000000000005 [ 137.169527] RBP: ffff888008668000 R08: 0000000000000005 R09: 0000000000000001 [ 137.170064] R10: 0000000000000000 R11: ffffffff865b001b R12: ffff88804123c800 [ 137.170569] R13: ffff88806ce3d140 R14: ffffffff8547d040 R15: 0000000000000002 [ 137.171080] FS: 00007fe1e29bc700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 137.171659] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 137.172081] CR2: 000055a77e7e4fa8 CR3: 0000000038028000 CR4: 0000000000350ef0 [ 137.172593] Call Trace: [ 137.172782] [ 137.172954] ctx_sched_out+0x8f1/0xc10 [ 137.173242] __perf_event_task_sched_out+0x6d0/0x18d0 [ 137.173624] ? lock_is_held_type+0xd7/0x130 [ 137.173952] ? __perf_cgroup_move+0x160/0x160 [ 137.174282] ? set_next_entity+0x304/0x550 [ 137.174603] ? update_curr+0x267/0x740 [ 137.174897] ? lock_is_held_type+0xd7/0x130 [ 137.175217] __schedule+0xedd/0x2470 [ 137.175501] ? io_schedule_timeout+0x150/0x150 [ 137.175851] ? rcu_read_lock_sched_held+0x3e/0x80 [ 137.176209] schedule+0xda/0x1b0 [ 137.176464] exit_to_user_mode_prepare+0x114/0x1a0 [ 137.176823] syscall_exit_to_user_mode+0x19/0x40 [ 137.177169] do_syscall_64+0x48/0x90 [ 137.177452] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 137.177827] RIP: 0033:0x7fe1e5446b19 [ 137.178101] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 137.179434] RSP: 002b:00007fe1e29bc218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 137.180011] RAX: 0000000000000001 RBX: 00007fe1e5559f68 RCX: 00007fe1e5446b19 [ 137.180552] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fe1e5559f6c [ 137.181091] RBP: 00007fe1e5559f60 R08: 000000000000000e R09: 0000000000000000 [ 137.181633] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fe1e5559f6c [ 137.182161] R13: 00007ffd5a443bbf R14: 00007fe1e29bc300 R15: 0000000000022000 [ 137.182690] [ 137.182870] irq event stamp: 780 [ 137.183122] hardirqs last enabled at (779): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 137.183824] hardirqs last disabled at (780): [] __schedule+0x1225/0x2470 [ 137.184481] softirqs last enabled at (636): [] __irq_exit_rcu+0x11b/0x180 [ 137.185126] softirqs last disabled at (631): [] __irq_exit_rcu+0x11b/0x180 [ 137.185762] ---[ end trace 0000000000000000 ]--- [ 137.251090] audit: type=1400 audit(1664312630.205:9): avc: denied { block_suspend } for pid=3802 comm="syz-executor.1" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 21:03:50 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x181a00, 0x29) r1 = syz_open_dev$evdev(&(0x7f0000000000), 0x7f, 0x42200) fcntl$setlease(r1, 0x400, 0x0) close(r0) fcntl$getflags(r0, 0x1) 21:03:50 executing program 7: epoll_pwait2(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1, &(0x7f0000000140), &(0x7f0000000180)={[0xffffffff]}, 0x8) r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x110, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x95, &(0x7f0000000300)={0x0, 0x81a7}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r3, 0x8001, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) syz_io_uring_submit(r0, r2, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x4004, @fd_index=0x2, 0x7, &(0x7f00000001c0)=""/56, 0x38, 0x2, 0x1}, 0x5) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) bind$packet(r5, &(0x7f0000000000)={0x11, 0x1a, r7, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001d40)=[{{&(0x7f0000000440)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000480)="67347f772e1cb33fc4eeea2d225f2aa9b2c68597c713eb8ad1c28fdbe8516f16b504d1a8828f2e6218d6e2e699cf76237bf4eaa784b8177caa92acb9a35b43c321c5d231166a6299e948278bb7e8ceddbe03ffa318e1e63771ec61037f5bba74f35eda134722c41956f28ef063ceb681e6fc82f7ab861cf740d41d4d3012da030bcffda08b36f46b1713ae7ad0654866ab156d9cc0c82b7884893202e7c52683d5eb", 0xa2}], 0x1, &(0x7f0000001e00)=[@ip_retopts={{0x6c, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x80, [@initdev={0xac, 0x1e, 0x0, 0x0}, @empty]}, @cipso={0x86, 0x4f, 0x1, [{0x6, 0xf, "e9536d4e800865e97361b5e675"}, {0x5, 0x9, "8ebbd91da9b999"}, {0x7, 0x9, "995844382a67a0"}, {0x6, 0x9, "a4bf75b4ea173f"}, {0x2, 0x12, "784a5b27aee9a2ec5d7856765d742bf7"}, {0x5, 0xd, "e844e50749c24bf5dc47a0"}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback}}}], 0x90}}, {{&(0x7f0000000600)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000001980)=[{&(0x7f0000000640)="f3da0a9449b5f7accd5bf7938835b11d51d5309a8962ff8a6b23b6690cee159a53c68dcebeadba", 0x27}, {&(0x7f0000000680)="678c4848c7fa240e427723e5f2a034debb08d3e9b466e392fc0427a5bff7ed593eaf357a9065defbb130d482ad952264127c190f2aeb0b8c3f28bcdc142ff3f899c8623c205a6228377d679c346f4166a000a5eaf000133d6e4619ddbdcfb0dfda050fe719dd10904f9556bb45edc7b1f3598ea1f64517a10ec5", 0x7a}, {&(0x7f0000000700)="8f721069979cd594b40ec7cc202d94aac1d5f96a91837c6158d88a2c0d302ab678fe143828971ebff73f5364f365b57324e2476655ed3bdfe8e435921498b6d4b0a60378a5c42c2604c162f480315aeb5e30a6771f999dfc44edc397381284dffc8c4118775687a74b02fac7d28b650ec64cb51002851df1e4ae89789f8bc0176c2aff8bf5f42fb40b5e42d0d16cd2c6a077553c8f0d83e435d9e8e448dcc11838dedcf2589fc6801946610414b6ea", 0xaf}, {&(0x7f00000007c0)="92a5baa37af2dfe1ba860060979064516947f34b1db212575b3dbbc09022a7b556dbc957167b6bd6734ed896f376ddfe901791a039a33556798b23bebd3865f35a0fb8d23a24ce0311296138cbd035e3824baa269345300edabf3ebaba417c2a90870a3f3329b0b670869757352bae9d89425310b994298e742e99609a5cc0c5918361f93d305aeb542c0405544b8e0b6e52fc1dba9a2f3d191233cad4524a593393486c475b75b81e01c32ddb9641ba9f789792f1a79d591a3e2637b9f3c347fe0d9cdbe51b9b2065977c8165ed2cfeb19b780ee484d034bcbf", 0xda}, {&(0x7f0000000980)="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", 0x1000}], 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="11000000004492f68dc7b64adc5bec6914d0afaf560000000000004400000000000000000000000700000007230b000000007f000001ac1e010100000000000000006401010100000000e000005bbc5c0294040000019404000004057329b200000000d96bafce41fb7bde"], 0x60}}, {{0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000001a80)="5a2abb45522eb0c795c93d3e33a7294e518122e4ac7b48002b7fc982193ee0820b5868fc390022e91a707e96cb392bacde46786428c521efd129e3ceb6478d3a30beee4b763f7e6115445d2c557c58c1f7ba425aeebdb2ee6d526def960d56e28037f238dd756dffb9e942ff80a3e180e7d2ba81d4eb5861f5e568485e4faf23234ff718d3b6e680caf8ac12ed30cf30761b6abb0c1acda92927195b35d30162865237340ea3c1a73f0d934842d629a754f83b2b1be4cfae6aad888511f64565fc15a0629d668ecca9237f285cb2a2906d9913fc652f9ac9ec9abcd4a16f5a5fcb55d081541dae3f7428d08acd234e0738309f", 0xf3}, {&(0x7f0000001b80)="1101c253a2b285539756900e73983697242cd55af1154a7ef9c0e1ffd624d80148d864ac47eb5f28b16fb72a2a0df33ac89981ee08bd68f059ee98f58f7fecacae16cd15ce", 0x45}, {&(0x7f0000001c00)="bf11c0bc2330ec90376c8918e12fa4c0fa740afe40c7dcff20809e1cb9c2ea815e2e347362589bd93f2f04bfe13dfe6ef5499d5f835b71314224ec8e9ae190a99261718fe727f79dc965b45978a92dbc18c1c7460f85d49767adc61a5f2b69fa0966384f36e044ac3e8d4b64caf0a6b8a742428a703a605da50614733798553f22163dd1ba01d63a9103e9a3a975791bb72661cf02e5c9efdf3df8c6e187cd6a85bd2647fed04d78fb11049a6141368eebea56ffc0e0f365c75ade58034b7ac505", 0xc1}], 0x3}}], 0x3, 0x40000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f00000003c0)={'security\x00', 0x0, [0x401, 0xd83, 0x3, 0x401, 0x5]}, &(0x7f0000000240)=0x54) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) r8 = memfd_secret(0x80000) ioctl$BLKTRACETEARDOWN(r8, 0x1276, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f0000000380)=0x100000001) [ 137.491005] EXT4-fs warning (device sda): ext4_group_extend:1850: can't shrink FS - resize aborted [ 138.157034] loop6: detected capacity change from 0 to 264192 [ 138.165480] I/O error, dev loop6, sector 264064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 138.172522] loop6: detected capacity change from 0 to 264192 VM DIAGNOSIS: 21:03:50 Registers: info registers vcpu 0 RAX=0000000000000062 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b17e1 RDI=ffffffff87645be0 RBP=ffffffff87645ba0 RSP=ffff88803e91f698 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000062 R11=0000000000000001 R12=0000000000000062 R13=ffffffff87645ba0 R14=0000000000000010 R15=ffffffff822b17d0 RIP=ffffffff822b1839 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fe1e29bc700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000055a77e7e4fa8 CR3=0000000038028000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007fe1e552d7c0 00007fe1e552d7c8 YMM02=0000000000000000 0000000000000000 00007fe1e552d7e0 00007fe1e552d7c0 YMM03=0000000000000000 0000000000000000 00007fe1e552d7c8 00007fe1e552d7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=ffffffff810ad19f RBX=0000000000000001 RCX=1ffff11008363f42 RDX=dffffc0000000000 RSI=ffff888041b1f9b0 RDI=ffff888041b1f9b0 RBP=ffff888041b1fa10 RSP=ffff888041b1f8e8 R8 =ffffffff85e3e972 R9 =ffffffff85e3e976 R10=ffffed1008363f44 R11=ffff888041b1f9f8 R12=ffff888041b1f9f9 R13=ffff888041b1fa18 R14=ffff888041b1f9b8 R15=ffffffff85e3e977 RIP=ffffffff8111ac26 RFL=00000216 [----AP-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f438fa41540 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000055b2d7455080 CR3=0000000020592000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 00642e65626f7270 646f6d2f6374652f YMM01=0000000000000000 0000000000000000 00642e65626f7270 646f6d2f6374652f YMM02=0000000000000000 0000000000000000 0000000000000000 0000ffffffffffff YMM03=0000000000000000 0000000000000000 0000000000000000 0000ff00000000ff YMM04=0000000000000000 0000000000000000 2f2f2f2f2f2f2f2f 2f2f2f2f2f2f2f2f YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 676f6c206d6f7473 7563000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000